Host 52.21.13.124
United States
AMAZON-AES
  • CheckMK monitoring endpoint publicly available
    IP: 52.21.13.124
    Port: 6556
    First seen 2022-06-17 22:45
    Last seen 2022-11-09 11:00
    Open for 144 days
    • Severity: high
      Fingerprint: 03cb82e6f6a6b45342c4bbcb3eb04e60bbce90db04e66382acd37f49973f3dff

      Found public CheckMk agent:
      Version: 2.0.0p3
      AgentOS: linux
      Hostname: ip-172-31-0-164
      AgentDirectory: /etc/check_mk
      DataDirectory: /var/lib/check_mk_agent
      SpoolDirectory: /var/lib/check_mk_agent/spool
      PluginsDirectory: /usr/lib/check_mk_agent/plugins
      LocalDirectory: /usr/lib/check_mk_agent/local
      OnlyFrom: 
      
      Found Systemd service list through CheckMk:
      [list-unit-files]
      UNIT FILE STATE 
      proc-sys-fs-binfmt_misc.automount static 
      dev-hugepages.mount static 
      dev-mqueue.mount static 
      proc-sys-fs-binfmt_misc.mount static 
      snap-certbot-2414.mount enabled 
      snap-certbot-2511.mount enabled 
      snap-core20-1623.mount enabled 
      snap-core20-1634.mount enabled 
      snap-snapd-17029.mount enabled 
      snap-snapd-17336.mount enabled 
      sys-fs-fuse-connections.mount static 
      sys-kernel-config.mount static 
      sys-kernel-debug.mount static 
      acpid.path enabled 
      cups.path enabled 
      systemd-ask-password-console.path static 
      systemd-ask-password-plymouth.path static 
      systemd-ask-password-wall.path static 
      systemd-networkd-resolvconf-update.path static 
      accounts-daemon.service enabled 
      acpid.service disabled
      alsa-restore.service static 
      alsa-state.service static 
      alsa-utils.service masked 
      anacron-resume.service enabled 
      anacron.service enabled 
      apport-forward@.service static 
      apt-daily-upgrade.service static 
      apt-daily.service static 
      atd.service enabled 
      autovt@.service enabled 
      avahi-daemon.service enabled 
      avahi-dnsconfd.service enabled 
      binfmt-support.service enabled 
      bluetooth.service enabled 
      bootlogd.service masked 
      bootlogs.service masked 
      bootmisc.service masked 
      brltty-udev.service static 
      brltty.service enabled 
      check-mk-agent@.service static 
      checkfs.service masked 
      checkroot-bootclean.service masked 
      checkroot.service masked 
      cloud-config.service enabled 
      cloud-final.service enabled 
      cloud-init-local.service enabled 
      cloud-init.service enabled 
      code-server@.service disabled
      colord.service static 
      console-getty.service disabled
      console-setup.service static 
      console-shell.service disabled
      container-getty@.service static 
      containerd.service enabled 
      cron.service enabled 
      cryptdisks-early.service masked 
      cryptdisks.service masked 
      cups-browsed.service enabled 
      cups.service enabled 
      dbus-org.bluez.service enabled 
      dbus-org.freedesktop.Avahi.service enabled 
      dbus-org.freedesktop.hostname1.service static 
      dbus-org.freedesktop.locale1.service static 
      dbus-org.freedesktop.login1.service static 
      dbus-org.freedesktop.ModemManager1.service enabled 
      dbus-org.freedesktop.network1.service disabled
      dbus-org.freedesktop.nm-dispatcher.service enabled 
      dbus-org.freedesktop.resolve1.service disabled
      dbus-org.freedesktop.timedate1.service static 
      dbus.service static 
      debug-shell.service disabled
      display-manager.service enabled 
      dm-event.service disabled
      docker.service enabled 
      emergency.service static 
      filebeat.service enabled 
      friendly-recovery.service static 
      fuse.service masked 
      getty-static.service static 
      getty@.service enabled 
      gitlab-runsvdir.service enabled 
      go-server.service enabled 
      gpu-manager.service enabled 
      halt.service masked 
      hostname.service masked 
      hwclock.service masked 
      ifup@.service static 
      initrd-cleanup.service static 
      initrd-parse-etc.service static 
      initrd-switch-root.service static 
      initrd-udevadm-cleanup-db.service static 
      iscsi.service enabled 
      iscsid.service enabled 
      keyboard-setup.service disabled
      killprocs.service masked 
      kmod-static-nodes.service static 
      kmod.service static 
      lightdm.service enabled 
      logstash.service enabled 
      lvm2-lvmetad.service disabled
      lvm2-lvmpolld.service disabled
      lvm2-monitor.service enabled 
      lvm2-pvscan@.service static 
      lvm2.service masked 
      lxcfs.service enabled 
      lxd-bridge.service static 
      lxd-containers.service enabled 
      lxd.service indirect
      mdadm-shutdown.service disabled
      ModemManager.service enabled 
      module-init-tools.service static 
      motd-news.service static 
      motd.service masked 
      mountall-bootclean.service masked 
      mountall.service masked 
      mountdevsubfs.service masked 
      mountkernfs.service masked 
      mountnfs-bootclean.service masked 
      mountnfs.service masked 
      mysql.service enabled 
      netfilter-persistent.service enabled 
      network-manager.service enabled 
      networking.service enabled 
      NetworkManager-dispatcher.service enabled 
      NetworkManager-wait-online.service enabled 
      NetworkManager.service enabled 
      nvidia-persistenced.service static 
      nvidia-prime.service disabled
      open-iscsi.service enabled 
      open-vm-tools.service enabled 
      plymouth-halt.service static 
      plymouth-kexec.service static 
      plymouth-log.service static 
      plymouth-poweroff.service static 
      plymouth-quit-wait.service static 
      plymouth-quit.service static 
      plymouth-read-write.service static 
      plymouth-reboot.service static 
      plymouth-start.service static 
      plymouth-switch-root.service static 
      plymouth.service static 
      polkitd.service static 
      pollinate.service enabled 
      pppd-dns.service enabled 
      procps.service static 
      quotaon.service static 
      rc-local.service static 
      rc.local.service static 
      rc.service masked 
      rcS.service masked 
      reboot.service masked 
      rescue.service static 
      resolvconf.service enabled 
      rmnologin.service masked 
      rsync.service disabled
      rsyslog.service enabled 
      rtkit-daemon.service disabled
      saned.service masked 
      saned@.service indirect
      screen-cleanup.service masked 
      sendsigs.service masked 
      sensu-agent.service disabled
      serial-getty@.service disabled
      setvtrgb.service static 
      sigpwr-container-shutdown.service static 
      single.service masked 
      snap.certbot.renew.service static 
      snapd.apparmor.service enabled 
      snapd.autoimport.service enabled 
      snapd.core-fixup.service enabled 
      snapd.failure.service static 
      snapd.recovery-chooser-trigger.service enabled 
      snapd.seeded.service enabled 
      snapd.service enabled 
      snapd.snap-repair.service static 
      snapd.system-shutdown.service enabled 
      ssh.service enabled 
      ssh@.service static 
      sshd.service enabled 
      stop-bootlogd-single.service masked 
      stop-bootlogd.service masked 
      syslog.service enabled 
      systemd-ask-password-console.service static 
      systemd-ask-password-plymouth.service static 
      systemd-ask-password-wall.service static 
      systemd-backlight@.service static 
      systemd-binfmt.service static 
      systemd-bootchart.service disabled
      systemd-bus-proxyd.service static 
      systemd-exit.service static 
      systemd-fsck-root.service static 
      systemd-fsck@.service static 
      systemd-fsckd.service static 
      systemd-halt.service static 
      systemd-hibernate-resume@.service static 
      systemd-hibernate.service static 
      systemd-hostnamed.service static 
      systemd-hwdb-update.service static 
      systemd-hybrid-sleep.service static 
      systemd-initctl.service static 
      systemd-journal-flush.service static 
      systemd-journald.service static 
      systemd-kexec.service static 
      systemd-localed.service static 
      systemd-logind.service static 
      systemd-machine-id-commit.service static 
      systemd-modules-load.service static 
      systemd-networkd-resolvconf-update.service static 
      systemd-networkd-wait-online.service disabled
      systemd-networkd.service disabled
      systemd-poweroff.service static 
      systemd-quotacheck.service static 
      systemd-random-seed.service static 
      systemd-reboot.service static 
      systemd-remount-fs.service static 
      systemd-resolved.service disabled
      systemd-rfkill.service static 
      systemd-suspend.service static 
      systemd-sysctl.service static 
      systemd-timedated.service static 
      systemd-timesyncd.service enabled 
      systemd-tmpfiles-clean.service static 
      systemd-tmpfiles-setup-dev.service static 
      systemd-tmpfiles-setup.service static 
      systemd-udev-settle.service static 
      systemd-udev-trigger.service static 
      systemd-udevd.service static 
      systemd-update-utmp-runlevel.service static 
      systemd-update-utmp.service static 
      systemd-user-sessions.service static 
      tlp-sleep.service enabled 
      tlp.service enabled 
      ubuntu-fan.service enabled 
      udev-configure-printer@.service static 
      udev.service static 
      udisks2.service disabled
      ufw.service enabled 
      umountfs.service masked 
      umountnfs.service masked 
      umountroot.service masked 
      unattended-upgrades.service enabled 
      upower.service disabled
      urandom.service static 
      ureadahead-stop.service static 
      ureadahead.service enabled 
      usb_modeswitch@.service static 
      usbmuxd.service static 
      user@.service static 
      uuidd.service indirect
      vgauth.service enabled 
      wacom-inputattach@.service static 
      whoopsie.service enabled 
      wpa_supplicant.service disabled
      x11-common.service masked 
      -.slice static 
      machine.slice static 
      system.slice static 
      user.slice static 
      acpid.socket enabled 
      apport-forward.socket enabled 
      avahi-daemon.socket enabled 
      check-mk-agent.socket enabled 
      cups.socket enabled 
      dbus.socket static 
      dm-event.socket enabled 
      docker.socket enabled 
      lvm2-lvmetad.socket enabled 
      lvm2-lvmpolld.socket enabled 
      lxd.socket enabled 
      saned.socket disabled
      snapd.socket enabled 
      ssh.socket disabled
      syslog.socket static 
      systemd-bus-proxyd.socket static 
      systemd-fsckd.socket static 
      systemd-initctl.socket static 
      systemd-journald-audit.socket static 
      systemd-journald-dev-log.socket static 
      systemd-journald.socket static 
      systemd-networkd.socket disabled
      systemd-rfkill.socket static 
      systemd-udevd-control.socket static 
      systemd-udevd-kernel.socket static 
      uuidd.socket enabled 
      basic.target static 
      bluetooth.target static 
      busnames.target static 
      cloud-config.target static 
      cloud-init.target static 
      cryptsetup-pre.target static 
      cryptsetup.target static 
      ctrl-alt-del.target disabled
      default.target static 
      emergency.target static 
      exit.target disabled
      final.target static 
      friendly-recovery.target static 
      getty.target static 
      graphical.target static 
      halt.target disabled
      hibernate.target static 
      hybrid-sleep.target static 
      initrd-fs.target static 
      initrd-root-fs.target static 
      initrd-switch-root.target static 
      initrd.target static 
      kexec.target disabled
      local-fs-pre.target static 
      local-fs.target static 
      mail-transport-agent.target static 
      multi-user.target static 
      network-online.target static 
      network-pre.target static 
      network.target static 
      nss-lookup.target static 
      nss-user-lookup.target static 
      paths.target static 
      poweroff.target disabled
      printer.target static 
      reboot.target disabled
      remote-fs-pre.target static 
      remote-fs.target enabled 
      rescue.target disabled
      rpcbind.target static 
      runlevel0.target disabled
      runlevel1.target disabled
      runlevel2.target static 
      runlevel3.target static 
      runlevel4.target static 
      runlevel5.target static 
      runlevel6.target disabled
      shutdown.target static 
      sigpwr.target static 
      sleep.target static 
      slices.target static 
      smartcard.target static 
      sockets.target static 
      sound.target static 
      suspend.target static 
      swap.target static 
      sysinit.target static 
      system-update.target static 
      time-sync.target static 
      timers.target static 
      umount.target static 
      apt-daily-upgrade.timer enabled 
      apt-daily.timer enabled 
      motd-news.timer enabled 
      snap.certbot.renew.timer enabled 
      snapd.snap-repair.timer enabled 
      systemd-tmpfiles-clean.timer static 
      ureadahead-stop.timer static 
      
      353 unit files listed.
      [all]
       UNIT LOAD ACTIVE SUB JOB 
       proc-sys-fs-binfmt_misc.automount loaded active running Arbitrary Executable File Formats File System Automount Point
      ● org.freedesktop.network1.busname not-found inactive dead org.freedesktop.network1.busname
       dev-disk-by\x2dlabel-cloudimg\x2drootfs.device loaded active plugged /dev/disk/by-label/cloudimg-rootfs
       dev-disk-by\x2duuid-3e13556e\x2dd28d\x2d407b\x2dbcc6\x2d97160eafebe1.device loaded active plugged /dev/disk/by-uuid/3e13556e-d28d-407b-bcc6-97160eafebe1
       dev-loop0.device loaded active plugged /dev/loop0
       dev-loop1.device loaded active plugged /dev/loop1
       dev-loop2.device loaded active plugged /dev/loop2
       dev-loop3.device loaded active plugged /dev/loop3
       dev-loop5.device loaded active plugged /dev/loop5
       dev-loop6.device loaded active plugged /dev/loop6
       dev-ram0.device loaded active plugged /dev/ram0
       dev-ram1.device loaded active plugged /dev/ram1
       dev-ram10.device loaded active plugged /dev/ram10
       dev-ram11.device loaded active plugged /dev/ram11
       dev-ram12.device loaded active plugged /dev/ram12
       dev-ram13.device loaded active plugged /dev/ram13
       dev-ram14.device loaded active plugged /dev/ram14
       dev-ram15.device loaded active plugged /dev/ram15
       dev-ram2.device loaded active plugged /dev/ram2
       dev-ram3.device loaded active plugged /dev/ram3
       dev-ram4.device loaded active plugged /dev/ram4
       dev-ram5.device loaded active plugged /dev/ram5
       dev-ram6.device loaded active plugged /dev/ram6
       dev-ram7.device loaded active plugged /dev/ram7
       dev-ram8.device loaded active plugged /dev/ram8
       dev-ram9.device loaded active plugged /dev/ram9
       dev-rfkill.device loaded active plugged /dev/rfkill
       dev-ttyprintk.device loaded active plugged /dev/ttyprintk
       dev-ttyS0.device loaded active plugged /dev/ttyS0
       dev-ttyS1.device loaded active plugged /dev/ttyS1
       dev-ttyS2.device loaded active plugged /dev/ttyS2
       dev-ttyS3.device loaded active plugged /dev/ttyS3
       dev-xvda.device loaded active plugged /dev/xvda
       dev-xvda1.device loaded active plugged /dev/xvda1
       sys-devices-platform-serial8250-tty-ttyS1.device loaded active plugged /sys/devices/platform/serial8250/tty/ttyS1
       sys-devices-platform-serial8250-tty-ttyS2.device loaded active plugged /sys/devices/platform/serial8250/tty/ttyS2
       sys-devices-platform-serial8250-tty-ttyS3.device loaded active plugged /sys/devices/platform/serial8250/tty/ttyS3
       sys-devices-pnp0-00:06-tty-ttyS0.device loaded active plugged /sys/devices/pnp0/00:06/tty/ttyS0
       sys-devices-vbd\x2d768-block-xvda-xvda1.device loaded active plugged /sys/devices/vbd-768/block/xvda/xvda1
       sys-devices-vbd\x2d768-block-xvda.device loaded active plugged /sys/devices/vbd-768/block/xvda
       sys-devices-vif\x2d0-net-eth0.device loaded active plugged /sys/devices/vif-0/net/eth0
       sys-devices-virtual-block-loop0.device loaded active plugged /sys/devices/virtual/block/loop0
       sys-devices-virtual-block-loop1.device loaded active plugged /sys/devices/virtual/block/loop1
       sys-devices-virtual-block-loop2.device loaded active plugged /sys/devices/virtual/block/loop2
       sys-devices-virtual-block-loop3.device loaded active plugged /sys/devices/virtual/block/loop3
       sys-devices-virtual-block-loop5.device loaded active plugged /sys/devices/virtual/block/loop5
       sys-devices-virtual-block-loop6.device loaded active plugged /sys/devices/virtual/block/loop6
       sys-devices-virtual-block-ram0.device loaded active plugged /sys/devices/virtual/block/ram0
       sys-devices-virtual-block-ram1.device loaded active plugged /sys/devices/virtual/block/ram1
       sys-devices-virtual-block-ram10.device loaded active plugged /sys/devices/virtual/block/ram10
       sys-devices-virtual-block-ram11.device loaded active plugged /sys/devices/virtual/block/ram11
       sys-devices-virtual-block-ram12.device loaded active plugged /sys/devices/virtual/block/ram12
       sys-devices-virtual-block-ram13.device loaded active plugged /sys/devices/virtual/block/ram13
       sys-devices-virtual-block-ram14.device loaded active plugged /sys/devices/virtual/block/ram14
       sys-devices-virtual-block-ram15.device loaded active plugged /sys/devices/virtual/block/ram15
       sys-devices-virtual-block-ram2.device loaded active plugged /sys/devices/virtual/block/ram2
       sys-devices-virtual-block-ram3.device loaded active plugged /sys/devices/virtual/block/ram3
       sys-devices-virtual-block-ram4.device loaded active plugged /sys/devices/virtual/block/ram4
       sys-devices-virtual-block-ram5.device loaded active plugged /sys/devices/virtual/block/ram5
       sys-devices-virtual-block-ram6.device loaded active plugged /sys/devices/virtual/block/ram6
       sys-devices-virtual-block-ram7.device loaded active plugged /sys/devices/virtual/block/ram7
       sys-devices-virtual-block-ram8.device loaded active plugged /sys/devices/virtual/block/ram8
       sys-devices-virtual-block-ram9.device loaded active plugged /sys/devices/virtual/block/ram9
       sys-devices-virtual-misc-rfkill.device loaded active plugged /sys/devices/virtual/misc/rfkill
       sys-devices-virtual-net-br\x2d076192625ea0.device loaded active plugged /sys/devices/virtual/net/br-076192625ea0
       sys-devices-virtual-net-br\x2d0e602b41a98b.device loaded active plugged /sys/devices/virtual/net/br-0e602b41a98b
       sys-devices-virtual-net-br\x2d1451f356bf5e.device loaded active plugged /sys/devices/virtual/net/br-1451f356bf5e
       sys-devices-virtual-net-br\x2db9d9ca58936e.device loaded active plugged /sys/devices/virtual/net/br-b9d9ca58936e
       sys-devices-virtual-net-br\x2de892940aea6b.device loaded active plugged /sys/devices/virtual/net/br-e892940aea6b
       sys-devices-virtual-net-br\x2de94c513c38b4.device loaded active plugged /sys/devices/virtual/net/br-e94c513c38b4
       sys-devices-virtual-net-docker0.device loaded active plugged /sys/devices/virtual/net/docker0
       sys-devices-virtual-net-veth1b2951e.device loaded active plugged /sys/devices/virtual/net/veth1b2951e
       sys-devices-virtual-net-veth31c40f3.device loaded active plugged /sys/devices/virtual/net/veth31c40f3
       sys-devices-virtual-net-veth549fa0e.device loaded active plugged /sys/devices/virtual/net/veth549fa0e
       sys-devices-virtual-net-vetha11a169.device loaded active plugged /sys/devices/virtual/net/vetha11a169
       sys-devices-virtual-net-vetha919852.device loaded active plugged /sys/devices/virtual/net/vetha919852
       sys-devices-virtual-net-vethd40e0a1.device loaded active plugged /sys/devices/virtual/net/vethd40e0a1
       sys-devices-virtual-tty-ttyprintk.device loaded active plugged /sys/devices/virtual/tty/ttyprintk
       sys-module-fuse.device loaded active plugged /sys/module/fuse
       sys-subsystem-net-devices-br\x2d076192625ea0.device loaded active plugged /sys/subsystem/net/devices/br-076192625ea0
       sys-subsystem-net-devices-br\x2d0e602b41a98b.device loaded active plugged /sys/subsystem/net/devices/br-0e602b41a98b
       sys-subsystem-net-devices-br\x2d1451f356bf5e.device loaded active plugged /sys/subsystem/net/devices/br-1451f356bf5e
       sys-subsystem-net-devices-br\x2db9d9ca58936e.device loaded active plugged /sys/subsystem/net/devices/br-b9d9ca58936e
       sys-subsystem-net-devices-br\x2de892940aea6b.device loaded active plugged /sys/subsystem/net/devices/br-e892940aea6b
       sys-subsystem-net-devices-br\x2de94c513c38b4.device loaded active plugged /sys/subsystem/net/devices/br-e94c513c38b4
       sys-subsystem-net-devices-docker0.device loaded active plugged /sys/subsystem/net/devices/docker0
       sys-subsystem-net-devices-eth0.device loaded active plugged /sys/subsystem/net/devices/eth0
       sys-subsystem-net-devices-veth1b2951e.device loaded active plugged /sys/subsystem/net/devices/veth1b2951e
       sys-subsystem-net-devices-veth31c40f3.device loaded active plugged /sys/subsystem/net/devices/veth31c40f3
       sys-subsystem-net-devices-veth549fa0e.device loaded active plugged /sys/subsystem/net/devices/veth549fa0e
       sys-subsystem-net-devices-vetha11a169.device loaded active plugged /sys/subsystem/net/devices/vetha11a169
       sys-subsystem-net-devices-vetha919852.device loaded active plugged /sys/subsystem/net/devices/vetha919852
       sys-subsystem-net-devices-vethd40e0a1.device loaded active plugged /sys/subsystem/net/devices/vethd40e0a1
       -.mount loaded active mounted /
       dev-hugepages.mount loaded active mounted Huge Pages File System
       dev-mqueue.mount loaded active mounted POSIX Message Queue File System
       proc-sys-fs-binfmt_misc.mount loaded active mounted Arbitrary Executable File Formats File System
       run-docker-netns-0f7d8693cab6.mount loaded active mounted /run/docker/netns/0f7d8693cab6
       run-docker-netns-595055c5e632.mount loaded active mounted /run/docker/netns/595055c5e632
       run-docker-netns-59de0fce8c75.mount loaded active mounted /run/docker/netns/59de0fce8c75
       run-docker-netns-a4c7b3766441.mount loaded active mounted /run/docker/netns/a4c7b3766441
       run-docker-netns-a8fd727cf6d2.mount loaded active mounted /run/docker/netns/a8fd727cf6d2
       run-docker-netns-d4d023433546.mount loaded active mounted /run/docker/netns/d4d023433546
       run-user-1000-gvfs.mount loaded active mounted /run/user/1000/gvfs
       run-user-1000.mount loaded active mounted /run/user/1000
       run-user-112-gvfs.mount loaded active mounted /run/user/112/gvfs
       run-user-112.mount loaded active mounted /run/user/112
       snap-certbot-2414.mount loaded active mounted Mount unit for certbot, revision 2414
       snap-certbot-2511.mount loaded active mounted Mount unit for certbot, revision 2511
       snap-core20-1623.mount loaded active mounted Mount unit for core20, revision 1623
       snap-core20-1634.mount loaded active mounted Mount unit for core20, revision 1634
       snap-snapd-17029.mount loaded active mounted Mount unit for snapd, revision 17029
       snap-snapd-17336.mount loaded active mounted Mount unit for snapd, revision 17336
       sys-fs-fuse-connections.mount loaded active mounted FUSE Control File System
       sys-kernel-config.mount loaded inactive dead Configuration File System
       sys-kernel-debug-tracing.mount loaded active mounted /sys/kernel/debug/tracing
       sys-kernel-debug.mount loaded active mounted Debug File System
      ● tmp.mount not-found inactive dead tmp.mount
       var-lib-docker-containers-2a3b2bed3a0b6788901de866d90cb5bb63dfc8f3040dab22842cbf5a2a16f205-mounts-shm.mount loaded active mounted /var/lib/docker/containers/2a3b2bed3a0b6788901de866d90cb5bb63dfc8f3040dab22842cbf5a2a16f205/mounts/shm
       var-lib-docker-containers-590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c-mounts-shm.mount loaded active mounted /var/lib/docker/containers/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c/mounts/shm
       var-lib-docker-containers-5988ba9d5560b601f037327e1cc2d17b7325fb65fd27078c635f641d57515544-mounts-shm.mount loaded active mounted /var/lib/docker/containers/5988ba9d5560b601f037327e1cc2d17b7325fb65fd27078c635f641d57515544/mounts/shm
       var-lib-docker-containers-7816d9076aecfc23bc6459505bcc74cc895ccfda82a1082fe065189a17bff919-mounts-shm.mount loaded active mounted /var/lib/docker/containers/7816d9076aecfc23bc6459505bcc74cc895ccfda82a1082fe065189a17bff919/mounts/shm
       var-lib-docker-containers-afd6dd4f3f29960ba2423e931337a2cc3834ff13f54cf00402b214492391fd6b-mounts-shm.mount loaded active mounted /var/lib/docker/containers/afd6dd4f3f29960ba2423e931337a2cc3834ff13f54cf00402b214492391fd6b/mounts/shm
       var-lib-docker-containers-c37ed3d7f5aa551611a4fa31b25dcd68ffb507d3fde4cf67e6c9634f23aedb41-mounts-shm.mount loaded active mounted /var/lib/docker/containers/c37ed3d7f5aa551611a4fa31b25dcd68ffb507d3fde4cf67e6c9634f23aedb41/mounts/shm
       var-lib-docker-overlay2-0a5215e5dacadf66a2c168983c4c31932e4b543008b749ed2cce4dded44fe888-merged.mount loaded active mounted /var/lib/docker/overlay2/0a5215e5dacadf66a2c168983c4c31932e4b543008b749ed2cce4dded44fe888/merged
       var-lib-docker-overlay2-841e7b19524fca79b1eb8fda7c0b0a97e9c2caf2211c6c31f524f70d8818b649-merged.mount loaded active mounted /var/lib/docker/overlay2/841e7b19524fca79b1eb8fda7c0b0a97e9c2caf2211c6c31f524f70d8818b649/merged
       var-lib-docker-overlay2-9fe1a0ac82657f9337d0954486ebe421f8e9ddb0af279fa823161e66a45b7d4b-merged.mount loaded active mounted /var/lib/docker/overlay2/9fe1a0ac82657f9337d0954486ebe421f8e9ddb0af279fa823161e66a45b7d4b/merged
       var-lib-docker-overlay2-b92fd36131c72e86a0c069a29c34a02c4319a6022ad461f261f64efabe159d33-merged.mount loaded active mounted /var/lib/docker/overlay2/b92fd36131c72e86a0c069a29c34a02c4319a6022ad461f261f64efabe159d33/merged
       var-lib-docker-overlay2-ba1023d4d276f0c3e49cd2954fb01aa292e4c7812aa5d25538761607c9ee8e39-merged.mount loaded active mounted /var/lib/docker/overlay2/ba1023d4d276f0c3e49cd2954fb01aa292e4c7812aa5d25538761607c9ee8e39/merged
       var-lib-docker-overlay2-f31318cd8f424ef0216cf62f484e17e5e669705e6efa185c478bbe6f386528b8-merged.mount loaded active mounted /var/lib/docker/overlay2/f31318cd8f424ef0216cf62f484e17e5e669705e6efa185c478bbe6f386528b8/merged
       var-lib-lxcfs.mount loaded active mounted /var/lib/lxcfs
       acpid.path loaded active running ACPI Events Check
       cups.path loaded active running CUPS Scheduler
       systemd-ask-password-console.path loaded active waiting Dispatch Password Requests to Console Directory Watch
       systemd-ask-password-plymouth.path loaded inactive dead Forward Password Requests to Plymouth Directory Watch
       systemd-ask-password-wall.path loaded active waiting Forward Password Requests to Wall Directory Watch
       systemd-networkd-resolvconf-update.path loaded active waiting Trigger resolvconf update for networkd DNS
       init.scope loaded active running System and Service Manager
       session-20960.scope loaded active abandoned Session 20960 of user ubuntu
       session-22957.scope loaded active running Session 22957 of user ubuntu
       session-24571.scope loaded active abandoned Session 24571 of user ubuntu
       session-28732.scope loaded active abandoned Session 28732 of user ubuntu
       session-29255.scope loaded active running Session 29255 of user ubuntu
       session-31937.scope loaded active abandoned Session 31937 of user ubuntu
       session-32065.scope loaded active running Session 32065 of user ubuntu
       session-37399.scope loaded active running Session 37399 of user ubuntu
       session-37409.scope loaded active running Session 37409 of user ubuntu
       session-37412.scope loaded active running Session 37412 of user ubuntu
       session-37416.scope loaded active running Session 37416 of user ubuntu
       session-37631.scope loaded active abandoned Session 37631 of user ubuntu
       session-37967.scope loaded active abandoned Session 37967 of user ubuntu
       session-4552.scope loaded active abandoned Session 4552 of user ubuntu
       session-56650.scope loaded active abandoned Session 56650 of user ubuntu
       session-72978.scope loaded active abandoned Session 72978 of user ubuntu
       session-c1.scope loaded active running Session c1 of user lightdm
       session-c2.scope loaded active abandoned Session c2 of user ubuntu
       session-c3.scope loaded active abandoned Session c3 of user ubuntu
       session-c4.scope loaded active abandoned Session c4 of user ubuntu
       accounts-daemon.service loaded active running Accounts Service
       acpid.service loaded active running ACPI event daemon
       alsa-restore.service loaded inactive dead Save/Restore Sound Card State
       alsa-state.service loaded inactive dead Manage Sound Card State (restore and store)
       anacron.service loaded inactive dead Run anacron jobs
       apache2.service loaded inactive dead LSB: Apache2 web server
       apparmor.service loaded active exited LSB: AppArmor initialization
       apport.service loaded active exited LSB: automatic crash report generation
       apt-daily-upgrade.service loaded inactive dead Daily apt upgrade and clean activities
       apt-daily.service loaded inactive dead Daily apt download activities
       atd.service loaded active running Deferred execution scheduler
      ● auditd.service not-found inactive dead auditd.service
       avahi-daemon.service loaded active running Avahi mDNS/DNS-SD Stack
       avahi-dnsconfd.service loaded active running Avahi DNS Configuration Daemon
       binfmt-support.service loaded active exited Enable support for additional executable binary formats
       bluetooth.service loaded inactive dead Bluetooth service
       brltty.service loaded inactive dead Braille Device Support
       cgroupfs-mount.service loaded active exited LSB: Set up cgroupfs mounts.
      ● check-mk-agent@208941-172.31.0.164:6556-23.129.64.162:50346.service loaded failed failed CheckMK
      ● check-mk-agent@212988-172.31.0.164:6556-23.129.64.162:13649.service loaded failed failed CheckMK
      ● check-mk-agent@250311-172.31.0.164:6556-107.189.1.160:36497.service loaded failed failed CheckMK
      ● check-mk-agent@309879-172.31.0.164:6556-34.68.230.13:42002.service loaded failed failed CheckMK
      ● check-mk-agent@359244-172.31.0.164:6556-23.128.248.12:11292.service loaded failed failed CheckMK
      ● check-mk-agent@434874-172.31.0.164:6556-171.25.193.20:40820.service loaded failed failed CheckMK
      ● check-mk-agent@486110-172.31.0.164:6556-34.68.230.13:45700.service loaded failed failed CheckMK
      ● check-mk-agent@572030-172.31.0.164:6556-205.185.115.33:37284.service loaded failed failed CheckMK
      ● check-mk-agent@572032-172.31.0.164:6556-205.185.115.33:37366.service loaded failed failed CheckMK
       check-mk-agent@744472-172.31.0.164:6556-139.144.69.48:50790.service loaded activating start start CheckMK (139.144.69.48:50790)
       chrony.service loaded active running LSB: Controls chronyd NTP time daemon
      ● clamav-daemon.service not-found inactive dead clamav-daemon.service
       cloud-config.service loaded active exited Apply the settings specified in cloud-config
       cloud-final.service loaded active exited Execute cloud user/final scripts
       cloud-init-local.service loaded active exited Initial cloud-init job (pre-networking)
       cloud-init.service loaded active exited Initial cloud-init job (metadata service crawler)
      ● console-screen.service not-found inactive dead console-screen.service
       console-setup.service loaded active exited Set console font and keymap
       containerd.service loaded active running containerd container runtime
       cron.service loaded active running Regular background program processing daemon
       cups-browsed.service loaded inactive dead Make remote CUPS printers available locally
       cups.service loaded active running CUPS Scheduler
       dbus.service loaded active running D-Bus System Message Bus
       dm-event.service loaded inactive dead Device-mapper event daemon
       docker.service loaded active running Docker Application Container Engine
      ● dovecot.service not-found inactive dead dovecot.service
       emergency.service loaded inactive dead Emergency Shell
      ● festival.service not-found inactive dead festival.service
       filebeat.service loaded active running Filebeat sends log files to Logstash or directly to Elasticsearch.
      ● firewalld.service not-found inactive dead firewalld.service
       getty-static.service loaded inactive dead getty on tty2-tty6 if dbus and logind are not available
       getty@tty1.service loaded active running Getty on tty1
       getty@tty7.service loaded inactive dead Getty on tty7
       gitlab-runsvdir.service loaded active running GitLab Runit supervision process
      ● go-server.service loaded failed failed go-server
       gpu-manager.service loaded inactive dead Detect the available GPUs and deal with any system changes
       grub-common.service loaded active exited LSB: Record successful boot for GRUB
       gunicorn.service loaded active exited gunicorn.service
       hddtemp.service loaded active exited LSB: disk temperature monitoring daemon
       ifup@eth0.service loaded active exited ifup for eth0
       irqbalance.service loaded active running LSB: daemon to balance interrupts for SMP systems
       iscsid.service loaded active running iSCSI initiator daemon (iscsid)
      ● kbd.service not-found inactive dead kbd.service
       keyboard-setup.service loaded active exited Set console keymap
       kmod-static-nodes.service loaded active exited Create list of required static device nodes for the current kernel
       lightdm.service loaded active running Light Display Manager
       logstash.service loaded active running logstash
      ● lvm2-activation.service not-found inactive dead lvm2-activation.service
       lvm2-lvmetad.service loaded active running LVM2 metadata daemon
       lvm2-lvmpolld.service loaded inactive dead LVM2 poll daemon
       lvm2-monitor.service loaded active exited Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling
      ● lxc.service not-found inactive dead lxc.service
       lxcfs.service loaded active running FUSE filesystem for LXC
       lxd-bridge.service loaded inactive dead LXD - network bridge
       lxd-containers.service loaded active exited LXD - container startup/shutdown
       lxd.service loaded inactive dead LXD - main daemon
       mdadm.service loaded active running LSB: MD monitoring daemon
       ModemManager.service loaded active running Modem Manager
       motd-news.service loaded inactive dead Message of the Day
       mysql.service loaded active running MySQL Community Server
       netfilter-persistent.service loaded active exited netfilter persistent configuration
       networking.service loaded active exited Raise network interfaces
       NetworkManager-wait-online.service loaded active exited Network Manager Wait Online
       NetworkManager.service loaded active running Network Manager
       ntp.service loaded inactive dead LSB: Start NTP daemon
       ondemand.service loaded active exited LSB: Set the CPU Frequency Scaling governor to "ondemand"
       open-iscsi.service loaded active exited Login to default iSCSI targets
       open-vm-tools.service loaded inactive dead Service for virtual machines hosted on VMware
      ● openvswitch-switch.service not-found inactive dead openvswitch-switch.service
       plymouth-quit-wait.service loaded inactive dead Hold until boot process finishes up
       plymouth-quit.service loaded inactive dead Terminate Plymouth Boot Screen
       plymouth-read-write.service loaded inactive dead Tell Plymouth To Write Out Runtime Data
       plymouth-start.service loaded inactive dead Show Plymouth Boot Screen
       polkitd.service loaded active running Authenticate and Authorize Users to Run Privileged Tasks
       pollinate.service loaded inactive dead Pollinate to seed the pseudo random number generator
       postfix.service loaded active exited LSB: Postfix Mail Transport Agent
      ● postgresql.service not-found inactive dead postgresql.service
      ● postgrey.service not-found inactive dead postgrey.service
       pppd-dns.service loaded inactive dead Restore /etc/resolv.conf if the system crashed before the ppp link was shut down
       rc-local.service loaded active exited /etc/rc.local Compatibility
       rescue.service loaded inactive dead Rescue Shell
       resolvconf.service loaded active exited Nameserver information manager
       rsyslog.service loaded active running System Logging Service
       rtkit-daemon.service loaded active running RealtimeKit Scheduling Policy Service
      ● saslauthd.service not-found inactive dead saslauthd.service
       serial-getty@ttyS0.service loaded active running Serial Getty on ttyS0
       setvtrgb.service loaded active exited Set console scheme
       snap.certbot.renew.service loaded inactive dead Service for snap application certbot.renew
       snapd.apparmor.service loaded active exited Load AppArmor profiles managed internally by snapd
       snapd.autoimport.service loaded inactive dead Auto import assertions from block devices
       snapd.core-fixup.service loaded inactive dead Automatically repair incorrect owner/permissions on core devices
       snapd.failure.service loaded inactive dead Failure handling of the snapd snap
       snapd.recovery-chooser-trigger.service loaded inactive dead Wait for the Ubuntu Core chooser trigger
       snapd.seeded.service loaded active exited Wait until snapd is fully seeded
       snapd.service loaded active running Snap Daemon
       snapd.snap-repair.service loaded inactive dead Automatically fetch and run repair assertions
      ● spamassassin.service not-found inactive dead spamassassin.service
       speech-dispatcher.service loaded active exited LSB: Speech Dispatcher
       ssh.service loaded active running OpenBSD Secure Shell server
      ● sshd-keygen.service not-found inactive dead sshd-keygen.service
      ● sssd.service not-found inactive dead sssd.service
       systemd-ask-password-console.service loaded inactive dead Dispatch Password Requests to Console
       systemd-ask-password-plymouth.service loaded inactive dead Forward Password Requests to Plymouth
       systemd-ask-password-wall.service loaded inactive dead Forward Password Requests to Wall
       systemd-binfmt.service loaded inactive dead Set Up Additional Binary Formats
       systemd-fsck-root.service loaded inactive dead File System Check on Root Device
       systemd-fsckd.service loaded inactive dead File System Check Daemon to report status
       systemd-hwdb-update.service loaded inactive dead Rebuild Hardware Database
       systemd-initctl.service loaded inactive dead /dev/initctl Compatibility Daemon
       systemd-journal-flush.service loaded active exited Flush Journal to Persistent Storage
       systemd-journald.service loaded active running Journal Service
       systemd-logind.service loaded active running Login Service
       systemd-machine-id-commit.service loaded inactive dead Commit a transient machine-id on disk
       systemd-modules-load.service loaded active exited Load Kernel Modules
       systemd-networkd-resolvconf-update.service loaded inactive dead Update resolvconf for networkd DNS
       systemd-networkd-wait-online.service loaded inactive dead Wait for Network to be Configured
       systemd-networkd.service loaded inactive dead Network Service
       systemd-random-seed.service loaded active exited Load/Save Random Seed
       systemd-remount-fs.service loaded active exited Remount Root and Kernel File Systems
       systemd-rfkill.service loaded inactive dead Load/Save RF Kill Switch Status
       systemd-sysctl.service loaded active exited Apply Kernel Variables
      ● systemd-sysusers.service not-found inactive dead systemd-sysusers.service
       systemd-timesyncd.service loaded inactive dead Network Time Synchronization
       systemd-tmpfiles-clean.service loaded inactive dead Cleanup of Temporary Directories
       systemd-tmpfiles-setup-dev.service loaded active exited Create Static Device Nodes in /dev
       systemd-tmpfiles-setup.service loaded active exited Create Volatile Files and Directories
       systemd-udev-trigger.service loaded active exited udev Coldplug all Devices
       systemd-udevd.service loaded active running udev Kernel Device Manager
      ● systemd-update-done.service not-found inactive dead systemd-update-done.service
       systemd-update-utmp-runlevel.service loaded inactive dead Update UTMP about System Runlevel Changes
       systemd-update-utmp.service loaded active exited Update UTMP about System Boot/Shutdown
       systemd-user-sessions.service loaded active exited Permit User Sessions
      ● systemd-vconsole-setup.service not-found inactive dead systemd-vconsole-setup.service
       tlp.service loaded active exited TLP system startup/shutdown
       ubuntu-fan.service loaded active exited Ubuntu FAN network setup
       udisks2.service loaded active running Disk Manager
       ufw.service loaded active exited Uncomplicated firewall
       unattended-upgrades.service loaded inactive dead Unattended Upgrades Shutdown
       upower.service loaded active running Daemon for power management
       ureadahead-stop.service loaded inactive dead Stop ureadahead data collection
       ureadahead.service loaded inactive dead Read required files in advance
       user@1000.service loaded active running User Manager for UID 1000
       user@112.service loaded active running User Manager for UID 112
       uuidd.service loaded active running Daemon for generating UUIDs
       vgauth.service loaded inactive dead Authentication service for virtual machines hosted on VMware
       whoopsie.service loaded active running crash report submission daemon
       xrdp.service loaded active running LSB: Start xrdp and sesman daemons
      ● zfs-mount.service not-found inactive dead zfs-mount.service
       -.slice loaded active active Root Slice
       system-check\x2dmk\x2dagent.slice loaded active active system-check\x2dmk\x2dagent.slice
       system-getty.slice loaded active active system-getty.slice
       system-serial\x2dgetty.slice loaded active active system-serial\x2dgetty.slice
       system.slice loaded active active System Slice
       user-1000.slice loaded active active User Slice of ubuntu
       user-112.slice loaded active active User Slice of lightdm
       user.slice loaded active active User and Session Slice
       acpid.socket loaded active running ACPID Listen Socket
       apport-forward.socket loaded inactive dead Unix socket for apport crash forwarding
       avahi-daemon.socket loaded active running Avahi mDNS/DNS-SD Stack Activation Socket
       check-mk-agent.socket loaded active listening CheckMK Agent Socket
       cups.socket loaded active running CUPS Scheduler
       dbus.socket loaded active running D-Bus System Message Bus Socket
       dm-event.socket loaded active listening Device-mapper event daemon FIFOs
       docker.socket loaded active running Docker Socket for the API
       lvm2-lvmetad.socket loaded active running LVM2 metadata daemon socket
       lvm2-lvmpolld.socket loaded active listening LVM2 poll daemon socket
       lxd.socket loaded active listening LXD - unix socket
       snapd.socket loaded active running Socket activation for snappy daemon
       syslog.socket loaded active running Syslog Socket
       systemd-fsckd.socket loaded inactive dead fsck to fsckd communication Socket
       systemd-initctl.socket loaded active listening /dev/initctl Compatibility Named Pipe
       systemd-journald-audit.socket loaded active running Journal Audit Socket
       systemd-journald-dev-log.socket loaded active running Journal Socket (/dev/log)
       systemd-journald.socket loaded active running Journal Socket
       systemd-rfkill.socket loaded active listening Load/Save RF Kill Switch Status /dev/rfkill Watch
       systemd-udevd-control.socket loaded active running udev Control Socket
       systemd-udevd-kernel.socket loaded active running udev Kernel Socket
       uuidd.socket loaded active running UUID daemon activation socket
       basic.target loaded active active Basic System
       cloud-config.target loaded active active Cloud-config availability
       cloud-init.target loaded active active Cloud-init target
       cryptsetup.target loaded active active Encrypted Volumes
       emergency.target loaded inactive dead Emergency Mode
       getty.target loaded active active Login Prompts
       graphical.target loaded active active Graphical Interface
       local-fs-pre.target loaded active active Local File Systems (Pre)
       local-fs.target loaded active active Local File Systems
       mail-transport-agent.target loaded active active Mail Transport Agent
       multi-user.target loaded active active Multi-User System
       network-online.target loaded active active Network is Online
       network-pre.target loaded active active Network (Pre)
       network.target loaded active active Network
       nss-lookup.target loaded inactive dead Host and Network Name Lookups
       nss-user-lookup.target loaded active active User and Group Name Lookups
       paths.target loaded active active Paths
       remote-fs-pre.target loaded active active Remote File Systems (Pre)
       remote-fs.target loaded active active Remote File Systems
       rescue.target loaded inactive dead Rescue Mode
       shutdown.target loaded inactive dead Shutdown
       slices.target loaded active active Slices
       sockets.target loaded active active Sockets
       swap.target loaded active active Swap
       sysinit.target loaded active active System Initialization
      ● syslog.target not-found inactive dead syslog.target
       time-sync.target loaded active active System Time Synchronized
       timers.target loaded active active Timers
       umount.target loaded inactive dead Unmount All Filesystems
       apt-daily-upgrade.timer loaded active waiting Daily apt upgrade and clean activities
       apt-daily.timer loaded active waiting Daily apt download activities
       motd-news.timer loaded active waiting Message of the Day
       snap.certbot.renew.timer loaded active waiting Timer renew for snap application certbot.renew
      ● snapd.refresh.timer not-found inactive dead snapd.refresh.timer
       snapd.snap-repair.timer loaded inactive dead Timer to automatically fetch and run repair assertions
       systemd-tmpfiles-clean.timer loaded active waiting Daily Cleanup of Temporary Directories
       ureadahead-stop.timer loaded inactive dead Stop ureadahead data collection 45s after completed startup
      
      
      Found linux process list through CheckMk:
      [header] CGROUP USER VSZ RSS TIME ELAPSED PID COMMAND
      10:devices:/init.scope,9:pids:/init.scope,7:memory:/init.scope,4:blkio:/init.scope,3:cpu,cpuacct:/init.scope,1:name=systemd:/init.scope root 185924 4728 4-08:01:51 1141-22:17:00 1 /lib/systemd/systemd --system --deserialize 22
      - root 0 0 00:00:46 1141-22:17:00 2 [kthreadd]
      - root 0 0 03:00:49 1141-22:17:00 3 [ksoftirqd/0]
      - root 0 0 00:00:00 1141-22:17:00 5 [kworker/0:0H]
      - root 0 0 1-12:31:56 1141-22:17:00 7 [rcu_sched]
      - root 0 0 00:00:00 1141-22:17:00 8 [rcu_bh]
      - root 0 0 00:30:09 1141-22:17:00 9 [migration/0]
      - root 0 0 00:06:12 1141-22:17:00 10 [watchdog/0]
      - root 0 0 00:05:25 1141-22:17:00 11 [watchdog/1]
      - root 0 0 00:29:42 1141-22:17:00 12 [migration/1]
      - root 0 0 04:17:43 1141-22:17:00 13 [ksoftirqd/1]
      - root 0 0 00:00:00 1141-22:17:00 15 [kworker/1:0H]
      - root 0 0 00:05:28 1141-22:17:00 16 [watchdog/2]
      - root 0 0 00:29:46 1141-22:17:00 17 [migration/2]
      - root 0 0 02:59:08 1141-22:17:00 18 [ksoftirqd/2]
      - root 0 0 00:00:00 1141-22:17:00 20 [kworker/2:0H]
      - root 0 0 00:05:22 1141-22:17:00 21 [watchdog/3]
      - root 0 0 00:29:47 1141-22:17:00 22 [migration/3]
      - root 0 0 02:57:56 1141-22:17:00 23 [ksoftirqd/3]
      - root 0 0 00:00:00 1141-22:17:00 25 [kworker/3:0H]
      - root 0 0 00:00:00 1141-22:17:00 26 [kdevtmpfs]
      - root 0 0 00:00:00 1141-22:17:00 27 [netns]
      - root 0 0 00:00:00 1141-22:17:00 28 [perf]
      - root 0 0 00:00:00 1141-22:17:00 29 [xenwatch]
      - root 0 0 00:00:00 1141-22:17:00 30 [xenbus]
      - root 0 0 00:04:42 1141-22:17:00 32 [khungtaskd]
      - root 0 0 00:00:00 1141-22:17:00 33 [writeback]
      - root 0 0 00:00:00 1141-22:17:00 34 [ksmd]
      - root 0 0 00:42:03 1141-22:17:00 35 [khugepaged]
      - root 0 0 00:00:00 1141-22:17:00 36 [crypto]
      - root 0 0 00:00:00 1141-22:17:00 37 [kintegrityd]
      - root 0 0 00:00:00 1141-22:17:00 38 [bioset]
      - root 0 0 00:00:00 1141-22:17:00 39 [kblockd]
      - root 0 0 00:00:00 1141-22:17:00 40 [ata_sff]
      - root 0 0 00:00:00 1141-22:17:00 41 [md]
      - root 0 0 00:00:00 1141-22:17:00 42 [devfreq_wq]
      - root 0 0 06:13:39 1141-22:16:59 48 [kswapd0]
      - root 0 0 00:00:00 1141-22:16:59 49 [vmstat]
      - root 0 0 00:00:05 1141-22:16:59 50 [fsnotify_mark]
      - root 0 0 00:00:00 1141-22:16:59 51 [ecryptfs-kthrea]
      - root 0 0 00:00:00 1141-22:16:59 67 [kthrotld]
      - root 0 0 00:00:00 1141-22:16:59 68 [bioset]
      - root 0 0 00:00:00 1141-22:16:59 69 [bioset]
      - root 0 0 00:00:00 1141-22:16:59 70 [bioset]
      - root 0 0 00:00:00 1141-22:16:59 71 [bioset]
      - root 0 0 00:00:00 1141-22:16:59 72 [bioset]
      - root 0 0 00:00:00 1141-22:16:59 73 [bioset]
      - root 0 0 00:00:00 1141-22:16:59 74 [bioset]
      - root 0 0 00:00:00 1141-22:16:59 75 [bioset]
      - root 0 0 00:00:00 1141-22:16:59 76 [bioset]
      - root 0 0 00:00:00 1141-22:16:59 77 [bioset]
      - root 0 0 00:00:00 1141-22:16:59 78 [bioset]
      - root 0 0 00:00:00 1141-22:16:59 79 [bioset]
      - root 0 0 00:00:00 1141-22:16:59 80 [bioset]
      - root 0 0 00:00:00 1141-22:16:59 81 [bioset]
      - root 0 0 00:00:00 1141-22:16:59 82 [bioset]
      - root 0 0 00:00:00 1141-22:16:59 83 [bioset]
      - root 0 0 00:00:00 1141-22:16:59 84 [bioset]
      - root 0 0 00:00:00 1141-22:16:59 85 [bioset]
      - root 0 0 00:00:00 1141-22:16:59 86 [bioset]
      - root 0 0 00:00:00 1141-22:16:59 87 [bioset]
      - root 0 0 00:00:00 1141-22:16:59 88 [bioset]
      - root 0 0 00:00:00 1141-22:16:59 89 [bioset]
      - root 0 0 00:00:00 1141-22:16:59 90 [bioset]
      - root 0 0 00:00:00 1141-22:16:59 91 [bioset]
      - root 0 0 00:00:00 1141-22:16:59 92 [nvme]
      - root 0 0 00:00:00 1141-22:16:59 93 [scsi_eh_0]
      - root 0 0 00:00:00 1141-22:16:59 94 [scsi_tmf_0]
      - root 0 0 00:00:00 1141-22:16:59 95 [scsi_eh_1]
      - root 0 0 00:00:00 1141-22:16:59 96 [scsi_tmf_1]
      - root 0 0 00:00:00 1141-22:16:59 97 [bioset]
      - root 0 0 00:00:00 1141-22:16:59 102 [ipv6_addrconf]
      - root 0 0 00:00:00 1141-22:16:59 116 [deferwq]
      - root 0 0 00:00:00 1141-22:16:56 275 [raid5wq]
      - root 0 0 00:00:00 1141-22:16:56 304 [bioset]
      - root 0 0 00:53:39 1141-22:16:56 326 [jbd2/xvda1-8]
      - root 0 0 00:00:00 1141-22:16:56 327 [ext4-rsv-conver]
      10:devices:/system.slice/systemd-journald.service,9:pids:/system.slice/systemd-journald.service,7:memory:/system.slice/systemd-journald.service,4:blkio:/system.slice/systemd-journald.service,3:cpu,cpuacct:/system.slice/systemd-journald.service,1:name=systemd:/system.slice/systemd-journald.service root 61216 25052 02:53:08 1141-22:16:56 383 /lib/systemd/systemd-journald
      - root 0 0 00:00:10 1141-22:16:56 387 [kworker/1:1H]
      - root 0 0 00:00:00 1141-22:16:56 391 [kauditd]
      - root 0 0 00:00:00 1141-22:16:56 422 [iscsi_eh]
      - root 0 0 00:00:00 1141-22:16:56 426 [ib_addr]
      - root 0 0 00:00:00 1141-22:16:56 429 [ib_mcast]
      - root 0 0 00:00:00 1141-22:16:56 430 [ib_nl_sa_wq]
      - root 0 0 00:00:00 1141-22:16:56 431 [ib_cm]
      - root 0 0 00:00:00 1141-22:16:56 432 [iw_cm_wq]
      - root 0 0 00:00:00 1141-22:16:56 433 [rdma_cm]
      10:devices:/system.slice/lvm2-lvmetad.service,9:pids:/system.slice/lvm2-lvmetad.service,7:memory:/system.slice/lvm2-lvmetad.service,4:blkio:/system.slice/lvm2-lvmetad.service,3:cpu,cpuacct:/system.slice/lvm2-lvmetad.service,1:name=systemd:/system.slice/lvm2-lvmetad.service root 102968 228 00:00:00 1141-22:16:55 457 /sbin/lvmetad -f
      - root 0 0 00:00:19 1141-22:16:54 662 [kworker/2:1H]
      - root 0 0 00:00:13 1141-22:16:54 663 [kworker/0:1H]
      10:devices:/system.slice/ifup@eth0.service,9:pids:/system.slice/ifup@eth0.service,7:memory:/system.slice/ifup@eth0.service,4:blkio:/system.slice/ifup@eth0.service,3:cpu,cpuacct:/system.slice/ifup@eth0.service,1:name=systemd:/system.slice/ifup@eth0.service root 16124 2492 00:01:03 1141-22:16:52 984 /sbin/dhclient -1 -v -pf /run/dhclient.eth0.pid -lf /var/lib/dhcp/dhclient.eth0.leases -I -df /var/lib/dhcp/dhclient6.eth0.leases eth0
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 185168 2348 00:00:00 1132-23:09:30 1023 /usr/lib/gvfs/gvfsd-metadata
      10:devices:/system.slice/cron.service,9:pids:/system.slice/cron.service,7:memory:/system.slice/cron.service,4:blkio:/system.slice/cron.service,3:cpu,cpuacct:/system.slice/cron.service,1:name=systemd:/system.slice/cron.service root 27728 1984 00:03:34 1141-22:16:51 1129 /usr/sbin/cron -f
      10:devices:/system.slice/systemd-logind.service,9:pids:/system.slice/systemd-logind.service,7:memory:/system.slice/systemd-logind.service,4:blkio:/system.slice/systemd-logind.service,3:cpu,cpuacct:/system.slice/systemd-logind.service,1:name=systemd:/system.slice/systemd-logind.service root 30188 4156 00:08:36 1141-22:16:51 1131 /lib/systemd/systemd-logind
      10:devices:/system.slice/acpid.service,9:pids:/system.slice/acpid.service,7:memory:/system.slice/acpid.service,4:blkio:/system.slice/acpid.service,3:cpu,cpuacct:/system.slice/acpid.service,1:name=systemd:/system.slice/acpid.service root 4396 1268 00:00:00 1141-22:16:51 1133 /usr/sbin/acpid
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-29255.scope root 94896 944 00:00:00 712-23:02:32 1138 sshd: ubuntu [priv]
      10:devices:/system.slice/lxcfs.service,9:pids:/system.slice/lxcfs.service,7:memory:/system.slice/lxcfs.service,4:blkio:/system.slice/lxcfs.service,3:cpu,cpuacct:/system.slice/lxcfs.service,1:name=systemd:/system.slice/lxcfs.service root 901072 5476 00:40:31 1141-22:16:51 1141 /usr/bin/lxcfs /var/lib/lxcfs/
      10:devices:/system.slice/ModemManager.service,9:pids:/system.slice/ModemManager.service,7:memory:/system.slice/ModemManager.service,4:blkio:/system.slice/ModemManager.service,3:cpu,cpuacct:/system.slice/ModemManager.service,1:name=systemd:/system.slice/ModemManager.service root 337160 1652 00:00:08 1141-22:16:51 1143 /usr/sbin/ModemManager
      10:devices:/system.slice/avahi-daemon.service,9:pids:/system.slice/avahi-daemon.service,7:memory:/system.slice/avahi-daemon.service,4:blkio:/system.slice/avahi-daemon.service,3:cpu,cpuacct:/system.slice/avahi-daemon.service,1:name=systemd:/system.slice/avahi-daemon.service avahi 45064 2628 00:06:56 1141-22:16:51 1145 avahi-daemon: running [ip-172-31-0-164.local]
      10:devices:/system.slice/avahi-daemon.service,9:pids:/system.slice/avahi-daemon.service,7:memory:/system.slice/avahi-daemon.service,4:blkio:/system.slice/avahi-daemon.service,3:cpu,cpuacct:/system.slice/avahi-daemon.service,1:name=systemd:/system.slice/avahi-daemon.service avahi 44784 328 00:00:00 1141-22:16:51 1155 avahi-daemon: chroot helper
      10:devices:/system.slice/dbus.service,9:pids:/system.slice/dbus.service,7:memory:/system.slice/dbus.service,4:blkio:/system.slice/dbus.service,3:cpu,cpuacct:/system.slice/dbus.service,1:name=systemd:/system.slice/dbus.service messagebus 45912 5080 01:22:21 1141-22:16:51 1156 /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation
      10:devices:/system.slice/NetworkManager.service,9:pids:/system.slice/NetworkManager.service,7:memory:/system.slice/NetworkManager.service,4:blkio:/system.slice/NetworkManager.service,3:cpu,cpuacct:/system.slice/NetworkManager.service,1:name=systemd:/system.slice/NetworkManager.service root 484260 43516 00:07:58 1141-22:16:51 1168 /usr/sbin/NetworkManager --no-daemon
      10:devices:/system.slice/atd.service,9:pids:/system.slice/atd.service,7:memory:/system.slice/atd.service,4:blkio:/system.slice/atd.service,3:cpu,cpuacct:/system.slice/atd.service,1:name=systemd:/system.slice/atd.service daemon 26044 1368 00:00:01 1141-22:16:51 1178 /usr/sbin/atd -f
      10:devices:/system.slice/avahi-dnsconfd.service,9:pids:/system.slice/avahi-dnsconfd.service,7:memory:/system.slice/avahi-dnsconfd.service,4:blkio:/system.slice/avahi-dnsconfd.service,3:cpu,cpuacct:/system.slice/avahi-dnsconfd.service,1:name=systemd:/system.slice/avahi-dnsconfd.service root 10708 632 00:00:00 1141-22:16:51 1180 /usr/sbin/avahi-dnsconfd -s
      - ubuntu 0 0 00:00:10 712-23:02:30 1222 [sshd] <defunct>
      10:devices:/system.slice/polkitd.service,9:pids:/system.slice/polkitd.service,7:memory:/system.slice/polkitd.service,4:blkio:/system.slice/polkitd.service,3:cpu,cpuacct:/system.slice/polkitd.service,1:name=systemd:/system.slice/polkitd.service root 291520 38216 00:37:55 1141-22:16:51 1242 /usr/lib/policykit-1/polkitd --no-debug
      10:devices:/system.slice/iscsid.service,9:pids:/system.slice/iscsid.service,7:memory:/system.slice/iscsid.service,4:blkio:/system.slice/iscsid.service,3:cpu,cpuacct:/system.slice/iscsid.service,1:name=systemd:/system.slice/iscsid.service root 5220 112 01:07:25 1141-22:16:51 1300 /sbin/iscsid
      10:devices:/system.slice/iscsid.service,9:pids:/system.slice/iscsid.service,7:memory:/system.slice/iscsid.service,4:blkio:/system.slice/iscsid.service,3:cpu,cpuacct:/system.slice/iscsid.service,1:name=systemd:/system.slice/iscsid.service root 5720 3520 05:09:21 1141-22:16:51 1301 /sbin/iscsid
      10:devices:/system.slice/irqbalance.service,9:pids:/system.slice/irqbalance.service,7:memory:/system.slice/irqbalance.service,4:blkio:/system.slice/irqbalance.service,3:cpu,cpuacct:/system.slice/irqbalance.service,1:name=systemd:/system.slice/irqbalance.service root 19472 1448 01:25:09 1141-22:16:51 1410 /usr/sbin/irqbalance --pid=/var/run/irqbalance.pid
      10:devices:/system.slice/lightdm.service,9:pids:/system.slice/lightdm.service,7:memory:/system.slice/lightdm.service,4:blkio:/system.slice/lightdm.service,3:cpu,cpuacct:/system.slice/lightdm.service,1:name=systemd:/system.slice/lightdm.service root 350512 2108 00:00:04 1141-22:16:51 1425 /usr/sbin/lightdm
      10:devices:/system.slice/xrdp.service,9:pids:/system.slice/xrdp.service,7:memory:/system.slice/xrdp.service,4:blkio:/system.slice/xrdp.service,3:cpu,cpuacct:/system.slice/xrdp.service,1:name=systemd:/system.slice/xrdp.service xrdp 4882972 609972 00:04:39 1141-22:16:51 1427 /usr/sbin/xrdp
      10:devices:/system.slice/xrdp.service,9:pids:/system.slice/xrdp.service,7:memory:/system.slice/xrdp.service,4:blkio:/system.slice/xrdp.service,3:cpu,cpuacct:/system.slice/xrdp.service,1:name=systemd:/system.slice/xrdp.service root 129604 2412 00:00:00 1141-22:16:51 1430 /usr/sbin/xrdp-sesman
      - root 0 0 00:00:31 1141-22:16:51 1434 [kworker/3:1H]
      10:devices:/system.slice/lightdm.service,9:pids:/system.slice/lightdm.service,7:memory:/system.slice/lightdm.service,4:blkio:/system.slice/lightdm.service,3:cpu,cpuacct:/system.slice/lightdm.service,1:name=systemd:/system.slice/lightdm.service root 288692 18608 01:14:45 1141-22:16:51 1453 /usr/lib/xorg/Xorg -core :0 -seat seat0 -auth /var/run/lightdm/root/:0 -nolisten tcp vt7 -novtswitch
      10:devices:/system.slice/system-serial\x2dgetty.slice,9:pids:/system.slice/system-serial\x2dgetty.slice,7:memory:/system.slice/system-serial\x2dgetty.slice,4:blkio:/system.slice/system-serial\x2dgetty.slice,3:cpu,cpuacct:/system.slice/system-serial\x2dgetty.slice,1:name=systemd:/system.slice/system-serial\x2dgetty.slice/serial-getty@ttyS0.service root 14472 1672 00:00:00 1141-22:16:50 1457 /sbin/agetty --keep-baud 115200 38400 9600 ttyS0 vt220
      10:devices:/system.slice/system-getty.slice,9:pids:/system.slice/system-getty.slice,7:memory:/system.slice/system-getty.slice,4:blkio:/system.slice/system-getty.slice,3:cpu,cpuacct:/system.slice/system-getty.slice,1:name=systemd:/system.slice/system-getty.slice/getty@tty1.service root 14656 1360 00:00:00 1141-22:16:50 1459 /sbin/agetty --noclear tty1 linux
      10:devices:/system.slice/mysql.service,9:pids:/system.slice/mysql.service,7:memory:/system.slice/mysql.service,4:blkio:/system.slice/mysql.service,3:cpu,cpuacct:/system.slice/mysql.service,1:name=systemd:/system.slice/mysql.service mysql 2661480 739832 1-01:17:29 644-05:28:50 1497 /usr/sbin/mysqld
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope root 226180 4896 00:00:00 1141-22:16:50 1498 lightdm --session-child 16 19
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/user@112.service/init.scope lightdm 45388 3500 00:00:37 1141-22:16:50 1501 /lib/systemd/systemd --user
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/user@112.service/init.scope lightdm 63516 2136 00:00:00 1141-22:16:50 1503 (sd-pam)
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 4504 568 00:00:00 1141-22:16:50 1514 /bin/sh /usr/lib/lightdm/lightdm-greeter-session /usr/sbin/lightdm-gtk-greeter
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 21812 3272 00:00:00 701-20:33:39 1518 -bash
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4392 1120 02:49:21 1141-22:16:50 1524 runsvdir -P /opt/gitlab/service log: ...........................................................................................................................................................................................................................................................................................................................................................................................................
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 688 00:00:05 1141-22:16:50 1537 runsv gitlab-monitor
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 1044 00:00:05 1141-22:16:50 1540 runsv redis-exporter
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 820 00:00:05 1141-22:16:50 1541 runsv redis
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 1016 00:00:05 1141-22:16:50 1542 runsv postgresql
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 172 00:00:11 1141-22:16:50 1543 runsv logrotate
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 668 00:00:06 1141-22:16:50 1544 runsv sidekiq
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 852 00:00:05 1141-22:16:50 1545 runsv gitaly
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 1056 00:00:05 1141-22:16:50 1546 runsv alertmanager
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 944 00:00:05 1141-22:16:50 1547 runsv unicorn
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 1156 00:00:05 1141-22:16:50 1548 runsv node-exporter
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 584 00:00:10 1141-22:16:50 1549 runsv prometheus
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 1076 00:00:06 1141-22:16:50 1550 runsv nginx
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 1056 00:00:05 1141-22:16:50 1551 runsv gitlab-workhorse
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 948 00:00:05 1141-22:16:50 1552 runsv postgres-exporter
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 352 00:00:17 1141-22:16:50 1555 svlogd -tt /var/log/gitlab/postgresql
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 844 00:00:05 1141-22:16:50 1556 svlogd -tt /var/log/gitlab/gitlab-monitor
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 1096 00:00:05 1141-22:16:50 1557 svlogd -tt /var/log/gitlab/redis-exporter
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 984 00:00:41 1141-22:16:50 1558 svlogd -tt /var/log/gitlab/redis
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 348 00:03:30 1141-22:16:50 1559 svlogd -tt /var/log/gitlab/logrotate
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 1176 00:00:05 1141-22:16:50 1560 svlogd -tt /var/log/gitlab/unicorn
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 628 00:00:24 1141-22:16:50 1563 svlogd -tt /var/log/gitlab/prometheus
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 456 00:45:21 1141-22:16:50 1566 svlogd -tt /var/log/gitlab/nginx
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 536 00:00:05 1141-22:16:50 1568 svlogd -tt /var/log/gitlab/postgres-exporter
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 656 00:00:28 1141-22:16:50 1569 svlogd -tt /var/log/gitlab/sidekiq
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 1060 00:47:02 1141-22:16:50 1575 svlogd -tt /var/log/gitlab/gitlab-workhorse
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 592 00:46:27 1141-22:16:50 1582 svlogd -tt /var/log/gitlab/gitaly
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 1132 00:00:05 1141-22:16:50 1591 svlogd -tt /var/log/gitlab/alertmanager
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 1144 00:00:05 1141-22:16:50 1593 svlogd -tt /var/log/gitlab/node-exporter
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 42996 1532 00:02:57 1141-22:16:50 1617 /usr/bin/dbus-daemon --fork --print-pid 5 --print-address 7 --session
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 643296 21064 08:06:35 1141-22:16:50 1626 /usr/sbin/lightdm-gtk-greeter
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 338036 1852 00:00:00 1141-22:16:50 1700 /usr/lib/at-spi2-core/at-spi-bus-launcher --launch-immediately
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 42764 1688 00:00:00 1141-22:16:50 1714 /usr/bin/dbus-daemon --config-file=/etc/at-spi2/accessibility.conf --nofork --print-address 3
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 689472 48676 00:00:03 1043-04:46:42 1726 /usr/bin/python3 /usr/bin/update-manager --no-update --no-focus-on-map
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 206968 976 00:00:00 1141-22:16:49 1728 /usr/lib/at-spi2-core/at-spi2-registryd --use-gnome-session
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 273136 2100 00:00:00 1141-22:16:49 1733 /usr/lib/gvfs/gvfsd
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 341328 1292 00:00:00 1141-22:16:49 1748 /usr/lib/gvfs/gvfsd-fuse /run/user/112/gvfs -f -o big_writes
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 44676 2800 00:00:03 1141-22:16:49 1763 upstart --user --startup-event indicator-services-start
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 353696 4388 00:00:25 1141-22:16:49 1765 /usr/lib/x86_64-linux-gnu/indicator-messages/indicator-messages-service
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 405888 1772 00:00:00 1141-22:16:49 1766 /usr/lib/x86_64-linux-gnu/indicator-bluetooth/indicator-bluetooth-service
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 501392 1364 00:00:00 1141-22:16:49 1767 /usr/lib/x86_64-linux-gnu/indicator-power/indicator-power-service
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 530408 2860 00:15:47 1141-22:16:49 1768 /usr/lib/x86_64-linux-gnu/indicator-datetime/indicator-datetime-service
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 546576 13188 00:00:55 1141-22:16:49 1769 /usr/lib/x86_64-linux-gnu/indicator-keyboard/indicator-keyboard-service --use-gtk
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 743880 2832 00:00:00 1141-22:16:49 1770 /usr/lib/x86_64-linux-gnu/indicator-sound/indicator-sound-service
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 886104 4652 00:00:24 1141-22:16:49 1771 /usr/lib/x86_64-linux-gnu/indicator-session/indicator-session-service
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 403148 2928 00:00:00 1141-22:16:49 1791 /usr/lib/x86_64-linux-gnu/indicator-application/indicator-application-service
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 410492 4652 00:00:29 1141-22:16:49 1794 /usr/bin/gnome-screensaver --no-daemon
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 334164 2576 00:00:03 1141-22:16:49 1829 /usr/bin/pulseaudio --start --log-target=syslog
      10:devices:/system.slice/rtkit-daemon.service,9:pids:/system.slice/rtkit-daemon.service,7:memory:/system.slice/rtkit-daemon.service,4:blkio:/system.slice/rtkit-daemon.service,3:cpu,cpuacct:/system.slice/rtkit-daemon.service,1:name=systemd:/system.slice/rtkit-daemon.service rtkit 183544 756 00:37:58 1141-22:16:49 1831 /usr/lib/rtkit/rtkit-daemon
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 178560 824 00:00:02 1141-22:16:49 1848 /usr/lib/dconf/dconf-service
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-24571.scope ubuntu 4504 72 00:00:00 764-04:32:17 1863 sh /home/ubuntu/.vscode-server/bin/78a4c91400152c0f27ba4d363eb56d2835f9903a/server.sh --host=127.0.0.1 --enable-remote-auto-shutdown --port=0
      10:devices:/system.slice/lightdm.service,9:pids:/system.slice/lightdm.service,7:memory:/system.slice/lightdm.service,4:blkio:/system.slice/lightdm.service,3:cpu,cpuacct:/system.slice/lightdm.service,1:name=systemd:/system.slice/lightdm.service root 82708 2248 00:00:00 1141-22:16:48 1867 lightdm --session-child 12 19
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-24571.scope ubuntu 966228 15328 00:24:25 764-04:32:17 1871 /home/ubuntu/.vscode-server/bin/78a4c91400152c0f27ba4d363eb56d2835f9903a/node /home/ubuntu/.vscode-server/bin/78a4c91400152c0f27ba4d363eb56d2835f9903a/out/vs/server/main.js --host=127.0.0.1 --enable-remote-auto-shutdown --port=0
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 19168 468 00:00:00 1141-22:16:32 1982 /usr/sbin/xrdp-sessvc 1990 1989
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/user@1000.service/init.scope ubuntu 45408 3932 00:03:32 1141-22:16:32 1983 /lib/systemd/systemd --user
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/user@1000.service/init.scope ubuntu 63516 2136 00:00:00 1141-22:16:32 1985 (sd-pam)
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 11232 1652 00:00:00 1141-22:16:32 1989 /bin/bash /home/ubuntu/.xsession
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 175620 85560 00:31:18 1141-22:16:32 1990 Xvnc :10 -geometry 1280x720 -depth 24 -rfbauth /home/ubuntu/.vnc/sesman_ubuntu_passwd -bs -ac -nolisten tcp -localhost -dpi 96
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 104648 364 00:00:00 1141-22:16:32 1992 xrdp-chansrv
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 11144 316 00:08:44 1141-22:16:32 2025 /usr/bin/ssh-agent /usr/bin/dbus-launch --exit-with-session /usr/bin/im-launch /bin/bash /home/ubuntu/.xsession
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 43600 356 00:00:00 1141-22:16:32 2028 /usr/bin/dbus-launch --exit-with-session /usr/bin/im-launch /bin/bash /home/ubuntu/.xsession
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 43412 3040 00:00:01 1141-22:16:32 2029 /usr/bin/dbus-daemon --fork --print-pid 10 --print-address 12 --session
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 438272 5444 00:03:53 1141-22:16:32 2038 mate-session
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 338044 1156 00:00:00 1141-22:16:32 2040 /usr/lib/at-spi2-core/at-spi-bus-launcher
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 43016 2092 00:00:00 1141-22:16:32 2045 /usr/bin/dbus-daemon --config-file=/etc/at-spi2/accessibility.conf --nofork --print-address 3
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 206864 792 00:00:00 1141-22:16:32 2048 /usr/lib/at-spi2-core/at-spi2-registryd --use-gnome-session
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 178660 592 00:00:00 1141-22:16:32 2052 /usr/lib/dconf/dconf-service
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 203904 2508 00:00:00 1141-22:16:32 2058 gnome-keyring-daemon --start
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 1106188 11020 00:36:04 1141-22:16:32 2062 /usr/bin/mate-settings-daemon
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 689348 10604 00:00:27 1141-22:16:32 2066 marco
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 273244 2340 00:00:00 1141-22:16:32 2071 /usr/lib/gvfs/gvfsd
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 406864 1408 00:00:00 1141-22:16:32 2076 /usr/lib/gvfs/gvfsd-fuse /run/user/1000/gvfs -f -o big_writes
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 695820 14376 00:30:21 1141-22:16:32 2084 mate-panel
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 339396 3336 61-19:10:14 1141-22:16:32 2092 /usr/bin/pulseaudio --start --log-target=syslog
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 1299116 213720 00:41:39 1141-22:16:32 2093 caja
      10:devices:/system.slice/cups.service,9:pids:/system.slice/cups.service,7:memory:/system.slice/cups.service,4:blkio:/system.slice/cups.service,3:cpu,cpuacct:/system.slice/cups.service,1:name=systemd:/system.slice/cups.service root 91956 2496 00:00:00 925-04:00:02 2107 /usr/sbin/cupsd -l
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 520948 15324 1-02:56:57 1141-22:16:32 2112 /usr/lib/mate-panel/wnck-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 417892 5192 00:00:01 1141-22:16:32 2115 /usr/lib/mate-applets/trashapplet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 381864 4320 00:00:08 1141-22:16:32 2117 mate-maximus
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 626376 15008 00:25:31 1141-22:16:32 2120 update-notifier
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 285576 2976 00:00:57 1141-22:16:32 2121 /usr/lib/gvfs/gvfs-udisks2-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 602812 20264 00:00:00 1141-22:16:32 2127 /usr/bin/python3 /usr/bin/blueman-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 234748 19000 00:00:00 1141-22:16:32 2136 /usr/bin/python3 /usr/share/system-config-printer/applet.py
      10:devices:/system.slice/udisks2.service,9:pids:/system.slice/udisks2.service,7:memory:/system.slice/udisks2.service,4:blkio:/system.slice/udisks2.service,3:cpu,cpuacct:/system.slice/udisks2.service,1:name=systemd:/system.slice/udisks2.service root 432728 23068 00:01:35 1141-22:16:32 2143 /usr/lib/udisks2/udisksd --no-debug
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 451776 43148 00:00:12 1141-22:16:32 2148 /usr/lib/x86_64-linux-gnu/deja-dup/deja-dup-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 539436 7268 00:00:01 1141-22:16:32 2156 mate-volume-control-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 1126904 86760 00:04:02 1141-22:16:32 2170 nm-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 340152 5996 00:00:20 1141-22:16:32 2183 /usr/lib/x86_64-linux-gnu/polkit-mate/polkit-mate-authentication-agent-1
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 258208 444 00:00:00 1141-22:16:32 2187 /usr/lib/gvfs/gvfs-mtp-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 387312 3724 00:00:25 1141-22:16:32 2188 mate-screensaver
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 256252 676 00:00:00 1141-22:16:31 2207 /usr/lib/gvfs/gvfs-goa-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 349400 1412 00:00:14 1141-22:16:31 2222 /usr/lib/gvfs/gvfsd-trash --spawner :1.9 /org/gtk/gvfs/exec_spaw/0
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 270404 584 00:00:00 1141-22:16:31 2223 /usr/lib/gvfs/gvfs-gphoto2-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 402332 1000 00:00:00 1141-22:16:31 2231 /usr/lib/gvfs/gvfs-afc-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 365324 5140 00:00:01 1141-22:16:31 2243 /usr/lib/mate-panel/notification-area-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 508680 6848 00:40:32 1141-22:16:31 2244 /usr/lib/mate-panel/clock-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 425448 804 00:00:00 1141-22:16:31 2267 /usr/lib/gvfs/gvfsd-network --spawner :1.9 /org/gtk/gvfs/exec_spaw/1
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 185256 2508 00:00:00 1141-22:16:29 2307 /usr/lib/gvfs/gvfsd-metadata
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 360432 2556 00:01:52 1141-22:16:28 2318 /usr/lib/gvfs/gvfsd-dnssd --spawner :1.9 /org/gtk/gvfs/exec_spaw/3
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 150300 2520 00:00:00 1141-22:16:24 2372 /usr/lib/bluetooth/obexd
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 25912 508 00:00:01 1141-22:16:04 2499 SCREEN sudo ./mongod --port 27234 --auth
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 59900 2156 00:00:00 1141-22:16:04 2500 sudo ./mongod --port 27234 --auth
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 1062760 48364 6-14:55:53 1141-22:16:04 2501 ./mongod --port 27234 --auth
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 26048 916 00:00:00 1141-22:15:55 2585 SCREEN sudo python flask-autoclean.py
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 59900 2120 00:00:00 1141-22:15:55 2586 sudo python flask-autoclean.py
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 688340 57396 00:00:00 1141-22:15:55 2587 python flask-autoclean.py
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 25912 904 00:00:00 1141-22:15:43 2681 SCREEN sudo Rscript restAPI.R
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 59900 2172 00:00:00 1141-22:15:43 2682 sudo Rscript restAPI.R
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 684800 234636 05:14:26 1141-22:15:43 2683 /usr/lib/R/bin/exec/R --slave --no-restore --file=restAPI.R
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 25912 1296 00:00:00 1141-22:15:40 2697 SCREEN sudo Rscript customer.R
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 59900 2164 00:00:00 1141-22:15:40 2698 sudo Rscript customer.R
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 445992 169920 05:04:58 1141-22:15:40 2699 /usr/lib/R/bin/exec/R --slave --no-restore --file=customer.R
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 356316 59260 00:03:23 12-22:20:29 3822 /home/ubuntu/new/venv3.6/bin/python /home/ubuntu/new/venv3.6/bin/prefect server start --use-volume
      10:devices:/system.slice/docker.service,9:pids:/system.slice/docker.service,7:memory:/system.slice/docker.service,4:blkio:/system.slice/docker.service,3:cpu,cpuacct:/system.slice/docker.service,1:name=systemd:/system.slice/docker.service root 1592888 54612 1-17:25:24 707-22:05:38 3971 /usr/bin/dockerd -H fd:// --containerd=/run/containerd/containerd.sock
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-28732.scope ubuntu 3556940 52924 00:45:21 713-18:54:57 4025 /home/ubuntu/.vscode-server/extensions/ms-dotnettools.csharp-1.23.6/.razor/rzls -lsp --trace 0
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 12720 5496 00:00:00 12-22:20:18 4036 docker-compose up
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 647520 27576 00:41:43 12-22:20:18 4037 docker-compose up
      10:devices:/system.slice/docker.service,9:pids:/system.slice/docker.service,7:memory:/system.slice/docker.service,4:blkio:/system.slice/docker.service,3:cpu,cpuacct:/system.slice/docker.service,1:name=systemd:/system.slice/docker.service root 190284 2036 00:00:02 12-22:20:17 4347 /usr/bin/docker-proxy -proto tcp -host-ip 0.0.0.0 -host-port 5432 -container-ip 192.168.32.2 -container-port 5432
      10:devices:/system.slice/containerd.service,9:pids:/system.slice/containerd.service,7:memory:/system.slice/containerd.service,4:blkio:/system.slice/containerd.service,3:cpu,cpuacct:/system.slice/containerd.service,1:name=systemd:/system.slice/containerd.service root 9336 1220 00:01:16 12-22:20:17 4396 containerd-shim -namespace moby -workdir /var/lib/containerd/io.containerd.runtime.v1.linux/moby/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c -address /run/containerd/containerd.sock -containerd-binary /usr/bin/containerd -runtime-root /var/run/docker/runtime-runc
      11:hugetlb:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,10:devices:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,9:pids:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,8:net_cls,net_prio:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,7:memory:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,6:cpuset:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,5:perf_e gitlab-www 291228 24656 00:01:39 12-22:20:17 4416 postgres -c max_connections=150
      11:hugetlb:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,10:devices:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,9:pids:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,8:net_cls,net_prio:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,7:memory:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,6:cpuset:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,5:perf_e gitlab-www 291376 11828 00:00:07 12-22:20:16 4533 postgres: checkpointer 
      11:hugetlb:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,10:devices:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,9:pids:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,8:net_cls,net_prio:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,7:memory:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,6:cpuset:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,5:perf_e gitlab-www 291228 10048 00:00:28 12-22:20:16 4534 postgres: background writer 
      11:hugetlb:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,10:devices:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,9:pids:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,8:net_cls,net_prio:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,7:memory:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,6:cpuset:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,5:perf_e gitlab-www 291228 8484 00:05:10 12-22:20:16 4536 postgres: walwriter 
      11:hugetlb:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,10:devices:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,9:pids:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,8:net_cls,net_prio:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,7:memory:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,6:cpuset:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,5:perf_e gitlab-www 291628 6328 00:00:11 12-22:20:16 4537 postgres: autovacuum launcher 
      11:hugetlb:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,10:devices:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,9:pids:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,8:net_cls,net_prio:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,7:memory:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,6:cpuset:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,5:perf_e gitlab-www 143696 2992 00:02:04 12-22:20:16 4538 postgres: stats collector 
      11:hugetlb:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,10:devices:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,9:pids:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,8:net_cls,net_prio:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,7:memory:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,6:cpuset:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,5:perf_e gitlab-www 291656 6332 00:00:00 12-22:20:16 4539 postgres: logical replication launcher 
      10:devices:/system.slice/docker.service,9:pids:/system.slice/docker.service,7:memory:/system.slice/docker.service,4:blkio:/system.slice/docker.service,3:cpu,cpuacct:/system.slice/docker.service,1:name=systemd:/system.slice/docker.service root 190284 2004 00:00:01 12-22:20:16 4561 /usr/bin/docker-proxy -proto tcp -host-ip 0.0.0.0 -host-port 3000 -container-ip 192.168.32.3 -container-port 3000
      10:devices:/system.slice/containerd.service,9:pids:/system.slice/containerd.service,7:memory:/system.slice/containerd.service,4:blkio:/system.slice/containerd.service,3:cpu,cpuacct:/system.slice/containerd.service,1:name=systemd:/system.slice/containerd.service root 10744 1444 00:00:57 12-22:20:16 4589 containerd-shim -namespace moby -workdir /var/lib/containerd/io.containerd.runtime.v1.linux/moby/afd6dd4f3f29960ba2423e931337a2cc3834ff13f54cf00402b214492391fd6b -address /run/containerd/containerd.sock -containerd-binary /usr/bin/containerd -runtime-root /var/run/docker/runtime-runc
      11:hugetlb:/docker/afd6dd4f3f29960ba2423e931337a2cc3834ff13f54cf00402b214492391fd6b,10:devices:/docker/afd6dd4f3f29960ba2423e931337a2cc3834ff13f54cf00402b214492391fd6b,9:pids:/docker/afd6dd4f3f29960ba2423e931337a2cc3834ff13f54cf00402b214492391fd6b,8:net_cls,net_prio:/docker/afd6dd4f3f29960ba2423e931337a2cc3834ff13f54cf00402b214492391fd6b,7:memory:/docker/afd6dd4f3f29960ba2423e931337a2cc3834ff13f54cf00402b214492391fd6b,6:cpuset:/docker/afd6dd4f3f29960ba2423e931337a2cc3834ff13f54cf00402b214492391fd6b,5:perf_e root 1075624332 149600 05:58:55 12-22:20:16 4611 graphql-engine serve
      10:devices:/system.slice/docker.service,9:pids:/system.slice/docker.service,7:memory:/system.slice/docker.service,4:blkio:/system.slice/docker.service,3:cpu,cpuacct:/system.slice/docker.service,1:name=systemd:/system.slice/docker.service root 190284 1964 00:00:02 12-22:20:16 4741 /usr/bin/docker-proxy -proto tcp -host-ip 0.0.0.0 -host-port 4201 -container-ip 192.168.32.4 -container-port 4201
      10:devices:/system.slice/containerd.service,9:pids:/system.slice/containerd.service,7:memory:/system.slice/containerd.service,4:blkio:/system.slice/containerd.service,3:cpu,cpuacct:/system.slice/containerd.service,1:name=systemd:/system.slice/containerd.service root 10744 1904 00:01:30 12-22:20:16 4766 containerd-shim -namespace moby -workdir /var/lib/containerd/io.containerd.runtime.v1.linux/moby/c37ed3d7f5aa551611a4fa31b25dcd68ffb507d3fde4cf67e6c9634f23aedb41 -address /run/containerd/containerd.sock -containerd-binary /usr/bin/containerd -runtime-root /var/run/docker/runtime-runc
      11:hugetlb:/docker/c37ed3d7f5aa551611a4fa31b25dcd68ffb507d3fde4cf67e6c9634f23aedb41,10:devices:/docker/c37ed3d7f5aa551611a4fa31b25dcd68ffb507d3fde4cf67e6c9634f23aedb41,9:pids:/docker/c37ed3d7f5aa551611a4fa31b25dcd68ffb507d3fde4cf67e6c9634f23aedb41,8:net_cls,net_prio:/docker/c37ed3d7f5aa551611a4fa31b25dcd68ffb507d3fde4cf67e6c9634f23aedb41,7:memory:/docker/c37ed3d7f5aa551611a4fa31b25dcd68ffb507d3fde4cf67e6c9634f23aedb41,6:cpuset:/docker/c37ed3d7f5aa551611a4fa31b25dcd68ffb507d3fde4cf67e6c9634f23aedb41,5:perf_e root 858180 71224 01:31:41 12-22:20:16 4784 python src/prefect_server/services/graphql/server.py
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 51704 25828 02:23:53 1057-00:43:23 4855 tmux
      11:hugetlb:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,10:devices:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,9:pids:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,8:net_cls,net_prio:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,7:memory:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,6:cpuset:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,5:perf_e gitlab-www 302920 26992 00:00:00 12-22:20:15 4877 postgres: prefect prefect_server 192.168.32.3(51342) idle
      10:devices:/system.slice/containerd.service,9:pids:/system.slice/containerd.service,7:memory:/system.slice/containerd.service,4:blkio:/system.slice/containerd.service,3:cpu,cpuacct:/system.slice/containerd.service,1:name=systemd:/system.slice/containerd.service root 10744 1416 00:01:03 12-22:20:15 4986 containerd-shim -namespace moby -workdir /var/lib/containerd/io.containerd.runtime.v1.linux/moby/5988ba9d5560b601f037327e1cc2d17b7325fb65fd27078c635f641d57515544 -address /run/containerd/containerd.sock -containerd-binary /usr/bin/containerd -runtime-root /var/run/docker/runtime-runc
      10:devices:/system.slice/docker.service,9:pids:/system.slice/docker.service,7:memory:/system.slice/docker.service,4:blkio:/system.slice/docker.service,3:cpu,cpuacct:/system.slice/docker.service,1:name=systemd:/system.slice/docker.service root 450540 2760 00:03:34 12-22:20:15 5032 /usr/bin/docker-proxy -proto tcp -host-ip 0.0.0.0 -host-port 4200 -container-ip 192.168.32.6 -container-port 4200
      11:hugetlb:/docker/5988ba9d5560b601f037327e1cc2d17b7325fb65fd27078c635f641d57515544,10:devices:/docker/5988ba9d5560b601f037327e1cc2d17b7325fb65fd27078c635f641d57515544,9:pids:/docker/5988ba9d5560b601f037327e1cc2d17b7325fb65fd27078c635f641d57515544,8:net_cls,net_prio:/docker/5988ba9d5560b601f037327e1cc2d17b7325fb65fd27078c635f641d57515544,7:memory:/docker/5988ba9d5560b601f037327e1cc2d17b7325fb65fd27078c635f641d57515544,6:cpuset:/docker/5988ba9d5560b601f037327e1cc2d17b7325fb65fd27078c635f641d57515544,5:perf_e root 1648472 58136 00:02:54 12-22:20:15 5042 python src/prefect_server/services/towel/__main__.py
      10:devices:/system.slice/containerd.service,9:pids:/system.slice/containerd.service,7:memory:/system.slice/containerd.service,4:blkio:/system.slice/containerd.service,3:cpu,cpuacct:/system.slice/containerd.service,1:name=systemd:/system.slice/containerd.service root 10808 880 00:00:58 12-22:20:15 5047 containerd-shim -namespace moby -workdir /var/lib/containerd/io.containerd.runtime.v1.linux/moby/2a3b2bed3a0b6788901de866d90cb5bb63dfc8f3040dab22842cbf5a2a16f205 -address /run/containerd/containerd.sock -containerd-binary /usr/bin/containerd -runtime-root /var/run/docker/runtime-runc
      11:hugetlb:/docker/2a3b2bed3a0b6788901de866d90cb5bb63dfc8f3040dab22842cbf5a2a16f205,10:devices:/docker/2a3b2bed3a0b6788901de866d90cb5bb63dfc8f3040dab22842cbf5a2a16f205,9:pids:/docker/2a3b2bed3a0b6788901de866d90cb5bb63dfc8f3040dab22842cbf5a2a16f205,8:net_cls,net_prio:/docker/2a3b2bed3a0b6788901de866d90cb5bb63dfc8f3040dab22842cbf5a2a16f205,7:memory:/docker/2a3b2bed3a0b6788901de866d90cb5bb63dfc8f3040dab22842cbf5a2a16f205,6:cpuset:/docker/2a3b2bed3a0b6788901de866d90cb5bb63dfc8f3040dab22842cbf5a2a16f205,5:perf_e root 732392 17084 00:00:00 12-22:20:15 5067 npm
      10:devices:/system.slice/docker.service,9:pids:/system.slice/docker.service,7:memory:/system.slice/docker.service,4:blkio:/system.slice/docker.service,3:cpu,cpuacct:/system.slice/docker.service,1:name=systemd:/system.slice/docker.service root 117960 2016 00:00:02 12-22:20:14 5273 /usr/bin/docker-proxy -proto tcp -host-ip 0.0.0.0 -host-port 8080 -container-ip 192.168.32.7 -container-port 8080
      10:devices:/system.slice/containerd.service,9:pids:/system.slice/containerd.service,7:memory:/system.slice/containerd.service,4:blkio:/system.slice/containerd.service,3:cpu,cpuacct:/system.slice/containerd.service,1:name=systemd:/system.slice/containerd.service root 10744 1412 00:00:57 12-22:20:14 5298 containerd-shim -namespace moby -workdir /var/lib/containerd/io.containerd.runtime.v1.linux/moby/7816d9076aecfc23bc6459505bcc74cc895ccfda82a1082fe065189a17bff919 -address /run/containerd/containerd.sock -containerd-binary /usr/bin/containerd -runtime-root /var/run/docker/runtime-runc
      11:hugetlb:/docker/7816d9076aecfc23bc6459505bcc74cc895ccfda82a1082fe065189a17bff919,10:devices:/docker/7816d9076aecfc23bc6459505bcc74cc895ccfda82a1082fe065189a17bff919,9:pids:/docker/7816d9076aecfc23bc6459505bcc74cc895ccfda82a1082fe065189a17bff919,8:net_cls,net_prio:/docker/7816d9076aecfc23bc6459505bcc74cc895ccfda82a1082fe065189a17bff919,7:memory:/docker/7816d9076aecfc23bc6459505bcc74cc895ccfda82a1082fe065189a17bff919,6:cpuset:/docker/7816d9076aecfc23bc6459505bcc74cc895ccfda82a1082fe065189a17bff919,5:perf_e root 3736 228 00:00:00 12-22:20:14 5319 bash /intercept.sh
      10:devices:/system.slice/logstash.service,9:pids:/system.slice/logstash.service,7:memory:/system.slice/logstash.service,4:blkio:/system.slice/logstash.service,3:cpu,cpuacct:/system.slice/logstash.service,1:name=systemd:/system.slice/logstash.service logstash 4995728 1169580 7-08:07:25 663-17:20:25 5363 /usr/share/logstash/jdk/bin/java -Xms1g -Xmx1g -XX:+UseConcMarkSweepGC -XX:CMSInitiatingOccupancyFraction=75 -XX:+UseCMSInitiatingOccupancyOnly -Djava.awt.headless=true -Dfile.encoding=UTF-8 -Djruby.compile.invokedynamic=true -Djruby.jit.threshold=0 -Djruby.regexp.interruptible=true -XX:+HeapDumpOnOutOfMemoryError -Djava.security.egd=file:/dev/urandom -Dlog4j2.isThreadContextMapInheritable=true -cp /usr/share/logstash/logstash-core/lib/jars/animal-sniffer-annotations-1.14.jar:/usr/share/logstash/logstash-core/lib/jars/checker-compat-qual-2.0.0.jar:/usr/share/logstash/logstash-core/lib/jars/commons-codec-1.14.jar:/usr/share/logstash/logstash-core/lib/jars/commons-compiler-3.1.0.jar:/usr/share/logstash/logstash-core/lib/jars/commons-logging-1.2.jar:/usr/share/logstash/logstash-core/lib/jars/error_prone_annotations-2.1.3.jar:/usr/share/logstash/logstash-core/lib/jars/google-java-format-1.1.jar:/usr/share/logstash/logstash-core/lib/jars/gradle-license-report-0.7.1.jar:/usr/share/logstash/logstash-core/lib/jars/guava-24.1.1-jre.jar:/usr/share/logstash/logstash-core/lib/jars/j2objc-annotations-1.1.jar:/usr/share/logstash/logstash-core/lib/jars/jackson-annotations-2.9.10.jar:/usr/share/logstash/logstash-core/lib/jars/jackson-core-2.9.10.jar:/usr/share/logstash/logstash-core/lib/jars/jackson-databind-2.9.10.4.jar:/usr/share/logstash/logstash-core/lib/jars/jackson-dataformat-cbor-2.9.10.jar:/usr/share/logstash/logstash-core/lib/jars/janino-3.1.0.jar:/usr/share/logstash/logstash-core/lib/jars/javassist-3.26.0-GA.jar:/usr/share/logstash/logstash-core/lib/jars/jruby-complete-9.2.13.0.jar:/usr/share/logstash/logstash-core/lib/jars/jsr305-1.3.9.jar:/usr/share/logstash/logstash-core/lib/jars/log4j-api-2.13.3.jar:/usr/share/logstash/logstash-core/lib/jars/log4j-core-2.13.3.jar:/usr/share/logstash/logstash-core/lib/jars/log4j-jcl-2.13.3.jar:/usr/share/logstash/logstash-core/lib/jars/log4j-slf4j-impl-2.13.3.jar:/usr/share/logstash/logstash-core/lib/jars/logstash-core.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.core.commands-3.6.0.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.core.contenttype-3.4.100.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.core.expressions-3.4.300.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.core.filesystem-1.3.100.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.core.jobs-3.5.100.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.core.resources-3.7.100.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.core.runtime-3.7.0.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.equinox.app-1.3.100.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.equinox.common-3.6.0.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.equinox.preferences-3.4.1.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.equinox.registry-3.5.101.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.jdt.core-3.10.0.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.osgi-3.7.1.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.text-3.5.101.jar:/usr/share/logstash/logstash-core/lib/jars/reflections-0.9.11.jar:/usr/share/logstash/logstash-core/lib/jars/slf4j-api-1.7.25.jar org.logstash.Logstash --path.settings /etc/logstash
      11:hugetlb:/docker/7816d9076aecfc23bc6459505bcc74cc895ccfda82a1082fe065189a17bff919,10:devices:/docker/7816d9076aecfc23bc6459505bcc74cc895ccfda82a1082fe065189a17bff919,9:pids:/docker/7816d9076aecfc23bc6459505bcc74cc895ccfda82a1082fe065189a17bff919,8:net_cls,net_prio:/docker/7816d9076aecfc23bc6459505bcc74cc895ccfda82a1082fe065189a17bff919,7:memory:/docker/7816d9076aecfc23bc6459505bcc74cc895ccfda82a1082fe065189a17bff919,6:cpuset:/docker/7816d9076aecfc23bc6459505bcc74cc895ccfda82a1082fe065189a17bff919,5:perf_e root 3736 236 00:00:00 12-22:20:13 5407 bash /start_server.sh
      11:hugetlb:/docker/7816d9076aecfc23bc6459505bcc74cc895ccfda82a1082fe065189a17bff919,10:devices:/docker/7816d9076aecfc23bc6459505bcc74cc895ccfda82a1082fe065189a17bff919,9:pids:/docker/7816d9076aecfc23bc6459505bcc74cc895ccfda82a1082fe065189a17bff919,8:net_cls,net_prio:/docker/7816d9076aecfc23bc6459505bcc74cc895ccfda82a1082fe065189a17bff919,7:memory:/docker/7816d9076aecfc23bc6459505bcc74cc895ccfda82a1082fe065189a17bff919,6:cpuset:/docker/7816d9076aecfc23bc6459505bcc74cc895ccfda82a1082fe065189a17bff919,5:perf_e root 2328 64 00:01:21 12-22:20:13 5408 tail -f /dev/null
      11:hugetlb:/docker/7816d9076aecfc23bc6459505bcc74cc895ccfda82a1082fe065189a17bff919,10:devices:/docker/7816d9076aecfc23bc6459505bcc74cc895ccfda82a1082fe065189a17bff919,9:pids:/docker/7816d9076aecfc23bc6459505bcc74cc895ccfda82a1082fe065189a17bff919,8:net_cls,net_prio:/docker/7816d9076aecfc23bc6459505bcc74cc895ccfda82a1082fe065189a17bff919,7:memory:/docker/7816d9076aecfc23bc6459505bcc74cc895ccfda82a1082fe065189a17bff919,6:cpuset:/docker/7816d9076aecfc23bc6459505bcc74cc895ccfda82a1082fe065189a17bff919,5:perf_e root 10608 1176 00:00:00 12-22:20:13 5418 nginx: master process nginx -g daemon off;
      11:hugetlb:/docker/7816d9076aecfc23bc6459505bcc74cc895ccfda82a1082fe065189a17bff919,10:devices:/docker/7816d9076aecfc23bc6459505bcc74cc895ccfda82a1082fe065189a17bff919,9:pids:/docker/7816d9076aecfc23bc6459505bcc74cc895ccfda82a1082fe065189a17bff919,8:net_cls,net_prio:/docker/7816d9076aecfc23bc6459505bcc74cc895ccfda82a1082fe065189a17bff919,7:memory:/docker/7816d9076aecfc23bc6459505bcc74cc895ccfda82a1082fe065189a17bff919,6:cpuset:/docker/7816d9076aecfc23bc6459505bcc74cc895ccfda82a1082fe065189a17bff919,5:perf_e systemd-network 10988 1644 00:00:00 12-22:20:13 5419 nginx: worker process
      10:devices:/system.slice/filebeat.service,9:pids:/system.slice/filebeat.service,7:memory:/system.slice/filebeat.service,4:blkio:/system.slice/filebeat.service,3:cpu,cpuacct:/system.slice/filebeat.service,1:name=systemd:/system.slice/filebeat.service root 1178644 21236 08:02:38 663-17:20:11 5440 /usr/share/filebeat/bin/filebeat --environment systemd -c /etc/filebeat/filebeat.yml --path.home /usr/share/filebeat --path.config /etc/filebeat --path.data /var/lib/filebeat --path.logs /var/log/filebeat
      11:hugetlb:/docker/2a3b2bed3a0b6788901de866d90cb5bb63dfc8f3040dab22842cbf5a2a16f205,10:devices:/docker/2a3b2bed3a0b6788901de866d90cb5bb63dfc8f3040dab22842cbf5a2a16f205,9:pids:/docker/2a3b2bed3a0b6788901de866d90cb5bb63dfc8f3040dab22842cbf5a2a16f205,8:net_cls,net_prio:/docker/2a3b2bed3a0b6788901de866d90cb5bb63dfc8f3040dab22842cbf5a2a16f205,7:memory:/docker/2a3b2bed3a0b6788901de866d90cb5bb63dfc8f3040dab22842cbf5a2a16f205,6:cpuset:/docker/2a3b2bed3a0b6788901de866d90cb5bb63dfc8f3040dab22842cbf5a2a16f205,5:perf_e root 4296 76 00:00:00 12-22:20:07 5486 sh -c node dist/index.js
      11:hugetlb:/docker/2a3b2bed3a0b6788901de866d90cb5bb63dfc8f3040dab22842cbf5a2a16f205,10:devices:/docker/2a3b2bed3a0b6788901de866d90cb5bb63dfc8f3040dab22842cbf5a2a16f205,9:pids:/docker/2a3b2bed3a0b6788901de866d90cb5bb63dfc8f3040dab22842cbf5a2a16f205,8:net_cls,net_prio:/docker/2a3b2bed3a0b6788901de866d90cb5bb63dfc8f3040dab22842cbf5a2a16f205,7:memory:/docker/2a3b2bed3a0b6788901de866d90cb5bb63dfc8f3040dab22842cbf5a2a16f205,6:cpuset:/docker/2a3b2bed3a0b6788901de866d90cb5bb63dfc8f3040dab22842cbf5a2a16f205,5:perf_e root 1185564 60984 00:29:35 12-22:20:07 5500 node dist/index.js
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 31712 7544 00:00:00 557-18:36:45 5703 /home/ubuntu/new/venv3.6/bin/python -c from multiprocessing.semaphore_tracker import main;main(4)
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 4863324 1038188 870-10:38:38 557-18:36:45 5704 /home/ubuntu/new/venv3.6/bin/python -c from multiprocessing.spawn import spawn_main; spawn_main(tracker_fd=5, pipe_handle=7) --multiprocessing-fork
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 31720 7540 00:00:00 557-18:35:48 5771 /home/ubuntu/new/venv3.6/bin/python -c from multiprocessing.semaphore_tracker import main;main(19)
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-37631.scope ubuntu 21756 2340 00:00:00 646-04:09:27 6575 /bin/bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 899280 53316 15-02:59:51 615-04:43:44 6868 /usr/bin/python flask-autoclean.py
      - root 0 0 00:00:00 7-13:29:16 7285 [loop5]
      - root 0 0 00:00:00 62-02:14:54 7448 [loop0]
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-72978.scope ubuntu 26048 1628 00:00:00 307-19:31:37 7587 SCREEN npm start -d
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-72978.scope ubuntu 800956 19696 00:00:01 307-19:31:37 7588 npm
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-72978.scope ubuntu 4508 472 00:00:00 307-19:31:35 7599 sh -c export PORT=3001 && react-scripts start
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-72978.scope ubuntu 561972 9788 00:00:00 307-19:31:35 7600 node /home/ubuntu/HRPortalCode/frontend/node_modules/.bin/react-scripts start
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-72978.scope ubuntu 1345680 503564 00:10:34 307-19:31:35 7607 node /home/ubuntu/HRPortalCode/frontend/node_modules/react-scripts/scripts/start.js
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-37409.scope root 94896 948 00:00:00 648-04:48:51 9201 sshd: ubuntu [priv]
      - ubuntu 0 0 00:00:00 648-04:48:49 9273 [sshd] <defunct>
      - root 0 0 00:00:00 43-16:54:47 9475 [loop1]
      10:devices:/system.slice/mdadm.service,9:pids:/system.slice/mdadm.service,7:memory:/system.slice/mdadm.service,4:blkio:/system.slice/mdadm.service,3:cpu,cpuacct:/system.slice/mdadm.service,1:name=systemd:/system.slice/mdadm.service root 13372 144 00:00:08 1086-02:50:01 10347 /sbin/mdadm --monitor --pid-file /run/mdadm/monitor.pid --daemonise --scan --syslog
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 21884 5100 00:00:00 1056-03:58:17 10773 -bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 21720 3968 00:00:00 1133-01:27:40 11379 bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 325028 1296 00:00:00 1132-04:13:43 11453 /usr/lib/gvfs/gvfsd-http --spawner :1.9 /org/gtk/gvfs/exec_spaw/4
      10:devices:/system.slice/accounts-daemon.service,9:pids:/system.slice/accounts-daemon.service,7:memory:/system.slice/accounts-daemon.service,4:blkio:/system.slice/accounts-daemon.service,3:cpu,cpuacct:/system.slice/accounts-daemon.service,1:name=systemd:/system.slice/accounts-daemon.service root 274652 1524 00:44:37 734-04:55:29 12228 /usr/lib/accountsservice/accounts-daemon
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 21772 4056 00:00:00 1133-01:24:15 12282 bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-37967.scope ubuntu 3556892 50904 00:42:22 642-23:20:56 12659 /home/ubuntu/.vscode-server/extensions/ms-dotnettools.csharp-1.23.9/.razor/rzls -lsp --trace 0
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-32065.scope root 94896 956 00:00:00 692-01:03:42 12679 sshd: ubuntu [priv]
      - ubuntu 0 0 00:00:00 692-01:03:40 12760 [sshd] <defunct>
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-32065.scope ubuntu 21712 2296 00:00:00 692-01:03:40 12767 -bash
      10:devices:/system.slice/rsyslog.service,9:pids:/system.slice/rsyslog.service,7:memory:/system.slice/rsyslog.service,4:blkio:/system.slice/rsyslog.service,3:cpu,cpuacct:/system.slice/rsyslog.service,1:name=systemd:/system.slice/rsyslog.service syslog 262688 2724 00:55:06 1086-02:49:50 13459 /usr/sbin/rsyslogd -n
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 21908 2496 00:00:01 889-08:23:29 14193 -bash
      - root 0 0 00:00:00 21-00:39:22 14318 [loop3]
      10:devices:/system.slice/snapd.service,9:pids:/system.slice/snapd.service,7:memory:/system.slice/snapd.service,4:blkio:/system.slice/snapd.service,3:cpu,cpuacct:/system.slice/snapd.service,1:name=systemd:/system.slice/snapd.service root 731988 29132 00:02:00 21-00:39:21 14329 /usr/lib/snapd/snapd
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 558880 14164 00:00:00 1086-01:00:41 14648 engrampa --default-dir=file:///usr/lib/jvm --extract file:///usr/lib/jvm/jdk-8u231-linux-x64.tar.gz
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 21780 4112 00:00:00 1133-01:06:48 14892 bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-37412.scope root 94896 944 00:00:00 648-04:25:00 15218 sshd: ubuntu [priv]
      - ubuntu 0 0 00:00:00 648-04:24:58 15266 [sshd] <defunct>
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 21852 2440 00:00:00 776-01:12:53 15459 -bash
      10:devices:/system.slice/containerd.service,9:pids:/system.slice/containerd.service,7:memory:/system.slice/containerd.service,4:blkio:/system.slice/containerd.service,3:cpu,cpuacct:/system.slice/containerd.service,1:name=systemd:/system.slice/containerd.service root 1100056 17472 2-00:52:03 708-04:46:22 16855 /usr/bin/containerd
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-20960.scope root 8138696 403988 12-13:16:14 821-05:13:41 17230 /usr/lib/jvm/java-8-oracle/bin/java -Djava.util.logging.config.file=/home/ubuntu/tomcat/apache-tomcat-8.5.34/conf/logging.properties -Djava.util.logging.manager=org.apache.juli.ClassLoaderLogManager -Djdk.tls.ephemeralDHKeySize=2048 -Djava.protocol.handler.pkgs=org.apache.catalina.webresources -Dorg.apache.catalina.security.SecurityListener.UMASK=0027 -Dignore.endorsed.dirs= -classpath /home/ubuntu/tomcat/apache-tomcat-8.5.34/bin/bootstrap.jar:/home/ubuntu/tomcat/apache-tomcat-8.5.34/bin/tomcat-juli.jar -Dcatalina.base=/home/ubuntu/tomcat/apache-tomcat-8.5.34 -Dcatalina.home=/home/ubuntu/tomcat/apache-tomcat-8.5.34 -Djava.io.tmpdir=/home/ubuntu/tomcat/apache-tomcat-8.5.34/temp org.apache.catalina.startup.Bootstrap start
      10:devices:/system.slice/chrony.service,9:pids:/system.slice/chrony.service,7:memory:/system.slice/chrony.service,4:blkio:/system.slice/chrony.service,3:cpu,cpuacct:/system.slice/chrony.service,1:name=systemd:/system.slice/chrony.service _chrony 107848 572 00:17:12 643-17:17:44 17578 /usr/sbin/chronyd
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 998764 60928 09:17:27 599-22:50:43 17672 /home/ubuntu/new/venv3.6/bin/python /home/ubuntu/new/venv3.6/bin/prefect agent start --name Default Agent 1
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-37416.scope root 94896 956 00:00:00 648-03:47:30 17736 sshd: ubuntu [priv]
      - ubuntu 0 0 00:00:00 648-03:45:25 18044 [sshd] <defunct>
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-37416.scope ubuntu 21740 2316 00:00:00 648-03:45:24 18050 -bash
      - root 0 0 00:00:00 1139-00:29:59 18861 [xfsalloc]
      - root 0 0 00:00:00 1139-00:29:59 18862 [xfs_mru_cache]
      10:devices:/system.slice/upower.service,9:pids:/system.slice/upower.service,7:memory:/system.slice/upower.service,4:blkio:/system.slice/upower.service,3:cpu,cpuacct:/system.slice/upower.service,1:name=systemd:/system.slice/upower.service root 337548 1704 00:00:04 1135-22:13:26 20428 /usr/lib/upower/upowerd
      10:devices:/system.slice/uuidd.service,9:pids:/system.slice/uuidd.service,7:memory:/system.slice/uuidd.service,4:blkio:/system.slice/uuidd.service,3:cpu,cpuacct:/system.slice/uuidd.service,1:name=systemd:/system.slice/uuidd.service uuidd 26876 1276 00:00:00 959-06:32:29 20582 /usr/sbin/uuidd --socket-activation
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-37631.scope ubuntu 4504 504 00:00:00 643-19:14:04 20586 /bin/sh /home/ubuntu/.local/share/kite/kited --plugin-launch --channel=autocomplete-python
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-22957.scope root 94896 952 00:00:00 790-02:41:47 20950 sshd: ubuntu [priv]
      - ubuntu 0 0 00:00:00 790-02:41:44 21022 [sshd] <defunct>
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-22957.scope ubuntu 21856 2444 00:00:00 790-02:41:43 21027 -bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 580500 16776 00:00:08 1086-00:26:21 21053 mate-terminal
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 22164 4404 00:00:00 1086-00:26:20 21087 bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 289004 668 01:46:44 1086-03:00:57 21929 /usr/lib/speech-dispatcher-modules/sd_dummy /etc/speech-dispatcher/modules/dummy.conf
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 289004 1288 01:47:15 1086-03:00:57 21932 /usr/lib/speech-dispatcher-modules/sd_cicero /etc/speech-dispatcher/modules/cicero.conf
      - ubuntu 0 0 00:00:00 1086-03:00:57 21933 [sd_cicero] <defunct>
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 326044 2984 01:46:39 1086-03:00:57 21936 /usr/lib/speech-dispatcher-modules/sd_espeak /etc/speech-dispatcher/modules/espeak.conf
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 289016 672 01:47:08 1086-03:00:57 21941 /usr/lib/speech-dispatcher-modules/sd_generic /etc/speech-dispatcher/modules/generic.conf
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 95936 1356 00:00:00 1086-03:00:57 21944 /usr/bin/speech-dispatcher --spawn --communication-method unix_socket --socket-path /run/user/1000/speech-dispatcher/speechd.sock
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-37399.scope root 94896 948 00:00:00 648-06:40:41 22219 sshd: ubuntu [priv]
      - ubuntu 0 0 00:00:04 648-06:40:39 22286 [sshd] <defunct>
      10:devices:/system.slice/systemd-udevd.service,9:pids:/system.slice/systemd-udevd.service,7:memory:/system.slice/systemd-udevd.service,4:blkio:/system.slice/systemd-udevd.service,3:cpu,cpuacct:/system.slice/systemd-udevd.service,1:name=systemd:/system.slice/systemd-udevd.service root 44028 3132 00:01:46 778-07:34:03 22610 /lib/systemd/systemd-udevd
      - root 0 0 00:00:00 32:15 22894 [kworker/0:1]
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 21720 3736 00:00:00 1086-00:19:30 22899 bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-22957.scope ubuntu 7409964 451448 00:00:26 790-02:27:22 23381 /usr/lib/jvm/java-8-openjdk-amd64/bin/java -classpath /usr/share/maven/boot/plexus-classworlds-2.x.jar -Dclassworlds.conf=/usr/share/maven/bin/m2.conf -Dmaven.home=/usr/share/maven -Dmaven.multiModuleProjectDirectory=/home/ubuntu/HRPortalCode/hrproject_exafluence org.codehaus.plexus.classworlds.launcher.Launcher clean install
      10:devices:/system.slice/whoopsie.service,9:pids:/system.slice/whoopsie.service,7:memory:/system.slice/whoopsie.service,4:blkio:/system.slice/whoopsie.service,3:cpu,cpuacct:/system.slice/whoopsie.service,1:name=systemd:/system.slice/whoopsie.service whoopsie 523108 42904 00:00:20 826-05:23:15 23432 /usr/bin/whoopsie -f
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-22957.scope ubuntu 4504 68 00:00:00 790-02:27:10 23456 /bin/sh -c cd /home/ubuntu/HRPortalCode/hrproject_exafluence && /usr/lib/jvm/java-8-openjdk-amd64/jre/bin/java -jar /home/ubuntu/HRPortalCode/hrproject_exafluence/target/surefire/surefirebooter2902636529324637504.jar /home/ubuntu/HRPortalCode/hrproject_exafluence/target/surefire 2020-09-10T09-07-53_705-jvmRun1 surefire3713452779410199755tmp surefire_01333705450631178010tmp
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-22957.scope ubuntu 6938580 225068 00:00:06 790-02:27:10 23461 /usr/lib/jvm/java-8-openjdk-amd64/jre/bin/java -jar /home/ubuntu/HRPortalCode/hrproject_exafluence/target/surefire/surefirebooter2902636529324637504.jar /home/ubuntu/HRPortalCode/hrproject_exafluence/target/surefire 2020-09-10T09-07-53_705-jvmRun1 surefire3713452779410199755tmp surefire_01333705450631178010tmp
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 273080 19956 00:00:00 658-00:36:28 23764 /home/ubuntu/new/venv3.6/bin/python -c from joblib.externals.loky.backend.resource_tracker import main; main(22, False)
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 579524 83092 00:00:06 658-00:36:28 23765 /home/ubuntu/new/venv3.6/bin/python -m joblib.externals.loky.backend.popen_loky_posix --process-name LokyProcess-57:1 --pipe 35
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 579824 83360 00:00:06 658-00:36:28 23766 /home/ubuntu/new/venv3.6/bin/python -m joblib.externals.loky.backend.popen_loky_posix --process-name LokyProcess-57:2 --pipe 36
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 580020 83584 00:00:06 658-00:36:28 23767 /home/ubuntu/new/venv3.6/bin/python -m joblib.externals.loky.backend.popen_loky_posix --process-name LokyProcess-57:3 --pipe 37
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 579768 83372 00:00:06 658-00:36:28 23768 /home/ubuntu/new/venv3.6/bin/python -m joblib.externals.loky.backend.popen_loky_posix --process-name LokyProcess-57:4 --pipe 38
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope root 19168 432 00:00:00 1133-03:29:54 23838 /usr/sbin/xrdp-sessvc 23841 23840
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 11232 1644 00:00:00 1133-03:29:54 23840 /bin/bash /home/ubuntu/.xsession
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 139328 59372 00:16:45 1133-03:29:54 23841 Xvnc :11 -geometry 1364x768 -depth 24 -rfbauth /home/ubuntu/.vnc/sesman_ubuntu_passwd -bs -ac -nolisten tcp -localhost -dpi 96
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope root 104648 364 00:00:00 1133-03:29:54 23845 xrdp-chansrv
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 11144 316 00:08:57 1133-03:29:54 23876 /usr/bin/ssh-agent /usr/bin/dbus-launch --exit-with-session /usr/bin/im-launch /bin/bash /home/ubuntu/.xsession
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 43600 352 00:00:00 1133-03:29:54 23879 /usr/bin/dbus-launch --exit-with-session /usr/bin/im-launch /bin/bash /home/ubuntu/.xsession
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 43260 2804 00:00:00 1133-03:29:54 23880 /usr/bin/dbus-daemon --fork --print-pid 10 --print-address 12 --session
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 438272 6208 00:04:23 1133-03:29:54 23889 mate-session
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 338040 1816 00:00:00 1133-03:29:54 23891 /usr/lib/at-spi2-core/at-spi-bus-launcher
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 42892 1548 00:00:00 1133-03:29:54 23896 /usr/bin/dbus-daemon --config-file=/etc/at-spi2/accessibility.conf --nofork --print-address 3
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 206864 1576 00:00:00 1133-03:29:54 23899 /usr/lib/at-spi2-core/at-spi2-registryd --use-gnome-session
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 178660 580 00:00:00 1133-03:29:54 23903 /usr/lib/dconf/dconf-service
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 909584 10256 00:37:53 1133-03:29:54 23910 /usr/bin/mate-settings-daemon
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 411380 8284 00:00:01 1133-03:29:54 23914 marco
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 273264 776 00:00:00 1133-03:29:54 23919 /usr/lib/gvfs/gvfsd
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 621972 17252 00:29:49 1133-03:29:54 23920 mate-panel
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 1064120 49376 00:23:07 1133-03:29:54 23948 caja
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 285696 3488 00:00:57 1133-03:29:54 23950 /usr/lib/gvfs/gvfs-udisks2-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 381756 5760 00:00:00 1133-03:29:54 23954 mate-maximus
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 552444 13076 00:26:54 1133-03:29:54 23955 update-notifier
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 258208 1368 00:00:00 1133-03:29:54 23957 /usr/lib/gvfs/gvfs-mtp-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 418048 5104 00:00:00 1133-03:29:54 23963 /usr/lib/mate-applets/trashapplet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 256252 1672 00:00:00 1133-03:29:54 23967 /usr/lib/gvfs/gvfs-goa-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 517008 11240 1-03:13:02 1133-03:29:54 23977 /usr/lib/mate-panel/wnck-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 234740 19912 00:00:00 1133-03:29:54 23984 /usr/bin/python3 /usr/share/system-config-printer/applet.py
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 270404 1488 00:00:00 1133-03:29:54 23988 /usr/lib/gvfs/gvfs-gphoto2-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 435520 43120 00:00:13 1133-03:29:54 23997 /usr/lib/x86_64-linux-gnu/deja-dup/deja-dup-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 402332 2412 00:00:00 1133-03:29:54 24002 /usr/lib/gvfs/gvfs-afc-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 538576 7492 00:00:00 1133-03:29:54 24006 mate-volume-control-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 995548 86272 00:03:56 1133-03:29:54 24017 nm-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 340148 3892 00:00:19 1133-03:29:54 24025 /usr/lib/x86_64-linux-gnu/polkit-mate/polkit-mate-authentication-agent-1
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 387308 3344 00:00:26 1133-03:29:54 24028 mate-screensaver
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 508852 8428 00:40:39 1133-03:29:54 24052 /usr/lib/mate-panel/clock-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 365548 6056 00:00:00 1133-03:29:54 24053 /usr/lib/mate-panel/notification-area-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 349264 996 00:00:14 1133-03:29:54 24069 /usr/lib/gvfs/gvfsd-trash --spawner :1.8 /org/gtk/gvfs/exec_spaw/0
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 425440 2216 00:00:00 1133-03:29:53 24113 /usr/lib/gvfs/gvfsd-network --spawner :1.8 /org/gtk/gvfs/exec_spaw/2
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 360432 1532 00:02:01 1133-03:29:50 24154 /usr/lib/gvfs/gvfsd-dnssd --spawner :1.8 /org/gtk/gvfs/exec_spaw/4
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 185188 1840 00:00:00 1133-03:29:39 24192 /usr/lib/gvfs/gvfsd-metadata
      10:devices:/system.slice/ssh.service,9:pids:/system.slice/ssh.service,7:memory:/system.slice/ssh.service,4:blkio:/system.slice/ssh.service,3:cpu,cpuacct:/system.slice/ssh.service,1:name=systemd:/system.slice/ssh.service root 65512 5340 01:20:27 778-07:33:56 24257 /usr/sbin/sshd -D
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 596652 24500 00:00:47 1133-03:29:04 24306 mate-terminal
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 21704 3784 00:00:00 1133-03:29:03 24311 bash
      - root 0 0 00:00:00 21:37 24843 [kworker/3:2]
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 21808 3896 00:00:00 658-00:31:49 25372 -bash
      11:hugetlb:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,10:devices:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,9:pids:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,8:net_cls,net_prio:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,7:memory:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,6:cpuset:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,5:perf_e gitlab-www 297660 25268 00:00:00 17:14 25682 postgres: prefect prefect_server 192.168.32.3(38644) idle
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-37631.scope ubuntu 1592596 112420 5-15:01:02 518-14:10:58 25739 /home/ubuntu/.local/share/kite/kite-v2.20210607.0/kited --relaunch-after-update
      - root 0 0 00:00:00 15:15 26027 [kworker/1:2]
      - root 0 0 00:00:00 14:39 26034 [kworker/u30:0]
      - root 0 0 00:00:00 03:10:39 26661 [loop2]
      - root 0 0 00:00:00 10:59 26690 [kworker/2:0]
      - root 0 0 00:00:00 09:57 26974 [kworker/1:0]
      - root 0 0 00:00:00 09:23 26979 [kworker/u30:1]
      - root 0 0 00:00:00 08:53 27141 [kworker/0:0]
      - root 0 0 00:00:00 07:48 27312 [kworker/3:1]
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 798932 56312 00:01:18 1132-20:12:27 27576 pluma /home/ubuntu/3_10_19/frontend/src/App.js
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-56650.scope ubuntu 4504 380 00:00:00 468-09:06:43 27619 sh /home/ubuntu/.vscode-server/bin/c3f126316369cd610563c75b1b1725e0679adfb3/server.sh --start-server --host=127.0.0.1 --enable-remote-auto-shutdown --port=0 --connection-secret /home/ubuntu/.vscode-server/.c3f126316369cd610563c75b1b1725e0679adfb3.token
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-56650.scope ubuntu 944120 39212 04:00:07 468-09:06:43 27626 /home/ubuntu/.vscode-server/bin/c3f126316369cd610563c75b1b1725e0679adfb3/node /home/ubuntu/.vscode-server/bin/c3f126316369cd610563c75b1b1725e0679adfb3/out/vs/server/main.js --start-server --host=127.0.0.1 --enable-remote-auto-shutdown --port=0 --connection-secret /home/ubuntu/.vscode-server/.c3f126316369cd610563c75b1b1725e0679adfb3.token
      - root 0 0 00:00:00 05:40 27657 [kworker/2:2]
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-56650.scope ubuntu 624272 11220 00:41:29 468-09:06:42 27684 /home/ubuntu/.vscode-server/bin/c3f126316369cd610563c75b1b1725e0679adfb3/node /home/ubuntu/.vscode-server/bin/c3f126316369cd610563c75b1b1725e0679adfb3/out/bootstrap-fork --type=ptyHost
      - root 0 0 00:00:00 03:33 28059 [kworker/0:2]
      11:hugetlb:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,10:devices:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,9:pids:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,8:net_cls,net_prio:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,7:memory:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,6:cpuset:/docker/590baf1b3a14d958976952ece71a148035154e55ce98ae0ab54f4cff351c0b8c,5:perf_e gitlab-www 297724 25436 00:00:00 02:46 28073 postgres: prefect prefect_server 192.168.32.3(39374) idle
      - root 0 0 00:00:00 02:37 28074 [kworker/u30:2]
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-37967.scope ubuntu 21768 2348 00:00:00 643-07:57:10 28196 /bin/bash
      - root 0 0 00:00:00 00:01 28968 [kworker/3:0]
      10:devices:/system.slice/system-check\x2dmk\x2dagent.slice,9:pids:/system.slice/system-check\x2dmk\x2dagent.slice,7:memory:/system.slice/system-check\x2dmk\x2dagent.slice,4:blkio:/system.slice/system-check\x2dmk\x2dagent.slice,3:cpu,cpuacct:/system.slice/system-check\x2dmk\x2dagent.slice,1:name=systemd:/system.slice/system-check\x2dmk\x2dagent.slice/check-mk-agent@744472-172.31.0.164:6556-139.144.69.48:50790.service root 14272 4356 00:00:00 00:01 28978 /bin/bash /usr/bin/check_mk_agent
      10:devices:/system.slice/system-check\x2dmk\x2dagent.slice,9:pids:/system.slice/system-check\x2dmk\x2dagent.slice,7:memory:/system.slice/system-check\x2dmk\x2dagent.slice,4:blkio:/system.slice/system-check\x2dmk\x2dagent.slice,3:cpu,cpuacct:/system.slice/system-check\x2dmk\x2dagent.slice,1:name=systemd:/system.slice/system-check\x2dmk\x2dagent.slice/check-mk-agent@744472-172.31.0.164:6556-139.144.69.48:50790.service root 13764 2520 00:00:00 00:00 29018 /bin/bash /usr/bin/check_mk_agent
      10:devices:/system.slice/system-check\x2dmk\x2dagent.slice,9:pids:/system.slice/system-check\x2dmk\x2dagent.slice,7:memory:/system.slice/system-check\x2dmk\x2dagent.slice,4:blkio:/system.slice/system-check\x2dmk\x2dagent.slice,3:cpu,cpuacct:/system.slice/system-check\x2dmk\x2dagent.slice,1:name=systemd:/system.slice/system-check\x2dmk\x2dagent.slice/check-mk-agent@744472-172.31.0.164:6556-139.144.69.48:50790.service root 37760 3200 00:00:00 00:00 29019 ps ax -o cgroup:512,user:32,vsz,rss,cputime,etime,pid,command --columns 10000
      10:devices:/system.slice/system-check\x2dmk\x2dagent.slice,9:pids:/system.slice/system-check\x2dmk\x2dagent.slice,7:memory:/system.slice/system-check\x2dmk\x2dagent.slice,4:blkio:/system.slice/system-check\x2dmk\x2dagent.slice,3:cpu,cpuacct:/system.slice/system-check\x2dmk\x2dagent.slice,1:name=systemd:/system.slice/system-check\x2dmk\x2dagent.slice/check-mk-agent@744472-172.31.0.164:6556-139.144.69.48:50790.service root 7736 812 00:00:00 00:00 29020 tr -s 
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 21756 2344 00:00:00 776-03:37:16 30383 -bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-31937.scope ubuntu 7782308 1572456 1-07:51:03 693-01:39:33 30549 java -jar hrproject-0.0.1-SNAPSHOT.jar
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope root 18940 188 00:00:00 776-03:35:26 30763 newgrp docker
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 21868 3528 00:00:00 776-03:35:26 30764 bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-28732.scope ubuntu 21872 2464 00:00:01 714-06:26:47 31130 /bin/bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 21692 3840 00:00:00 1133-02:42:06 31334 bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 324896 2480 00:00:00 1133-02:41:57 31407 /usr/lib/gvfs/gvfsd-http --spawner :1.8 /org/gtk/gvfs/exec_spaw/5
      - root 0 0 00:00:00 35-15:54:41 31833 [loop6]
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 21704 3936 00:00:00 1133-02:40:17 31903 bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope root 19168 528 00:00:00 1132-23:13:47 32366 /usr/sbin/xrdp-sessvc 32369 32368
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 11232 1568 00:00:00 1132-23:13:47 32368 /bin/bash /home/ubuntu/.xsession
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 123204 52892 00:15:48 1132-23:13:47 32369 Xvnc :12 -geometry 1366x768 -depth 24 -rfbauth /home/ubuntu/.vnc/sesman_ubuntu_passwd -bs -ac -nolisten tcp -localhost -dpi 96
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope root 104648 364 00:00:00 1132-23:13:47 32373 xrdp-chansrv
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 11144 316 00:08:55 1132-23:13:46 32406 /usr/bin/ssh-agent /usr/bin/dbus-launch --exit-with-session /usr/bin/im-launch /bin/bash /home/ubuntu/.xsession
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 43600 352 00:00:00 1132-23:13:46 32409 /usr/bin/dbus-launch --exit-with-session /usr/bin/im-launch /bin/bash /home/ubuntu/.xsession
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 43260 2612 00:00:00 1132-23:13:46 32410 /usr/bin/dbus-daemon --fork --print-pid 10 --print-address 12 --session
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 438272 5984 00:04:56 1132-23:13:46 32419 mate-session
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 338040 1644 00:00:00 1132-23:13:46 32421 /usr/lib/at-spi2-core/at-spi-bus-launcher
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 42892 2080 00:00:00 1132-23:13:46 32426 /usr/bin/dbus-daemon --config-file=/etc/at-spi2/accessibility.conf --nofork --print-address 3
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 206864 1860 00:00:00 1132-23:13:46 32428 /usr/lib/at-spi2-core/at-spi2-registryd --use-gnome-session
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 178660 572 00:00:00 1132-23:13:46 32433 /usr/lib/dconf/dconf-service
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 1368316 10424 00:39:10 1132-23:13:46 32440 /usr/bin/mate-settings-daemon
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 410272 7408 00:00:00 1132-23:13:46 32445 marco
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 273236 2116 00:00:00 1132-23:13:46 32450 /usr/lib/gvfs/gvfsd
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 640536 20292 00:34:02 1132-23:13:46 32454 mate-panel
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 818108 47960 00:22:46 1132-23:13:46 32495 caja
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 285696 3924 00:00:58 1132-23:13:46 32500 /usr/lib/gvfs/gvfs-udisks2-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 379192 5668 00:00:00 1132-23:13:46 32506 mate-maximus
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 552468 14564 00:27:31 1132-23:13:46 32508 update-notifier
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 258208 1420 00:00:00 1132-23:13:46 32512 /usr/lib/gvfs/gvfs-mtp-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 256252 1580 00:00:00 1132-23:13:46 32522 /usr/lib/gvfs/gvfs-goa-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 234732 18644 00:00:00 1132-23:13:46 32535 /usr/bin/python3 /usr/share/system-config-printer/applet.py
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 435644 44484 00:00:13 1132-23:13:46 32537 /usr/lib/x86_64-linux-gnu/deja-dup/deja-dup-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 270404 1604 00:00:00 1132-23:13:46 32540 /usr/lib/gvfs/gvfs-gphoto2-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 538600 7456 00:00:00 1132-23:13:46 32544 mate-volume-control-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 864028 85964 00:03:55 1132-23:13:46 32560 nm-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 402324 2416 00:00:00 1132-23:13:46 32564 /usr/lib/gvfs/gvfs-afc-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 340236 5152 00:00:20 1132-23:13:46 32569 /usr/lib/x86_64-linux-gnu/polkit-mate/polkit-mate-authentication-agent-1
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 563904 11892 00:00:01 1132-23:13:46 32571 tilda
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 387304 2252 00:00:26 1132-23:13:46 32572 mate-screensaver
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 349396 1100 00:00:14 1132-23:13:46 32583 /usr/lib/gvfs/gvfsd-trash --spawner :1.8 /org/gtk/gvfs/exec_spaw/0
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 512064 10064 1-09:07:46 1132-23:13:46 32600 /usr/lib/mate-panel/wnck-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 418036 4908 00:00:00 1132-23:13:46 32601 /usr/lib/mate-applets/trashapplet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 365560 5928 00:00:00 1132-23:13:46 32604 /usr/lib/mate-panel/notification-area-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 508812 8360 00:40:53 1132-23:13:46 32605 /usr/lib/mate-panel/clock-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 21708 3744 00:00:00 1132-23:13:46 32640 /bin/bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 425444 2056 00:00:00 1132-23:13:46 32654 /usr/lib/gvfs/gvfsd-network --spawner :1.8 /org/gtk/gvfs/exec_spaw/1
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 360432 2240 00:02:49 1132-23:13:42 32697 /usr/lib/gvfs/gvfsd-dnssd --spawner :1.8 /org/gtk/gvfs/exec_spaw/3
      
      Found network interfaces through CheckMk:
      [start_iplink]
      1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1
          link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
          inet 127.0.0.1/8 scope host lo
             valid_lft forever preferred_lft forever
          inet6 ::1/128 scope host 
             valid_lft forever preferred_lft forever
      2: eth0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 9001 qdisc mq state UP group default qlen 1000
          link/ether 0a:55:3b:1e:ae:2a brd ff:ff:ff:ff:ff:ff
          inet 172.31.0.164/20 brd 172.31.15.255 scope global eth0
             valid_lft forever preferred_lft forever
          inet6 fe80::855:3bff:fe1e:ae2a/64 scope link 
             valid_lft forever preferred_lft forever
      3: docker0: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc noqueue state DOWN group default 
          link/ether 02:42:56:14:bd:c1 brd ff:ff:ff:ff:ff:ff
          inet 172.17.0.1/16 brd 172.17.255.255 scope global docker0
             valid_lft forever preferred_lft forever
          inet6 fe80::42:56ff:fe14:bdc1/64 scope link 
             valid_lft forever preferred_lft forever
      32: br-1451f356bf5e: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc noqueue state DOWN group default 
          link/ether 02:42:a7:17:f4:cd brd ff:ff:ff:ff:ff:ff
          inet 172.18.0.1/16 brd 172.18.255.255 scope global br-1451f356bf5e
             valid_lft forever preferred_lft forever
          inet6 fe80::42:a7ff:fe17:f4cd/64 scope link 
             valid_lft forever preferred_lft forever
      1323: br-e892940aea6b: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc noqueue state DOWN group default 
          link/ether 02:42:3d:6c:f0:c4 brd ff:ff:ff:ff:ff:ff
          inet 172.25.0.1/16 brd 172.25.255.255 scope global br-e892940aea6b
             valid_lft forever preferred_lft forever
          inet6 fe80::42:3dff:fe6c:f0c4/64 scope link 
             valid_lft forever preferred_lft forever
      2159: br-b9d9ca58936e: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc noqueue state DOWN group default 
          link/ether 02:42:3b:93:0e:b6 brd ff:ff:ff:ff:ff:ff
          inet 172.29.0.1/16 brd 172.29.255.255 scope global br-b9d9ca58936e
             valid_lft forever preferred_lft forever
          inet6 fe80::42:3bff:fe93:eb6/64 scope link 
             valid_lft forever preferred_lft forever
      153: br-0e602b41a98b: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc noqueue state DOWN group default 
          link/ether 02:42:22:56:f7:8d brd ff:ff:ff:ff:ff:ff
          inet 172.19.0.1/16 brd 172.19.255.255 scope global br-0e602b41a98b
             valid_lft forever preferred_lft forever
          inet6 fe80::42:22ff:fe56:f78d/64 scope link 
             valid_lft forever preferred_lft forever
      987: br-076192625ea0: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc noqueue state DOWN group default 
          link/ether 02:42:e7:8b:34:f8 brd ff:ff:ff:ff:ff:ff
          inet 172.21.0.1/16 brd 172.21.255.255 scope global br-076192625ea0
             valid_lft forever preferred_lft forever
          inet6 fe80::42:e7ff:fe8b:34f8/64 scope link 
             valid_lft forever preferred_lft forever
      3051: br-e94c513c38b4: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc noqueue state UP group default 
          link/ether 02:42:45:10:4a:10 brd ff:ff:ff:ff:ff:ff
          inet 192.168.32.1/20 brd 192.168.47.255 scope global br-e94c513c38b4
             valid_lft forever preferred_lft forever
          inet6 fe80::42:45ff:fe10:4a10/64 scope link 
             valid_lft forever preferred_lft forever
      3053: vetha919852@if3052: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc noqueue master br-e94c513c38b4 state UP group default 
          link/ether 2a:cf:f9:36:2a:cd brd ff:ff:ff:ff:ff:ff link-netnsid 0
          inet6 fe80::28cf:f9ff:fe36:2acd/64 scope link 
             valid_lft forever preferred_lft forever
      3055: veth1b2951e@if3054: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc noqueue master br-e94c513c38b4 state UP group default 
          link/ether 4a:e4:e7:bc:0b:1f brd ff:ff:ff:ff:ff:ff link-netnsid 1
          inet6 fe80::48e4:e7ff:febc:b1f/64 scope link 
             valid_lft forever preferred_lft forever
      3057: vetha11a169@if3056: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc noqueue master br-e94c513c38b4 state UP group default 
          link/ether c2:23:71:df:68:39 brd ff:ff:ff:ff:ff:ff link-netnsid 2
          inet6 fe80::c023:71ff:fedf:6839/64 scope link 
             valid_lft forever preferred_lft forever
      3059: veth549fa0e@if3058: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc noqueue master br-e94c513c38b4 state UP group default 
          link/ether ee:0a:27:91:6d:9e brd ff:ff:ff:ff:ff:ff link-netnsid 3
          inet6 fe80::ec0a:27ff:fe91:6d9e/64 scope link 
             valid_lft forever preferred_lft forever
      3061: vethd40e0a1@if3060: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc noqueue master br-e94c513c38b4 state UP group default 
          link/ether ce:4c:dd:92:d2:91 brd ff:ff:ff:ff:ff:ff link-netnsid 4
          inet6 fe80::cc4c:ddff:fe92:d291/64 scope link 
             valid_lft forever preferred_lft forever
      3063: veth31c40f3@if3062: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc noqueue master br-e94c513c38b4 state UP group default 
          link/ether 8a:c4:4b:3a:d0:27 brd ff:ff:ff:ff:ff:ff link-netnsid 5
          inet6 fe80::88c4:4bff:fe3a:d027/64 scope link 
             valid_lft forever preferred_lft forever
      [end_iplink]
      
      
      Found on 2022-11-09 11:00
    • Severity: high
      Fingerprint: 03cb82e6f6a6b45342c4bbcb3eb04e60bbce90db04e66382acd37f497daa4ce9

      Found public CheckMk agent:
      Version: 2.0.0p3
      AgentOS: linux
      Hostname: ip-172-31-0-164
      AgentDirectory: /etc/check_mk
      DataDirectory: /var/lib/check_mk_agent
      SpoolDirectory: /var/lib/check_mk_agent/spool
      PluginsDirectory: /usr/lib/check_mk_agent/plugins
      LocalDirectory: /usr/lib/check_mk_agent/local
      OnlyFrom: 
      
      Found Systemd service list through CheckMk:
      [list-unit-files]
      UNIT FILE STATE 
      proc-sys-fs-binfmt_misc.automount static 
      dev-hugepages.mount static 
      dev-mqueue.mount static 
      proc-sys-fs-binfmt_misc.mount static 
      snap-certbot-2344.mount enabled 
      snap-certbot-2414.mount enabled 
      snap-core20-1611.mount enabled 
      snap-core20-1623.mount enabled 
      snap-snapd-16778.mount enabled 
      snap-snapd-17029.mount enabled 
      sys-fs-fuse-connections.mount static 
      sys-kernel-config.mount static 
      sys-kernel-debug.mount static 
      acpid.path enabled 
      cups.path enabled 
      systemd-ask-password-console.path static 
      systemd-ask-password-plymouth.path static 
      systemd-ask-password-wall.path static 
      systemd-networkd-resolvconf-update.path static 
      accounts-daemon.service enabled 
      acpid.service disabled
      alsa-restore.service static 
      alsa-state.service static 
      alsa-utils.service masked 
      anacron-resume.service enabled 
      anacron.service enabled 
      apport-forward@.service static 
      apt-daily-upgrade.service static 
      apt-daily.service static 
      atd.service enabled 
      autovt@.service enabled 
      avahi-daemon.service enabled 
      avahi-dnsconfd.service enabled 
      binfmt-support.service enabled 
      bluetooth.service enabled 
      bootlogd.service masked 
      bootlogs.service masked 
      bootmisc.service masked 
      brltty-udev.service static 
      brltty.service enabled 
      check-mk-agent@.service static 
      checkfs.service masked 
      checkroot-bootclean.service masked 
      checkroot.service masked 
      cloud-config.service enabled 
      cloud-final.service enabled 
      cloud-init-local.service enabled 
      cloud-init.service enabled 
      code-server@.service disabled
      colord.service static 
      console-getty.service disabled
      console-setup.service static 
      console-shell.service disabled
      container-getty@.service static 
      containerd.service enabled 
      cron.service enabled 
      cryptdisks-early.service masked 
      cryptdisks.service masked 
      cups-browsed.service enabled 
      cups.service enabled 
      dbus-org.bluez.service enabled 
      dbus-org.freedesktop.Avahi.service enabled 
      dbus-org.freedesktop.hostname1.service static 
      dbus-org.freedesktop.locale1.service static 
      dbus-org.freedesktop.login1.service static 
      dbus-org.freedesktop.ModemManager1.service enabled 
      dbus-org.freedesktop.network1.service disabled
      dbus-org.freedesktop.nm-dispatcher.service enabled 
      dbus-org.freedesktop.resolve1.service disabled
      dbus-org.freedesktop.timedate1.service static 
      dbus.service static 
      debug-shell.service disabled
      display-manager.service enabled 
      dm-event.service disabled
      docker.service enabled 
      emergency.service static 
      filebeat.service enabled 
      friendly-recovery.service static 
      fuse.service masked 
      getty-static.service static 
      getty@.service enabled 
      gitlab-runsvdir.service enabled 
      go-server.service enabled 
      gpu-manager.service enabled 
      halt.service masked 
      hostname.service masked 
      hwclock.service masked 
      ifup@.service static 
      initrd-cleanup.service static 
      initrd-parse-etc.service static 
      initrd-switch-root.service static 
      initrd-udevadm-cleanup-db.service static 
      iscsi.service enabled 
      iscsid.service enabled 
      keyboard-setup.service disabled
      killprocs.service masked 
      kmod-static-nodes.service static 
      kmod.service static 
      lightdm.service enabled 
      logstash.service enabled 
      lvm2-lvmetad.service disabled
      lvm2-lvmpolld.service disabled
      lvm2-monitor.service enabled 
      lvm2-pvscan@.service static 
      lvm2.service masked 
      lxcfs.service enabled 
      lxd-bridge.service static 
      lxd-containers.service enabled 
      lxd.service indirect
      mdadm-shutdown.service disabled
      ModemManager.service enabled 
      module-init-tools.service static 
      motd-news.service static 
      motd.service masked 
      mountall-bootclean.service masked 
      mountall.service masked 
      mountdevsubfs.service masked 
      mountkernfs.service masked 
      mountnfs-bootclean.service masked 
      mountnfs.service masked 
      mysql.service enabled 
      netfilter-persistent.service enabled 
      network-manager.service enabled 
      networking.service enabled 
      NetworkManager-dispatcher.service enabled 
      NetworkManager-wait-online.service enabled 
      NetworkManager.service enabled 
      nvidia-persistenced.service static 
      nvidia-prime.service disabled
      open-iscsi.service enabled 
      open-vm-tools.service enabled 
      plymouth-halt.service static 
      plymouth-kexec.service static 
      plymouth-log.service static 
      plymouth-poweroff.service static 
      plymouth-quit-wait.service static 
      plymouth-quit.service static 
      plymouth-read-write.service static 
      plymouth-reboot.service static 
      plymouth-start.service static 
      plymouth-switch-root.service static 
      plymouth.service static 
      polkitd.service static 
      pollinate.service enabled 
      pppd-dns.service enabled 
      procps.service static 
      quotaon.service static 
      rc-local.service static 
      rc.local.service static 
      rc.service masked 
      rcS.service masked 
      reboot.service masked 
      rescue.service static 
      resolvconf.service enabled 
      rmnologin.service masked 
      rsync.service disabled
      rsyslog.service enabled 
      rtkit-daemon.service disabled
      saned.service masked 
      saned@.service indirect
      screen-cleanup.service masked 
      sendsigs.service masked 
      sensu-agent.service disabled
      serial-getty@.service disabled
      setvtrgb.service static 
      sigpwr-container-shutdown.service static 
      single.service masked 
      snap.certbot.renew.service static 
      snapd.apparmor.service enabled 
      snapd.autoimport.service enabled 
      snapd.core-fixup.service enabled 
      snapd.failure.service static 
      snapd.recovery-chooser-trigger.service enabled 
      snapd.seeded.service enabled 
      snapd.service enabled 
      snapd.snap-repair.service static 
      snapd.system-shutdown.service enabled 
      ssh.service enabled 
      ssh@.service static 
      sshd.service enabled 
      stop-bootlogd-single.service masked 
      stop-bootlogd.service masked 
      syslog.service enabled 
      systemd-ask-password-console.service static 
      systemd-ask-password-plymouth.service static 
      systemd-ask-password-wall.service static 
      systemd-backlight@.service static 
      systemd-binfmt.service static 
      systemd-bootchart.service disabled
      systemd-bus-proxyd.service static 
      systemd-exit.service static 
      systemd-fsck-root.service static 
      systemd-fsck@.service static 
      systemd-fsckd.service static 
      systemd-halt.service static 
      systemd-hibernate-resume@.service static 
      systemd-hibernate.service static 
      systemd-hostnamed.service static 
      systemd-hwdb-update.service static 
      systemd-hybrid-sleep.service static 
      systemd-initctl.service static 
      systemd-journal-flush.service static 
      systemd-journald.service static 
      systemd-kexec.service static 
      systemd-localed.service static 
      systemd-logind.service static 
      systemd-machine-id-commit.service static 
      systemd-modules-load.service static 
      systemd-networkd-resolvconf-update.service static 
      systemd-networkd-wait-online.service disabled
      systemd-networkd.service disabled
      systemd-poweroff.service static 
      systemd-quotacheck.service static 
      systemd-random-seed.service static 
      systemd-reboot.service static 
      systemd-remount-fs.service static 
      systemd-resolved.service disabled
      systemd-rfkill.service static 
      systemd-suspend.service static 
      systemd-sysctl.service static 
      systemd-timedated.service static 
      systemd-timesyncd.service enabled 
      systemd-tmpfiles-clean.service static 
      systemd-tmpfiles-setup-dev.service static 
      systemd-tmpfiles-setup.service static 
      systemd-udev-settle.service static 
      systemd-udev-trigger.service static 
      systemd-udevd.service static 
      systemd-update-utmp-runlevel.service static 
      systemd-update-utmp.service static 
      systemd-user-sessions.service static 
      tlp-sleep.service enabled 
      tlp.service enabled 
      ubuntu-fan.service enabled 
      udev-configure-printer@.service static 
      udev.service static 
      udisks2.service disabled
      ufw.service enabled 
      umountfs.service masked 
      umountnfs.service masked 
      umountroot.service masked 
      unattended-upgrades.service enabled 
      upower.service disabled
      urandom.service static 
      ureadahead-stop.service static 
      ureadahead.service enabled 
      usb_modeswitch@.service static 
      usbmuxd.service static 
      user@.service static 
      uuidd.service indirect
      vgauth.service enabled 
      wacom-inputattach@.service static 
      whoopsie.service enabled 
      wpa_supplicant.service disabled
      x11-common.service masked 
      -.slice static 
      machine.slice static 
      system.slice static 
      user.slice static 
      acpid.socket enabled 
      apport-forward.socket enabled 
      avahi-daemon.socket enabled 
      check-mk-agent.socket enabled 
      cups.socket enabled 
      dbus.socket static 
      dm-event.socket enabled 
      docker.socket enabled 
      lvm2-lvmetad.socket enabled 
      lvm2-lvmpolld.socket enabled 
      lxd.socket enabled 
      saned.socket disabled
      snapd.socket enabled 
      ssh.socket disabled
      syslog.socket static 
      systemd-bus-proxyd.socket static 
      systemd-fsckd.socket static 
      systemd-initctl.socket static 
      systemd-journald-audit.socket static 
      systemd-journald-dev-log.socket static 
      systemd-journald.socket static 
      systemd-networkd.socket disabled
      systemd-rfkill.socket static 
      systemd-udevd-control.socket static 
      systemd-udevd-kernel.socket static 
      uuidd.socket enabled 
      basic.target static 
      bluetooth.target static 
      busnames.target static 
      cloud-config.target static 
      cloud-init.target static 
      cryptsetup-pre.target static 
      cryptsetup.target static 
      ctrl-alt-del.target disabled
      default.target static 
      emergency.target static 
      exit.target disabled
      final.target static 
      friendly-recovery.target static 
      getty.target static 
      graphical.target static 
      halt.target disabled
      hibernate.target static 
      hybrid-sleep.target static 
      initrd-fs.target static 
      initrd-root-fs.target static 
      initrd-switch-root.target static 
      initrd.target static 
      kexec.target disabled
      local-fs-pre.target static 
      local-fs.target static 
      mail-transport-agent.target static 
      multi-user.target static 
      network-online.target static 
      network-pre.target static 
      network.target static 
      nss-lookup.target static 
      nss-user-lookup.target static 
      paths.target static 
      poweroff.target disabled
      printer.target static 
      reboot.target disabled
      remote-fs-pre.target static 
      remote-fs.target enabled 
      rescue.target disabled
      rpcbind.target static 
      runlevel0.target disabled
      runlevel1.target disabled
      runlevel2.target static 
      runlevel3.target static 
      runlevel4.target static 
      runlevel5.target static 
      runlevel6.target disabled
      shutdown.target static 
      sigpwr.target static 
      sleep.target static 
      slices.target static 
      smartcard.target static 
      sockets.target static 
      sound.target static 
      suspend.target static 
      swap.target static 
      sysinit.target static 
      system-update.target static 
      time-sync.target static 
      timers.target static 
      umount.target static 
      apt-daily-upgrade.timer enabled 
      apt-daily.timer enabled 
      motd-news.timer enabled 
      snap.certbot.renew.timer enabled 
      snapd.snap-repair.timer enabled 
      systemd-tmpfiles-clean.timer static 
      ureadahead-stop.timer static 
      
      353 unit files listed.
      [all]
       UNIT LOAD ACTIVE SUB JOB 
       proc-sys-fs-binfmt_misc.automount loaded active running Arbitrary Executable File Formats File System Automount Point
      ● org.freedesktop.network1.busname not-found inactive dead org.freedesktop.network1.busname
       dev-disk-by\x2dlabel-cloudimg\x2drootfs.device loaded active plugged /dev/disk/by-label/cloudimg-rootfs
       dev-disk-by\x2duuid-3e13556e\x2dd28d\x2d407b\x2dbcc6\x2d97160eafebe1.device loaded active plugged /dev/disk/by-uuid/3e13556e-d28d-407b-bcc6-97160eafebe1
       dev-loop0.device loaded active plugged /dev/loop0
       dev-loop1.device loaded active plugged /dev/loop1
       dev-loop2.device loaded active plugged /dev/loop2
       dev-loop4.device loaded active plugged /dev/loop4
       dev-loop5.device loaded active plugged /dev/loop5
       dev-loop6.device loaded active plugged /dev/loop6
       dev-ram0.device loaded active plugged /dev/ram0
       dev-ram1.device loaded active plugged /dev/ram1
       dev-ram10.device loaded active plugged /dev/ram10
       dev-ram11.device loaded active plugged /dev/ram11
       dev-ram12.device loaded active plugged /dev/ram12
       dev-ram13.device loaded active plugged /dev/ram13
       dev-ram14.device loaded active plugged /dev/ram14
       dev-ram15.device loaded active plugged /dev/ram15
       dev-ram2.device loaded active plugged /dev/ram2
       dev-ram3.device loaded active plugged /dev/ram3
       dev-ram4.device loaded active plugged /dev/ram4
       dev-ram5.device loaded active plugged /dev/ram5
       dev-ram6.device loaded active plugged /dev/ram6
       dev-ram7.device loaded active plugged /dev/ram7
       dev-ram8.device loaded active plugged /dev/ram8
       dev-ram9.device loaded active plugged /dev/ram9
       dev-rfkill.device loaded active plugged /dev/rfkill
       dev-ttyprintk.device loaded active plugged /dev/ttyprintk
       dev-ttyS0.device loaded active plugged /dev/ttyS0
       dev-ttyS1.device loaded active plugged /dev/ttyS1
       dev-ttyS2.device loaded active plugged /dev/ttyS2
       dev-ttyS3.device loaded active plugged /dev/ttyS3
       dev-xvda.device loaded active plugged /dev/xvda
       dev-xvda1.device loaded active plugged /dev/xvda1
       sys-devices-platform-serial8250-tty-ttyS1.device loaded active plugged /sys/devices/platform/serial8250/tty/ttyS1
       sys-devices-platform-serial8250-tty-ttyS2.device loaded active plugged /sys/devices/platform/serial8250/tty/ttyS2
       sys-devices-platform-serial8250-tty-ttyS3.device loaded active plugged /sys/devices/platform/serial8250/tty/ttyS3
       sys-devices-pnp0-00:06-tty-ttyS0.device loaded active plugged /sys/devices/pnp0/00:06/tty/ttyS0
       sys-devices-vbd\x2d768-block-xvda-xvda1.device loaded active plugged /sys/devices/vbd-768/block/xvda/xvda1
       sys-devices-vbd\x2d768-block-xvda.device loaded active plugged /sys/devices/vbd-768/block/xvda
       sys-devices-vif\x2d0-net-eth0.device loaded active plugged /sys/devices/vif-0/net/eth0
       sys-devices-virtual-block-loop0.device loaded active plugged /sys/devices/virtual/block/loop0
       sys-devices-virtual-block-loop1.device loaded active plugged /sys/devices/virtual/block/loop1
       sys-devices-virtual-block-loop2.device loaded active plugged /sys/devices/virtual/block/loop2
       sys-devices-virtual-block-loop4.device loaded active plugged /sys/devices/virtual/block/loop4
       sys-devices-virtual-block-loop5.device loaded active plugged /sys/devices/virtual/block/loop5
       sys-devices-virtual-block-loop6.device loaded active plugged /sys/devices/virtual/block/loop6
       sys-devices-virtual-block-ram0.device loaded active plugged /sys/devices/virtual/block/ram0
       sys-devices-virtual-block-ram1.device loaded active plugged /sys/devices/virtual/block/ram1
       sys-devices-virtual-block-ram10.device loaded active plugged /sys/devices/virtual/block/ram10
       sys-devices-virtual-block-ram11.device loaded active plugged /sys/devices/virtual/block/ram11
       sys-devices-virtual-block-ram12.device loaded active plugged /sys/devices/virtual/block/ram12
       sys-devices-virtual-block-ram13.device loaded active plugged /sys/devices/virtual/block/ram13
       sys-devices-virtual-block-ram14.device loaded active plugged /sys/devices/virtual/block/ram14
       sys-devices-virtual-block-ram15.device loaded active plugged /sys/devices/virtual/block/ram15
       sys-devices-virtual-block-ram2.device loaded active plugged /sys/devices/virtual/block/ram2
       sys-devices-virtual-block-ram3.device loaded active plugged /sys/devices/virtual/block/ram3
       sys-devices-virtual-block-ram4.device loaded active plugged /sys/devices/virtual/block/ram4
       sys-devices-virtual-block-ram5.device loaded active plugged /sys/devices/virtual/block/ram5
       sys-devices-virtual-block-ram6.device loaded active plugged /sys/devices/virtual/block/ram6
       sys-devices-virtual-block-ram7.device loaded active plugged /sys/devices/virtual/block/ram7
       sys-devices-virtual-block-ram8.device loaded active plugged /sys/devices/virtual/block/ram8
       sys-devices-virtual-block-ram9.device loaded active plugged /sys/devices/virtual/block/ram9
       sys-devices-virtual-misc-rfkill.device loaded active plugged /sys/devices/virtual/misc/rfkill
       sys-devices-virtual-net-br\x2d076192625ea0.device loaded active plugged /sys/devices/virtual/net/br-076192625ea0
       sys-devices-virtual-net-br\x2d0e602b41a98b.device loaded active plugged /sys/devices/virtual/net/br-0e602b41a98b
       sys-devices-virtual-net-br\x2d1451f356bf5e.device loaded active plugged /sys/devices/virtual/net/br-1451f356bf5e
       sys-devices-virtual-net-br\x2d5cc14fb786b2.device loaded active plugged /sys/devices/virtual/net/br-5cc14fb786b2
       sys-devices-virtual-net-br\x2db9d9ca58936e.device loaded active plugged /sys/devices/virtual/net/br-b9d9ca58936e
       sys-devices-virtual-net-br\x2de892940aea6b.device loaded active plugged /sys/devices/virtual/net/br-e892940aea6b
       sys-devices-virtual-net-docker0.device loaded active plugged /sys/devices/virtual/net/docker0
       sys-devices-virtual-net-veth2f77e87.device loaded active plugged /sys/devices/virtual/net/veth2f77e87
       sys-devices-virtual-net-veth32cab98.device loaded active plugged /sys/devices/virtual/net/veth32cab98
       sys-devices-virtual-net-veth471d3cb.device loaded active plugged /sys/devices/virtual/net/veth471d3cb
       sys-devices-virtual-net-veth812015a.device loaded active plugged /sys/devices/virtual/net/veth812015a
       sys-devices-virtual-net-veth8c99aee.device loaded active plugged /sys/devices/virtual/net/veth8c99aee
       sys-devices-virtual-net-vethb061dc3.device loaded active plugged /sys/devices/virtual/net/vethb061dc3
       sys-devices-virtual-tty-ttyprintk.device loaded active plugged /sys/devices/virtual/tty/ttyprintk
       sys-module-fuse.device loaded active plugged /sys/module/fuse
       sys-subsystem-net-devices-br\x2d076192625ea0.device loaded active plugged /sys/subsystem/net/devices/br-076192625ea0
       sys-subsystem-net-devices-br\x2d0e602b41a98b.device loaded active plugged /sys/subsystem/net/devices/br-0e602b41a98b
       sys-subsystem-net-devices-br\x2d1451f356bf5e.device loaded active plugged /sys/subsystem/net/devices/br-1451f356bf5e
       sys-subsystem-net-devices-br\x2d5cc14fb786b2.device loaded active plugged /sys/subsystem/net/devices/br-5cc14fb786b2
       sys-subsystem-net-devices-br\x2db9d9ca58936e.device loaded active plugged /sys/subsystem/net/devices/br-b9d9ca58936e
       sys-subsystem-net-devices-br\x2de892940aea6b.device loaded active plugged /sys/subsystem/net/devices/br-e892940aea6b
       sys-subsystem-net-devices-docker0.device loaded active plugged /sys/subsystem/net/devices/docker0
       sys-subsystem-net-devices-eth0.device loaded active plugged /sys/subsystem/net/devices/eth0
       sys-subsystem-net-devices-veth2f77e87.device loaded active plugged /sys/subsystem/net/devices/veth2f77e87
       sys-subsystem-net-devices-veth32cab98.device loaded active plugged /sys/subsystem/net/devices/veth32cab98
       sys-subsystem-net-devices-veth471d3cb.device loaded active plugged /sys/subsystem/net/devices/veth471d3cb
       sys-subsystem-net-devices-veth812015a.device loaded active plugged /sys/subsystem/net/devices/veth812015a
       sys-subsystem-net-devices-veth8c99aee.device loaded active plugged /sys/subsystem/net/devices/veth8c99aee
       sys-subsystem-net-devices-vethb061dc3.device loaded active plugged /sys/subsystem/net/devices/vethb061dc3
       -.mount loaded active mounted /
       dev-hugepages.mount loaded active mounted Huge Pages File System
       dev-mqueue.mount loaded active mounted POSIX Message Queue File System
       proc-sys-fs-binfmt_misc.mount loaded active mounted Arbitrary Executable File Formats File System
       run-docker-netns-206df43fadcb.mount loaded active mounted /run/docker/netns/206df43fadcb
       run-docker-netns-482554cd7a86.mount loaded active mounted /run/docker/netns/482554cd7a86
       run-docker-netns-57cc2f008356.mount loaded active mounted /run/docker/netns/57cc2f008356
       run-docker-netns-5b8bf915bd87.mount loaded active mounted /run/docker/netns/5b8bf915bd87
       run-docker-netns-6ca19b761018.mount loaded active mounted /run/docker/netns/6ca19b761018
       run-docker-netns-c64f16b6a243.mount loaded active mounted /run/docker/netns/c64f16b6a243
       run-user-1000-gvfs.mount loaded active mounted /run/user/1000/gvfs
       run-user-1000.mount loaded active mounted /run/user/1000
       run-user-112-gvfs.mount loaded active mounted /run/user/112/gvfs
       run-user-112.mount loaded active mounted /run/user/112
       snap-certbot-2344.mount loaded active mounted Mount unit for certbot, revision 2344
       snap-certbot-2414.mount loaded active mounted Mount unit for certbot, revision 2414
       snap-core20-1611.mount loaded active mounted Mount unit for core20, revision 1611
       snap-core20-1623.mount loaded active mounted Mount unit for core20, revision 1623
       snap-snapd-16778.mount loaded active mounted Mount unit for snapd, revision 16778
       snap-snapd-17029.mount loaded active mounted Mount unit for snapd, revision 17029
       sys-fs-fuse-connections.mount loaded active mounted FUSE Control File System
       sys-kernel-config.mount loaded inactive dead Configuration File System
       sys-kernel-debug-tracing.mount loaded active mounted /sys/kernel/debug/tracing
       sys-kernel-debug.mount loaded active mounted Debug File System
      ● tmp.mount not-found inactive dead tmp.mount
       var-lib-docker-containers-3d5c92c1d7f17d98fb533f38253ea32ed49140550f4ec2f1e07233cfa8067ec9-mounts-shm.mount loaded active mounted /var/lib/docker/containers/3d5c92c1d7f17d98fb533f38253ea32ed49140550f4ec2f1e07233cfa8067ec9/mounts/shm
       var-lib-docker-containers-4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70-mounts-shm.mount loaded active mounted /var/lib/docker/containers/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70/mounts/shm
       var-lib-docker-containers-782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7-mounts-shm.mount loaded active mounted /var/lib/docker/containers/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7/mounts/shm
       var-lib-docker-containers-7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a-mounts-shm.mount loaded active mounted /var/lib/docker/containers/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a/mounts/shm
       var-lib-docker-containers-ed1e6806c54e1ee2598d0736970adcfe356fc61d60cf8c5dd3abd913b7e7ac6a-mounts-shm.mount loaded active mounted /var/lib/docker/containers/ed1e6806c54e1ee2598d0736970adcfe356fc61d60cf8c5dd3abd913b7e7ac6a/mounts/shm
       var-lib-docker-containers-f6827e2d1409009a111bd2c0ce8fce53426a7bdba33bec7dc3f50f0e189de419-mounts-shm.mount loaded active mounted /var/lib/docker/containers/f6827e2d1409009a111bd2c0ce8fce53426a7bdba33bec7dc3f50f0e189de419/mounts/shm
       var-lib-docker-overlay2-06336f29024af263e68ad894dfaf507816846e9cc79c2adaff0d148817f834bb-merged.mount loaded active mounted /var/lib/docker/overlay2/06336f29024af263e68ad894dfaf507816846e9cc79c2adaff0d148817f834bb/merged
       var-lib-docker-overlay2-abaf3ebbe0431c02332559527c134b25b2ac8d3a6ca765843f53a14fc36be218-merged.mount loaded active mounted /var/lib/docker/overlay2/abaf3ebbe0431c02332559527c134b25b2ac8d3a6ca765843f53a14fc36be218/merged
       var-lib-docker-overlay2-baa02adbc34468c9c5ecb2b011b9339c062a41b4b7c5d583d5068b26dcc680c2-merged.mount loaded active mounted /var/lib/docker/overlay2/baa02adbc34468c9c5ecb2b011b9339c062a41b4b7c5d583d5068b26dcc680c2/merged
       var-lib-docker-overlay2-cfe4956d368c8f734d269c4b8eebb8b33faf195bd1e0a47ba6d2b6e678a9267a-merged.mount loaded active mounted /var/lib/docker/overlay2/cfe4956d368c8f734d269c4b8eebb8b33faf195bd1e0a47ba6d2b6e678a9267a/merged
       var-lib-docker-overlay2-d6aefd2d1a30c41a8d678ab49429bc071a05bc3a6c2feaf934a53231164dfcfa-merged.mount loaded active mounted /var/lib/docker/overlay2/d6aefd2d1a30c41a8d678ab49429bc071a05bc3a6c2feaf934a53231164dfcfa/merged
       var-lib-docker-overlay2-efbc83513ef53d35c98040bc0ff8513c9bd8c7e3339ba2aff43b57473d46aebf-merged.mount loaded active mounted /var/lib/docker/overlay2/efbc83513ef53d35c98040bc0ff8513c9bd8c7e3339ba2aff43b57473d46aebf/merged
       var-lib-lxcfs.mount loaded active mounted /var/lib/lxcfs
       acpid.path loaded active running ACPI Events Check
       cups.path loaded active running CUPS Scheduler
       systemd-ask-password-console.path loaded active waiting Dispatch Password Requests to Console Directory Watch
       systemd-ask-password-plymouth.path loaded inactive dead Forward Password Requests to Plymouth Directory Watch
       systemd-ask-password-wall.path loaded active waiting Forward Password Requests to Wall Directory Watch
       systemd-networkd-resolvconf-update.path loaded active waiting Trigger resolvconf update for networkd DNS
       init.scope loaded active running System and Service Manager
       session-20960.scope loaded active abandoned Session 20960 of user ubuntu
       session-22957.scope loaded active running Session 22957 of user ubuntu
       session-24571.scope loaded active abandoned Session 24571 of user ubuntu
       session-28732.scope loaded active abandoned Session 28732 of user ubuntu
       session-29255.scope loaded active running Session 29255 of user ubuntu
       session-31937.scope loaded active abandoned Session 31937 of user ubuntu
       session-32065.scope loaded active running Session 32065 of user ubuntu
       session-37399.scope loaded active running Session 37399 of user ubuntu
       session-37409.scope loaded active running Session 37409 of user ubuntu
       session-37412.scope loaded active running Session 37412 of user ubuntu
       session-37416.scope loaded active running Session 37416 of user ubuntu
       session-37631.scope loaded active abandoned Session 37631 of user ubuntu
       session-37967.scope loaded active abandoned Session 37967 of user ubuntu
       session-4552.scope loaded active abandoned Session 4552 of user ubuntu
       session-56650.scope loaded active abandoned Session 56650 of user ubuntu
       session-72978.scope loaded active abandoned Session 72978 of user ubuntu
       session-c1.scope loaded active running Session c1 of user lightdm
       session-c2.scope loaded active abandoned Session c2 of user ubuntu
       session-c3.scope loaded active abandoned Session c3 of user ubuntu
       session-c4.scope loaded active abandoned Session c4 of user ubuntu
       accounts-daemon.service loaded active running Accounts Service
       acpid.service loaded active running ACPI event daemon
       alsa-restore.service loaded inactive dead Save/Restore Sound Card State
       alsa-state.service loaded inactive dead Manage Sound Card State (restore and store)
       anacron.service loaded inactive dead Run anacron jobs
       apache2.service loaded inactive dead LSB: Apache2 web server
       apparmor.service loaded active exited LSB: AppArmor initialization
       apport.service loaded active exited LSB: automatic crash report generation
       apt-daily-upgrade.service loaded inactive dead Daily apt upgrade and clean activities
       apt-daily.service loaded inactive dead Daily apt download activities
       atd.service loaded active running Deferred execution scheduler
      ● auditd.service not-found inactive dead auditd.service
       avahi-daemon.service loaded active running Avahi mDNS/DNS-SD Stack
       avahi-dnsconfd.service loaded active running Avahi DNS Configuration Daemon
       binfmt-support.service loaded active exited Enable support for additional executable binary formats
       bluetooth.service loaded inactive dead Bluetooth service
       brltty.service loaded inactive dead Braille Device Support
       cgroupfs-mount.service loaded active exited LSB: Set up cgroupfs mounts.
      ● check-mk-agent@208941-172.31.0.164:6556-23.129.64.162:50346.service loaded failed failed CheckMK
      ● check-mk-agent@212988-172.31.0.164:6556-23.129.64.162:13649.service loaded failed failed CheckMK
      ● check-mk-agent@250311-172.31.0.164:6556-107.189.1.160:36497.service loaded failed failed CheckMK
      ● check-mk-agent@309879-172.31.0.164:6556-34.68.230.13:42002.service loaded failed failed CheckMK
      ● check-mk-agent@359244-172.31.0.164:6556-23.128.248.12:11292.service loaded failed failed CheckMK
      ● check-mk-agent@434874-172.31.0.164:6556-171.25.193.20:40820.service loaded failed failed CheckMK
      ● check-mk-agent@486110-172.31.0.164:6556-34.68.230.13:45700.service loaded failed failed CheckMK
      ● check-mk-agent@572030-172.31.0.164:6556-205.185.115.33:37284.service loaded failed failed CheckMK
      ● check-mk-agent@572032-172.31.0.164:6556-205.185.115.33:37366.service loaded failed failed CheckMK
       check-mk-agent@711996-172.31.0.164:6556-104.248.33.236:33824.service loaded activating start start CheckMK (104.248.33.236:33824)
       chrony.service loaded active running LSB: Controls chronyd NTP time daemon
      ● clamav-daemon.service not-found inactive dead clamav-daemon.service
       cloud-config.service loaded active exited Apply the settings specified in cloud-config
       cloud-final.service loaded active exited Execute cloud user/final scripts
       cloud-init-local.service loaded active exited Initial cloud-init job (pre-networking)
       cloud-init.service loaded active exited Initial cloud-init job (metadata service crawler)
      ● console-screen.service not-found inactive dead console-screen.service
       console-setup.service loaded active exited Set console font and keymap
       containerd.service loaded active running containerd container runtime
       cron.service loaded active running Regular background program processing daemon
       cups-browsed.service loaded inactive dead Make remote CUPS printers available locally
       cups.service loaded active running CUPS Scheduler
       dbus.service loaded active running D-Bus System Message Bus
       dm-event.service loaded inactive dead Device-mapper event daemon
       docker.service loaded active running Docker Application Container Engine
      ● dovecot.service not-found inactive dead dovecot.service
       emergency.service loaded inactive dead Emergency Shell
      ● festival.service not-found inactive dead festival.service
       filebeat.service loaded active running Filebeat sends log files to Logstash or directly to Elasticsearch.
      ● firewalld.service not-found inactive dead firewalld.service
       getty-static.service loaded inactive dead getty on tty2-tty6 if dbus and logind are not available
       getty@tty1.service loaded active running Getty on tty1
       getty@tty7.service loaded inactive dead Getty on tty7
       gitlab-runsvdir.service loaded active running GitLab Runit supervision process
      ● go-server.service loaded failed failed go-server
       gpu-manager.service loaded inactive dead Detect the available GPUs and deal with any system changes
       grub-common.service loaded active exited LSB: Record successful boot for GRUB
       gunicorn.service loaded active exited gunicorn.service
       hddtemp.service loaded active exited LSB: disk temperature monitoring daemon
       ifup@eth0.service loaded active exited ifup for eth0
       irqbalance.service loaded active running LSB: daemon to balance interrupts for SMP systems
       iscsid.service loaded active running iSCSI initiator daemon (iscsid)
      ● kbd.service not-found inactive dead kbd.service
       keyboard-setup.service loaded active exited Set console keymap
       kmod-static-nodes.service loaded active exited Create list of required static device nodes for the current kernel
       lightdm.service loaded active running Light Display Manager
       logstash.service loaded active running logstash
      ● lvm2-activation.service not-found inactive dead lvm2-activation.service
       lvm2-lvmetad.service loaded active running LVM2 metadata daemon
       lvm2-lvmpolld.service loaded inactive dead LVM2 poll daemon
       lvm2-monitor.service loaded active exited Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling
      ● lxc.service not-found inactive dead lxc.service
       lxcfs.service loaded active running FUSE filesystem for LXC
       lxd-bridge.service loaded inactive dead LXD - network bridge
       lxd-containers.service loaded active exited LXD - container startup/shutdown
       lxd.service loaded inactive dead LXD - main daemon
       mdadm.service loaded active running LSB: MD monitoring daemon
       ModemManager.service loaded active running Modem Manager
       motd-news.service loaded inactive dead Message of the Day
       mysql.service loaded active running MySQL Community Server
       netfilter-persistent.service loaded active exited netfilter persistent configuration
       networking.service loaded active exited Raise network interfaces
       NetworkManager-wait-online.service loaded active exited Network Manager Wait Online
       NetworkManager.service loaded active running Network Manager
       ntp.service loaded inactive dead LSB: Start NTP daemon
       ondemand.service loaded active exited LSB: Set the CPU Frequency Scaling governor to "ondemand"
       open-iscsi.service loaded active exited Login to default iSCSI targets
       open-vm-tools.service loaded inactive dead Service for virtual machines hosted on VMware
      ● openvswitch-switch.service not-found inactive dead openvswitch-switch.service
       plymouth-quit-wait.service loaded inactive dead Hold until boot process finishes up
       plymouth-quit.service loaded inactive dead Terminate Plymouth Boot Screen
       plymouth-read-write.service loaded inactive dead Tell Plymouth To Write Out Runtime Data
       plymouth-start.service loaded inactive dead Show Plymouth Boot Screen
       polkitd.service loaded active running Authenticate and Authorize Users to Run Privileged Tasks
       pollinate.service loaded inactive dead Pollinate to seed the pseudo random number generator
       postfix.service loaded active exited LSB: Postfix Mail Transport Agent
      ● postgresql.service not-found inactive dead postgresql.service
      ● postgrey.service not-found inactive dead postgrey.service
       pppd-dns.service loaded inactive dead Restore /etc/resolv.conf if the system crashed before the ppp link was shut down
       rc-local.service loaded active exited /etc/rc.local Compatibility
       rescue.service loaded inactive dead Rescue Shell
       resolvconf.service loaded active exited Nameserver information manager
       rsyslog.service loaded active running System Logging Service
       rtkit-daemon.service loaded active running RealtimeKit Scheduling Policy Service
      ● saslauthd.service not-found inactive dead saslauthd.service
       serial-getty@ttyS0.service loaded active running Serial Getty on ttyS0
       setvtrgb.service loaded active exited Set console scheme
       snap.certbot.renew.service loaded inactive dead Service for snap application certbot.renew
       snapd.apparmor.service loaded active exited Load AppArmor profiles managed internally by snapd
       snapd.autoimport.service loaded inactive dead Auto import assertions from block devices
       snapd.core-fixup.service loaded inactive dead Automatically repair incorrect owner/permissions on core devices
       snapd.failure.service loaded inactive dead Failure handling of the snapd snap
       snapd.recovery-chooser-trigger.service loaded inactive dead Wait for the Ubuntu Core chooser trigger
       snapd.seeded.service loaded active exited Wait until snapd is fully seeded
       snapd.service loaded active running Snap Daemon
       snapd.snap-repair.service loaded inactive dead Automatically fetch and run repair assertions
      ● spamassassin.service not-found inactive dead spamassassin.service
       speech-dispatcher.service loaded active exited LSB: Speech Dispatcher
       ssh.service loaded active running OpenBSD Secure Shell server
      ● sshd-keygen.service not-found inactive dead sshd-keygen.service
      ● sssd.service not-found inactive dead sssd.service
       systemd-ask-password-console.service loaded inactive dead Dispatch Password Requests to Console
       systemd-ask-password-plymouth.service loaded inactive dead Forward Password Requests to Plymouth
       systemd-ask-password-wall.service loaded inactive dead Forward Password Requests to Wall
       systemd-binfmt.service loaded inactive dead Set Up Additional Binary Formats
       systemd-fsck-root.service loaded inactive dead File System Check on Root Device
       systemd-fsckd.service loaded inactive dead File System Check Daemon to report status
       systemd-hwdb-update.service loaded inactive dead Rebuild Hardware Database
       systemd-initctl.service loaded inactive dead /dev/initctl Compatibility Daemon
       systemd-journal-flush.service loaded active exited Flush Journal to Persistent Storage
       systemd-journald.service loaded active running Journal Service
       systemd-logind.service loaded active running Login Service
       systemd-machine-id-commit.service loaded inactive dead Commit a transient machine-id on disk
       systemd-modules-load.service loaded active exited Load Kernel Modules
       systemd-networkd-resolvconf-update.service loaded inactive dead Update resolvconf for networkd DNS
       systemd-networkd-wait-online.service loaded inactive dead Wait for Network to be Configured
       systemd-networkd.service loaded inactive dead Network Service
       systemd-random-seed.service loaded active exited Load/Save Random Seed
       systemd-remount-fs.service loaded active exited Remount Root and Kernel File Systems
       systemd-rfkill.service loaded inactive dead Load/Save RF Kill Switch Status
       systemd-sysctl.service loaded active exited Apply Kernel Variables
      ● systemd-sysusers.service not-found inactive dead systemd-sysusers.service
       systemd-timesyncd.service loaded inactive dead Network Time Synchronization
       systemd-tmpfiles-clean.service loaded inactive dead Cleanup of Temporary Directories
       systemd-tmpfiles-setup-dev.service loaded active exited Create Static Device Nodes in /dev
       systemd-tmpfiles-setup.service loaded active exited Create Volatile Files and Directories
       systemd-udev-trigger.service loaded active exited udev Coldplug all Devices
       systemd-udevd.service loaded active running udev Kernel Device Manager
      ● systemd-update-done.service not-found inactive dead systemd-update-done.service
       systemd-update-utmp-runlevel.service loaded inactive dead Update UTMP about System Runlevel Changes
       systemd-update-utmp.service loaded active exited Update UTMP about System Boot/Shutdown
       systemd-user-sessions.service loaded active exited Permit User Sessions
      ● systemd-vconsole-setup.service not-found inactive dead systemd-vconsole-setup.service
       tlp.service loaded active exited TLP system startup/shutdown
       ubuntu-fan.service loaded active exited Ubuntu FAN network setup
       udisks2.service loaded active running Disk Manager
       ufw.service loaded active exited Uncomplicated firewall
       unattended-upgrades.service loaded inactive dead Unattended Upgrades Shutdown
       upower.service loaded active running Daemon for power management
       ureadahead-stop.service loaded inactive dead Stop ureadahead data collection
       ureadahead.service loaded inactive dead Read required files in advance
       user@1000.service loaded active running User Manager for UID 1000
       user@112.service loaded active running User Manager for UID 112
       uuidd.service loaded active running Daemon for generating UUIDs
       vgauth.service loaded inactive dead Authentication service for virtual machines hosted on VMware
       whoopsie.service loaded active running crash report submission daemon
       xrdp.service loaded active running LSB: Start xrdp and sesman daemons
      ● zfs-mount.service not-found inactive dead zfs-mount.service
       -.slice loaded active active Root Slice
       system-check\x2dmk\x2dagent.slice loaded active active system-check\x2dmk\x2dagent.slice
       system-getty.slice loaded active active system-getty.slice
       system-serial\x2dgetty.slice loaded active active system-serial\x2dgetty.slice
       system.slice loaded active active System Slice
       user-1000.slice loaded active active User Slice of ubuntu
       user-112.slice loaded active active User Slice of lightdm
       user.slice loaded active active User and Session Slice
       acpid.socket loaded active running ACPID Listen Socket
       apport-forward.socket loaded inactive dead Unix socket for apport crash forwarding
       avahi-daemon.socket loaded active running Avahi mDNS/DNS-SD Stack Activation Socket
       check-mk-agent.socket loaded active listening CheckMK Agent Socket
       cups.socket loaded active running CUPS Scheduler
       dbus.socket loaded active running D-Bus System Message Bus Socket
       dm-event.socket loaded active listening Device-mapper event daemon FIFOs
       docker.socket loaded active running Docker Socket for the API
       lvm2-lvmetad.socket loaded active running LVM2 metadata daemon socket
       lvm2-lvmpolld.socket loaded active listening LVM2 poll daemon socket
       lxd.socket loaded active listening LXD - unix socket
       snapd.socket loaded active running Socket activation for snappy daemon
       syslog.socket loaded active running Syslog Socket
       systemd-fsckd.socket loaded inactive dead fsck to fsckd communication Socket
       systemd-initctl.socket loaded active listening /dev/initctl Compatibility Named Pipe
       systemd-journald-audit.socket loaded active running Journal Audit Socket
       systemd-journald-dev-log.socket loaded active running Journal Socket (/dev/log)
       systemd-journald.socket loaded active running Journal Socket
       systemd-rfkill.socket loaded active listening Load/Save RF Kill Switch Status /dev/rfkill Watch
       systemd-udevd-control.socket loaded active running udev Control Socket
       systemd-udevd-kernel.socket loaded active running udev Kernel Socket
       uuidd.socket loaded active running UUID daemon activation socket
       basic.target loaded active active Basic System
       cloud-config.target loaded active active Cloud-config availability
       cloud-init.target loaded active active Cloud-init target
       cryptsetup.target loaded active active Encrypted Volumes
       emergency.target loaded inactive dead Emergency Mode
       getty.target loaded active active Login Prompts
       graphical.target loaded active active Graphical Interface
       local-fs-pre.target loaded active active Local File Systems (Pre)
       local-fs.target loaded active active Local File Systems
       mail-transport-agent.target loaded active active Mail Transport Agent
       multi-user.target loaded active active Multi-User System
       network-online.target loaded active active Network is Online
       network-pre.target loaded active active Network (Pre)
       network.target loaded active active Network
       nss-lookup.target loaded inactive dead Host and Network Name Lookups
       nss-user-lookup.target loaded active active User and Group Name Lookups
       paths.target loaded active active Paths
       remote-fs-pre.target loaded active active Remote File Systems (Pre)
       remote-fs.target loaded active active Remote File Systems
       rescue.target loaded inactive dead Rescue Mode
       shutdown.target loaded inactive dead Shutdown
       slices.target loaded active active Slices
       sockets.target loaded active active Sockets
       swap.target loaded active active Swap
       sysinit.target loaded active active System Initialization
      ● syslog.target not-found inactive dead syslog.target
       time-sync.target loaded active active System Time Synchronized
       timers.target loaded active active Timers
       umount.target loaded inactive dead Unmount All Filesystems
       apt-daily-upgrade.timer loaded active waiting Daily apt upgrade and clean activities
       apt-daily.timer loaded active waiting Daily apt download activities
       motd-news.timer loaded active waiting Message of the Day
       snap.certbot.renew.timer loaded active waiting Timer renew for snap application certbot.renew
      ● snapd.refresh.timer not-found inactive dead snapd.refresh.timer
       snapd.snap-repair.timer loaded inactive dead Timer to automatically fetch and run repair assertions
       systemd-tmpfiles-clean.timer loaded active waiting Daily Cleanup of Temporary Directories
       ureadahead-stop.timer loaded inactive dead Stop ureadahead data collection 45s after completed startup
      
      
      Found linux process list through CheckMk:
      [header] CGROUP USER VSZ RSS TIME ELAPSED PID COMMAND
      10:devices:/init.scope,9:pids:/init.scope,7:memory:/init.scope,4:blkio:/init.scope,3:cpu,cpuacct:/init.scope,1:name=systemd:/init.scope root 185924 4880 4-03:13:09 1118-03:56:24 1 /lib/systemd/systemd --system --deserialize 22
      - root 0 0 00:00:44 1118-03:56:24 2 [kthreadd]
      - root 0 0 02:54:27 1118-03:56:24 3 [ksoftirqd/0]
      - root 0 0 00:00:00 1118-03:56:24 5 [kworker/0:0H]
      - root 0 0 1-11:32:33 1118-03:56:24 7 [rcu_sched]
      - root 0 0 00:00:00 1118-03:56:24 8 [rcu_bh]
      - root 0 0 00:29:11 1118-03:56:24 9 [migration/0]
      - root 0 0 00:06:04 1118-03:56:24 10 [watchdog/0]
      - root 0 0 00:05:18 1118-03:56:24 11 [watchdog/1]
      - root 0 0 00:28:45 1118-03:56:24 12 [migration/1]
      - root 0 0 04:09:52 1118-03:56:24 13 [ksoftirqd/1]
      - root 0 0 00:00:00 1118-03:56:24 15 [kworker/1:0H]
      - root 0 0 00:05:20 1118-03:56:24 16 [watchdog/2]
      - root 0 0 00:28:49 1118-03:56:24 17 [migration/2]
      - root 0 0 02:52:53 1118-03:56:24 18 [ksoftirqd/2]
      - root 0 0 00:00:00 1118-03:56:24 20 [kworker/2:0H]
      - root 0 0 00:05:13 1118-03:56:24 21 [watchdog/3]
      - root 0 0 00:28:49 1118-03:56:24 22 [migration/3]
      - root 0 0 02:51:42 1118-03:56:24 23 [ksoftirqd/3]
      - root 0 0 00:00:00 1118-03:56:24 25 [kworker/3:0H]
      - root 0 0 00:00:00 1118-03:56:24 26 [kdevtmpfs]
      - root 0 0 00:00:00 1118-03:56:24 27 [netns]
      - root 0 0 00:00:00 1118-03:56:24 28 [perf]
      - root 0 0 00:00:00 1118-03:56:24 29 [xenwatch]
      - root 0 0 00:00:00 1118-03:56:24 30 [xenbus]
      - root 0 0 00:04:36 1118-03:56:24 32 [khungtaskd]
      - root 0 0 00:00:00 1118-03:56:24 33 [writeback]
      - root 0 0 00:00:00 1118-03:56:24 34 [ksmd]
      - root 0 0 00:40:44 1118-03:56:24 35 [khugepaged]
      - root 0 0 00:00:00 1118-03:56:24 36 [crypto]
      - root 0 0 00:00:00 1118-03:56:24 37 [kintegrityd]
      - root 0 0 00:00:00 1118-03:56:24 38 [bioset]
      - root 0 0 00:00:00 1118-03:56:24 39 [kblockd]
      - root 0 0 00:00:00 1118-03:56:24 40 [ata_sff]
      - root 0 0 00:00:00 1118-03:56:24 41 [md]
      - root 0 0 00:00:00 1118-03:56:24 42 [devfreq_wq]
      - root 0 0 06:13:11 1118-03:56:23 48 [kswapd0]
      - root 0 0 00:00:00 1118-03:56:23 49 [vmstat]
      - root 0 0 00:00:05 1118-03:56:23 50 [fsnotify_mark]
      - root 0 0 00:00:00 1118-03:56:23 51 [ecryptfs-kthrea]
      - root 0 0 00:00:00 1118-03:56:23 67 [kthrotld]
      - root 0 0 00:00:00 1118-03:56:23 68 [bioset]
      - root 0 0 00:00:00 1118-03:56:23 69 [bioset]
      - root 0 0 00:00:00 1118-03:56:23 70 [bioset]
      - root 0 0 00:00:00 1118-03:56:23 71 [bioset]
      - root 0 0 00:00:00 1118-03:56:23 72 [bioset]
      - root 0 0 00:00:00 1118-03:56:23 73 [bioset]
      - root 0 0 00:00:00 1118-03:56:23 74 [bioset]
      - root 0 0 00:00:00 1118-03:56:23 75 [bioset]
      - root 0 0 00:00:00 1118-03:56:23 76 [bioset]
      - root 0 0 00:00:00 1118-03:56:23 77 [bioset]
      - root 0 0 00:00:00 1118-03:56:23 78 [bioset]
      - root 0 0 00:00:00 1118-03:56:23 79 [bioset]
      - root 0 0 00:00:00 1118-03:56:23 80 [bioset]
      - root 0 0 00:00:00 1118-03:56:23 81 [bioset]
      - root 0 0 00:00:00 1118-03:56:23 82 [bioset]
      - root 0 0 00:00:00 1118-03:56:23 83 [bioset]
      - root 0 0 00:00:00 1118-03:56:23 84 [bioset]
      - root 0 0 00:00:00 1118-03:56:23 85 [bioset]
      - root 0 0 00:00:00 1118-03:56:23 86 [bioset]
      - root 0 0 00:00:00 1118-03:56:23 87 [bioset]
      - root 0 0 00:00:00 1118-03:56:23 88 [bioset]
      - root 0 0 00:00:00 1118-03:56:23 89 [bioset]
      - root 0 0 00:00:00 1118-03:56:23 90 [bioset]
      - root 0 0 00:00:00 1118-03:56:23 91 [bioset]
      - root 0 0 00:00:00 1118-03:56:23 92 [nvme]
      - root 0 0 00:00:00 1118-03:56:23 93 [scsi_eh_0]
      - root 0 0 00:00:00 1118-03:56:23 94 [scsi_tmf_0]
      - root 0 0 00:00:00 1118-03:56:23 95 [scsi_eh_1]
      - root 0 0 00:00:00 1118-03:56:23 96 [scsi_tmf_1]
      - root 0 0 00:00:00 1118-03:56:23 97 [bioset]
      - root 0 0 00:00:00 1118-03:56:23 102 [ipv6_addrconf]
      - root 0 0 00:00:00 1118-03:56:23 116 [deferwq]
      - root 0 0 00:00:00 1118-03:56:20 275 [raid5wq]
      - root 0 0 00:00:00 1118-03:56:20 304 [bioset]
      - root 0 0 00:53:11 1118-03:56:20 326 [jbd2/xvda1-8]
      - root 0 0 00:00:00 1118-03:56:20 327 [ext4-rsv-conver]
      10:devices:/system.slice/systemd-journald.service,9:pids:/system.slice/systemd-journald.service,7:memory:/system.slice/systemd-journald.service,4:blkio:/system.slice/systemd-journald.service,3:cpu,cpuacct:/system.slice/systemd-journald.service,1:name=systemd:/system.slice/systemd-journald.service root 53068 20024 02:50:19 1118-03:56:20 383 /lib/systemd/systemd-journald
      - root 0 0 00:00:09 1118-03:56:20 387 [kworker/1:1H]
      - root 0 0 00:00:00 1118-03:56:20 391 [kauditd]
      - root 0 0 00:00:00 1118-03:56:20 422 [iscsi_eh]
      - root 0 0 00:00:00 1118-03:56:20 426 [ib_addr]
      - root 0 0 00:00:00 1118-03:56:20 429 [ib_mcast]
      - root 0 0 00:00:00 1118-03:56:20 430 [ib_nl_sa_wq]
      - root 0 0 00:00:00 1118-03:56:20 431 [ib_cm]
      - root 0 0 00:00:00 1118-03:56:20 432 [iw_cm_wq]
      - root 0 0 00:00:00 1118-03:56:20 433 [rdma_cm]
      10:devices:/system.slice/lvm2-lvmetad.service,9:pids:/system.slice/lvm2-lvmetad.service,7:memory:/system.slice/lvm2-lvmetad.service,4:blkio:/system.slice/lvm2-lvmetad.service,3:cpu,cpuacct:/system.slice/lvm2-lvmetad.service,1:name=systemd:/system.slice/lvm2-lvmetad.service root 102968 228 00:00:00 1118-03:56:19 457 /sbin/lvmetad -f
      - root 0 0 00:00:18 1118-03:56:18 662 [kworker/2:1H]
      - root 0 0 00:00:12 1118-03:56:18 663 [kworker/0:1H]
      10:devices:/system.slice/ifup@eth0.service,9:pids:/system.slice/ifup@eth0.service,7:memory:/system.slice/ifup@eth0.service,4:blkio:/system.slice/ifup@eth0.service,3:cpu,cpuacct:/system.slice/ifup@eth0.service,1:name=systemd:/system.slice/ifup@eth0.service root 16124 2492 00:01:01 1118-03:56:16 984 /sbin/dhclient -1 -v -pf /run/dhclient.eth0.pid -lf /var/lib/dhcp/dhclient.eth0.leases -I -df /var/lib/dhcp/dhclient6.eth0.leases eth0
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 185168 2348 00:00:00 1109-04:48:54 1023 /usr/lib/gvfs/gvfsd-metadata
      10:devices:/system.slice/cron.service,9:pids:/system.slice/cron.service,7:memory:/system.slice/cron.service,4:blkio:/system.slice/cron.service,3:cpu,cpuacct:/system.slice/cron.service,1:name=systemd:/system.slice/cron.service root 27728 1984 00:03:29 1118-03:56:15 1129 /usr/sbin/cron -f
      10:devices:/system.slice/systemd-logind.service,9:pids:/system.slice/systemd-logind.service,7:memory:/system.slice/systemd-logind.service,4:blkio:/system.slice/systemd-logind.service,3:cpu,cpuacct:/system.slice/systemd-logind.service,1:name=systemd:/system.slice/systemd-logind.service root 30188 4180 00:08:16 1118-03:56:15 1131 /lib/systemd/systemd-logind
      10:devices:/system.slice/acpid.service,9:pids:/system.slice/acpid.service,7:memory:/system.slice/acpid.service,4:blkio:/system.slice/acpid.service,3:cpu,cpuacct:/system.slice/acpid.service,1:name=systemd:/system.slice/acpid.service root 4396 1268 00:00:00 1118-03:56:15 1133 /usr/sbin/acpid
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-29255.scope root 94896 944 00:00:00 689-04:41:56 1138 sshd: ubuntu [priv]
      10:devices:/system.slice/lxcfs.service,9:pids:/system.slice/lxcfs.service,7:memory:/system.slice/lxcfs.service,4:blkio:/system.slice/lxcfs.service,3:cpu,cpuacct:/system.slice/lxcfs.service,1:name=systemd:/system.slice/lxcfs.service root 901080 5800 00:39:18 1118-03:56:15 1141 /usr/bin/lxcfs /var/lib/lxcfs/
      10:devices:/system.slice/ModemManager.service,9:pids:/system.slice/ModemManager.service,7:memory:/system.slice/ModemManager.service,4:blkio:/system.slice/ModemManager.service,3:cpu,cpuacct:/system.slice/ModemManager.service,1:name=systemd:/system.slice/ModemManager.service root 337160 1652 00:00:07 1118-03:56:15 1143 /usr/sbin/ModemManager
      10:devices:/system.slice/avahi-daemon.service,9:pids:/system.slice/avahi-daemon.service,7:memory:/system.slice/avahi-daemon.service,4:blkio:/system.slice/avahi-daemon.service,3:cpu,cpuacct:/system.slice/avahi-daemon.service,1:name=systemd:/system.slice/avahi-daemon.service avahi 45064 2640 00:06:42 1118-03:56:15 1145 avahi-daemon: running [ip-172-31-0-164.local]
      10:devices:/system.slice/avahi-daemon.service,9:pids:/system.slice/avahi-daemon.service,7:memory:/system.slice/avahi-daemon.service,4:blkio:/system.slice/avahi-daemon.service,3:cpu,cpuacct:/system.slice/avahi-daemon.service,1:name=systemd:/system.slice/avahi-daemon.service avahi 44784 328 00:00:00 1118-03:56:15 1155 avahi-daemon: chroot helper
      10:devices:/system.slice/dbus.service,9:pids:/system.slice/dbus.service,7:memory:/system.slice/dbus.service,4:blkio:/system.slice/dbus.service,3:cpu,cpuacct:/system.slice/dbus.service,1:name=systemd:/system.slice/dbus.service messagebus 45912 5092 01:19:02 1118-03:56:15 1156 /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation
      10:devices:/system.slice/NetworkManager.service,9:pids:/system.slice/NetworkManager.service,7:memory:/system.slice/NetworkManager.service,4:blkio:/system.slice/NetworkManager.service,3:cpu,cpuacct:/system.slice/NetworkManager.service,1:name=systemd:/system.slice/NetworkManager.service root 484260 41916 00:07:53 1118-03:56:15 1168 /usr/sbin/NetworkManager --no-daemon
      10:devices:/system.slice/atd.service,9:pids:/system.slice/atd.service,7:memory:/system.slice/atd.service,4:blkio:/system.slice/atd.service,3:cpu,cpuacct:/system.slice/atd.service,1:name=systemd:/system.slice/atd.service daemon 26044 1368 00:00:01 1118-03:56:15 1178 /usr/sbin/atd -f
      10:devices:/system.slice/avahi-dnsconfd.service,9:pids:/system.slice/avahi-dnsconfd.service,7:memory:/system.slice/avahi-dnsconfd.service,4:blkio:/system.slice/avahi-dnsconfd.service,3:cpu,cpuacct:/system.slice/avahi-dnsconfd.service,1:name=systemd:/system.slice/avahi-dnsconfd.service root 10708 632 00:00:00 1118-03:56:15 1180 /usr/sbin/avahi-dnsconfd -s
      - ubuntu 0 0 00:00:10 689-04:41:54 1222 [sshd] <defunct>
      10:devices:/system.slice/polkitd.service,9:pids:/system.slice/polkitd.service,7:memory:/system.slice/polkitd.service,4:blkio:/system.slice/polkitd.service,3:cpu,cpuacct:/system.slice/polkitd.service,1:name=systemd:/system.slice/polkitd.service root 291520 37916 00:37:19 1118-03:56:15 1242 /usr/lib/policykit-1/polkitd --no-debug
      10:devices:/system.slice/iscsid.service,9:pids:/system.slice/iscsid.service,7:memory:/system.slice/iscsid.service,4:blkio:/system.slice/iscsid.service,3:cpu,cpuacct:/system.slice/iscsid.service,1:name=systemd:/system.slice/iscsid.service root 5220 112 01:05:27 1118-03:56:15 1300 /sbin/iscsid
      10:devices:/system.slice/iscsid.service,9:pids:/system.slice/iscsid.service,7:memory:/system.slice/iscsid.service,4:blkio:/system.slice/iscsid.service,3:cpu,cpuacct:/system.slice/iscsid.service,1:name=systemd:/system.slice/iscsid.service root 5720 3520 05:00:22 1118-03:56:15 1301 /sbin/iscsid
      10:devices:/system.slice/irqbalance.service,9:pids:/system.slice/irqbalance.service,7:memory:/system.slice/irqbalance.service,4:blkio:/system.slice/irqbalance.service,3:cpu,cpuacct:/system.slice/irqbalance.service,1:name=systemd:/system.slice/irqbalance.service root 19472 1448 01:23:01 1118-03:56:15 1410 /usr/sbin/irqbalance --pid=/var/run/irqbalance.pid
      10:devices:/system.slice/lightdm.service,9:pids:/system.slice/lightdm.service,7:memory:/system.slice/lightdm.service,4:blkio:/system.slice/lightdm.service,3:cpu,cpuacct:/system.slice/lightdm.service,1:name=systemd:/system.slice/lightdm.service root 350512 2116 00:00:04 1118-03:56:15 1425 /usr/sbin/lightdm
      10:devices:/system.slice/xrdp.service,9:pids:/system.slice/xrdp.service,7:memory:/system.slice/xrdp.service,4:blkio:/system.slice/xrdp.service,3:cpu,cpuacct:/system.slice/xrdp.service,1:name=systemd:/system.slice/xrdp.service xrdp 4882972 609972 00:04:39 1118-03:56:15 1427 /usr/sbin/xrdp
      10:devices:/system.slice/xrdp.service,9:pids:/system.slice/xrdp.service,7:memory:/system.slice/xrdp.service,4:blkio:/system.slice/xrdp.service,3:cpu,cpuacct:/system.slice/xrdp.service,1:name=systemd:/system.slice/xrdp.service root 129604 2412 00:00:00 1118-03:56:15 1430 /usr/sbin/xrdp-sesman
      - root 0 0 00:00:31 1118-03:56:15 1434 [kworker/3:1H]
      10:devices:/system.slice/lightdm.service,9:pids:/system.slice/lightdm.service,7:memory:/system.slice/lightdm.service,4:blkio:/system.slice/lightdm.service,3:cpu,cpuacct:/system.slice/lightdm.service,1:name=systemd:/system.slice/lightdm.service root 288692 18644 01:12:55 1118-03:56:15 1453 /usr/lib/xorg/Xorg -core :0 -seat seat0 -auth /var/run/lightdm/root/:0 -nolisten tcp vt7 -novtswitch
      10:devices:/system.slice/system-serial\x2dgetty.slice,9:pids:/system.slice/system-serial\x2dgetty.slice,7:memory:/system.slice/system-serial\x2dgetty.slice,4:blkio:/system.slice/system-serial\x2dgetty.slice,3:cpu,cpuacct:/system.slice/system-serial\x2dgetty.slice,1:name=systemd:/system.slice/system-serial\x2dgetty.slice/serial-getty@ttyS0.service root 14472 1672 00:00:00 1118-03:56:14 1457 /sbin/agetty --keep-baud 115200 38400 9600 ttyS0 vt220
      10:devices:/system.slice/system-getty.slice,9:pids:/system.slice/system-getty.slice,7:memory:/system.slice/system-getty.slice,4:blkio:/system.slice/system-getty.slice,3:cpu,cpuacct:/system.slice/system-getty.slice,1:name=systemd:/system.slice/system-getty.slice/getty@tty1.service root 14656 1360 00:00:00 1118-03:56:14 1459 /sbin/agetty --noclear tty1 linux
      10:devices:/system.slice/mysql.service,9:pids:/system.slice/mysql.service,7:memory:/system.slice/mysql.service,4:blkio:/system.slice/mysql.service,3:cpu,cpuacct:/system.slice/mysql.service,1:name=systemd:/system.slice/mysql.service mysql 2661480 739808 1-00:15:05 620-11:08:14 1497 /usr/sbin/mysqld
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope root 226180 4896 00:00:00 1118-03:56:14 1498 lightdm --session-child 16 19
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/user@112.service/init.scope lightdm 45388 1892 00:00:37 1118-03:56:14 1501 /lib/systemd/systemd --user
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/user@112.service/init.scope lightdm 63516 2136 00:00:00 1118-03:56:14 1503 (sd-pam)
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 4504 568 00:00:00 1118-03:56:14 1514 /bin/sh /usr/lib/lightdm/lightdm-greeter-session /usr/sbin/lightdm-gtk-greeter
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 21812 3532 00:00:00 678-02:13:03 1518 -bash
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4392 1120 02:48:45 1118-03:56:14 1524 runsvdir -P /opt/gitlab/service log: ...........................................................................................................................................................................................................................................................................................................................................................................................................
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 688 00:00:05 1118-03:56:14 1537 runsv gitlab-monitor
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 1044 00:00:05 1118-03:56:14 1540 runsv redis-exporter
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 820 00:00:05 1118-03:56:14 1541 runsv redis
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 1016 00:00:05 1118-03:56:14 1542 runsv postgresql
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 172 00:00:10 1118-03:56:14 1543 runsv logrotate
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 668 00:00:05 1118-03:56:14 1544 runsv sidekiq
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 852 00:00:05 1118-03:56:14 1545 runsv gitaly
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 1056 00:00:05 1118-03:56:14 1546 runsv alertmanager
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 944 00:00:05 1118-03:56:14 1547 runsv unicorn
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 1156 00:00:05 1118-03:56:14 1548 runsv node-exporter
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 584 00:00:10 1118-03:56:14 1549 runsv prometheus
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 1076 00:00:05 1118-03:56:14 1550 runsv nginx
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 1056 00:00:05 1118-03:56:14 1551 runsv gitlab-workhorse
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 948 00:00:05 1118-03:56:14 1552 runsv postgres-exporter
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 352 00:00:17 1118-03:56:14 1555 svlogd -tt /var/log/gitlab/postgresql
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 844 00:00:05 1118-03:56:14 1556 svlogd -tt /var/log/gitlab/gitlab-monitor
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 1096 00:00:05 1118-03:56:14 1557 svlogd -tt /var/log/gitlab/redis-exporter
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 984 00:00:41 1118-03:56:14 1558 svlogd -tt /var/log/gitlab/redis
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 348 00:03:30 1118-03:56:14 1559 svlogd -tt /var/log/gitlab/logrotate
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 1176 00:00:05 1118-03:56:14 1560 svlogd -tt /var/log/gitlab/unicorn
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 628 00:00:24 1118-03:56:14 1563 svlogd -tt /var/log/gitlab/prometheus
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 456 00:45:21 1118-03:56:14 1566 svlogd -tt /var/log/gitlab/nginx
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 536 00:00:05 1118-03:56:14 1568 svlogd -tt /var/log/gitlab/postgres-exporter
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 656 00:00:28 1118-03:56:14 1569 svlogd -tt /var/log/gitlab/sidekiq
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 1060 00:47:02 1118-03:56:14 1575 svlogd -tt /var/log/gitlab/gitlab-workhorse
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 592 00:46:27 1118-03:56:14 1582 svlogd -tt /var/log/gitlab/gitaly
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 1132 00:00:05 1118-03:56:14 1591 svlogd -tt /var/log/gitlab/alertmanager
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 1144 00:00:05 1118-03:56:14 1593 svlogd -tt /var/log/gitlab/node-exporter
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 42996 1532 00:02:53 1118-03:56:14 1617 /usr/bin/dbus-daemon --fork --print-pid 5 --print-address 7 --session
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 643296 19996 07:53:10 1118-03:56:14 1626 /usr/sbin/lightdm-gtk-greeter
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 338036 1852 00:00:00 1118-03:56:14 1700 /usr/lib/at-spi2-core/at-spi-bus-launcher --launch-immediately
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 42764 1688 00:00:00 1118-03:56:14 1714 /usr/bin/dbus-daemon --config-file=/etc/at-spi2/accessibility.conf --nofork --print-address 3
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 689472 48676 00:00:03 1019-10:26:06 1726 /usr/bin/python3 /usr/bin/update-manager --no-update --no-focus-on-map
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 206968 1164 00:00:00 1118-03:56:13 1728 /usr/lib/at-spi2-core/at-spi2-registryd --use-gnome-session
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 273136 2100 00:00:00 1118-03:56:13 1733 /usr/lib/gvfs/gvfsd
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 341328 1292 00:00:00 1118-03:56:13 1748 /usr/lib/gvfs/gvfsd-fuse /run/user/112/gvfs -f -o big_writes
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 44676 2700 00:00:03 1118-03:56:13 1763 upstart --user --startup-event indicator-services-start
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 353588 3576 00:00:25 1118-03:56:13 1765 /usr/lib/x86_64-linux-gnu/indicator-messages/indicator-messages-service
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 405888 1772 00:00:00 1118-03:56:13 1766 /usr/lib/x86_64-linux-gnu/indicator-bluetooth/indicator-bluetooth-service
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 501392 1364 00:00:00 1118-03:56:13 1767 /usr/lib/x86_64-linux-gnu/indicator-power/indicator-power-service
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 530408 2804 00:15:25 1118-03:56:13 1768 /usr/lib/x86_64-linux-gnu/indicator-datetime/indicator-datetime-service
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 546576 10168 00:00:54 1118-03:56:13 1769 /usr/lib/x86_64-linux-gnu/indicator-keyboard/indicator-keyboard-service --use-gtk
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 743880 2832 00:00:00 1118-03:56:13 1770 /usr/lib/x86_64-linux-gnu/indicator-sound/indicator-sound-service
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 886104 3288 00:00:24 1118-03:56:13 1771 /usr/lib/x86_64-linux-gnu/indicator-session/indicator-session-service
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 403148 2928 00:00:00 1118-03:56:13 1791 /usr/lib/x86_64-linux-gnu/indicator-application/indicator-application-service
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 410492 4856 00:00:28 1118-03:56:13 1794 /usr/bin/gnome-screensaver --no-daemon
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 334164 2580 00:00:03 1118-03:56:13 1829 /usr/bin/pulseaudio --start --log-target=syslog
      10:devices:/system.slice/rtkit-daemon.service,9:pids:/system.slice/rtkit-daemon.service,7:memory:/system.slice/rtkit-daemon.service,4:blkio:/system.slice/rtkit-daemon.service,3:cpu,cpuacct:/system.slice/rtkit-daemon.service,1:name=systemd:/system.slice/rtkit-daemon.service rtkit 183544 756 00:36:43 1118-03:56:13 1831 /usr/lib/rtkit/rtkit-daemon
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 178560 888 00:00:02 1118-03:56:13 1848 /usr/lib/dconf/dconf-service
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-24571.scope ubuntu 4504 72 00:00:00 740-10:11:41 1863 sh /home/ubuntu/.vscode-server/bin/78a4c91400152c0f27ba4d363eb56d2835f9903a/server.sh --host=127.0.0.1 --enable-remote-auto-shutdown --port=0
      10:devices:/system.slice/lightdm.service,9:pids:/system.slice/lightdm.service,7:memory:/system.slice/lightdm.service,4:blkio:/system.slice/lightdm.service,3:cpu,cpuacct:/system.slice/lightdm.service,1:name=systemd:/system.slice/lightdm.service root 82708 2248 00:00:00 1118-03:56:12 1867 lightdm --session-child 12 19
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-24571.scope ubuntu 966228 15328 00:23:37 740-10:11:41 1871 /home/ubuntu/.vscode-server/bin/78a4c91400152c0f27ba4d363eb56d2835f9903a/node /home/ubuntu/.vscode-server/bin/78a4c91400152c0f27ba4d363eb56d2835f9903a/out/vs/server/main.js --host=127.0.0.1 --enable-remote-auto-shutdown --port=0
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 19168 468 00:00:00 1118-03:55:56 1982 /usr/sbin/xrdp-sessvc 1990 1989
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/user@1000.service/init.scope ubuntu 45408 3512 00:03:27 1118-03:55:56 1983 /lib/systemd/systemd --user
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/user@1000.service/init.scope ubuntu 63516 2136 00:00:00 1118-03:55:56 1985 (sd-pam)
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 11232 1652 00:00:00 1118-03:55:56 1989 /bin/bash /home/ubuntu/.xsession
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 175620 85964 00:30:51 1118-03:55:56 1990 Xvnc :10 -geometry 1280x720 -depth 24 -rfbauth /home/ubuntu/.vnc/sesman_ubuntu_passwd -bs -ac -nolisten tcp -localhost -dpi 96
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 104648 364 00:00:00 1118-03:55:56 1992 xrdp-chansrv
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 11144 316 00:08:31 1118-03:55:56 2025 /usr/bin/ssh-agent /usr/bin/dbus-launch --exit-with-session /usr/bin/im-launch /bin/bash /home/ubuntu/.xsession
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 43600 356 00:00:00 1118-03:55:56 2028 /usr/bin/dbus-launch --exit-with-session /usr/bin/im-launch /bin/bash /home/ubuntu/.xsession
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 43412 3040 00:00:00 1118-03:55:56 2029 /usr/bin/dbus-daemon --fork --print-pid 10 --print-address 12 --session
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 438272 5448 00:03:43 1118-03:55:56 2038 mate-session
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 338044 1156 00:00:00 1118-03:55:56 2040 /usr/lib/at-spi2-core/at-spi-bus-launcher
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 43016 2092 00:00:00 1118-03:55:56 2045 /usr/bin/dbus-daemon --config-file=/etc/at-spi2/accessibility.conf --nofork --print-address 3
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 206864 792 00:00:00 1118-03:55:56 2048 /usr/lib/at-spi2-core/at-spi2-registryd --use-gnome-session
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 178660 592 00:00:00 1118-03:55:56 2052 /usr/lib/dconf/dconf-service
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 203904 1612 00:00:00 1118-03:55:56 2058 gnome-keyring-daemon --start
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 1106188 10556 00:35:13 1118-03:55:56 2062 /usr/bin/mate-settings-daemon
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 689348 9712 00:00:27 1118-03:55:56 2066 marco
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 273244 2356 00:00:00 1118-03:55:56 2071 /usr/lib/gvfs/gvfsd
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 406864 1408 00:00:00 1118-03:55:56 2076 /usr/lib/gvfs/gvfsd-fuse /run/user/1000/gvfs -f -o big_writes
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 695820 11068 00:29:36 1118-03:55:56 2084 mate-panel
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 339396 2304 60-02:03:34 1118-03:55:56 2092 /usr/bin/pulseaudio --start --log-target=syslog
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 1299116 209808 00:41:02 1118-03:55:56 2093 caja
      10:devices:/system.slice/cups.service,9:pids:/system.slice/cups.service,7:memory:/system.slice/cups.service,4:blkio:/system.slice/cups.service,3:cpu,cpuacct:/system.slice/cups.service,1:name=systemd:/system.slice/cups.service root 91956 2496 00:00:00 901-09:39:26 2107 /usr/sbin/cupsd -l
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 520948 14220 1-02:03:48 1118-03:55:56 2112 /usr/lib/mate-panel/wnck-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 417892 5344 00:00:01 1118-03:55:56 2115 /usr/lib/mate-applets/trashapplet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 381864 4920 00:00:08 1118-03:55:56 2117 mate-maximus
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 626244 14764 00:24:55 1118-03:55:56 2120 update-notifier
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 285576 2964 00:00:57 1118-03:55:56 2121 /usr/lib/gvfs/gvfs-udisks2-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 602812 20264 00:00:00 1118-03:55:56 2127 /usr/bin/python3 /usr/bin/blueman-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 234748 16032 00:00:00 1118-03:55:56 2136 /usr/bin/python3 /usr/share/system-config-printer/applet.py
      10:devices:/system.slice/udisks2.service,9:pids:/system.slice/udisks2.service,7:memory:/system.slice/udisks2.service,4:blkio:/system.slice/udisks2.service,3:cpu,cpuacct:/system.slice/udisks2.service,1:name=systemd:/system.slice/udisks2.service root 432728 22632 00:01:33 1118-03:55:56 2143 /usr/lib/udisks2/udisksd --no-debug
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 451776 42544 00:00:12 1118-03:55:56 2148 /usr/lib/x86_64-linux-gnu/deja-dup/deja-dup-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 539436 7432 00:00:01 1118-03:55:56 2156 mate-volume-control-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 1126640 84528 00:03:57 1118-03:55:56 2170 nm-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 340152 5996 00:00:19 1118-03:55:56 2183 /usr/lib/x86_64-linux-gnu/polkit-mate/polkit-mate-authentication-agent-1
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 258208 444 00:00:00 1118-03:55:56 2187 /usr/lib/gvfs/gvfs-mtp-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 387312 3796 00:00:25 1118-03:55:56 2188 mate-screensaver
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 256252 676 00:00:00 1118-03:55:55 2207 /usr/lib/gvfs/gvfs-goa-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 349400 1644 00:00:14 1118-03:55:55 2222 /usr/lib/gvfs/gvfsd-trash --spawner :1.9 /org/gtk/gvfs/exec_spaw/0
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 270404 584 00:00:00 1118-03:55:55 2223 /usr/lib/gvfs/gvfs-gphoto2-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 402332 1000 00:00:00 1118-03:55:55 2231 /usr/lib/gvfs/gvfs-afc-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 365324 5360 00:00:01 1118-03:55:55 2243 /usr/lib/mate-panel/notification-area-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 508680 7012 00:39:36 1118-03:55:55 2244 /usr/lib/mate-panel/clock-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 425448 804 00:00:00 1118-03:55:55 2267 /usr/lib/gvfs/gvfsd-network --spawner :1.9 /org/gtk/gvfs/exec_spaw/1
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 185256 2508 00:00:00 1118-03:55:53 2307 /usr/lib/gvfs/gvfsd-metadata
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 360432 2556 00:01:47 1118-03:55:52 2318 /usr/lib/gvfs/gvfsd-dnssd --spawner :1.9 /org/gtk/gvfs/exec_spaw/3
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 150300 2520 00:00:00 1118-03:55:48 2372 /usr/lib/bluetooth/obexd
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 25912 508 00:00:01 1118-03:55:28 2499 SCREEN sudo ./mongod --port 27234 --auth
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 59900 2156 00:00:00 1118-03:55:28 2500 sudo ./mongod --port 27234 --auth
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 1062760 48364 6-10:44:02 1118-03:55:28 2501 ./mongod --port 27234 --auth
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 26048 1456 00:00:00 1118-03:55:19 2585 SCREEN sudo python flask-autoclean.py
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 59900 2120 00:00:00 1118-03:55:19 2586 sudo python flask-autoclean.py
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 688340 57396 00:00:00 1118-03:55:19 2587 python flask-autoclean.py
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 25912 1212 00:00:00 1118-03:55:07 2681 SCREEN sudo Rscript restAPI.R
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 59900 2172 00:00:00 1118-03:55:07 2682 sudo Rscript restAPI.R
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 684800 234160 05:05:56 1118-03:55:07 2683 /usr/lib/R/bin/exec/R --slave --no-restore --file=restAPI.R
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 25912 1808 00:00:00 1118-03:55:04 2697 SCREEN sudo Rscript customer.R
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 59900 2164 00:00:00 1118-03:55:04 2698 sudo Rscript customer.R
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 445992 169640 04:56:38 1118-03:55:04 2699 /usr/lib/R/bin/exec/R --slave --no-restore --file=customer.R
      - root 0 0 00:00:00 47:33 3231 [kworker/u30:1]
      10:devices:/system.slice/docker.service,9:pids:/system.slice/docker.service,7:memory:/system.slice/docker.service,4:blkio:/system.slice/docker.service,3:cpu,cpuacct:/system.slice/docker.service,1:name=systemd:/system.slice/docker.service root 1592888 54692 1-15:59:01 684-03:45:02 3971 /usr/bin/dockerd -H fd:// --containerd=/run/containerd/containerd.sock
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-28732.scope ubuntu 3556956 52756 00:43:44 690-00:34:21 4025 /home/ubuntu/.vscode-server/extensions/ms-dotnettools.csharp-1.23.6/.razor/rzls -lsp --trace 0
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 51704 26148 02:19:58 1033-06:22:47 4855 tmux
      10:devices:/system.slice/logstash.service,9:pids:/system.slice/logstash.service,7:memory:/system.slice/logstash.service,4:blkio:/system.slice/logstash.service,3:cpu,cpuacct:/system.slice/logstash.service,1:name=systemd:/system.slice/logstash.service logstash 4995728 1168484 7-01:16:07 639-22:59:49 5363 /usr/share/logstash/jdk/bin/java -Xms1g -Xmx1g -XX:+UseConcMarkSweepGC -XX:CMSInitiatingOccupancyFraction=75 -XX:+UseCMSInitiatingOccupancyOnly -Djava.awt.headless=true -Dfile.encoding=UTF-8 -Djruby.compile.invokedynamic=true -Djruby.jit.threshold=0 -Djruby.regexp.interruptible=true -XX:+HeapDumpOnOutOfMemoryError -Djava.security.egd=file:/dev/urandom -Dlog4j2.isThreadContextMapInheritable=true -cp /usr/share/logstash/logstash-core/lib/jars/animal-sniffer-annotations-1.14.jar:/usr/share/logstash/logstash-core/lib/jars/checker-compat-qual-2.0.0.jar:/usr/share/logstash/logstash-core/lib/jars/commons-codec-1.14.jar:/usr/share/logstash/logstash-core/lib/jars/commons-compiler-3.1.0.jar:/usr/share/logstash/logstash-core/lib/jars/commons-logging-1.2.jar:/usr/share/logstash/logstash-core/lib/jars/error_prone_annotations-2.1.3.jar:/usr/share/logstash/logstash-core/lib/jars/google-java-format-1.1.jar:/usr/share/logstash/logstash-core/lib/jars/gradle-license-report-0.7.1.jar:/usr/share/logstash/logstash-core/lib/jars/guava-24.1.1-jre.jar:/usr/share/logstash/logstash-core/lib/jars/j2objc-annotations-1.1.jar:/usr/share/logstash/logstash-core/lib/jars/jackson-annotations-2.9.10.jar:/usr/share/logstash/logstash-core/lib/jars/jackson-core-2.9.10.jar:/usr/share/logstash/logstash-core/lib/jars/jackson-databind-2.9.10.4.jar:/usr/share/logstash/logstash-core/lib/jars/jackson-dataformat-cbor-2.9.10.jar:/usr/share/logstash/logstash-core/lib/jars/janino-3.1.0.jar:/usr/share/logstash/logstash-core/lib/jars/javassist-3.26.0-GA.jar:/usr/share/logstash/logstash-core/lib/jars/jruby-complete-9.2.13.0.jar:/usr/share/logstash/logstash-core/lib/jars/jsr305-1.3.9.jar:/usr/share/logstash/logstash-core/lib/jars/log4j-api-2.13.3.jar:/usr/share/logstash/logstash-core/lib/jars/log4j-core-2.13.3.jar:/usr/share/logstash/logstash-core/lib/jars/log4j-jcl-2.13.3.jar:/usr/share/logstash/logstash-core/lib/jars/log4j-slf4j-impl-2.13.3.jar:/usr/share/logstash/logstash-core/lib/jars/logstash-core.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.core.commands-3.6.0.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.core.contenttype-3.4.100.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.core.expressions-3.4.300.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.core.filesystem-1.3.100.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.core.jobs-3.5.100.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.core.resources-3.7.100.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.core.runtime-3.7.0.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.equinox.app-1.3.100.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.equinox.common-3.6.0.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.equinox.preferences-3.4.1.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.equinox.registry-3.5.101.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.jdt.core-3.10.0.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.osgi-3.7.1.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.text-3.5.101.jar:/usr/share/logstash/logstash-core/lib/jars/reflections-0.9.11.jar:/usr/share/logstash/logstash-core/lib/jars/slf4j-api-1.7.25.jar org.logstash.Logstash --path.settings /etc/logstash
      10:devices:/system.slice/filebeat.service,9:pids:/system.slice/filebeat.service,7:memory:/system.slice/filebeat.service,4:blkio:/system.slice/filebeat.service,3:cpu,cpuacct:/system.slice/filebeat.service,1:name=systemd:/system.slice/filebeat.service root 1178644 21924 07:45:11 639-22:59:35 5440 /usr/share/filebeat/bin/filebeat --environment systemd -c /etc/filebeat/filebeat.yml --path.home /usr/share/filebeat --path.config /etc/filebeat --path.data /var/lib/filebeat --path.logs /var/log/filebeat
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 31712 7544 00:00:00 534-00:16:09 5703 /home/ubuntu/new/venv3.6/bin/python -c from multiprocessing.semaphore_tracker import main;main(4)
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 4863324 1038216 833-05:29:38 534-00:16:09 5704 /home/ubuntu/new/venv3.6/bin/python -c from multiprocessing.spawn import spawn_main; spawn_main(tracker_fd=5, pipe_handle=7) --multiprocessing-fork
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 31720 7540 00:00:00 534-00:15:12 5771 /home/ubuntu/new/venv3.6/bin/python -c from multiprocessing.semaphore_tracker import main;main(19)
      - root 0 0 00:00:00 34:42 5854 [kworker/1:0]
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-37631.scope ubuntu 21756 2340 00:00:00 622-09:48:51 6575 /bin/bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 899280 53300 14-12:02:51 591-10:23:08 6868 /usr/bin/python flask-autoclean.py
      - root 0 0 00:00:00 27:17 7198 [kworker/u30:0]
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 305928 51312 00:00:02 21:16:00 7199 /home/ubuntu/new/venv/bin/python3 /home/ubuntu/new/venv/bin/gunicorn --bind 0.0.0.0:5002 wsgi:app
      - root 0 0 00:00:00 38-07:54:18 7448 [loop0]
      - root 0 0 00:00:00 25:08 7544 [kworker/3:2]
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-72978.scope ubuntu 26048 1644 00:00:00 284-01:11:01 7587 SCREEN npm start -d
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-72978.scope ubuntu 800956 21176 00:00:01 284-01:11:01 7588 npm
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-72978.scope ubuntu 4508 472 00:00:00 284-01:10:59 7599 sh -c export PORT=3001 && react-scripts start
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-72978.scope ubuntu 561972 11240 00:00:00 284-01:10:59 7600 node /home/ubuntu/HRPortalCode/frontend/node_modules/.bin/react-scripts start
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-72978.scope ubuntu 1345168 494964 00:09:51 284-01:10:59 7607 node /home/ubuntu/HRPortalCode/frontend/node_modules/react-scripts/scripts/start.js
      - root 0 0 00:00:00 21:57 8086 [kworker/2:2]
      11:hugetlb:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,10:devices:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,9:pids:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,8:net_cls,net_prio:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,7:memory:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,6:cpuset:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,5:perf_e gitlab-www 298164 26960 00:00:01 16:54 8893 postgres: prefect prefect_server 192.168.16.3(37762) idle
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-37409.scope root 94896 948 00:00:00 624-10:28:15 9201 sshd: ubuntu [priv]
      - ubuntu 0 0 00:00:00 624-10:28:13 9273 [sshd] <defunct>
      - root 0 0 00:00:00 19-22:34:11 9475 [loop1]
      10:devices:/system.slice/snapd.service,9:pids:/system.slice/snapd.service,7:memory:/system.slice/snapd.service,4:blkio:/system.slice/snapd.service,3:cpu,cpuacct:/system.slice/snapd.service,1:name=systemd:/system.slice/snapd.service root 592708 24700 00:01:45 19-22:34:09 9509 /usr/lib/snapd/snapd
      - root 0 0 00:00:00 13:27 9608 [kworker/0:1]
      10:devices:/system.slice/mdadm.service,9:pids:/system.slice/mdadm.service,7:memory:/system.slice/mdadm.service,4:blkio:/system.slice/mdadm.service,3:cpu,cpuacct:/system.slice/mdadm.service,1:name=systemd:/system.slice/mdadm.service root 13372 144 00:00:08 1062-08:29:25 10347 /sbin/mdadm --monitor --pid-file /run/mdadm/monitor.pid --daemonise --scan --syslog
      - root 0 0 00:00:00 09:12 10397 [kworker/2:1]
      - root 0 0 00:00:00 09:03 10409 [kworker/1:1]
      - root 0 0 00:00:00 08:07 10576 [kworker/3:0]
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 21884 4408 00:00:00 1032-09:37:41 10773 -bash
      - root 0 0 00:00:00 05:59 10911 [kworker/0:0]
      - root 0 0 00:00:00 03:52 11264 [kworker/1:2]
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 21720 3968 00:00:00 1109-07:07:04 11379 bash
      - root 0 0 00:00:00 02:47 11433 [kworker/3:1]
      11:hugetlb:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,10:devices:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,9:pids:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,8:net_cls,net_prio:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,7:memory:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,6:cpuset:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,5:perf_e gitlab-www 297592 26028 00:00:00 02:37 11438 postgres: prefect prefect_server 192.168.16.3(38486) idle
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 325028 1296 00:00:00 1108-09:53:07 11453 /usr/lib/gvfs/gvfsd-http --spawner :1.9 /org/gtk/gvfs/exec_spaw/4
      - root 0 0 00:00:00 00:39 11812 [kworker/2:0]
      10:devices:/system.slice/accounts-daemon.service,9:pids:/system.slice/accounts-daemon.service,7:memory:/system.slice/accounts-daemon.service,4:blkio:/system.slice/accounts-daemon.service,3:cpu,cpuacct:/system.slice/accounts-daemon.service,1:name=systemd:/system.slice/accounts-daemon.service root 274652 1624 00:43:18 710-10:34:53 12228 /usr/lib/accountsservice/accounts-daemon
      10:devices:/system.slice/system-check\x2dmk\x2dagent.slice,9:pids:/system.slice/system-check\x2dmk\x2dagent.slice,7:memory:/system.slice/system-check\x2dmk\x2dagent.slice,4:blkio:/system.slice/system-check\x2dmk\x2dagent.slice,3:cpu,cpuacct:/system.slice/system-check\x2dmk\x2dagent.slice,1:name=systemd:/system.slice/system-check\x2dmk\x2dagent.slice/check-mk-agent@711996-172.31.0.164:6556-104.248.33.236:33824.service root 14016 4136 00:00:00 00:02 12246 /bin/bash /usr/bin/check_mk_agent
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 21772 4056 00:00:00 1109-07:03:39 12282 bash
      10:devices:/system.slice/system-check\x2dmk\x2dagent.slice,9:pids:/system.slice/system-check\x2dmk\x2dagent.slice,7:memory:/system.slice/system-check\x2dmk\x2dagent.slice,4:blkio:/system.slice/system-check\x2dmk\x2dagent.slice,3:cpu,cpuacct:/system.slice/system-check\x2dmk\x2dagent.slice,1:name=systemd:/system.slice/system-check\x2dmk\x2dagent.slice/check-mk-agent@711996-172.31.0.164:6556-104.248.33.236:33824.service root 13764 2460 00:00:00 00:00 12286 /bin/bash /usr/bin/check_mk_agent
      10:devices:/system.slice/system-check\x2dmk\x2dagent.slice,9:pids:/system.slice/system-check\x2dmk\x2dagent.slice,7:memory:/system.slice/system-check\x2dmk\x2dagent.slice,4:blkio:/system.slice/system-check\x2dmk\x2dagent.slice,3:cpu,cpuacct:/system.slice/system-check\x2dmk\x2dagent.slice,1:name=systemd:/system.slice/system-check\x2dmk\x2dagent.slice/check-mk-agent@711996-172.31.0.164:6556-104.248.33.236:33824.service root 37760 3224 00:00:00 00:00 12287 ps ax -o cgroup:512,user:32,vsz,rss,cputime,etime,pid,command --columns 10000
      10:devices:/system.slice/system-check\x2dmk\x2dagent.slice,9:pids:/system.slice/system-check\x2dmk\x2dagent.slice,7:memory:/system.slice/system-check\x2dmk\x2dagent.slice,4:blkio:/system.slice/system-check\x2dmk\x2dagent.slice,3:cpu,cpuacct:/system.slice/system-check\x2dmk\x2dagent.slice,1:name=systemd:/system.slice/system-check\x2dmk\x2dagent.slice/check-mk-agent@711996-172.31.0.164:6556-104.248.33.236:33824.service root 7736 824 00:00:00 00:00 12288 tr -s 
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-37967.scope ubuntu 3556892 50716 00:40:42 619-05:00:20 12659 /home/ubuntu/.vscode-server/extensions/ms-dotnettools.csharp-1.23.9/.razor/rzls -lsp --trace 0
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-32065.scope root 94896 956 00:00:00 668-06:43:06 12679 sshd: ubuntu [priv]
      - ubuntu 0 0 00:00:00 668-06:43:04 12760 [sshd] <defunct>
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-32065.scope ubuntu 21712 2296 00:00:00 668-06:43:04 12767 -bash
      10:devices:/system.slice/rsyslog.service,9:pids:/system.slice/rsyslog.service,7:memory:/system.slice/rsyslog.service,4:blkio:/system.slice/rsyslog.service,3:cpu,cpuacct:/system.slice/rsyslog.service,1:name=systemd:/system.slice/rsyslog.service syslog 262688 2756 00:54:20 1062-08:29:14 13459 /usr/sbin/rsyslogd -n
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 21908 2496 00:00:01 865-14:02:53 14193 -bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 558880 14712 00:00:00 1062-06:40:05 14648 engrampa --default-dir=file:///usr/lib/jvm --extract file:///usr/lib/jvm/jdk-8u231-linux-x64.tar.gz
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 21780 4112 00:00:00 1109-06:46:12 14892 bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-37412.scope root 94896 944 00:00:00 624-10:04:24 15218 sshd: ubuntu [priv]
      - ubuntu 0 0 00:00:00 624-10:04:22 15266 [sshd] <defunct>
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 21852 2440 00:00:00 752-06:52:17 15459 -bash
      - root 0 0 00:00:00 61-19:54:18 15916 [loop2]
      10:devices:/system.slice/containerd.service,9:pids:/system.slice/containerd.service,7:memory:/system.slice/containerd.service,4:blkio:/system.slice/containerd.service,3:cpu,cpuacct:/system.slice/containerd.service,1:name=systemd:/system.slice/containerd.service root 1100056 17104 1-23:04:56 684-10:25:46 16855 /usr/bin/containerd
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-20960.scope root 8138696 404112 12-01:20:31 797-10:53:05 17230 /usr/lib/jvm/java-8-oracle/bin/java -Djava.util.logging.config.file=/home/ubuntu/tomcat/apache-tomcat-8.5.34/conf/logging.properties -Djava.util.logging.manager=org.apache.juli.ClassLoaderLogManager -Djdk.tls.ephemeralDHKeySize=2048 -Djava.protocol.handler.pkgs=org.apache.catalina.webresources -Dorg.apache.catalina.security.SecurityListener.UMASK=0027 -Dignore.endorsed.dirs= -classpath /home/ubuntu/tomcat/apache-tomcat-8.5.34/bin/bootstrap.jar:/home/ubuntu/tomcat/apache-tomcat-8.5.34/bin/tomcat-juli.jar -Dcatalina.base=/home/ubuntu/tomcat/apache-tomcat-8.5.34 -Dcatalina.home=/home/ubuntu/tomcat/apache-tomcat-8.5.34 -Djava.io.tmpdir=/home/ubuntu/tomcat/apache-tomcat-8.5.34/temp org.apache.catalina.startup.Bootstrap start
      10:devices:/system.slice/chrony.service,9:pids:/system.slice/chrony.service,7:memory:/system.slice/chrony.service,4:blkio:/system.slice/chrony.service,3:cpu,cpuacct:/system.slice/chrony.service,1:name=systemd:/system.slice/chrony.service _chrony 107848 676 00:16:33 619-22:57:08 17578 /usr/sbin/chronyd
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 998764 61048 08:54:54 576-04:30:07 17672 /home/ubuntu/new/venv3.6/bin/python /home/ubuntu/new/venv3.6/bin/prefect agent start --name Default Agent 1
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-37416.scope root 94896 956 00:00:00 624-09:26:54 17736 sshd: ubuntu [priv]
      - ubuntu 0 0 00:00:00 624-09:24:49 18044 [sshd] <defunct>
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-37416.scope ubuntu 21740 2316 00:00:00 624-09:24:48 18050 -bash
      - root 0 0 00:00:00 1115-06:09:23 18861 [xfsalloc]
      - root 0 0 00:00:00 1115-06:09:23 18862 [xfs_mru_cache]
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 356316 52528 02:13:34 576-04:26:09 19059 /home/ubuntu/new/venv3.6/bin/python /home/ubuntu/new/venv3.6/bin/prefect server start --use-volume
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 12720 4188 00:00:00 576-04:26:02 19270 docker-compose up
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 647520 24888 1-02:54:57 576-04:26:02 19271 docker-compose up
      10:devices:/system.slice/docker.service,9:pids:/system.slice/docker.service,7:memory:/system.slice/docker.service,4:blkio:/system.slice/docker.service,3:cpu,cpuacct:/system.slice/docker.service,1:name=systemd:/system.slice/docker.service root 199888 448 00:01:23 576-04:26:01 19600 /usr/bin/docker-proxy -proto tcp -host-ip 0.0.0.0 -host-port 5432 -container-ip 192.168.16.2 -container-port 5432
      10:devices:/system.slice/containerd.service,9:pids:/system.slice/containerd.service,7:memory:/system.slice/containerd.service,4:blkio:/system.slice/containerd.service,3:cpu,cpuacct:/system.slice/containerd.service,1:name=systemd:/system.slice/containerd.service root 10744 1772 00:42:40 576-04:26:01 19616 containerd-shim -namespace moby -workdir /var/lib/containerd/io.containerd.runtime.v1.linux/moby/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70 -address /run/containerd/containerd.sock -containerd-binary /usr/bin/containerd -runtime-root /var/run/docker/runtime-runc
      11:hugetlb:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,10:devices:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,9:pids:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,8:net_cls,net_prio:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,7:memory:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,6:cpuset:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,5:perf_e gitlab-www 291232 14884 00:23:53 576-04:26:01 19635 postgres -c max_connections=150
      11:hugetlb:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,10:devices:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,9:pids:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,8:net_cls,net_prio:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,7:memory:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,6:cpuset:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,5:perf_e gitlab-www 291376 34488 00:05:50 576-04:26:00 19728 postgres: checkpointer 
      11:hugetlb:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,10:devices:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,9:pids:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,8:net_cls,net_prio:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,7:memory:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,6:cpuset:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,5:perf_e gitlab-www 291232 8728 00:20:04 576-04:26:00 19729 postgres: background writer 
      11:hugetlb:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,10:devices:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,9:pids:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,8:net_cls,net_prio:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,7:memory:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,6:cpuset:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,5:perf_e gitlab-www 291232 6164 03:40:24 576-04:26:00 19730 postgres: walwriter 
      11:hugetlb:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,10:devices:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,9:pids:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,8:net_cls,net_prio:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,7:memory:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,6:cpuset:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,5:perf_e gitlab-www 291632 4008 00:08:08 576-04:26:00 19731 postgres: autovacuum launcher 
      11:hugetlb:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,10:devices:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,9:pids:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,8:net_cls,net_prio:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,7:memory:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,6:cpuset:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,5:perf_e gitlab-www 143700 1780 01:35:10 576-04:26:00 19732 postgres: stats collector 
      11:hugetlb:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,10:devices:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,9:pids:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,8:net_cls,net_prio:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,7:memory:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,6:cpuset:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,5:perf_e gitlab-www 291660 1960 00:00:40 576-04:26:00 19733 postgres: logical replication launcher 
      10:devices:/system.slice/docker.service,9:pids:/system.slice/docker.service,7:memory:/system.slice/docker.service,4:blkio:/system.slice/docker.service,3:cpu,cpuacct:/system.slice/docker.service,1:name=systemd:/system.slice/docker.service root 208084 452 00:01:24 576-04:26:00 19784 /usr/bin/docker-proxy -proto tcp -host-ip 0.0.0.0 -host-port 3000 -container-ip 192.168.16.3 -container-port 3000
      10:devices:/system.slice/containerd.service,9:pids:/system.slice/containerd.service,7:memory:/system.slice/containerd.service,4:blkio:/system.slice/containerd.service,3:cpu,cpuacct:/system.slice/containerd.service,1:name=systemd:/system.slice/containerd.service root 10744 1292 00:41:48 576-04:26:00 19806 containerd-shim -namespace moby -workdir /var/lib/containerd/io.containerd.runtime.v1.linux/moby/3d5c92c1d7f17d98fb533f38253ea32ed49140550f4ec2f1e07233cfa8067ec9 -address /run/containerd/containerd.sock -containerd-binary /usr/bin/containerd -runtime-root /var/run/docker/runtime-runc
      11:hugetlb:/docker/3d5c92c1d7f17d98fb533f38253ea32ed49140550f4ec2f1e07233cfa8067ec9,10:devices:/docker/3d5c92c1d7f17d98fb533f38253ea32ed49140550f4ec2f1e07233cfa8067ec9,9:pids:/docker/3d5c92c1d7f17d98fb533f38253ea32ed49140550f4ec2f1e07233cfa8067ec9,8:net_cls,net_prio:/docker/3d5c92c1d7f17d98fb533f38253ea32ed49140550f4ec2f1e07233cfa8067ec9,7:memory:/docker/3d5c92c1d7f17d98fb533f38253ea32ed49140550f4ec2f1e07233cfa8067ec9,6:cpuset:/docker/3d5c92c1d7f17d98fb533f38253ea32ed49140550f4ec2f1e07233cfa8067ec9,5:perf_e root 1076116012 179744 11-06:23:29 576-04:26:00 19828 graphql-engine serve
      10:devices:/system.slice/docker.service,9:pids:/system.slice/docker.service,7:memory:/system.slice/docker.service,4:blkio:/system.slice/docker.service,3:cpu,cpuacct:/system.slice/docker.service,1:name=systemd:/system.slice/docker.service root 272212 456 00:01:23 576-04:26:00 19941 /usr/bin/docker-proxy -proto tcp -host-ip 0.0.0.0 -host-port 4201 -container-ip 192.168.16.4 -container-port 4201
      10:devices:/system.slice/containerd.service,9:pids:/system.slice/containerd.service,7:memory:/system.slice/containerd.service,4:blkio:/system.slice/containerd.service,3:cpu,cpuacct:/system.slice/containerd.service,1:name=systemd:/system.slice/containerd.service root 9336 1264 01:04:42 576-04:26:00 19966 containerd-shim -namespace moby -workdir /var/lib/containerd/io.containerd.runtime.v1.linux/moby/f6827e2d1409009a111bd2c0ce8fce53426a7bdba33bec7dc3f50f0e189de419 -address /run/containerd/containerd.sock -containerd-binary /usr/bin/containerd -runtime-root /var/run/docker/runtime-runc
      11:hugetlb:/docker/f6827e2d1409009a111bd2c0ce8fce53426a7bdba33bec7dc3f50f0e189de419,10:devices:/docker/f6827e2d1409009a111bd2c0ce8fce53426a7bdba33bec7dc3f50f0e189de419,9:pids:/docker/f6827e2d1409009a111bd2c0ce8fce53426a7bdba33bec7dc3f50f0e189de419,8:net_cls,net_prio:/docker/f6827e2d1409009a111bd2c0ce8fce53426a7bdba33bec7dc3f50f0e189de419,7:memory:/docker/f6827e2d1409009a111bd2c0ce8fce53426a7bdba33bec7dc3f50f0e189de419,6:cpuset:/docker/f6827e2d1409009a111bd2c0ce8fce53426a7bdba33bec7dc3f50f0e189de419,5:perf_e root 1964160 69784 2-16:40:31 576-04:26:00 19984 python src/prefect_server/services/graphql/server.py
      11:hugetlb:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,10:devices:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,9:pids:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,8:net_cls,net_prio:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,7:memory:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,6:cpuset:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,5:perf_e gitlab-www 302924 17632 00:00:00 576-04:25:59 20055 postgres: prefect prefect_server 192.168.16.3(34218) idle
      10:devices:/system.slice/docker.service,9:pids:/system.slice/docker.service,7:memory:/system.slice/docker.service,4:blkio:/system.slice/docker.service,3:cpu,cpuacct:/system.slice/docker.service,1:name=systemd:/system.slice/docker.service root 450860 1628 02:29:46 576-04:25:59 20207 /usr/bin/docker-proxy -proto tcp -host-ip 0.0.0.0 -host-port 4200 -container-ip 192.168.16.6 -container-port 4200
      10:devices:/system.slice/containerd.service,9:pids:/system.slice/containerd.service,7:memory:/system.slice/containerd.service,4:blkio:/system.slice/containerd.service,3:cpu,cpuacct:/system.slice/containerd.service,1:name=systemd:/system.slice/containerd.service root 10744 1584 00:45:39 576-04:25:59 20217 containerd-shim -namespace moby -workdir /var/lib/containerd/io.containerd.runtime.v1.linux/moby/ed1e6806c54e1ee2598d0736970adcfe356fc61d60cf8c5dd3abd913b7e7ac6a -address /run/containerd/containerd.sock -containerd-binary /usr/bin/containerd -runtime-root /var/run/docker/runtime-runc
      10:devices:/system.slice/containerd.service,9:pids:/system.slice/containerd.service,7:memory:/system.slice/containerd.service,4:blkio:/system.slice/containerd.service,3:cpu,cpuacct:/system.slice/containerd.service,1:name=systemd:/system.slice/containerd.service root 10744 892 00:39:36 576-04:25:59 20233 containerd-shim -namespace moby -workdir /var/lib/containerd/io.containerd.runtime.v1.linux/moby/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7 -address /run/containerd/containerd.sock -containerd-binary /usr/bin/containerd -runtime-root /var/run/docker/runtime-runc
      11:hugetlb:/docker/ed1e6806c54e1ee2598d0736970adcfe356fc61d60cf8c5dd3abd913b7e7ac6a,10:devices:/docker/ed1e6806c54e1ee2598d0736970adcfe356fc61d60cf8c5dd3abd913b7e7ac6a,9:pids:/docker/ed1e6806c54e1ee2598d0736970adcfe356fc61d60cf8c5dd3abd913b7e7ac6a,8:net_cls,net_prio:/docker/ed1e6806c54e1ee2598d0736970adcfe356fc61d60cf8c5dd3abd913b7e7ac6a,7:memory:/docker/ed1e6806c54e1ee2598d0736970adcfe356fc61d60cf8c5dd3abd913b7e7ac6a,6:cpuset:/docker/ed1e6806c54e1ee2598d0736970adcfe356fc61d60cf8c5dd3abd913b7e7ac6a,5:perf_e root 1648472 56292 02:01:28 576-04:25:59 20252 python src/prefect_server/services/towel/__main__.py
      11:hugetlb:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,10:devices:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,9:pids:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,8:net_cls,net_prio:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,7:memory:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,6:cpuset:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,5:perf_e root 732400 15004 00:00:00 576-04:25:59 20258 npm
      - root 0 0 00:00:00 33-01:54:19 20350 [loop5]
      10:devices:/system.slice/upower.service,9:pids:/system.slice/upower.service,7:memory:/system.slice/upower.service,4:blkio:/system.slice/upower.service,3:cpu,cpuacct:/system.slice/upower.service,1:name=systemd:/system.slice/upower.service root 337548 1756 00:00:04 1112-03:52:50 20428 /usr/lib/upower/upowerd
      10:devices:/system.slice/docker.service,9:pids:/system.slice/docker.service,7:memory:/system.slice/docker.service,4:blkio:/system.slice/docker.service,3:cpu,cpuacct:/system.slice/docker.service,1:name=systemd:/system.slice/docker.service root 200944 576 00:01:22 576-04:25:57 20454 /usr/bin/docker-proxy -proto tcp -host-ip 0.0.0.0 -host-port 8080 -container-ip 192.168.16.7 -container-port 8080
      10:devices:/system.slice/containerd.service,9:pids:/system.slice/containerd.service,7:memory:/system.slice/containerd.service,4:blkio:/system.slice/containerd.service,3:cpu,cpuacct:/system.slice/containerd.service,1:name=systemd:/system.slice/containerd.service root 9336 920 00:41:52 576-04:25:57 20486 containerd-shim -namespace moby -workdir /var/lib/containerd/io.containerd.runtime.v1.linux/moby/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a -address /run/containerd/containerd.sock -containerd-binary /usr/bin/containerd -runtime-root /var/run/docker/runtime-runc
      11:hugetlb:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,10:devices:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,9:pids:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,8:net_cls,net_prio:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,7:memory:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,6:cpuset:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,5:perf_e root 3736 220 00:00:00 576-04:25:57 20512 bash /intercept.sh
      10:devices:/system.slice/uuidd.service,9:pids:/system.slice/uuidd.service,7:memory:/system.slice/uuidd.service,4:blkio:/system.slice/uuidd.service,3:cpu,cpuacct:/system.slice/uuidd.service,1:name=systemd:/system.slice/uuidd.service uuidd 26876 1276 00:00:00 935-12:11:53 20582 /usr/sbin/uuidd --socket-activation
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-37631.scope ubuntu 4504 504 00:00:00 620-00:53:28 20586 /bin/sh /home/ubuntu/.local/share/kite/kited --plugin-launch --channel=autocomplete-python
      11:hugetlb:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,10:devices:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,9:pids:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,8:net_cls,net_prio:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,7:memory:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,6:cpuset:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,5:perf_e root 3736 224 00:00:00 576-04:25:56 20587 bash /start_server.sh
      11:hugetlb:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,10:devices:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,9:pids:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,8:net_cls,net_prio:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,7:memory:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,6:cpuset:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,5:perf_e root 2328 92 01:00:50 576-04:25:56 20588 tail -f /dev/null
      11:hugetlb:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,10:devices:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,9:pids:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,8:net_cls,net_prio:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,7:memory:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,6:cpuset:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,5:perf_e root 10608 792 00:00:00 576-04:25:56 20590 nginx: master process nginx -g daemon off;
      11:hugetlb:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,10:devices:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,9:pids:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,8:net_cls,net_prio:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,7:memory:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,6:cpuset:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,5:perf_e systemd-network 11312 2160 00:00:49 576-04:25:56 20591 nginx: worker process
      11:hugetlb:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,10:devices:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,9:pids:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,8:net_cls,net_prio:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,7:memory:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,6:cpuset:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,5:perf_e root 4296 80 00:00:00 576-04:25:53 20640 sh -c node dist/index.js
      11:hugetlb:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,10:devices:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,9:pids:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,8:net_cls,net_prio:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,7:memory:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,6:cpuset:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,5:perf_e root 1201840 79292 1-02:05:09 576-04:25:53 20641 node dist/index.js
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-22957.scope root 94896 952 00:00:00 766-08:21:11 20950 sshd: ubuntu [priv]
      - ubuntu 0 0 00:00:00 766-08:21:08 21022 [sshd] <defunct>
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-22957.scope ubuntu 21856 2444 00:00:00 766-08:21:07 21027 -bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 580500 16776 00:00:08 1062-06:05:45 21053 mate-terminal
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 22164 4404 00:00:00 1062-06:05:44 21087 bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 289004 668 01:44:29 1062-08:40:21 21929 /usr/lib/speech-dispatcher-modules/sd_dummy /etc/speech-dispatcher/modules/dummy.conf
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 289004 1288 01:45:00 1062-08:40:21 21932 /usr/lib/speech-dispatcher-modules/sd_cicero /etc/speech-dispatcher/modules/cicero.conf
      - ubuntu 0 0 00:00:00 1062-08:40:21 21933 [sd_cicero] <defunct>
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 326044 2984 01:44:22 1062-08:40:21 21936 /usr/lib/speech-dispatcher-modules/sd_espeak /etc/speech-dispatcher/modules/espeak.conf
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 289016 672 01:44:50 1062-08:40:21 21941 /usr/lib/speech-dispatcher-modules/sd_generic /etc/speech-dispatcher/modules/generic.conf
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 95936 1356 00:00:00 1062-08:40:21 21944 /usr/bin/speech-dispatcher --spawn --communication-method unix_socket --socket-path /run/user/1000/speech-dispatcher/speechd.sock
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-37399.scope root 94896 948 00:00:00 624-12:20:05 22219 sshd: ubuntu [priv]
      - ubuntu 0 0 00:00:04 624-12:20:03 22286 [sshd] <defunct>
      10:devices:/system.slice/systemd-udevd.service,9:pids:/system.slice/systemd-udevd.service,7:memory:/system.slice/systemd-udevd.service,4:blkio:/system.slice/systemd-udevd.service,3:cpu,cpuacct:/system.slice/systemd-udevd.service,1:name=systemd:/system.slice/systemd-udevd.service root 44028 3080 00:01:42 754-13:13:27 22610 /lib/systemd/systemd-udevd
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 21720 3736 00:00:00 1062-05:58:54 22899 bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-22957.scope ubuntu 7409964 451448 00:00:26 766-08:06:46 23381 /usr/lib/jvm/java-8-openjdk-amd64/bin/java -classpath /usr/share/maven/boot/plexus-classworlds-2.x.jar -Dclassworlds.conf=/usr/share/maven/bin/m2.conf -Dmaven.home=/usr/share/maven -Dmaven.multiModuleProjectDirectory=/home/ubuntu/HRPortalCode/hrproject_exafluence org.codehaus.plexus.classworlds.launcher.Launcher clean install
      10:devices:/system.slice/whoopsie.service,9:pids:/system.slice/whoopsie.service,7:memory:/system.slice/whoopsie.service,4:blkio:/system.slice/whoopsie.service,3:cpu,cpuacct:/system.slice/whoopsie.service,1:name=systemd:/system.slice/whoopsie.service whoopsie 523108 42392 00:00:19 802-11:02:39 23432 /usr/bin/whoopsie -f
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-22957.scope ubuntu 4504 68 00:00:00 766-08:06:34 23456 /bin/sh -c cd /home/ubuntu/HRPortalCode/hrproject_exafluence && /usr/lib/jvm/java-8-openjdk-amd64/jre/bin/java -jar /home/ubuntu/HRPortalCode/hrproject_exafluence/target/surefire/surefirebooter2902636529324637504.jar /home/ubuntu/HRPortalCode/hrproject_exafluence/target/surefire 2020-09-10T09-07-53_705-jvmRun1 surefire3713452779410199755tmp surefire_01333705450631178010tmp
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-22957.scope ubuntu 6938580 225068 00:00:06 766-08:06:34 23461 /usr/lib/jvm/java-8-openjdk-amd64/jre/bin/java -jar /home/ubuntu/HRPortalCode/hrproject_exafluence/target/surefire/surefirebooter2902636529324637504.jar /home/ubuntu/HRPortalCode/hrproject_exafluence/target/surefire 2020-09-10T09-07-53_705-jvmRun1 surefire3713452779410199755tmp surefire_01333705450631178010tmp
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 273080 19956 00:00:00 634-06:15:52 23764 /home/ubuntu/new/venv3.6/bin/python -c from joblib.externals.loky.backend.resource_tracker import main; main(22, False)
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 579524 83092 00:00:06 634-06:15:52 23765 /home/ubuntu/new/venv3.6/bin/python -m joblib.externals.loky.backend.popen_loky_posix --process-name LokyProcess-57:1 --pipe 35
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 579824 83360 00:00:06 634-06:15:52 23766 /home/ubuntu/new/venv3.6/bin/python -m joblib.externals.loky.backend.popen_loky_posix --process-name LokyProcess-57:2 --pipe 36
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 580020 83584 00:00:06 634-06:15:52 23767 /home/ubuntu/new/venv3.6/bin/python -m joblib.externals.loky.backend.popen_loky_posix --process-name LokyProcess-57:3 --pipe 37
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 579768 83372 00:00:06 634-06:15:52 23768 /home/ubuntu/new/venv3.6/bin/python -m joblib.externals.loky.backend.popen_loky_posix --process-name LokyProcess-57:4 --pipe 38
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope root 19168 432 00:00:00 1109-09:09:18 23838 /usr/sbin/xrdp-sessvc 23841 23840
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 11232 1644 00:00:00 1109-09:09:18 23840 /bin/bash /home/ubuntu/.xsession
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 139328 59448 00:16:20 1109-09:09:18 23841 Xvnc :11 -geometry 1364x768 -depth 24 -rfbauth /home/ubuntu/.vnc/sesman_ubuntu_passwd -bs -ac -nolisten tcp -localhost -dpi 96
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope root 104648 364 00:00:00 1109-09:09:18 23845 xrdp-chansrv
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 11144 316 00:08:43 1109-09:09:18 23876 /usr/bin/ssh-agent /usr/bin/dbus-launch --exit-with-session /usr/bin/im-launch /bin/bash /home/ubuntu/.xsession
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 43600 352 00:00:00 1109-09:09:18 23879 /usr/bin/dbus-launch --exit-with-session /usr/bin/im-launch /bin/bash /home/ubuntu/.xsession
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 43260 2848 00:00:00 1109-09:09:18 23880 /usr/bin/dbus-daemon --fork --print-pid 10 --print-address 12 --session
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 438272 6208 00:04:12 1109-09:09:18 23889 mate-session
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 338040 1816 00:00:00 1109-09:09:18 23891 /usr/lib/at-spi2-core/at-spi-bus-launcher
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 42892 1548 00:00:00 1109-09:09:18 23896 /usr/bin/dbus-daemon --config-file=/etc/at-spi2/accessibility.conf --nofork --print-address 3
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 206864 1576 00:00:00 1109-09:09:18 23899 /usr/lib/at-spi2-core/at-spi2-registryd --use-gnome-session
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 178660 580 00:00:00 1109-09:09:18 23903 /usr/lib/dconf/dconf-service
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 909584 9800 00:36:58 1109-09:09:18 23910 /usr/bin/mate-settings-daemon
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 411380 7664 00:00:01 1109-09:09:18 23914 marco
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 273264 776 00:00:00 1109-09:09:18 23919 /usr/lib/gvfs/gvfsd
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 621972 14440 00:29:07 1109-09:09:18 23920 mate-panel
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 1064120 48908 00:22:34 1109-09:09:18 23948 caja
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 285572 3232 00:00:57 1109-09:09:18 23950 /usr/lib/gvfs/gvfs-udisks2-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 381756 4012 00:00:00 1109-09:09:18 23954 mate-maximus
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 552312 13116 00:26:17 1109-09:09:18 23955 update-notifier
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 258208 1368 00:00:00 1109-09:09:18 23957 /usr/lib/gvfs/gvfs-mtp-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 418048 5428 00:00:00 1109-09:09:18 23963 /usr/lib/mate-applets/trashapplet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 256252 1672 00:00:00 1109-09:09:18 23967 /usr/lib/gvfs/gvfs-goa-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 517008 12520 1-02:18:54 1109-09:09:18 23977 /usr/lib/mate-panel/wnck-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 234740 17388 00:00:00 1109-09:09:18 23984 /usr/bin/python3 /usr/share/system-config-printer/applet.py
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 270404 1488 00:00:00 1109-09:09:18 23988 /usr/lib/gvfs/gvfs-gphoto2-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 435520 42828 00:00:12 1109-09:09:18 23997 /usr/lib/x86_64-linux-gnu/deja-dup/deja-dup-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 402332 2412 00:00:00 1109-09:09:18 24002 /usr/lib/gvfs/gvfs-afc-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 538576 7816 00:00:00 1109-09:09:18 24006 mate-volume-control-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 995152 84388 00:03:50 1109-09:09:18 24017 nm-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 340148 3892 00:00:19 1109-09:09:18 24025 /usr/lib/x86_64-linux-gnu/polkit-mate/polkit-mate-authentication-agent-1
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 387308 3548 00:00:25 1109-09:09:18 24028 mate-screensaver
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 508852 8608 00:39:42 1109-09:09:18 24052 /usr/lib/mate-panel/clock-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 365548 6376 00:00:00 1109-09:09:18 24053 /usr/lib/mate-panel/notification-area-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 349264 996 00:00:14 1109-09:09:18 24069 /usr/lib/gvfs/gvfsd-trash --spawner :1.8 /org/gtk/gvfs/exec_spaw/0
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 425440 2216 00:00:00 1109-09:09:17 24113 /usr/lib/gvfs/gvfsd-network --spawner :1.8 /org/gtk/gvfs/exec_spaw/2
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 360432 1532 00:01:56 1109-09:09:14 24154 /usr/lib/gvfs/gvfsd-dnssd --spawner :1.8 /org/gtk/gvfs/exec_spaw/4
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 185188 1840 00:00:00 1109-09:09:03 24192 /usr/lib/gvfs/gvfsd-metadata
      10:devices:/system.slice/ssh.service,9:pids:/system.slice/ssh.service,7:memory:/system.slice/ssh.service,4:blkio:/system.slice/ssh.service,3:cpu,cpuacct:/system.slice/ssh.service,1:name=systemd:/system.slice/ssh.service root 65512 1116 01:20:20 754-13:13:20 24257 /usr/sbin/sshd -D
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 596652 24548 00:00:47 1109-09:08:28 24306 mate-terminal
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 21704 3784 00:00:00 1109-09:08:27 24311 bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 21808 3328 00:00:00 634-06:11:13 25372 -bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-37631.scope ubuntu 1592596 112212 5-06:48:10 494-19:50:22 25739 /home/ubuntu/.local/share/kite/kite-v2.20210607.0/kited --relaunch-after-update
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 798932 55184 00:01:18 1109-01:51:51 27576 pluma /home/ubuntu/3_10_19/frontend/src/App.js
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-56650.scope ubuntu 4504 380 00:00:00 444-14:46:07 27619 sh /home/ubuntu/.vscode-server/bin/c3f126316369cd610563c75b1b1725e0679adfb3/server.sh --start-server --host=127.0.0.1 --enable-remote-auto-shutdown --port=0 --connection-secret /home/ubuntu/.vscode-server/.c3f126316369cd610563c75b1b1725e0679adfb3.token
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-56650.scope ubuntu 944120 40600 03:47:18 444-14:46:07 27626 /home/ubuntu/.vscode-server/bin/c3f126316369cd610563c75b1b1725e0679adfb3/node /home/ubuntu/.vscode-server/bin/c3f126316369cd610563c75b1b1725e0679adfb3/out/vs/server/main.js --start-server --host=127.0.0.1 --enable-remote-auto-shutdown --port=0 --connection-secret /home/ubuntu/.vscode-server/.c3f126316369cd610563c75b1b1725e0679adfb3.token
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-56650.scope ubuntu 624272 11864 00:39:19 444-14:46:06 27684 /home/ubuntu/.vscode-server/bin/c3f126316369cd610563c75b1b1725e0679adfb3/node /home/ubuntu/.vscode-server/bin/c3f126316369cd610563c75b1b1725e0679adfb3/out/bootstrap-fork --type=ptyHost
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-37967.scope ubuntu 21768 2348 00:00:00 619-13:36:34 28196 /bin/bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 61920 16296 65-05:49:02 442-12:25:26 30375 /home/ubuntu/new/venv3.6/bin/python /home/ubuntu/new/venv3.6/bin/uvicorn --host 0.0.0.0 --port 5001 restapi:app --reload
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 21756 2344 00:00:00 752-09:16:40 30383 -bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 31712 8796 00:00:00 442-12:25:25 30401 /home/ubuntu/new/venv3.6/bin/python -c from multiprocessing.semaphore_tracker import main;main(4)
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 5292328 1106216 1-04:06:46 442-12:25:25 30402 /home/ubuntu/new/venv3.6/bin/python -c from multiprocessing.spawn import spawn_main; spawn_main(tracker_fd=5, pipe_handle=7) --multiprocessing-fork
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 273084 24268 00:00:01 396-00:32:40 30542 /home/ubuntu/new/venv3.6/bin/python -c from joblib.externals.loky.backend.resource_tracker import main; main(30, False)
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-31937.scope ubuntu 7782308 1579552 1-06:35:54 669-07:18:57 30549 java -jar hrproject-0.0.1-SNAPSHOT.jar
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope root 18940 188 00:00:00 752-09:14:50 30763 newgrp docker
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 21868 2464 00:00:00 752-09:14:50 30764 bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 31720 8768 00:00:00 442-12:24:13 30821 /home/ubuntu/new/venv3.6/bin/python -c from multiprocessing.semaphore_tracker import main;main(19)
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-28732.scope ubuntu 21872 2464 00:00:01 690-12:06:11 31130 /bin/bash
      - root 0 0 00:00:00 38-17:34:18 31274 [loop4]
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 21692 3840 00:00:00 1109-08:21:30 31334 bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 324896 2480 00:00:00 1109-08:21:21 31407 /usr/lib/gvfs/gvfsd-http --spawner :1.8 /org/gtk/gvfs/exec_spaw/5
      - root 0 0 00:00:00 11-21:34:05 31833 [loop6]
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 21704 3936 00:00:00 1109-08:19:41 31903 bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 61320 19676 00:54:15 153-00:38:02 32246 /home/ubuntu/new/venv/bin/python3 /home/ubuntu/new/venv/bin/gunicorn --bind 0.0.0.0:5002 wsgi:app
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope root 19168 528 00:00:00 1109-04:53:11 32366 /usr/sbin/xrdp-sessvc 32369 32368
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 11232 1568 00:00:00 1109-04:53:11 32368 /bin/bash /home/ubuntu/.xsession
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 123204 53044 00:15:23 1109-04:53:11 32369 Xvnc :12 -geometry 1366x768 -depth 24 -rfbauth /home/ubuntu/.vnc/sesman_ubuntu_passwd -bs -ac -nolisten tcp -localhost -dpi 96
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope root 104648 364 00:00:00 1109-04:53:11 32373 xrdp-chansrv
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 11144 316 00:08:40 1109-04:53:10 32406 /usr/bin/ssh-agent /usr/bin/dbus-launch --exit-with-session /usr/bin/im-launch /bin/bash /home/ubuntu/.xsession
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 43600 352 00:00:00 1109-04:53:10 32409 /usr/bin/dbus-launch --exit-with-session /usr/bin/im-launch /bin/bash /home/ubuntu/.xsession
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 43260 2612 00:00:00 1109-04:53:10 32410 /usr/bin/dbus-daemon --fork --print-pid 10 --print-address 12 --session
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 438272 5988 00:04:43 1109-04:53:10 32419 mate-session
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 338040 1644 00:00:00 1109-04:53:10 32421 /usr/lib/at-spi2-core/at-spi-bus-launcher
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 42892 2080 00:00:00 1109-04:53:10 32426 /usr/bin/dbus-daemon --config-file=/etc/at-spi2/accessibility.conf --nofork --print-address 3
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 206864 1860 00:00:00 1109-04:53:10 32428 /usr/lib/at-spi2-core/at-spi2-registryd --use-gnome-session
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 178660 572 00:00:00 1109-04:53:10 32433 /usr/lib/dconf/dconf-service
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 1368316 10116 00:38:13 1109-04:53:10 32440 /usr/bin/mate-settings-daemon
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 410272 8584 00:00:00 1109-04:53:10 32445 marco
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 273236 2224 00:00:00 1109-04:53:10 32450 /usr/lib/gvfs/gvfsd
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 640536 14480 00:33:11 1109-04:53:10 32454 mate-panel
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 818108 47304 00:22:13 1109-04:53:10 32495 caja
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 285572 3436 00:00:58 1109-04:53:10 32500 /usr/lib/gvfs/gvfs-udisks2-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 379192 4132 00:00:00 1109-04:53:10 32506 mate-maximus
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 552336 14320 00:26:52 1109-04:53:10 32508 update-notifier
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 258208 1420 00:00:00 1109-04:53:10 32512 /usr/lib/gvfs/gvfs-mtp-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 256252 1580 00:00:00 1109-04:53:10 32522 /usr/lib/gvfs/gvfs-goa-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 234732 16312 00:00:00 1109-04:53:10 32535 /usr/bin/python3 /usr/share/system-config-printer/applet.py
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 435644 42264 00:00:13 1109-04:53:10 32537 /usr/lib/x86_64-linux-gnu/deja-dup/deja-dup-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 270404 1604 00:00:00 1109-04:53:10 32540 /usr/lib/gvfs/gvfs-gphoto2-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 538600 7780 00:00:00 1109-04:53:10 32544 mate-volume-control-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 863628 84300 00:03:50 1109-04:53:10 32560 nm-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 402324 2416 00:00:00 1109-04:53:10 32564 /usr/lib/gvfs/gvfs-afc-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 340236 5152 00:00:20 1109-04:53:10 32569 /usr/lib/x86_64-linux-gnu/polkit-mate/polkit-mate-authentication-agent-1
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 563904 10948 00:00:01 1109-04:53:10 32571 tilda
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 387304 2448 00:00:25 1109-04:53:10 32572 mate-screensaver
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 349396 1312 00:00:14 1109-04:53:10 32583 /usr/lib/gvfs/gvfsd-trash --spawner :1.8 /org/gtk/gvfs/exec_spaw/0
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 512064 11428 1-08:13:22 1109-04:53:10 32600 /usr/lib/mate-panel/wnck-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 418036 5236 00:00:00 1109-04:53:10 32601 /usr/lib/mate-applets/trashapplet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 365560 6276 00:00:00 1109-04:53:10 32604 /usr/lib/mate-panel/notification-area-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 508812 8528 00:39:55 1109-04:53:10 32605 /usr/lib/mate-panel/clock-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 21708 3744 00:00:00 1109-04:53:10 32640 /bin/bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 425444 2056 00:00:00 1109-04:53:10 32654 /usr/lib/gvfs/gvfsd-network --spawner :1.8 /org/gtk/gvfs/exec_spaw/1
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 360432 2240 00:02:42 1109-04:53:06 32697 /usr/lib/gvfs/gvfsd-dnssd --spawner :1.8 /org/gtk/gvfs/exec_spaw/3
      
      Found network interfaces through CheckMk:
      [start_iplink]
      1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1
          link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
          inet 127.0.0.1/8 scope host lo
             valid_lft forever preferred_lft forever
          inet6 ::1/128 scope host 
             valid_lft forever preferred_lft forever
      2: eth0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 9001 qdisc mq state UP group default qlen 1000
          link/ether 0a:55:3b:1e:ae:2a brd ff:ff:ff:ff:ff:ff
          inet 172.31.0.164/20 brd 172.31.15.255 scope global eth0
             valid_lft forever preferred_lft forever
          inet6 fe80::855:3bff:fe1e:ae2a/64 scope link 
             valid_lft forever preferred_lft forever
      3: docker0: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc noqueue state DOWN group default 
          link/ether 02:42:56:14:bd:c1 brd ff:ff:ff:ff:ff:ff
          inet 172.17.0.1/16 brd 172.17.255.255 scope global docker0
             valid_lft forever preferred_lft forever
          inet6 fe80::42:56ff:fe14:bdc1/64 scope link 
             valid_lft forever preferred_lft forever
      32: br-1451f356bf5e: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc noqueue state DOWN group default 
          link/ether 02:42:a7:17:f4:cd brd ff:ff:ff:ff:ff:ff
          inet 172.18.0.1/16 brd 172.18.255.255 scope global br-1451f356bf5e
             valid_lft forever preferred_lft forever
          inet6 fe80::42:a7ff:fe17:f4cd/64 scope link 
             valid_lft forever preferred_lft forever
      1323: br-e892940aea6b: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc noqueue state DOWN group default 
          link/ether 02:42:3d:6c:f0:c4 brd ff:ff:ff:ff:ff:ff
          inet 172.25.0.1/16 brd 172.25.255.255 scope global br-e892940aea6b
             valid_lft forever preferred_lft forever
          inet6 fe80::42:3dff:fe6c:f0c4/64 scope link 
             valid_lft forever preferred_lft forever
      2900: br-5cc14fb786b2: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc noqueue state UP group default 
          link/ether 02:42:ce:90:2a:2a brd ff:ff:ff:ff:ff:ff
          inet 192.168.16.1/20 brd 192.168.31.255 scope global br-5cc14fb786b2
             valid_lft forever preferred_lft forever
          inet6 fe80::42:ceff:fe90:2a2a/64 scope link 
             valid_lft forever preferred_lft forever
      2902: veth812015a@if2901: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc noqueue master br-5cc14fb786b2 state UP group default 
          link/ether 92:3b:19:33:8f:96 brd ff:ff:ff:ff:ff:ff link-netnsid 0
          inet6 fe80::903b:19ff:fe33:8f96/64 scope link 
             valid_lft forever preferred_lft forever
      2904: vethb061dc3@if2903: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc noqueue master br-5cc14fb786b2 state UP group default 
          link/ether b6:a1:2d:d5:85:37 brd ff:ff:ff:ff:ff:ff link-netnsid 1
          inet6 fe80::b4a1:2dff:fed5:8537/64 scope link 
             valid_lft forever preferred_lft forever
      2906: veth8c99aee@if2905: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc noqueue master br-5cc14fb786b2 state UP group default 
          link/ether 2e:18:52:f4:bf:d5 brd ff:ff:ff:ff:ff:ff link-netnsid 2
          inet6 fe80::2c18:52ff:fef4:bfd5/64 scope link 
             valid_lft forever preferred_lft forever
      2908: veth471d3cb@if2907: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc noqueue master br-5cc14fb786b2 state UP group default 
          link/ether f6:d6:ca:ed:31:a5 brd ff:ff:ff:ff:ff:ff link-netnsid 3
          inet6 fe80::f4d6:caff:feed:31a5/64 scope link 
             valid_lft forever preferred_lft forever
      2910: veth2f77e87@if2909: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc noqueue master br-5cc14fb786b2 state UP group default 
          link/ether 0e:9f:67:db:16:36 brd ff:ff:ff:ff:ff:ff link-netnsid 5
          inet6 fe80::c9f:67ff:fedb:1636/64 scope link 
             valid_lft forever preferred_lft forever
      2912: veth32cab98@if2911: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc noqueue master br-5cc14fb786b2 state UP group default 
          link/ether ea:85:62:e5:fb:9b brd ff:ff:ff:ff:ff:ff link-netnsid 6
          inet6 fe80::e885:62ff:fee5:fb9b/64 scope link 
             valid_lft forever preferred_lft forever
      2159: br-b9d9ca58936e: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc noqueue state DOWN group default 
          link/ether 02:42:3b:93:0e:b6 brd ff:ff:ff:ff:ff:ff
          inet 172.29.0.1/16 brd 172.29.255.255 scope global br-b9d9ca58936e
             valid_lft forever preferred_lft forever
          inet6 fe80::42:3bff:fe93:eb6/64 scope link 
             valid_lft forever preferred_lft forever
      153: br-0e602b41a98b: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc noqueue state DOWN group default 
          link/ether 02:42:22:56:f7:8d brd ff:ff:ff:ff:ff:ff
          inet 172.19.0.1/16 brd 172.19.255.255 scope global br-0e602b41a98b
             valid_lft forever preferred_lft forever
          inet6 fe80::42:22ff:fe56:f78d/64 scope link 
             valid_lft forever preferred_lft forever
      987: br-076192625ea0: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc noqueue state DOWN group default 
          link/ether 02:42:e7:8b:34:f8 brd ff:ff:ff:ff:ff:ff
          inet 172.21.0.1/16 brd 172.21.255.255 scope global br-076192625ea0
             valid_lft forever preferred_lft forever
          inet6 fe80::42:e7ff:fe8b:34f8/64 scope link 
             valid_lft forever preferred_lft forever
      [end_iplink]
      
      
      Found on 2022-10-16 16:39
    • Severity: high
      Fingerprint: 03cb82e6f6a6b45342c4bbcb3eb04e60bbce90db04e66382acd37f4936371b88

      Found public CheckMk agent:
      Version: 2.0.0p3
      AgentOS: linux
      Hostname: ip-172-31-0-164
      AgentDirectory: /etc/check_mk
      DataDirectory: /var/lib/check_mk_agent
      SpoolDirectory: /var/lib/check_mk_agent/spool
      PluginsDirectory: /usr/lib/check_mk_agent/plugins
      LocalDirectory: /usr/lib/check_mk_agent/local
      OnlyFrom: 
      
      Found Systemd service list through CheckMk:
      [list-unit-files]
      UNIT FILE STATE 
      proc-sys-fs-binfmt_misc.automount static 
      dev-hugepages.mount static 
      dev-mqueue.mount static 
      proc-sys-fs-binfmt_misc.mount static 
      snap-certbot-2192.mount enabled 
      snap-certbot-2344.mount enabled 
      snap-core20-1611.mount enabled 
      snap-core20-1623.mount enabled 
      snap-snapd-16778.mount enabled 
      snap-snapd-17029.mount enabled 
      sys-fs-fuse-connections.mount static 
      sys-kernel-config.mount static 
      sys-kernel-debug.mount static 
      acpid.path enabled 
      cups.path enabled 
      systemd-ask-password-console.path static 
      systemd-ask-password-plymouth.path static 
      systemd-ask-password-wall.path static 
      systemd-networkd-resolvconf-update.path static 
      accounts-daemon.service enabled 
      acpid.service disabled
      alsa-restore.service static 
      alsa-state.service static 
      alsa-utils.service masked 
      anacron-resume.service enabled 
      anacron.service enabled 
      apport-forward@.service static 
      apt-daily-upgrade.service static 
      apt-daily.service static 
      atd.service enabled 
      autovt@.service enabled 
      avahi-daemon.service enabled 
      avahi-dnsconfd.service enabled 
      binfmt-support.service enabled 
      bluetooth.service enabled 
      bootlogd.service masked 
      bootlogs.service masked 
      bootmisc.service masked 
      brltty-udev.service static 
      brltty.service enabled 
      check-mk-agent@.service static 
      checkfs.service masked 
      checkroot-bootclean.service masked 
      checkroot.service masked 
      cloud-config.service enabled 
      cloud-final.service enabled 
      cloud-init-local.service enabled 
      cloud-init.service enabled 
      code-server@.service disabled
      colord.service static 
      console-getty.service disabled
      console-setup.service static 
      console-shell.service disabled
      container-getty@.service static 
      containerd.service enabled 
      cron.service enabled 
      cryptdisks-early.service masked 
      cryptdisks.service masked 
      cups-browsed.service enabled 
      cups.service enabled 
      dbus-org.bluez.service enabled 
      dbus-org.freedesktop.Avahi.service enabled 
      dbus-org.freedesktop.hostname1.service static 
      dbus-org.freedesktop.locale1.service static 
      dbus-org.freedesktop.login1.service static 
      dbus-org.freedesktop.ModemManager1.service enabled 
      dbus-org.freedesktop.network1.service disabled
      dbus-org.freedesktop.nm-dispatcher.service enabled 
      dbus-org.freedesktop.resolve1.service disabled
      dbus-org.freedesktop.timedate1.service static 
      dbus.service static 
      debug-shell.service disabled
      display-manager.service enabled 
      dm-event.service disabled
      docker.service enabled 
      emergency.service static 
      filebeat.service enabled 
      friendly-recovery.service static 
      fuse.service masked 
      getty-static.service static 
      getty@.service enabled 
      gitlab-runsvdir.service enabled 
      go-server.service enabled 
      gpu-manager.service enabled 
      halt.service masked 
      hostname.service masked 
      hwclock.service masked 
      ifup@.service static 
      initrd-cleanup.service static 
      initrd-parse-etc.service static 
      initrd-switch-root.service static 
      initrd-udevadm-cleanup-db.service static 
      iscsi.service enabled 
      iscsid.service enabled 
      keyboard-setup.service disabled
      killprocs.service masked 
      kmod-static-nodes.service static 
      kmod.service static 
      lightdm.service enabled 
      logstash.service enabled 
      lvm2-lvmetad.service disabled
      lvm2-lvmpolld.service disabled
      lvm2-monitor.service enabled 
      lvm2-pvscan@.service static 
      lvm2.service masked 
      lxcfs.service enabled 
      lxd-bridge.service static 
      lxd-containers.service enabled 
      lxd.service indirect
      mdadm-shutdown.service disabled
      ModemManager.service enabled 
      module-init-tools.service static 
      motd-news.service static 
      motd.service masked 
      mountall-bootclean.service masked 
      mountall.service masked 
      mountdevsubfs.service masked 
      mountkernfs.service masked 
      mountnfs-bootclean.service masked 
      mountnfs.service masked 
      mysql.service enabled 
      netfilter-persistent.service enabled 
      network-manager.service enabled 
      networking.service enabled 
      NetworkManager-dispatcher.service enabled 
      NetworkManager-wait-online.service enabled 
      NetworkManager.service enabled 
      nvidia-persistenced.service static 
      nvidia-prime.service disabled
      open-iscsi.service enabled 
      open-vm-tools.service enabled 
      plymouth-halt.service static 
      plymouth-kexec.service static 
      plymouth-log.service static 
      plymouth-poweroff.service static 
      plymouth-quit-wait.service static 
      plymouth-quit.service static 
      plymouth-read-write.service static 
      plymouth-reboot.service static 
      plymouth-start.service static 
      plymouth-switch-root.service static 
      plymouth.service static 
      polkitd.service static 
      pollinate.service enabled 
      pppd-dns.service enabled 
      procps.service static 
      quotaon.service static 
      rc-local.service static 
      rc.local.service static 
      rc.service masked 
      rcS.service masked 
      reboot.service masked 
      rescue.service static 
      resolvconf.service enabled 
      rmnologin.service masked 
      rsync.service disabled
      rsyslog.service enabled 
      rtkit-daemon.service disabled
      saned.service masked 
      saned@.service indirect
      screen-cleanup.service masked 
      sendsigs.service masked 
      sensu-agent.service disabled
      serial-getty@.service disabled
      setvtrgb.service static 
      sigpwr-container-shutdown.service static 
      single.service masked 
      snap.certbot.renew.service static 
      snapd.apparmor.service enabled 
      snapd.autoimport.service enabled 
      snapd.core-fixup.service enabled 
      snapd.failure.service static 
      snapd.recovery-chooser-trigger.service enabled 
      snapd.seeded.service enabled 
      snapd.service enabled 
      snapd.snap-repair.service static 
      snapd.system-shutdown.service enabled 
      ssh.service enabled 
      ssh@.service static 
      sshd.service enabled 
      stop-bootlogd-single.service masked 
      stop-bootlogd.service masked 
      syslog.service enabled 
      systemd-ask-password-console.service static 
      systemd-ask-password-plymouth.service static 
      systemd-ask-password-wall.service static 
      systemd-backlight@.service static 
      systemd-binfmt.service static 
      systemd-bootchart.service disabled
      systemd-bus-proxyd.service static 
      systemd-exit.service static 
      systemd-fsck-root.service static 
      systemd-fsck@.service static 
      systemd-fsckd.service static 
      systemd-halt.service static 
      systemd-hibernate-resume@.service static 
      systemd-hibernate.service static 
      systemd-hostnamed.service static 
      systemd-hwdb-update.service static 
      systemd-hybrid-sleep.service static 
      systemd-initctl.service static 
      systemd-journal-flush.service static 
      systemd-journald.service static 
      systemd-kexec.service static 
      systemd-localed.service static 
      systemd-logind.service static 
      systemd-machine-id-commit.service static 
      systemd-modules-load.service static 
      systemd-networkd-resolvconf-update.service static 
      systemd-networkd-wait-online.service disabled
      systemd-networkd.service disabled
      systemd-poweroff.service static 
      systemd-quotacheck.service static 
      systemd-random-seed.service static 
      systemd-reboot.service static 
      systemd-remount-fs.service static 
      systemd-resolved.service disabled
      systemd-rfkill.service static 
      systemd-suspend.service static 
      systemd-sysctl.service static 
      systemd-timedated.service static 
      systemd-timesyncd.service enabled 
      systemd-tmpfiles-clean.service static 
      systemd-tmpfiles-setup-dev.service static 
      systemd-tmpfiles-setup.service static 
      systemd-udev-settle.service static 
      systemd-udev-trigger.service static 
      systemd-udevd.service static 
      systemd-update-utmp-runlevel.service static 
      systemd-update-utmp.service static 
      systemd-user-sessions.service static 
      tlp-sleep.service enabled 
      tlp.service enabled 
      ubuntu-fan.service enabled 
      udev-configure-printer@.service static 
      udev.service static 
      udisks2.service disabled
      ufw.service enabled 
      umountfs.service masked 
      umountnfs.service masked 
      umountroot.service masked 
      unattended-upgrades.service enabled 
      upower.service disabled
      urandom.service static 
      ureadahead-stop.service static 
      ureadahead.service enabled 
      usb_modeswitch@.service static 
      usbmuxd.service static 
      user@.service static 
      uuidd.service indirect
      vgauth.service enabled 
      wacom-inputattach@.service static 
      whoopsie.service enabled 
      wpa_supplicant.service disabled
      x11-common.service masked 
      -.slice static 
      machine.slice static 
      system.slice static 
      user.slice static 
      acpid.socket enabled 
      apport-forward.socket enabled 
      avahi-daemon.socket enabled 
      check-mk-agent.socket enabled 
      cups.socket enabled 
      dbus.socket static 
      dm-event.socket enabled 
      docker.socket enabled 
      lvm2-lvmetad.socket enabled 
      lvm2-lvmpolld.socket enabled 
      lxd.socket enabled 
      saned.socket disabled
      snapd.socket enabled 
      ssh.socket disabled
      syslog.socket static 
      systemd-bus-proxyd.socket static 
      systemd-fsckd.socket static 
      systemd-initctl.socket static 
      systemd-journald-audit.socket static 
      systemd-journald-dev-log.socket static 
      systemd-journald.socket static 
      systemd-networkd.socket disabled
      systemd-rfkill.socket static 
      systemd-udevd-control.socket static 
      systemd-udevd-kernel.socket static 
      uuidd.socket enabled 
      basic.target static 
      bluetooth.target static 
      busnames.target static 
      cloud-config.target static 
      cloud-init.target static 
      cryptsetup-pre.target static 
      cryptsetup.target static 
      ctrl-alt-del.target disabled
      default.target static 
      emergency.target static 
      exit.target disabled
      final.target static 
      friendly-recovery.target static 
      getty.target static 
      graphical.target static 
      halt.target disabled
      hibernate.target static 
      hybrid-sleep.target static 
      initrd-fs.target static 
      initrd-root-fs.target static 
      initrd-switch-root.target static 
      initrd.target static 
      kexec.target disabled
      local-fs-pre.target static 
      local-fs.target static 
      mail-transport-agent.target static 
      multi-user.target static 
      network-online.target static 
      network-pre.target static 
      network.target static 
      nss-lookup.target static 
      nss-user-lookup.target static 
      paths.target static 
      poweroff.target disabled
      printer.target static 
      reboot.target disabled
      remote-fs-pre.target static 
      remote-fs.target enabled 
      rescue.target disabled
      rpcbind.target static 
      runlevel0.target disabled
      runlevel1.target disabled
      runlevel2.target static 
      runlevel3.target static 
      runlevel4.target static 
      runlevel5.target static 
      runlevel6.target disabled
      shutdown.target static 
      sigpwr.target static 
      sleep.target static 
      slices.target static 
      smartcard.target static 
      sockets.target static 
      sound.target static 
      suspend.target static 
      swap.target static 
      sysinit.target static 
      system-update.target static 
      time-sync.target static 
      timers.target static 
      umount.target static 
      apt-daily-upgrade.timer enabled 
      apt-daily.timer enabled 
      motd-news.timer enabled 
      snap.certbot.renew.timer enabled 
      snapd.snap-repair.timer enabled 
      systemd-tmpfiles-clean.timer static 
      ureadahead-stop.timer static 
      
      353 unit files listed.
      [all]
       UNIT LOAD ACTIVE SUB JOB 
       proc-sys-fs-binfmt_misc.automount loaded active running Arbitrary Executable File Formats File System Automount Point
      ● org.freedesktop.network1.busname not-found inactive dead org.freedesktop.network1.busname
       dev-disk-by\x2dlabel-cloudimg\x2drootfs.device loaded active plugged /dev/disk/by-label/cloudimg-rootfs
       dev-disk-by\x2duuid-3e13556e\x2dd28d\x2d407b\x2dbcc6\x2d97160eafebe1.device loaded active plugged /dev/disk/by-uuid/3e13556e-d28d-407b-bcc6-97160eafebe1
       dev-loop0.device loaded active plugged /dev/loop0
       dev-loop1.device loaded active plugged /dev/loop1
       dev-loop2.device loaded active plugged /dev/loop2
       dev-loop3.device loaded active plugged /dev/loop3
       dev-loop4.device loaded active plugged /dev/loop4
       dev-loop5.device loaded active plugged /dev/loop5
       dev-ram0.device loaded active plugged /dev/ram0
       dev-ram1.device loaded active plugged /dev/ram1
       dev-ram10.device loaded active plugged /dev/ram10
       dev-ram11.device loaded active plugged /dev/ram11
       dev-ram12.device loaded active plugged /dev/ram12
       dev-ram13.device loaded active plugged /dev/ram13
       dev-ram14.device loaded active plugged /dev/ram14
       dev-ram15.device loaded active plugged /dev/ram15
       dev-ram2.device loaded active plugged /dev/ram2
       dev-ram3.device loaded active plugged /dev/ram3
       dev-ram4.device loaded active plugged /dev/ram4
       dev-ram5.device loaded active plugged /dev/ram5
       dev-ram6.device loaded active plugged /dev/ram6
       dev-ram7.device loaded active plugged /dev/ram7
       dev-ram8.device loaded active plugged /dev/ram8
       dev-ram9.device loaded active plugged /dev/ram9
       dev-rfkill.device loaded active plugged /dev/rfkill
       dev-ttyprintk.device loaded active plugged /dev/ttyprintk
       dev-ttyS0.device loaded active plugged /dev/ttyS0
       dev-ttyS1.device loaded active plugged /dev/ttyS1
       dev-ttyS2.device loaded active plugged /dev/ttyS2
       dev-ttyS3.device loaded active plugged /dev/ttyS3
       dev-xvda.device loaded active plugged /dev/xvda
       dev-xvda1.device loaded active plugged /dev/xvda1
       sys-devices-platform-serial8250-tty-ttyS1.device loaded active plugged /sys/devices/platform/serial8250/tty/ttyS1
       sys-devices-platform-serial8250-tty-ttyS2.device loaded active plugged /sys/devices/platform/serial8250/tty/ttyS2
       sys-devices-platform-serial8250-tty-ttyS3.device loaded active plugged /sys/devices/platform/serial8250/tty/ttyS3
       sys-devices-pnp0-00:06-tty-ttyS0.device loaded active plugged /sys/devices/pnp0/00:06/tty/ttyS0
       sys-devices-vbd\x2d768-block-xvda-xvda1.device loaded active plugged /sys/devices/vbd-768/block/xvda/xvda1
       sys-devices-vbd\x2d768-block-xvda.device loaded active plugged /sys/devices/vbd-768/block/xvda
       sys-devices-vif\x2d0-net-eth0.device loaded active plugged /sys/devices/vif-0/net/eth0
       sys-devices-virtual-block-loop0.device loaded active plugged /sys/devices/virtual/block/loop0
       sys-devices-virtual-block-loop1.device loaded active plugged /sys/devices/virtual/block/loop1
       sys-devices-virtual-block-loop2.device loaded active plugged /sys/devices/virtual/block/loop2
       sys-devices-virtual-block-loop3.device loaded active plugged /sys/devices/virtual/block/loop3
       sys-devices-virtual-block-loop4.device loaded active plugged /sys/devices/virtual/block/loop4
       sys-devices-virtual-block-loop5.device loaded active plugged /sys/devices/virtual/block/loop5
       sys-devices-virtual-block-ram0.device loaded active plugged /sys/devices/virtual/block/ram0
       sys-devices-virtual-block-ram1.device loaded active plugged /sys/devices/virtual/block/ram1
       sys-devices-virtual-block-ram10.device loaded active plugged /sys/devices/virtual/block/ram10
       sys-devices-virtual-block-ram11.device loaded active plugged /sys/devices/virtual/block/ram11
       sys-devices-virtual-block-ram12.device loaded active plugged /sys/devices/virtual/block/ram12
       sys-devices-virtual-block-ram13.device loaded active plugged /sys/devices/virtual/block/ram13
       sys-devices-virtual-block-ram14.device loaded active plugged /sys/devices/virtual/block/ram14
       sys-devices-virtual-block-ram15.device loaded active plugged /sys/devices/virtual/block/ram15
       sys-devices-virtual-block-ram2.device loaded active plugged /sys/devices/virtual/block/ram2
       sys-devices-virtual-block-ram3.device loaded active plugged /sys/devices/virtual/block/ram3
       sys-devices-virtual-block-ram4.device loaded active plugged /sys/devices/virtual/block/ram4
       sys-devices-virtual-block-ram5.device loaded active plugged /sys/devices/virtual/block/ram5
       sys-devices-virtual-block-ram6.device loaded active plugged /sys/devices/virtual/block/ram6
       sys-devices-virtual-block-ram7.device loaded active plugged /sys/devices/virtual/block/ram7
       sys-devices-virtual-block-ram8.device loaded active plugged /sys/devices/virtual/block/ram8
       sys-devices-virtual-block-ram9.device loaded active plugged /sys/devices/virtual/block/ram9
       sys-devices-virtual-misc-rfkill.device loaded active plugged /sys/devices/virtual/misc/rfkill
       sys-devices-virtual-net-br\x2d076192625ea0.device loaded active plugged /sys/devices/virtual/net/br-076192625ea0
       sys-devices-virtual-net-br\x2d0e602b41a98b.device loaded active plugged /sys/devices/virtual/net/br-0e602b41a98b
       sys-devices-virtual-net-br\x2d1451f356bf5e.device loaded active plugged /sys/devices/virtual/net/br-1451f356bf5e
       sys-devices-virtual-net-br\x2d5cc14fb786b2.device loaded active plugged /sys/devices/virtual/net/br-5cc14fb786b2
       sys-devices-virtual-net-br\x2db9d9ca58936e.device loaded active plugged /sys/devices/virtual/net/br-b9d9ca58936e
       sys-devices-virtual-net-br\x2de892940aea6b.device loaded active plugged /sys/devices/virtual/net/br-e892940aea6b
       sys-devices-virtual-net-docker0.device loaded active plugged /sys/devices/virtual/net/docker0
       sys-devices-virtual-net-veth2f77e87.device loaded active plugged /sys/devices/virtual/net/veth2f77e87
       sys-devices-virtual-net-veth32cab98.device loaded active plugged /sys/devices/virtual/net/veth32cab98
       sys-devices-virtual-net-veth471d3cb.device loaded active plugged /sys/devices/virtual/net/veth471d3cb
       sys-devices-virtual-net-veth812015a.device loaded active plugged /sys/devices/virtual/net/veth812015a
       sys-devices-virtual-net-veth8c99aee.device loaded active plugged /sys/devices/virtual/net/veth8c99aee
       sys-devices-virtual-net-vethb061dc3.device loaded active plugged /sys/devices/virtual/net/vethb061dc3
       sys-devices-virtual-tty-ttyprintk.device loaded active plugged /sys/devices/virtual/tty/ttyprintk
       sys-module-fuse.device loaded active plugged /sys/module/fuse
       sys-subsystem-net-devices-br\x2d076192625ea0.device loaded active plugged /sys/subsystem/net/devices/br-076192625ea0
       sys-subsystem-net-devices-br\x2d0e602b41a98b.device loaded active plugged /sys/subsystem/net/devices/br-0e602b41a98b
       sys-subsystem-net-devices-br\x2d1451f356bf5e.device loaded active plugged /sys/subsystem/net/devices/br-1451f356bf5e
       sys-subsystem-net-devices-br\x2d5cc14fb786b2.device loaded active plugged /sys/subsystem/net/devices/br-5cc14fb786b2
       sys-subsystem-net-devices-br\x2db9d9ca58936e.device loaded active plugged /sys/subsystem/net/devices/br-b9d9ca58936e
       sys-subsystem-net-devices-br\x2de892940aea6b.device loaded active plugged /sys/subsystem/net/devices/br-e892940aea6b
       sys-subsystem-net-devices-docker0.device loaded active plugged /sys/subsystem/net/devices/docker0
       sys-subsystem-net-devices-eth0.device loaded active plugged /sys/subsystem/net/devices/eth0
       sys-subsystem-net-devices-veth2f77e87.device loaded active plugged /sys/subsystem/net/devices/veth2f77e87
       sys-subsystem-net-devices-veth32cab98.device loaded active plugged /sys/subsystem/net/devices/veth32cab98
       sys-subsystem-net-devices-veth471d3cb.device loaded active plugged /sys/subsystem/net/devices/veth471d3cb
       sys-subsystem-net-devices-veth812015a.device loaded active plugged /sys/subsystem/net/devices/veth812015a
       sys-subsystem-net-devices-veth8c99aee.device loaded active plugged /sys/subsystem/net/devices/veth8c99aee
       sys-subsystem-net-devices-vethb061dc3.device loaded active plugged /sys/subsystem/net/devices/vethb061dc3
       -.mount loaded active mounted /
       dev-hugepages.mount loaded active mounted Huge Pages File System
       dev-mqueue.mount loaded active mounted POSIX Message Queue File System
       proc-sys-fs-binfmt_misc.mount loaded active mounted Arbitrary Executable File Formats File System
       run-docker-netns-206df43fadcb.mount loaded active mounted /run/docker/netns/206df43fadcb
       run-docker-netns-482554cd7a86.mount loaded active mounted /run/docker/netns/482554cd7a86
       run-docker-netns-57cc2f008356.mount loaded active mounted /run/docker/netns/57cc2f008356
       run-docker-netns-5b8bf915bd87.mount loaded active mounted /run/docker/netns/5b8bf915bd87
       run-docker-netns-6ca19b761018.mount loaded active mounted /run/docker/netns/6ca19b761018
       run-docker-netns-c64f16b6a243.mount loaded active mounted /run/docker/netns/c64f16b6a243
       run-user-1000-gvfs.mount loaded active mounted /run/user/1000/gvfs
       run-user-1000.mount loaded active mounted /run/user/1000
       run-user-112-gvfs.mount loaded active mounted /run/user/112/gvfs
       run-user-112.mount loaded active mounted /run/user/112
       snap-certbot-2192.mount loaded active mounted Mount unit for certbot, revision 2192
       snap-certbot-2344.mount loaded active mounted Mount unit for certbot, revision 2344
       snap-core20-1611.mount loaded active mounted Mount unit for core20, revision 1611
       snap-core20-1623.mount loaded active mounted Mount unit for core20, revision 1623
       snap-snapd-16778.mount loaded active mounted Mount unit for snapd, revision 16778
       snap-snapd-17029.mount loaded active mounted Mount unit for snapd, revision 17029
       sys-fs-fuse-connections.mount loaded active mounted FUSE Control File System
       sys-kernel-config.mount loaded inactive dead Configuration File System
       sys-kernel-debug-tracing.mount loaded active mounted /sys/kernel/debug/tracing
       sys-kernel-debug.mount loaded active mounted Debug File System
      ● tmp.mount not-found inactive dead tmp.mount
       var-lib-docker-containers-3d5c92c1d7f17d98fb533f38253ea32ed49140550f4ec2f1e07233cfa8067ec9-mounts-shm.mount loaded active mounted /var/lib/docker/containers/3d5c92c1d7f17d98fb533f38253ea32ed49140550f4ec2f1e07233cfa8067ec9/mounts/shm
       var-lib-docker-containers-4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70-mounts-shm.mount loaded active mounted /var/lib/docker/containers/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70/mounts/shm
       var-lib-docker-containers-782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7-mounts-shm.mount loaded active mounted /var/lib/docker/containers/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7/mounts/shm
       var-lib-docker-containers-7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a-mounts-shm.mount loaded active mounted /var/lib/docker/containers/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a/mounts/shm
       var-lib-docker-containers-ed1e6806c54e1ee2598d0736970adcfe356fc61d60cf8c5dd3abd913b7e7ac6a-mounts-shm.mount loaded active mounted /var/lib/docker/containers/ed1e6806c54e1ee2598d0736970adcfe356fc61d60cf8c5dd3abd913b7e7ac6a/mounts/shm
       var-lib-docker-containers-f6827e2d1409009a111bd2c0ce8fce53426a7bdba33bec7dc3f50f0e189de419-mounts-shm.mount loaded active mounted /var/lib/docker/containers/f6827e2d1409009a111bd2c0ce8fce53426a7bdba33bec7dc3f50f0e189de419/mounts/shm
       var-lib-docker-overlay2-06336f29024af263e68ad894dfaf507816846e9cc79c2adaff0d148817f834bb-merged.mount loaded active mounted /var/lib/docker/overlay2/06336f29024af263e68ad894dfaf507816846e9cc79c2adaff0d148817f834bb/merged
       var-lib-docker-overlay2-abaf3ebbe0431c02332559527c134b25b2ac8d3a6ca765843f53a14fc36be218-merged.mount loaded active mounted /var/lib/docker/overlay2/abaf3ebbe0431c02332559527c134b25b2ac8d3a6ca765843f53a14fc36be218/merged
       var-lib-docker-overlay2-baa02adbc34468c9c5ecb2b011b9339c062a41b4b7c5d583d5068b26dcc680c2-merged.mount loaded active mounted /var/lib/docker/overlay2/baa02adbc34468c9c5ecb2b011b9339c062a41b4b7c5d583d5068b26dcc680c2/merged
       var-lib-docker-overlay2-cfe4956d368c8f734d269c4b8eebb8b33faf195bd1e0a47ba6d2b6e678a9267a-merged.mount loaded active mounted /var/lib/docker/overlay2/cfe4956d368c8f734d269c4b8eebb8b33faf195bd1e0a47ba6d2b6e678a9267a/merged
       var-lib-docker-overlay2-d6aefd2d1a30c41a8d678ab49429bc071a05bc3a6c2feaf934a53231164dfcfa-merged.mount loaded active mounted /var/lib/docker/overlay2/d6aefd2d1a30c41a8d678ab49429bc071a05bc3a6c2feaf934a53231164dfcfa/merged
       var-lib-docker-overlay2-efbc83513ef53d35c98040bc0ff8513c9bd8c7e3339ba2aff43b57473d46aebf-merged.mount loaded active mounted /var/lib/docker/overlay2/efbc83513ef53d35c98040bc0ff8513c9bd8c7e3339ba2aff43b57473d46aebf/merged
       var-lib-lxcfs.mount loaded active mounted /var/lib/lxcfs
       acpid.path loaded active running ACPI Events Check
       cups.path loaded active running CUPS Scheduler
       systemd-ask-password-console.path loaded active waiting Dispatch Password Requests to Console Directory Watch
       systemd-ask-password-plymouth.path loaded inactive dead Forward Password Requests to Plymouth Directory Watch
       systemd-ask-password-wall.path loaded active waiting Forward Password Requests to Wall Directory Watch
       systemd-networkd-resolvconf-update.path loaded active waiting Trigger resolvconf update for networkd DNS
       init.scope loaded active running System and Service Manager
       session-20960.scope loaded active abandoned Session 20960 of user ubuntu
       session-22957.scope loaded active running Session 22957 of user ubuntu
       session-24571.scope loaded active abandoned Session 24571 of user ubuntu
       session-28732.scope loaded active abandoned Session 28732 of user ubuntu
       session-29255.scope loaded active running Session 29255 of user ubuntu
       session-31937.scope loaded active abandoned Session 31937 of user ubuntu
       session-32065.scope loaded active running Session 32065 of user ubuntu
       session-37399.scope loaded active running Session 37399 of user ubuntu
       session-37409.scope loaded active running Session 37409 of user ubuntu
       session-37412.scope loaded active running Session 37412 of user ubuntu
       session-37416.scope loaded active running Session 37416 of user ubuntu
       session-37631.scope loaded active abandoned Session 37631 of user ubuntu
       session-37967.scope loaded active abandoned Session 37967 of user ubuntu
       session-4552.scope loaded active abandoned Session 4552 of user ubuntu
       session-56650.scope loaded active abandoned Session 56650 of user ubuntu
       session-72978.scope loaded active abandoned Session 72978 of user ubuntu
       session-c1.scope loaded active running Session c1 of user lightdm
       session-c2.scope loaded active abandoned Session c2 of user ubuntu
       session-c3.scope loaded active abandoned Session c3 of user ubuntu
       session-c4.scope loaded active abandoned Session c4 of user ubuntu
       accounts-daemon.service loaded active running Accounts Service
       acpid.service loaded active running ACPI event daemon
       alsa-restore.service loaded inactive dead Save/Restore Sound Card State
       alsa-state.service loaded inactive dead Manage Sound Card State (restore and store)
       anacron.service loaded inactive dead Run anacron jobs
       apache2.service loaded inactive dead LSB: Apache2 web server
       apparmor.service loaded active exited LSB: AppArmor initialization
       apport.service loaded active exited LSB: automatic crash report generation
       apt-daily-upgrade.service loaded inactive dead Daily apt upgrade and clean activities
       apt-daily.service loaded inactive dead Daily apt download activities
       atd.service loaded active running Deferred execution scheduler
      ● auditd.service not-found inactive dead auditd.service
       avahi-daemon.service loaded active running Avahi mDNS/DNS-SD Stack
       avahi-dnsconfd.service loaded active running Avahi DNS Configuration Daemon
       binfmt-support.service loaded active exited Enable support for additional executable binary formats
       bluetooth.service loaded inactive dead Bluetooth service
       brltty.service loaded inactive dead Braille Device Support
       cgroupfs-mount.service loaded active exited LSB: Set up cgroupfs mounts.
      ● check-mk-agent@208941-172.31.0.164:6556-23.129.64.162:50346.service loaded failed failed CheckMK
      ● check-mk-agent@212988-172.31.0.164:6556-23.129.64.162:13649.service loaded failed failed CheckMK
      ● check-mk-agent@250311-172.31.0.164:6556-107.189.1.160:36497.service loaded failed failed CheckMK
      ● check-mk-agent@309879-172.31.0.164:6556-34.68.230.13:42002.service loaded failed failed CheckMK
      ● check-mk-agent@359244-172.31.0.164:6556-23.128.248.12:11292.service loaded failed failed CheckMK
      ● check-mk-agent@434874-172.31.0.164:6556-171.25.193.20:40820.service loaded failed failed CheckMK
      ● check-mk-agent@486110-172.31.0.164:6556-34.68.230.13:45700.service loaded failed failed CheckMK
      ● check-mk-agent@572030-172.31.0.164:6556-205.185.115.33:37284.service loaded failed failed CheckMK
      ● check-mk-agent@572032-172.31.0.164:6556-205.185.115.33:37366.service loaded failed failed CheckMK
       check-mk-agent@686705-172.31.0.164:6556-206.189.98.117:36140.service loaded activating start start CheckMK (206.189.98.117:36140)
       chrony.service loaded active running LSB: Controls chronyd NTP time daemon
      ● clamav-daemon.service not-found inactive dead clamav-daemon.service
       cloud-config.service loaded active exited Apply the settings specified in cloud-config
       cloud-final.service loaded active exited Execute cloud user/final scripts
       cloud-init-local.service loaded active exited Initial cloud-init job (pre-networking)
       cloud-init.service loaded active exited Initial cloud-init job (metadata service crawler)
      ● console-screen.service not-found inactive dead console-screen.service
       console-setup.service loaded active exited Set console font and keymap
       containerd.service loaded active running containerd container runtime
       cron.service loaded active running Regular background program processing daemon
       cups-browsed.service loaded inactive dead Make remote CUPS printers available locally
       cups.service loaded active running CUPS Scheduler
       dbus.service loaded active running D-Bus System Message Bus
       dm-event.service loaded inactive dead Device-mapper event daemon
       docker.service loaded active running Docker Application Container Engine
      ● dovecot.service not-found inactive dead dovecot.service
       emergency.service loaded inactive dead Emergency Shell
      ● festival.service not-found inactive dead festival.service
       filebeat.service loaded active running Filebeat sends log files to Logstash or directly to Elasticsearch.
      ● firewalld.service not-found inactive dead firewalld.service
       getty-static.service loaded inactive dead getty on tty2-tty6 if dbus and logind are not available
       getty@tty1.service loaded active running Getty on tty1
       getty@tty7.service loaded inactive dead Getty on tty7
       gitlab-runsvdir.service loaded active running GitLab Runit supervision process
      ● go-server.service loaded failed failed go-server
       gpu-manager.service loaded inactive dead Detect the available GPUs and deal with any system changes
       grub-common.service loaded active exited LSB: Record successful boot for GRUB
       gunicorn.service loaded active exited gunicorn.service
       hddtemp.service loaded active exited LSB: disk temperature monitoring daemon
       ifup@eth0.service loaded active exited ifup for eth0
       irqbalance.service loaded active running LSB: daemon to balance interrupts for SMP systems
       iscsid.service loaded active running iSCSI initiator daemon (iscsid)
      ● kbd.service not-found inactive dead kbd.service
       keyboard-setup.service loaded active exited Set console keymap
       kmod-static-nodes.service loaded active exited Create list of required static device nodes for the current kernel
       lightdm.service loaded active running Light Display Manager
       logstash.service loaded active running logstash
      ● lvm2-activation.service not-found inactive dead lvm2-activation.service
       lvm2-lvmetad.service loaded active running LVM2 metadata daemon
       lvm2-lvmpolld.service loaded inactive dead LVM2 poll daemon
       lvm2-monitor.service loaded active exited Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling
      ● lxc.service not-found inactive dead lxc.service
       lxcfs.service loaded active running FUSE filesystem for LXC
       lxd-bridge.service loaded inactive dead LXD - network bridge
       lxd-containers.service loaded active exited LXD - container startup/shutdown
       lxd.service loaded inactive dead LXD - main daemon
       mdadm.service loaded active running LSB: MD monitoring daemon
       ModemManager.service loaded active running Modem Manager
       motd-news.service loaded inactive dead Message of the Day
       mysql.service loaded active running MySQL Community Server
       netfilter-persistent.service loaded active exited netfilter persistent configuration
       networking.service loaded active exited Raise network interfaces
       NetworkManager-wait-online.service loaded active exited Network Manager Wait Online
       NetworkManager.service loaded active running Network Manager
       ntp.service loaded inactive dead LSB: Start NTP daemon
       ondemand.service loaded active exited LSB: Set the CPU Frequency Scaling governor to "ondemand"
       open-iscsi.service loaded active exited Login to default iSCSI targets
       open-vm-tools.service loaded inactive dead Service for virtual machines hosted on VMware
      ● openvswitch-switch.service not-found inactive dead openvswitch-switch.service
       plymouth-quit-wait.service loaded inactive dead Hold until boot process finishes up
       plymouth-quit.service loaded inactive dead Terminate Plymouth Boot Screen
       plymouth-read-write.service loaded inactive dead Tell Plymouth To Write Out Runtime Data
       plymouth-start.service loaded inactive dead Show Plymouth Boot Screen
       polkitd.service loaded active running Authenticate and Authorize Users to Run Privileged Tasks
       pollinate.service loaded inactive dead Pollinate to seed the pseudo random number generator
       postfix.service loaded active exited LSB: Postfix Mail Transport Agent
      ● postgresql.service not-found inactive dead postgresql.service
      ● postgrey.service not-found inactive dead postgrey.service
       pppd-dns.service loaded inactive dead Restore /etc/resolv.conf if the system crashed before the ppp link was shut down
       rc-local.service loaded active exited /etc/rc.local Compatibility
       rescue.service loaded inactive dead Rescue Shell
       resolvconf.service loaded active exited Nameserver information manager
       rsyslog.service loaded active running System Logging Service
       rtkit-daemon.service loaded active running RealtimeKit Scheduling Policy Service
      ● saslauthd.service not-found inactive dead saslauthd.service
       serial-getty@ttyS0.service loaded active running Serial Getty on ttyS0
       setvtrgb.service loaded active exited Set console scheme
       snap.certbot.renew.service loaded inactive dead Service for snap application certbot.renew
       snapd.apparmor.service loaded active exited Load AppArmor profiles managed internally by snapd
       snapd.autoimport.service loaded inactive dead Auto import assertions from block devices
       snapd.core-fixup.service loaded inactive dead Automatically repair incorrect owner/permissions on core devices
       snapd.failure.service loaded inactive dead Failure handling of the snapd snap
       snapd.recovery-chooser-trigger.service loaded inactive dead Wait for the Ubuntu Core chooser trigger
       snapd.seeded.service loaded active exited Wait until snapd is fully seeded
       snapd.service loaded active running Snap Daemon
       snapd.snap-repair.service loaded inactive dead Automatically fetch and run repair assertions
      ● spamassassin.service not-found inactive dead spamassassin.service
       speech-dispatcher.service loaded active exited LSB: Speech Dispatcher
       ssh.service loaded active running OpenBSD Secure Shell server
      ● sshd-keygen.service not-found inactive dead sshd-keygen.service
      ● sssd.service not-found inactive dead sssd.service
       systemd-ask-password-console.service loaded inactive dead Dispatch Password Requests to Console
       systemd-ask-password-plymouth.service loaded inactive dead Forward Password Requests to Plymouth
       systemd-ask-password-wall.service loaded inactive dead Forward Password Requests to Wall
       systemd-binfmt.service loaded inactive dead Set Up Additional Binary Formats
       systemd-fsck-root.service loaded inactive dead File System Check on Root Device
       systemd-fsckd.service loaded inactive dead File System Check Daemon to report status
       systemd-hwdb-update.service loaded inactive dead Rebuild Hardware Database
       systemd-initctl.service loaded inactive dead /dev/initctl Compatibility Daemon
       systemd-journal-flush.service loaded active exited Flush Journal to Persistent Storage
       systemd-journald.service loaded active running Journal Service
       systemd-logind.service loaded active running Login Service
       systemd-machine-id-commit.service loaded inactive dead Commit a transient machine-id on disk
       systemd-modules-load.service loaded active exited Load Kernel Modules
       systemd-networkd-resolvconf-update.service loaded inactive dead Update resolvconf for networkd DNS
       systemd-networkd-wait-online.service loaded inactive dead Wait for Network to be Configured
       systemd-networkd.service loaded inactive dead Network Service
       systemd-random-seed.service loaded active exited Load/Save Random Seed
       systemd-remount-fs.service loaded active exited Remount Root and Kernel File Systems
       systemd-rfkill.service loaded inactive dead Load/Save RF Kill Switch Status
       systemd-sysctl.service loaded active exited Apply Kernel Variables
      ● systemd-sysusers.service not-found inactive dead systemd-sysusers.service
       systemd-timesyncd.service loaded inactive dead Network Time Synchronization
       systemd-tmpfiles-clean.service loaded inactive dead Cleanup of Temporary Directories
       systemd-tmpfiles-setup-dev.service loaded active exited Create Static Device Nodes in /dev
       systemd-tmpfiles-setup.service loaded active exited Create Volatile Files and Directories
       systemd-udev-trigger.service loaded active exited udev Coldplug all Devices
       systemd-udevd.service loaded active running udev Kernel Device Manager
      ● systemd-update-done.service not-found inactive dead systemd-update-done.service
       systemd-update-utmp-runlevel.service loaded inactive dead Update UTMP about System Runlevel Changes
       systemd-update-utmp.service loaded active exited Update UTMP about System Boot/Shutdown
       systemd-user-sessions.service loaded active exited Permit User Sessions
      ● systemd-vconsole-setup.service not-found inactive dead systemd-vconsole-setup.service
       tlp.service loaded active exited TLP system startup/shutdown
       ubuntu-fan.service loaded active exited Ubuntu FAN network setup
       udisks2.service loaded active running Disk Manager
       ufw.service loaded active exited Uncomplicated firewall
       unattended-upgrades.service loaded inactive dead Unattended Upgrades Shutdown
       upower.service loaded active running Daemon for power management
       ureadahead-stop.service loaded inactive dead Stop ureadahead data collection
       ureadahead.service loaded inactive dead Read required files in advance
       user@1000.service loaded active running User Manager for UID 1000
       user@112.service loaded active running User Manager for UID 112
       uuidd.service loaded active running Daemon for generating UUIDs
       vgauth.service loaded inactive dead Authentication service for virtual machines hosted on VMware
       whoopsie.service loaded active running crash report submission daemon
       xrdp.service loaded active running LSB: Start xrdp and sesman daemons
      ● zfs-mount.service not-found inactive dead zfs-mount.service
       -.slice loaded active active Root Slice
       system-check\x2dmk\x2dagent.slice loaded active active system-check\x2dmk\x2dagent.slice
       system-getty.slice loaded active active system-getty.slice
       system-serial\x2dgetty.slice loaded active active system-serial\x2dgetty.slice
       system.slice loaded active active System Slice
       user-1000.slice loaded active active User Slice of ubuntu
       user-112.slice loaded active active User Slice of lightdm
       user.slice loaded active active User and Session Slice
       acpid.socket loaded active running ACPID Listen Socket
       apport-forward.socket loaded inactive dead Unix socket for apport crash forwarding
       avahi-daemon.socket loaded active running Avahi mDNS/DNS-SD Stack Activation Socket
       check-mk-agent.socket loaded active listening CheckMK Agent Socket
       cups.socket loaded active running CUPS Scheduler
       dbus.socket loaded active running D-Bus System Message Bus Socket
       dm-event.socket loaded active listening Device-mapper event daemon FIFOs
       docker.socket loaded active running Docker Socket for the API
       lvm2-lvmetad.socket loaded active running LVM2 metadata daemon socket
       lvm2-lvmpolld.socket loaded active listening LVM2 poll daemon socket
       lxd.socket loaded active listening LXD - unix socket
       snapd.socket loaded active running Socket activation for snappy daemon
       syslog.socket loaded active running Syslog Socket
       systemd-fsckd.socket loaded inactive dead fsck to fsckd communication Socket
       systemd-initctl.socket loaded active listening /dev/initctl Compatibility Named Pipe
       systemd-journald-audit.socket loaded active running Journal Audit Socket
       systemd-journald-dev-log.socket loaded active running Journal Socket (/dev/log)
       systemd-journald.socket loaded active running Journal Socket
       systemd-rfkill.socket loaded active listening Load/Save RF Kill Switch Status /dev/rfkill Watch
       systemd-udevd-control.socket loaded active running udev Control Socket
       systemd-udevd-kernel.socket loaded active running udev Kernel Socket
       uuidd.socket loaded active running UUID daemon activation socket
       basic.target loaded active active Basic System
       cloud-config.target loaded active active Cloud-config availability
       cloud-init.target loaded active active Cloud-init target
       cryptsetup.target loaded active active Encrypted Volumes
       emergency.target loaded inactive dead Emergency Mode
       getty.target loaded active active Login Prompts
       graphical.target loaded active active Graphical Interface
       local-fs-pre.target loaded active active Local File Systems (Pre)
       local-fs.target loaded active active Local File Systems
       mail-transport-agent.target loaded active active Mail Transport Agent
       multi-user.target loaded active active Multi-User System
       network-online.target loaded active active Network is Online
       network-pre.target loaded active active Network (Pre)
       network.target loaded active active Network
       nss-lookup.target loaded inactive dead Host and Network Name Lookups
       nss-user-lookup.target loaded active active User and Group Name Lookups
       paths.target loaded active active Paths
       remote-fs-pre.target loaded active active Remote File Systems (Pre)
       remote-fs.target loaded active active Remote File Systems
       rescue.target loaded inactive dead Rescue Mode
       shutdown.target loaded inactive dead Shutdown
       slices.target loaded active active Slices
       sockets.target loaded active active Sockets
       swap.target loaded active active Swap
       sysinit.target loaded active active System Initialization
      ● syslog.target not-found inactive dead syslog.target
       time-sync.target loaded active active System Time Synchronized
       timers.target loaded active active Timers
       umount.target loaded inactive dead Unmount All Filesystems
       apt-daily-upgrade.timer loaded active waiting Daily apt upgrade and clean activities
       apt-daily.timer loaded active waiting Daily apt download activities
       motd-news.timer loaded active waiting Message of the Day
       snap.certbot.renew.timer loaded active waiting Timer renew for snap application certbot.renew
      ● snapd.refresh.timer not-found inactive dead snapd.refresh.timer
       snapd.snap-repair.timer loaded inactive dead Timer to automatically fetch and run repair assertions
       systemd-tmpfiles-clean.timer loaded active waiting Daily Cleanup of Temporary Directories
       ureadahead-stop.timer loaded inactive dead Stop ureadahead data collection 45s after completed startup
      
      
      Found linux process list through CheckMk:
      [header] CGROUP USER VSZ RSS TIME ELAPSED PID COMMAND
      10:devices:/init.scope,9:pids:/init.scope,7:memory:/init.scope,4:blkio:/init.scope,3:cpu,cpuacct:/init.scope,1:name=systemd:/init.scope root 185924 4888 3-23:31:35 1099-15:30:24 1 /lib/systemd/systemd --system --deserialize 22
      - root 0 0 00:00:42 1099-15:30:24 2 [kthreadd]
      - root 0 0 02:49:31 1099-15:30:24 3 [ksoftirqd/0]
      - root 0 0 00:00:00 1099-15:30:24 5 [kworker/0:0H]
      - root 0 0 1-10:45:59 1099-15:30:24 7 [rcu_sched]
      - root 0 0 00:00:00 1099-15:30:24 8 [rcu_bh]
      - root 0 0 00:28:26 1099-15:30:24 9 [migration/0]
      - root 0 0 00:05:57 1099-15:30:24 10 [watchdog/0]
      - root 0 0 00:05:12 1099-15:30:24 11 [watchdog/1]
      - root 0 0 00:28:00 1099-15:30:24 12 [migration/1]
      - root 0 0 04:03:54 1099-15:30:24 13 [ksoftirqd/1]
      - root 0 0 00:00:00 1099-15:30:24 15 [kworker/1:0H]
      - root 0 0 00:05:14 1099-15:30:24 16 [watchdog/2]
      - root 0 0 00:28:06 1099-15:30:24 17 [migration/2]
      - root 0 0 02:48:01 1099-15:30:24 18 [ksoftirqd/2]
      - root 0 0 00:00:00 1099-15:30:24 20 [kworker/2:0H]
      - root 0 0 00:05:07 1099-15:30:24 21 [watchdog/3]
      - root 0 0 00:28:05 1099-15:30:24 22 [migration/3]
      - root 0 0 02:46:52 1099-15:30:24 23 [ksoftirqd/3]
      - root 0 0 00:00:00 1099-15:30:24 25 [kworker/3:0H]
      - root 0 0 00:00:00 1099-15:30:24 26 [kdevtmpfs]
      - root 0 0 00:00:00 1099-15:30:24 27 [netns]
      - root 0 0 00:00:00 1099-15:30:24 28 [perf]
      - root 0 0 00:00:00 1099-15:30:24 29 [xenwatch]
      - root 0 0 00:00:00 1099-15:30:24 30 [xenbus]
      - root 0 0 00:04:31 1099-15:30:24 32 [khungtaskd]
      - root 0 0 00:00:00 1099-15:30:24 33 [writeback]
      - root 0 0 00:00:00 1099-15:30:24 34 [ksmd]
      - root 0 0 00:39:36 1099-15:30:24 35 [khugepaged]
      - root 0 0 00:00:00 1099-15:30:24 36 [crypto]
      - root 0 0 00:00:00 1099-15:30:24 37 [kintegrityd]
      - root 0 0 00:00:00 1099-15:30:24 38 [bioset]
      - root 0 0 00:00:00 1099-15:30:24 39 [kblockd]
      - root 0 0 00:00:00 1099-15:30:24 40 [ata_sff]
      - root 0 0 00:00:00 1099-15:30:24 41 [md]
      - root 0 0 00:00:00 1099-15:30:24 42 [devfreq_wq]
      - root 0 0 06:13:05 1099-15:30:23 48 [kswapd0]
      - root 0 0 00:00:00 1099-15:30:23 49 [vmstat]
      - root 0 0 00:00:05 1099-15:30:23 50 [fsnotify_mark]
      - root 0 0 00:00:00 1099-15:30:23 51 [ecryptfs-kthrea]
      - root 0 0 00:00:00 1099-15:30:23 67 [kthrotld]
      - root 0 0 00:00:00 1099-15:30:23 68 [bioset]
      - root 0 0 00:00:00 1099-15:30:23 69 [bioset]
      - root 0 0 00:00:00 1099-15:30:23 70 [bioset]
      - root 0 0 00:00:00 1099-15:30:23 71 [bioset]
      - root 0 0 00:00:00 1099-15:30:23 72 [bioset]
      - root 0 0 00:00:00 1099-15:30:23 73 [bioset]
      - root 0 0 00:00:00 1099-15:30:23 74 [bioset]
      - root 0 0 00:00:00 1099-15:30:23 75 [bioset]
      - root 0 0 00:00:00 1099-15:30:23 76 [bioset]
      - root 0 0 00:00:00 1099-15:30:23 77 [bioset]
      - root 0 0 00:00:00 1099-15:30:23 78 [bioset]
      - root 0 0 00:00:00 1099-15:30:23 79 [bioset]
      - root 0 0 00:00:00 1099-15:30:23 80 [bioset]
      - root 0 0 00:00:00 1099-15:30:23 81 [bioset]
      - root 0 0 00:00:00 1099-15:30:23 82 [bioset]
      - root 0 0 00:00:00 1099-15:30:23 83 [bioset]
      - root 0 0 00:00:00 1099-15:30:23 84 [bioset]
      - root 0 0 00:00:00 1099-15:30:23 85 [bioset]
      - root 0 0 00:00:00 1099-15:30:23 86 [bioset]
      - root 0 0 00:00:00 1099-15:30:23 87 [bioset]
      - root 0 0 00:00:00 1099-15:30:23 88 [bioset]
      - root 0 0 00:00:00 1099-15:30:23 89 [bioset]
      - root 0 0 00:00:00 1099-15:30:23 90 [bioset]
      - root 0 0 00:00:00 1099-15:30:23 91 [bioset]
      - root 0 0 00:00:00 1099-15:30:23 92 [nvme]
      - root 0 0 00:00:00 1099-15:30:23 93 [scsi_eh_0]
      - root 0 0 00:00:00 1099-15:30:23 94 [scsi_tmf_0]
      - root 0 0 00:00:00 1099-15:30:23 95 [scsi_eh_1]
      - root 0 0 00:00:00 1099-15:30:23 96 [scsi_tmf_1]
      - root 0 0 00:00:00 1099-15:30:23 97 [bioset]
      - root 0 0 00:00:00 1099-15:30:23 102 [ipv6_addrconf]
      - root 0 0 00:00:00 1099-15:30:23 116 [deferwq]
      - root 0 0 00:00:00 1099-15:30:20 275 [raid5wq]
      - root 0 0 00:00:00 1099-15:30:20 304 [bioset]
      - root 0 0 00:52:50 1099-15:30:20 326 [jbd2/xvda1-8]
      - root 0 0 00:00:00 1099-15:30:20 327 [ext4-rsv-conver]
      10:devices:/system.slice/systemd-journald.service,9:pids:/system.slice/systemd-journald.service,7:memory:/system.slice/systemd-journald.service,4:blkio:/system.slice/systemd-journald.service,3:cpu,cpuacct:/system.slice/systemd-journald.service,1:name=systemd:/system.slice/systemd-journald.service root 61260 26076 02:48:04 1099-15:30:20 383 /lib/systemd/systemd-journald
      - root 0 0 00:00:09 1099-15:30:20 387 [kworker/1:1H]
      - root 0 0 00:00:00 1099-15:30:20 391 [kauditd]
      - root 0 0 00:00:00 1099-15:30:20 422 [iscsi_eh]
      - root 0 0 00:00:00 1099-15:30:20 426 [ib_addr]
      - root 0 0 00:00:00 1099-15:30:20 429 [ib_mcast]
      - root 0 0 00:00:00 1099-15:30:20 430 [ib_nl_sa_wq]
      - root 0 0 00:00:00 1099-15:30:20 431 [ib_cm]
      - root 0 0 00:00:00 1099-15:30:20 432 [iw_cm_wq]
      - root 0 0 00:00:00 1099-15:30:20 433 [rdma_cm]
      10:devices:/system.slice/lvm2-lvmetad.service,9:pids:/system.slice/lvm2-lvmetad.service,7:memory:/system.slice/lvm2-lvmetad.service,4:blkio:/system.slice/lvm2-lvmetad.service,3:cpu,cpuacct:/system.slice/lvm2-lvmetad.service,1:name=systemd:/system.slice/lvm2-lvmetad.service root 102968 228 00:00:00 1099-15:30:19 457 /sbin/lvmetad -f
      - root 0 0 00:00:18 1099-15:30:18 662 [kworker/2:1H]
      - root 0 0 00:00:12 1099-15:30:18 663 [kworker/0:1H]
      10:devices:/system.slice/ifup@eth0.service,9:pids:/system.slice/ifup@eth0.service,7:memory:/system.slice/ifup@eth0.service,4:blkio:/system.slice/ifup@eth0.service,3:cpu,cpuacct:/system.slice/ifup@eth0.service,1:name=systemd:/system.slice/ifup@eth0.service root 16124 2492 00:01:00 1099-15:30:16 984 /sbin/dhclient -1 -v -pf /run/dhclient.eth0.pid -lf /var/lib/dhcp/dhclient.eth0.leases -I -df /var/lib/dhcp/dhclient6.eth0.leases eth0
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 185168 2348 00:00:00 1090-16:22:54 1023 /usr/lib/gvfs/gvfsd-metadata
      10:devices:/system.slice/cron.service,9:pids:/system.slice/cron.service,7:memory:/system.slice/cron.service,4:blkio:/system.slice/cron.service,3:cpu,cpuacct:/system.slice/cron.service,1:name=systemd:/system.slice/cron.service root 27728 1984 00:03:25 1099-15:30:15 1129 /usr/sbin/cron -f
      10:devices:/system.slice/systemd-logind.service,9:pids:/system.slice/systemd-logind.service,7:memory:/system.slice/systemd-logind.service,4:blkio:/system.slice/systemd-logind.service,3:cpu,cpuacct:/system.slice/systemd-logind.service,1:name=systemd:/system.slice/systemd-logind.service root 30188 4180 00:08:01 1099-15:30:15 1131 /lib/systemd/systemd-logind
      10:devices:/system.slice/acpid.service,9:pids:/system.slice/acpid.service,7:memory:/system.slice/acpid.service,4:blkio:/system.slice/acpid.service,3:cpu,cpuacct:/system.slice/acpid.service,1:name=systemd:/system.slice/acpid.service root 4396 1268 00:00:00 1099-15:30:15 1133 /usr/sbin/acpid
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-29255.scope root 94896 944 00:00:00 670-16:15:56 1138 sshd: ubuntu [priv]
      10:devices:/system.slice/lxcfs.service,9:pids:/system.slice/lxcfs.service,7:memory:/system.slice/lxcfs.service,4:blkio:/system.slice/lxcfs.service,3:cpu,cpuacct:/system.slice/lxcfs.service,1:name=systemd:/system.slice/lxcfs.service root 901068 5800 00:38:23 1099-15:30:15 1141 /usr/bin/lxcfs /var/lib/lxcfs/
      10:devices:/system.slice/ModemManager.service,9:pids:/system.slice/ModemManager.service,7:memory:/system.slice/ModemManager.service,4:blkio:/system.slice/ModemManager.service,3:cpu,cpuacct:/system.slice/ModemManager.service,1:name=systemd:/system.slice/ModemManager.service root 337160 1652 00:00:07 1099-15:30:15 1143 /usr/sbin/ModemManager
      10:devices:/system.slice/avahi-daemon.service,9:pids:/system.slice/avahi-daemon.service,7:memory:/system.slice/avahi-daemon.service,4:blkio:/system.slice/avahi-daemon.service,3:cpu,cpuacct:/system.slice/avahi-daemon.service,1:name=systemd:/system.slice/avahi-daemon.service avahi 45064 2644 00:06:32 1099-15:30:15 1145 avahi-daemon: running [ip-172-31-0-164.local]
      10:devices:/system.slice/avahi-daemon.service,9:pids:/system.slice/avahi-daemon.service,7:memory:/system.slice/avahi-daemon.service,4:blkio:/system.slice/avahi-daemon.service,3:cpu,cpuacct:/system.slice/avahi-daemon.service,1:name=systemd:/system.slice/avahi-daemon.service avahi 44784 328 00:00:00 1099-15:30:15 1155 avahi-daemon: chroot helper
      10:devices:/system.slice/dbus.service,9:pids:/system.slice/dbus.service,7:memory:/system.slice/dbus.service,4:blkio:/system.slice/dbus.service,3:cpu,cpuacct:/system.slice/dbus.service,1:name=systemd:/system.slice/dbus.service messagebus 45912 5096 01:16:33 1099-15:30:15 1156 /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation
      10:devices:/system.slice/NetworkManager.service,9:pids:/system.slice/NetworkManager.service,7:memory:/system.slice/NetworkManager.service,4:blkio:/system.slice/NetworkManager.service,3:cpu,cpuacct:/system.slice/NetworkManager.service,1:name=systemd:/system.slice/NetworkManager.service root 484260 41924 00:07:51 1099-15:30:15 1168 /usr/sbin/NetworkManager --no-daemon
      10:devices:/system.slice/atd.service,9:pids:/system.slice/atd.service,7:memory:/system.slice/atd.service,4:blkio:/system.slice/atd.service,3:cpu,cpuacct:/system.slice/atd.service,1:name=systemd:/system.slice/atd.service daemon 26044 1368 00:00:01 1099-15:30:15 1178 /usr/sbin/atd -f
      10:devices:/system.slice/avahi-dnsconfd.service,9:pids:/system.slice/avahi-dnsconfd.service,7:memory:/system.slice/avahi-dnsconfd.service,4:blkio:/system.slice/avahi-dnsconfd.service,3:cpu,cpuacct:/system.slice/avahi-dnsconfd.service,1:name=systemd:/system.slice/avahi-dnsconfd.service root 10708 632 00:00:00 1099-15:30:15 1180 /usr/sbin/avahi-dnsconfd -s
      - ubuntu 0 0 00:00:10 670-16:15:54 1222 [sshd] <defunct>
      10:devices:/system.slice/polkitd.service,9:pids:/system.slice/polkitd.service,7:memory:/system.slice/polkitd.service,4:blkio:/system.slice/polkitd.service,3:cpu,cpuacct:/system.slice/polkitd.service,1:name=systemd:/system.slice/polkitd.service root 291388 37892 00:36:57 1099-15:30:15 1242 /usr/lib/policykit-1/polkitd --no-debug
      10:devices:/system.slice/iscsid.service,9:pids:/system.slice/iscsid.service,7:memory:/system.slice/iscsid.service,4:blkio:/system.slice/iscsid.service,3:cpu,cpuacct:/system.slice/iscsid.service,1:name=systemd:/system.slice/iscsid.service root 5220 112 01:03:54 1099-15:30:15 1300 /sbin/iscsid
      10:devices:/system.slice/iscsid.service,9:pids:/system.slice/iscsid.service,7:memory:/system.slice/iscsid.service,4:blkio:/system.slice/iscsid.service,3:cpu,cpuacct:/system.slice/iscsid.service,1:name=systemd:/system.slice/iscsid.service root 5720 3520 04:53:26 1099-15:30:15 1301 /sbin/iscsid
      10:devices:/system.slice/irqbalance.service,9:pids:/system.slice/irqbalance.service,7:memory:/system.slice/irqbalance.service,4:blkio:/system.slice/irqbalance.service,3:cpu,cpuacct:/system.slice/irqbalance.service,1:name=systemd:/system.slice/irqbalance.service root 19472 1448 01:21:21 1099-15:30:15 1410 /usr/sbin/irqbalance --pid=/var/run/irqbalance.pid
      10:devices:/system.slice/lightdm.service,9:pids:/system.slice/lightdm.service,7:memory:/system.slice/lightdm.service,4:blkio:/system.slice/lightdm.service,3:cpu,cpuacct:/system.slice/lightdm.service,1:name=systemd:/system.slice/lightdm.service root 350512 2116 00:00:04 1099-15:30:15 1425 /usr/sbin/lightdm
      10:devices:/system.slice/xrdp.service,9:pids:/system.slice/xrdp.service,7:memory:/system.slice/xrdp.service,4:blkio:/system.slice/xrdp.service,3:cpu,cpuacct:/system.slice/xrdp.service,1:name=systemd:/system.slice/xrdp.service xrdp 4882972 609972 00:04:39 1099-15:30:15 1427 /usr/sbin/xrdp
      10:devices:/system.slice/xrdp.service,9:pids:/system.slice/xrdp.service,7:memory:/system.slice/xrdp.service,4:blkio:/system.slice/xrdp.service,3:cpu,cpuacct:/system.slice/xrdp.service,1:name=systemd:/system.slice/xrdp.service root 129604 2412 00:00:00 1099-15:30:15 1430 /usr/sbin/xrdp-sesman
      - root 0 0 00:00:31 1099-15:30:15 1434 [kworker/3:1H]
      10:devices:/system.slice/lightdm.service,9:pids:/system.slice/lightdm.service,7:memory:/system.slice/lightdm.service,4:blkio:/system.slice/lightdm.service,3:cpu,cpuacct:/system.slice/lightdm.service,1:name=systemd:/system.slice/lightdm.service root 288692 18648 01:11:25 1099-15:30:15 1453 /usr/lib/xorg/Xorg -core :0 -seat seat0 -auth /var/run/lightdm/root/:0 -nolisten tcp vt7 -novtswitch
      10:devices:/system.slice/system-serial\x2dgetty.slice,9:pids:/system.slice/system-serial\x2dgetty.slice,7:memory:/system.slice/system-serial\x2dgetty.slice,4:blkio:/system.slice/system-serial\x2dgetty.slice,3:cpu,cpuacct:/system.slice/system-serial\x2dgetty.slice,1:name=systemd:/system.slice/system-serial\x2dgetty.slice/serial-getty@ttyS0.service root 14472 1672 00:00:00 1099-15:30:14 1457 /sbin/agetty --keep-baud 115200 38400 9600 ttyS0 vt220
      10:devices:/system.slice/system-getty.slice,9:pids:/system.slice/system-getty.slice,7:memory:/system.slice/system-getty.slice,4:blkio:/system.slice/system-getty.slice,3:cpu,cpuacct:/system.slice/system-getty.slice,1:name=systemd:/system.slice/system-getty.slice/getty@tty1.service root 14656 1360 00:00:00 1099-15:30:14 1459 /sbin/agetty --noclear tty1 linux
      10:devices:/system.slice/mysql.service,9:pids:/system.slice/mysql.service,7:memory:/system.slice/mysql.service,4:blkio:/system.slice/mysql.service,3:cpu,cpuacct:/system.slice/mysql.service,1:name=systemd:/system.slice/mysql.service mysql 2661480 739808 23:26:27 601-22:42:14 1497 /usr/sbin/mysqld
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope root 226180 4896 00:00:00 1099-15:30:14 1498 lightdm --session-child 16 19
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/user@112.service/init.scope lightdm 45388 1956 00:00:37 1099-15:30:14 1501 /lib/systemd/systemd --user
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/user@112.service/init.scope lightdm 63516 2136 00:00:00 1099-15:30:14 1503 (sd-pam)
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 4504 568 00:00:00 1099-15:30:14 1514 /bin/sh /usr/lib/lightdm/lightdm-greeter-session /usr/sbin/lightdm-gtk-greeter
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 21812 3532 00:00:00 659-13:47:03 1518 -bash
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4392 1120 02:48:17 1099-15:30:14 1524 runsvdir -P /opt/gitlab/service log: ...........................................................................................................................................................................................................................................................................................................................................................................................................
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 688 00:00:05 1099-15:30:14 1537 runsv gitlab-monitor
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 1044 00:00:05 1099-15:30:14 1540 runsv redis-exporter
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 820 00:00:05 1099-15:30:14 1541 runsv redis
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 1016 00:00:05 1099-15:30:14 1542 runsv postgresql
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 172 00:00:10 1099-15:30:14 1543 runsv logrotate
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 668 00:00:05 1099-15:30:14 1544 runsv sidekiq
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 852 00:00:05 1099-15:30:14 1545 runsv gitaly
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 1056 00:00:05 1099-15:30:14 1546 runsv alertmanager
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 944 00:00:05 1099-15:30:14 1547 runsv unicorn
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 1156 00:00:05 1099-15:30:14 1548 runsv node-exporter
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 584 00:00:10 1099-15:30:14 1549 runsv prometheus
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 1076 00:00:05 1099-15:30:14 1550 runsv nginx
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 1056 00:00:05 1099-15:30:14 1551 runsv gitlab-workhorse
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 948 00:00:05 1099-15:30:14 1552 runsv postgres-exporter
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 352 00:00:17 1099-15:30:14 1555 svlogd -tt /var/log/gitlab/postgresql
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 844 00:00:05 1099-15:30:14 1556 svlogd -tt /var/log/gitlab/gitlab-monitor
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 1096 00:00:05 1099-15:30:14 1557 svlogd -tt /var/log/gitlab/redis-exporter
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 984 00:00:41 1099-15:30:14 1558 svlogd -tt /var/log/gitlab/redis
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 348 00:03:30 1099-15:30:14 1559 svlogd -tt /var/log/gitlab/logrotate
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 1176 00:00:05 1099-15:30:14 1560 svlogd -tt /var/log/gitlab/unicorn
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 628 00:00:24 1099-15:30:14 1563 svlogd -tt /var/log/gitlab/prometheus
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 456 00:45:20 1099-15:30:14 1566 svlogd -tt /var/log/gitlab/nginx
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 536 00:00:05 1099-15:30:14 1568 svlogd -tt /var/log/gitlab/postgres-exporter
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 656 00:00:28 1099-15:30:14 1569 svlogd -tt /var/log/gitlab/sidekiq
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 1060 00:47:02 1099-15:30:14 1575 svlogd -tt /var/log/gitlab/gitlab-workhorse
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 592 00:46:27 1099-15:30:14 1582 svlogd -tt /var/log/gitlab/gitaly
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 1132 00:00:05 1099-15:30:14 1591 svlogd -tt /var/log/gitlab/alertmanager
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 1144 00:00:05 1099-15:30:14 1593 svlogd -tt /var/log/gitlab/node-exporter
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 42996 1532 00:02:50 1099-15:30:14 1617 /usr/bin/dbus-daemon --fork --print-pid 5 --print-address 7 --session
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 643296 20092 07:43:05 1099-15:30:14 1626 /usr/sbin/lightdm-gtk-greeter
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 338036 1852 00:00:00 1099-15:30:14 1700 /usr/lib/at-spi2-core/at-spi-bus-launcher --launch-immediately
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 42764 1688 00:00:00 1099-15:30:14 1714 /usr/bin/dbus-daemon --config-file=/etc/at-spi2/accessibility.conf --nofork --print-address 3
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 689472 48676 00:00:03 1000-22:00:06 1726 /usr/bin/python3 /usr/bin/update-manager --no-update --no-focus-on-map
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 206968 1164 00:00:00 1099-15:30:13 1728 /usr/lib/at-spi2-core/at-spi2-registryd --use-gnome-session
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 273136 2100 00:00:00 1099-15:30:13 1733 /usr/lib/gvfs/gvfsd
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 341328 1292 00:00:00 1099-15:30:13 1748 /usr/lib/gvfs/gvfsd-fuse /run/user/112/gvfs -f -o big_writes
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 44676 2700 00:00:03 1099-15:30:13 1763 upstart --user --startup-event indicator-services-start
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 353588 3732 00:00:25 1099-15:30:13 1765 /usr/lib/x86_64-linux-gnu/indicator-messages/indicator-messages-service
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 405888 1772 00:00:00 1099-15:30:13 1766 /usr/lib/x86_64-linux-gnu/indicator-bluetooth/indicator-bluetooth-service
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 501392 1364 00:00:00 1099-15:30:13 1767 /usr/lib/x86_64-linux-gnu/indicator-power/indicator-power-service
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 530408 2804 00:15:08 1099-15:30:13 1768 /usr/lib/x86_64-linux-gnu/indicator-datetime/indicator-datetime-service
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 546576 10376 00:00:53 1099-15:30:13 1769 /usr/lib/x86_64-linux-gnu/indicator-keyboard/indicator-keyboard-service --use-gtk
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 743880 2832 00:00:00 1099-15:30:13 1770 /usr/lib/x86_64-linux-gnu/indicator-sound/indicator-sound-service
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 886104 3436 00:00:24 1099-15:30:13 1771 /usr/lib/x86_64-linux-gnu/indicator-session/indicator-session-service
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 403148 2928 00:00:00 1099-15:30:13 1791 /usr/lib/x86_64-linux-gnu/indicator-application/indicator-application-service
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 410492 4856 00:00:28 1099-15:30:13 1794 /usr/bin/gnome-screensaver --no-daemon
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 334164 2580 00:00:03 1099-15:30:13 1829 /usr/bin/pulseaudio --start --log-target=syslog
      10:devices:/system.slice/rtkit-daemon.service,9:pids:/system.slice/rtkit-daemon.service,7:memory:/system.slice/rtkit-daemon.service,4:blkio:/system.slice/rtkit-daemon.service,3:cpu,cpuacct:/system.slice/rtkit-daemon.service,1:name=systemd:/system.slice/rtkit-daemon.service rtkit 183544 756 00:35:43 1099-15:30:13 1831 /usr/lib/rtkit/rtkit-daemon
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 178560 888 00:00:02 1099-15:30:13 1848 /usr/lib/dconf/dconf-service
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-24571.scope ubuntu 4504 72 00:00:00 721-21:45:41 1863 sh /home/ubuntu/.vscode-server/bin/78a4c91400152c0f27ba4d363eb56d2835f9903a/server.sh --host=127.0.0.1 --enable-remote-auto-shutdown --port=0
      10:devices:/system.slice/lightdm.service,9:pids:/system.slice/lightdm.service,7:memory:/system.slice/lightdm.service,4:blkio:/system.slice/lightdm.service,3:cpu,cpuacct:/system.slice/lightdm.service,1:name=systemd:/system.slice/lightdm.service root 82708 2248 00:00:00 1099-15:30:12 1867 lightdm --session-child 12 19
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-24571.scope ubuntu 966228 15328 00:22:59 721-21:45:41 1871 /home/ubuntu/.vscode-server/bin/78a4c91400152c0f27ba4d363eb56d2835f9903a/node /home/ubuntu/.vscode-server/bin/78a4c91400152c0f27ba4d363eb56d2835f9903a/out/vs/server/main.js --host=127.0.0.1 --enable-remote-auto-shutdown --port=0
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 19168 468 00:00:00 1099-15:29:56 1982 /usr/sbin/xrdp-sessvc 1990 1989
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/user@1000.service/init.scope ubuntu 45408 3560 00:03:23 1099-15:29:56 1983 /lib/systemd/systemd --user
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/user@1000.service/init.scope ubuntu 63516 2136 00:00:00 1099-15:29:56 1985 (sd-pam)
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 11232 1652 00:00:00 1099-15:29:56 1989 /bin/bash /home/ubuntu/.xsession
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 175620 86008 00:30:32 1099-15:29:56 1990 Xvnc :10 -geometry 1280x720 -depth 24 -rfbauth /home/ubuntu/.vnc/sesman_ubuntu_passwd -bs -ac -nolisten tcp -localhost -dpi 96
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 104648 364 00:00:00 1099-15:29:56 1992 xrdp-chansrv
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 11144 316 00:08:20 1099-15:29:56 2025 /usr/bin/ssh-agent /usr/bin/dbus-launch --exit-with-session /usr/bin/im-launch /bin/bash /home/ubuntu/.xsession
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 43600 356 00:00:00 1099-15:29:56 2028 /usr/bin/dbus-launch --exit-with-session /usr/bin/im-launch /bin/bash /home/ubuntu/.xsession
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 43412 3040 00:00:00 1099-15:29:56 2029 /usr/bin/dbus-daemon --fork --print-pid 10 --print-address 12 --session
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 438272 5448 00:03:35 1099-15:29:56 2038 mate-session
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 338044 1156 00:00:00 1099-15:29:56 2040 /usr/lib/at-spi2-core/at-spi-bus-launcher
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 43016 2092 00:00:00 1099-15:29:56 2045 /usr/bin/dbus-daemon --config-file=/etc/at-spi2/accessibility.conf --nofork --print-address 3
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 206864 792 00:00:00 1099-15:29:56 2048 /usr/lib/at-spi2-core/at-spi2-registryd --use-gnome-session
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 178660 592 00:00:00 1099-15:29:56 2052 /usr/lib/dconf/dconf-service
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 203904 1612 00:00:00 1099-15:29:56 2058 gnome-keyring-daemon --start
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 1106188 11248 00:34:32 1099-15:29:56 2062 /usr/bin/mate-settings-daemon
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 689348 10344 00:00:27 1099-15:29:56 2066 marco
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 273244 2356 00:00:00 1099-15:29:56 2071 /usr/lib/gvfs/gvfsd
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 406864 1408 00:00:00 1099-15:29:56 2076 /usr/lib/gvfs/gvfsd-fuse /run/user/1000/gvfs -f -o big_writes
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 695820 12560 00:29:00 1099-15:29:56 2084 mate-panel
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 339396 2304 58-18:27:44 1099-15:29:56 2092 /usr/bin/pulseaudio --start --log-target=syslog
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 1299116 211528 00:40:35 1099-15:29:56 2093 caja
      10:devices:/system.slice/cups.service,9:pids:/system.slice/cups.service,7:memory:/system.slice/cups.service,4:blkio:/system.slice/cups.service,3:cpu,cpuacct:/system.slice/cups.service,1:name=systemd:/system.slice/cups.service root 91956 2496 00:00:00 882-21:13:26 2107 /usr/sbin/cupsd -l
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 520948 14624 1-01:24:06 1099-15:29:56 2112 /usr/lib/mate-panel/wnck-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 417892 5344 00:00:01 1099-15:29:56 2115 /usr/lib/mate-applets/trashapplet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 381864 5324 00:00:08 1099-15:29:56 2117 mate-maximus
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 626112 14764 00:24:27 1099-15:29:56 2120 update-notifier
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 285576 2964 00:00:57 1099-15:29:56 2121 /usr/lib/gvfs/gvfs-udisks2-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 602812 20264 00:00:00 1099-15:29:56 2127 /usr/bin/python3 /usr/bin/blueman-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 234748 18752 00:00:00 1099-15:29:56 2136 /usr/bin/python3 /usr/share/system-config-printer/applet.py
      10:devices:/system.slice/udisks2.service,9:pids:/system.slice/udisks2.service,7:memory:/system.slice/udisks2.service,4:blkio:/system.slice/udisks2.service,3:cpu,cpuacct:/system.slice/udisks2.service,1:name=systemd:/system.slice/udisks2.service root 432728 22284 00:01:31 1099-15:29:56 2143 /usr/lib/udisks2/udisksd --no-debug
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 451776 42128 00:00:12 1099-15:29:56 2148 /usr/lib/x86_64-linux-gnu/deja-dup/deja-dup-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 539436 7432 00:00:01 1099-15:29:56 2156 mate-volume-control-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 1126640 84528 00:03:56 1099-15:29:56 2170 nm-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 340152 5996 00:00:19 1099-15:29:56 2183 /usr/lib/x86_64-linux-gnu/polkit-mate/polkit-mate-authentication-agent-1
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 258208 444 00:00:00 1099-15:29:56 2187 /usr/lib/gvfs/gvfs-mtp-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 387312 3796 00:00:24 1099-15:29:56 2188 mate-screensaver
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 256252 676 00:00:00 1099-15:29:55 2207 /usr/lib/gvfs/gvfs-goa-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 349400 1780 00:00:14 1099-15:29:55 2222 /usr/lib/gvfs/gvfsd-trash --spawner :1.9 /org/gtk/gvfs/exec_spaw/0
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 270404 584 00:00:00 1099-15:29:55 2223 /usr/lib/gvfs/gvfs-gphoto2-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 402332 1000 00:00:00 1099-15:29:55 2231 /usr/lib/gvfs/gvfs-afc-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 365324 5360 00:00:01 1099-15:29:55 2243 /usr/lib/mate-panel/notification-area-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 508680 7012 00:38:52 1099-15:29:55 2244 /usr/lib/mate-panel/clock-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 425448 804 00:00:00 1099-15:29:55 2267 /usr/lib/gvfs/gvfsd-network --spawner :1.9 /org/gtk/gvfs/exec_spaw/1
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 185256 2508 00:00:00 1099-15:29:53 2307 /usr/lib/gvfs/gvfsd-metadata
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 360432 2556 00:01:43 1099-15:29:52 2318 /usr/lib/gvfs/gvfsd-dnssd --spawner :1.9 /org/gtk/gvfs/exec_spaw/3
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 150300 2520 00:00:00 1099-15:29:48 2372 /usr/lib/bluetooth/obexd
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 25912 508 00:00:01 1099-15:29:28 2499 SCREEN sudo ./mongod --port 27234 --auth
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 59900 2156 00:00:00 1099-15:29:28 2500 sudo ./mongod --port 27234 --auth
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 1062760 48364 6-07:26:37 1099-15:29:28 2501 ./mongod --port 27234 --auth
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 26048 1548 00:00:00 1099-15:29:19 2585 SCREEN sudo python flask-autoclean.py
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 59900 2120 00:00:00 1099-15:29:19 2586 sudo python flask-autoclean.py
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 688340 57396 00:00:00 1099-15:29:19 2587 python flask-autoclean.py
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 25912 1608 00:00:00 1099-15:29:07 2681 SCREEN sudo Rscript restAPI.R
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 59900 2172 00:00:00 1099-15:29:07 2682 sudo Rscript restAPI.R
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 684800 234024 04:59:26 1099-15:29:07 2683 /usr/lib/R/bin/exec/R --slave --no-restore --file=restAPI.R
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 25912 2068 00:00:00 1099-15:29:04 2697 SCREEN sudo Rscript customer.R
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 59900 2164 00:00:00 1099-15:29:04 2698 sudo Rscript customer.R
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 445992 170712 04:50:16 1099-15:29:04 2699 /usr/lib/R/bin/exec/R --slave --no-restore --file=customer.R
      10:devices:/system.slice/docker.service,9:pids:/system.slice/docker.service,7:memory:/system.slice/docker.service,4:blkio:/system.slice/docker.service,3:cpu,cpuacct:/system.slice/docker.service,1:name=systemd:/system.slice/docker.service root 1592888 54004 1-14:51:46 665-15:19:02 3971 /usr/bin/dockerd -H fd:// --containerd=/run/containerd/containerd.sock
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-28732.scope ubuntu 3556956 52756 00:42:28 671-12:08:21 4025 /home/ubuntu/.vscode-server/extensions/ms-dotnettools.csharp-1.23.6/.razor/rzls -lsp --trace 0
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 51704 26148 02:17:12 1014-17:56:47 4855 tmux
      10:devices:/system.slice/logstash.service,9:pids:/system.slice/logstash.service,7:memory:/system.slice/logstash.service,4:blkio:/system.slice/logstash.service,3:cpu,cpuacct:/system.slice/logstash.service,1:name=systemd:/system.slice/logstash.service logstash 4995728 1166604 6-20:02:11 621-10:33:49 5363 /usr/share/logstash/jdk/bin/java -Xms1g -Xmx1g -XX:+UseConcMarkSweepGC -XX:CMSInitiatingOccupancyFraction=75 -XX:+UseCMSInitiatingOccupancyOnly -Djava.awt.headless=true -Dfile.encoding=UTF-8 -Djruby.compile.invokedynamic=true -Djruby.jit.threshold=0 -Djruby.regexp.interruptible=true -XX:+HeapDumpOnOutOfMemoryError -Djava.security.egd=file:/dev/urandom -Dlog4j2.isThreadContextMapInheritable=true -cp /usr/share/logstash/logstash-core/lib/jars/animal-sniffer-annotations-1.14.jar:/usr/share/logstash/logstash-core/lib/jars/checker-compat-qual-2.0.0.jar:/usr/share/logstash/logstash-core/lib/jars/commons-codec-1.14.jar:/usr/share/logstash/logstash-core/lib/jars/commons-compiler-3.1.0.jar:/usr/share/logstash/logstash-core/lib/jars/commons-logging-1.2.jar:/usr/share/logstash/logstash-core/lib/jars/error_prone_annotations-2.1.3.jar:/usr/share/logstash/logstash-core/lib/jars/google-java-format-1.1.jar:/usr/share/logstash/logstash-core/lib/jars/gradle-license-report-0.7.1.jar:/usr/share/logstash/logstash-core/lib/jars/guava-24.1.1-jre.jar:/usr/share/logstash/logstash-core/lib/jars/j2objc-annotations-1.1.jar:/usr/share/logstash/logstash-core/lib/jars/jackson-annotations-2.9.10.jar:/usr/share/logstash/logstash-core/lib/jars/jackson-core-2.9.10.jar:/usr/share/logstash/logstash-core/lib/jars/jackson-databind-2.9.10.4.jar:/usr/share/logstash/logstash-core/lib/jars/jackson-dataformat-cbor-2.9.10.jar:/usr/share/logstash/logstash-core/lib/jars/janino-3.1.0.jar:/usr/share/logstash/logstash-core/lib/jars/javassist-3.26.0-GA.jar:/usr/share/logstash/logstash-core/lib/jars/jruby-complete-9.2.13.0.jar:/usr/share/logstash/logstash-core/lib/jars/jsr305-1.3.9.jar:/usr/share/logstash/logstash-core/lib/jars/log4j-api-2.13.3.jar:/usr/share/logstash/logstash-core/lib/jars/log4j-core-2.13.3.jar:/usr/share/logstash/logstash-core/lib/jars/log4j-jcl-2.13.3.jar:/usr/share/logstash/logstash-core/lib/jars/log4j-slf4j-impl-2.13.3.jar:/usr/share/logstash/logstash-core/lib/jars/logstash-core.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.core.commands-3.6.0.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.core.contenttype-3.4.100.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.core.expressions-3.4.300.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.core.filesystem-1.3.100.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.core.jobs-3.5.100.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.core.resources-3.7.100.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.core.runtime-3.7.0.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.equinox.app-1.3.100.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.equinox.common-3.6.0.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.equinox.preferences-3.4.1.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.equinox.registry-3.5.101.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.jdt.core-3.10.0.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.osgi-3.7.1.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.text-3.5.101.jar:/usr/share/logstash/logstash-core/lib/jars/reflections-0.9.11.jar:/usr/share/logstash/logstash-core/lib/jars/slf4j-api-1.7.25.jar org.logstash.Logstash --path.settings /etc/logstash
      10:devices:/system.slice/filebeat.service,9:pids:/system.slice/filebeat.service,7:memory:/system.slice/filebeat.service,4:blkio:/system.slice/filebeat.service,3:cpu,cpuacct:/system.slice/filebeat.service,1:name=systemd:/system.slice/filebeat.service root 1178644 21720 07:31:52 621-10:33:35 5440 /usr/share/filebeat/bin/filebeat --environment systemd -c /etc/filebeat/filebeat.yml --path.home /usr/share/filebeat --path.config /etc/filebeat --path.data /var/lib/filebeat --path.logs /var/log/filebeat
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 31712 7544 00:00:00 515-11:50:09 5703 /home/ubuntu/new/venv3.6/bin/python -c from multiprocessing.semaphore_tracker import main;main(4)
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 4863324 1038216 804-04:22:42 515-11:50:09 5704 /home/ubuntu/new/venv3.6/bin/python -c from multiprocessing.spawn import spawn_main; spawn_main(tracker_fd=5, pipe_handle=7) --multiprocessing-fork
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 31720 7540 00:00:00 515-11:49:12 5771 /home/ubuntu/new/venv3.6/bin/python -c from multiprocessing.semaphore_tracker import main;main(19)
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-37631.scope ubuntu 21756 2340 00:00:00 603-21:22:51 6575 /bin/bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 899280 53300 14-00:26:53 572-21:57:08 6868 /usr/bin/python flask-autoclean.py
      - root 0 0 00:00:00 19-19:28:18 7448 [loop0]
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-72978.scope ubuntu 26048 1644 00:00:00 265-12:45:01 7587 SCREEN npm start -d
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-72978.scope ubuntu 800956 21176 00:00:01 265-12:45:01 7588 npm
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-72978.scope ubuntu 4508 472 00:00:00 265-12:44:59 7599 sh -c export PORT=3001 && react-scripts start
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-72978.scope ubuntu 561972 11240 00:00:00 265-12:44:59 7600 node /home/ubuntu/HRPortalCode/frontend/node_modules/.bin/react-scripts start
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-72978.scope ubuntu 1344656 494604 00:09:22 265-12:44:59 7607 node /home/ubuntu/HRPortalCode/frontend/node_modules/react-scripts/scripts/start.js
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-37409.scope root 94896 948 00:00:00 605-22:02:15 9201 sshd: ubuntu [priv]
      - ubuntu 0 0 00:00:00 605-22:02:13 9273 [sshd] <defunct>
      - root 0 0 00:00:00 1-10:08:11 9475 [loop1]
      10:devices:/system.slice/snapd.service,9:pids:/system.slice/snapd.service,7:memory:/system.slice/snapd.service,4:blkio:/system.slice/snapd.service,3:cpu,cpuacct:/system.slice/snapd.service,1:name=systemd:/system.slice/snapd.service root 584448 37472 00:00:08 1-10:08:09 9509 /usr/lib/snapd/snapd
      10:devices:/system.slice/mdadm.service,9:pids:/system.slice/mdadm.service,7:memory:/system.slice/mdadm.service,4:blkio:/system.slice/mdadm.service,3:cpu,cpuacct:/system.slice/mdadm.service,1:name=systemd:/system.slice/mdadm.service root 13372 144 00:00:08 1043-20:03:25 10347 /sbin/mdadm --monitor --pid-file /run/mdadm/monitor.pid --daemonise --scan --syslog
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 21884 4408 00:00:00 1013-21:11:41 10773 -bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 21720 3968 00:00:00 1090-18:41:04 11379 bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 325028 1296 00:00:00 1089-21:27:07 11453 /usr/lib/gvfs/gvfsd-http --spawner :1.9 /org/gtk/gvfs/exec_spaw/4
      10:devices:/system.slice/accounts-daemon.service,9:pids:/system.slice/accounts-daemon.service,7:memory:/system.slice/accounts-daemon.service,4:blkio:/system.slice/accounts-daemon.service,3:cpu,cpuacct:/system.slice/accounts-daemon.service,1:name=systemd:/system.slice/accounts-daemon.service root 274652 1708 00:42:15 691-22:08:53 12228 /usr/lib/accountsservice/accounts-daemon
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 21772 4056 00:00:00 1090-18:37:39 12282 bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-37967.scope ubuntu 3556892 50692 00:39:25 600-16:34:20 12659 /home/ubuntu/.vscode-server/extensions/ms-dotnettools.csharp-1.23.9/.razor/rzls -lsp --trace 0
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-32065.scope root 94896 956 00:00:00 649-18:17:06 12679 sshd: ubuntu [priv]
      - ubuntu 0 0 00:00:00 649-18:17:04 12760 [sshd] <defunct>
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-32065.scope ubuntu 21712 2296 00:00:00 649-18:17:04 12767 -bash
      10:devices:/system.slice/rsyslog.service,9:pids:/system.slice/rsyslog.service,7:memory:/system.slice/rsyslog.service,4:blkio:/system.slice/rsyslog.service,3:cpu,cpuacct:/system.slice/rsyslog.service,1:name=systemd:/system.slice/rsyslog.service syslog 262688 2772 00:53:42 1043-20:03:14 13459 /usr/sbin/rsyslogd -n
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 21908 2496 00:00:01 847-01:36:53 14193 -bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 558880 15116 00:00:00 1043-18:14:05 14648 engrampa --default-dir=file:///usr/lib/jvm --extract file:///usr/lib/jvm/jdk-8u231-linux-x64.tar.gz
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 21780 4112 00:00:00 1090-18:20:12 14892 bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-37412.scope root 94896 944 00:00:00 605-21:38:24 15218 sshd: ubuntu [priv]
      - ubuntu 0 0 00:00:00 605-21:38:22 15266 [sshd] <defunct>
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 21852 2440 00:00:00 733-18:26:17 15459 -bash
      - root 0 0 00:00:00 43-07:28:18 15916 [loop2]
      - root 0 0 00:00:01 82-22:28:18 16190 [loop3]
      10:devices:/system.slice/containerd.service,9:pids:/system.slice/containerd.service,7:memory:/system.slice/containerd.service,4:blkio:/system.slice/containerd.service,3:cpu,cpuacct:/system.slice/containerd.service,1:name=systemd:/system.slice/containerd.service root 1100056 17200 1-21:41:52 665-21:59:46 16855 /usr/bin/containerd
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-20960.scope root 8138696 403532 11-16:18:48 778-22:27:05 17230 /usr/lib/jvm/java-8-oracle/bin/java -Djava.util.logging.config.file=/home/ubuntu/tomcat/apache-tomcat-8.5.34/conf/logging.properties -Djava.util.logging.manager=org.apache.juli.ClassLoaderLogManager -Djdk.tls.ephemeralDHKeySize=2048 -Djava.protocol.handler.pkgs=org.apache.catalina.webresources -Dorg.apache.catalina.security.SecurityListener.UMASK=0027 -Dignore.endorsed.dirs= -classpath /home/ubuntu/tomcat/apache-tomcat-8.5.34/bin/bootstrap.jar:/home/ubuntu/tomcat/apache-tomcat-8.5.34/bin/tomcat-juli.jar -Dcatalina.base=/home/ubuntu/tomcat/apache-tomcat-8.5.34 -Dcatalina.home=/home/ubuntu/tomcat/apache-tomcat-8.5.34 -Djava.io.tmpdir=/home/ubuntu/tomcat/apache-tomcat-8.5.34/temp org.apache.catalina.startup.Bootstrap start
      10:devices:/system.slice/chrony.service,9:pids:/system.slice/chrony.service,7:memory:/system.slice/chrony.service,4:blkio:/system.slice/chrony.service,3:cpu,cpuacct:/system.slice/chrony.service,1:name=systemd:/system.slice/chrony.service _chrony 107848 680 00:16:02 601-10:31:08 17578 /usr/sbin/chronyd
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 998764 61048 08:37:21 557-16:04:07 17672 /home/ubuntu/new/venv3.6/bin/python /home/ubuntu/new/venv3.6/bin/prefect agent start --name Default Agent 1
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-37416.scope root 94896 956 00:00:00 605-21:00:54 17736 sshd: ubuntu [priv]
      - ubuntu 0 0 00:00:00 605-20:58:49 18044 [sshd] <defunct>
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-37416.scope ubuntu 21740 2316 00:00:00 605-20:58:48 18050 -bash
      - root 0 0 00:00:00 29:38 18108 [kworker/u30:2]
      - root 0 0 00:00:00 1096-17:43:23 18861 [xfsalloc]
      - root 0 0 00:00:00 1096-17:43:23 18862 [xfs_mru_cache]
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 356316 52528 02:08:58 557-16:00:09 19059 /home/ubuntu/new/venv3.6/bin/python /home/ubuntu/new/venv3.6/bin/prefect server start --use-volume
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 12720 4188 00:00:00 557-16:00:02 19270 docker-compose up
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 647520 24888 1-02:00:23 557-16:00:02 19271 docker-compose up
      - root 0 0 00:00:00 22:21 19534 [kworker/u30:0]
      10:devices:/system.slice/docker.service,9:pids:/system.slice/docker.service,7:memory:/system.slice/docker.service,4:blkio:/system.slice/docker.service,3:cpu,cpuacct:/system.slice/docker.service,1:name=systemd:/system.slice/docker.service root 199888 448 00:01:20 557-16:00:01 19600 /usr/bin/docker-proxy -proto tcp -host-ip 0.0.0.0 -host-port 5432 -container-ip 192.168.16.2 -container-port 5432
      10:devices:/system.slice/containerd.service,9:pids:/system.slice/containerd.service,7:memory:/system.slice/containerd.service,4:blkio:/system.slice/containerd.service,3:cpu,cpuacct:/system.slice/containerd.service,1:name=systemd:/system.slice/containerd.service root 10744 1612 00:41:07 557-16:00:01 19616 containerd-shim -namespace moby -workdir /var/lib/containerd/io.containerd.runtime.v1.linux/moby/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70 -address /run/containerd/containerd.sock -containerd-binary /usr/bin/containerd -runtime-root /var/run/docker/runtime-runc
      11:hugetlb:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,10:devices:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,9:pids:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,8:net_cls,net_prio:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,7:memory:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,6:cpuset:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,5:perf_e gitlab-www 291232 14880 00:22:28 557-16:00:01 19635 postgres -c max_connections=150
      11:hugetlb:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,10:devices:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,9:pids:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,8:net_cls,net_prio:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,7:memory:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,6:cpuset:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,5:perf_e gitlab-www 291376 34488 00:05:39 557-16:00:00 19728 postgres: checkpointer 
      11:hugetlb:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,10:devices:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,9:pids:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,8:net_cls,net_prio:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,7:memory:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,6:cpuset:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,5:perf_e gitlab-www 291232 8728 00:19:24 557-16:00:00 19729 postgres: background writer 
      11:hugetlb:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,10:devices:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,9:pids:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,8:net_cls,net_prio:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,7:memory:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,6:cpuset:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,5:perf_e gitlab-www 291232 6164 03:33:08 557-16:00:00 19730 postgres: walwriter 
      11:hugetlb:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,10:devices:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,9:pids:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,8:net_cls,net_prio:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,7:memory:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,6:cpuset:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,5:perf_e gitlab-www 291632 4008 00:07:52 557-16:00:00 19731 postgres: autovacuum launcher 
      11:hugetlb:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,10:devices:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,9:pids:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,8:net_cls,net_prio:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,7:memory:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,6:cpuset:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,5:perf_e gitlab-www 143700 1780 01:32:10 557-16:00:00 19732 postgres: stats collector 
      11:hugetlb:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,10:devices:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,9:pids:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,8:net_cls,net_prio:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,7:memory:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,6:cpuset:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,5:perf_e gitlab-www 291660 1960 00:00:38 557-16:00:00 19733 postgres: logical replication launcher 
      10:devices:/system.slice/docker.service,9:pids:/system.slice/docker.service,7:memory:/system.slice/docker.service,4:blkio:/system.slice/docker.service,3:cpu,cpuacct:/system.slice/docker.service,1:name=systemd:/system.slice/docker.service root 208084 452 00:01:21 557-16:00:00 19784 /usr/bin/docker-proxy -proto tcp -host-ip 0.0.0.0 -host-port 3000 -container-ip 192.168.16.3 -container-port 3000
      10:devices:/system.slice/containerd.service,9:pids:/system.slice/containerd.service,7:memory:/system.slice/containerd.service,4:blkio:/system.slice/containerd.service,3:cpu,cpuacct:/system.slice/containerd.service,1:name=systemd:/system.slice/containerd.service root 10744 1388 00:40:26 557-16:00:00 19806 containerd-shim -namespace moby -workdir /var/lib/containerd/io.containerd.runtime.v1.linux/moby/3d5c92c1d7f17d98fb533f38253ea32ed49140550f4ec2f1e07233cfa8067ec9 -address /run/containerd/containerd.sock -containerd-binary /usr/bin/containerd -runtime-root /var/run/docker/runtime-runc
      11:hugetlb:/docker/3d5c92c1d7f17d98fb533f38253ea32ed49140550f4ec2f1e07233cfa8067ec9,10:devices:/docker/3d5c92c1d7f17d98fb533f38253ea32ed49140550f4ec2f1e07233cfa8067ec9,9:pids:/docker/3d5c92c1d7f17d98fb533f38253ea32ed49140550f4ec2f1e07233cfa8067ec9,8:net_cls,net_prio:/docker/3d5c92c1d7f17d98fb533f38253ea32ed49140550f4ec2f1e07233cfa8067ec9,7:memory:/docker/3d5c92c1d7f17d98fb533f38253ea32ed49140550f4ec2f1e07233cfa8067ec9,6:cpuset:/docker/3d5c92c1d7f17d98fb533f38253ea32ed49140550f4ec2f1e07233cfa8067ec9,5:perf_e root 1076116156 179636 10-21:04:53 557-16:00:00 19828 graphql-engine serve
      10:devices:/system.slice/docker.service,9:pids:/system.slice/docker.service,7:memory:/system.slice/docker.service,4:blkio:/system.slice/docker.service,3:cpu,cpuacct:/system.slice/docker.service,1:name=systemd:/system.slice/docker.service root 272212 456 00:01:20 557-16:00:00 19941 /usr/bin/docker-proxy -proto tcp -host-ip 0.0.0.0 -host-port 4201 -container-ip 192.168.16.4 -container-port 4201
      10:devices:/system.slice/containerd.service,9:pids:/system.slice/containerd.service,7:memory:/system.slice/containerd.service,4:blkio:/system.slice/containerd.service,3:cpu,cpuacct:/system.slice/containerd.service,1:name=systemd:/system.slice/containerd.service root 9336 1284 01:02:33 557-16:00:00 19966 containerd-shim -namespace moby -workdir /var/lib/containerd/io.containerd.runtime.v1.linux/moby/f6827e2d1409009a111bd2c0ce8fce53426a7bdba33bec7dc3f50f0e189de419 -address /run/containerd/containerd.sock -containerd-binary /usr/bin/containerd -runtime-root /var/run/docker/runtime-runc
      11:hugetlb:/docker/f6827e2d1409009a111bd2c0ce8fce53426a7bdba33bec7dc3f50f0e189de419,10:devices:/docker/f6827e2d1409009a111bd2c0ce8fce53426a7bdba33bec7dc3f50f0e189de419,9:pids:/docker/f6827e2d1409009a111bd2c0ce8fce53426a7bdba33bec7dc3f50f0e189de419,8:net_cls,net_prio:/docker/f6827e2d1409009a111bd2c0ce8fce53426a7bdba33bec7dc3f50f0e189de419,7:memory:/docker/f6827e2d1409009a111bd2c0ce8fce53426a7bdba33bec7dc3f50f0e189de419,6:cpuset:/docker/f6827e2d1409009a111bd2c0ce8fce53426a7bdba33bec7dc3f50f0e189de419,5:perf_e root 1964160 69784 2-14:32:37 557-16:00:00 19984 python src/prefect_server/services/graphql/server.py
      11:hugetlb:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,10:devices:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,9:pids:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,8:net_cls,net_prio:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,7:memory:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,6:cpuset:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,5:perf_e gitlab-www 302924 17632 00:00:00 557-15:59:59 20055 postgres: prefect prefect_server 192.168.16.3(34218) idle
      10:devices:/system.slice/docker.service,9:pids:/system.slice/docker.service,7:memory:/system.slice/docker.service,4:blkio:/system.slice/docker.service,3:cpu,cpuacct:/system.slice/docker.service,1:name=systemd:/system.slice/docker.service root 450860 1672 02:24:46 557-15:59:59 20207 /usr/bin/docker-proxy -proto tcp -host-ip 0.0.0.0 -host-port 4200 -container-ip 192.168.16.6 -container-port 4200
      10:devices:/system.slice/containerd.service,9:pids:/system.slice/containerd.service,7:memory:/system.slice/containerd.service,4:blkio:/system.slice/containerd.service,3:cpu,cpuacct:/system.slice/containerd.service,1:name=systemd:/system.slice/containerd.service root 10744 1488 00:44:07 557-15:59:59 20217 containerd-shim -namespace moby -workdir /var/lib/containerd/io.containerd.runtime.v1.linux/moby/ed1e6806c54e1ee2598d0736970adcfe356fc61d60cf8c5dd3abd913b7e7ac6a -address /run/containerd/containerd.sock -containerd-binary /usr/bin/containerd -runtime-root /var/run/docker/runtime-runc
      10:devices:/system.slice/containerd.service,9:pids:/system.slice/containerd.service,7:memory:/system.slice/containerd.service,4:blkio:/system.slice/containerd.service,3:cpu,cpuacct:/system.slice/containerd.service,1:name=systemd:/system.slice/containerd.service root 10744 828 00:38:17 557-15:59:59 20233 containerd-shim -namespace moby -workdir /var/lib/containerd/io.containerd.runtime.v1.linux/moby/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7 -address /run/containerd/containerd.sock -containerd-binary /usr/bin/containerd -runtime-root /var/run/docker/runtime-runc
      11:hugetlb:/docker/ed1e6806c54e1ee2598d0736970adcfe356fc61d60cf8c5dd3abd913b7e7ac6a,10:devices:/docker/ed1e6806c54e1ee2598d0736970adcfe356fc61d60cf8c5dd3abd913b7e7ac6a,9:pids:/docker/ed1e6806c54e1ee2598d0736970adcfe356fc61d60cf8c5dd3abd913b7e7ac6a,8:net_cls,net_prio:/docker/ed1e6806c54e1ee2598d0736970adcfe356fc61d60cf8c5dd3abd913b7e7ac6a,7:memory:/docker/ed1e6806c54e1ee2598d0736970adcfe356fc61d60cf8c5dd3abd913b7e7ac6a,6:cpuset:/docker/ed1e6806c54e1ee2598d0736970adcfe356fc61d60cf8c5dd3abd913b7e7ac6a,5:perf_e root 1648472 56296 01:57:20 557-15:59:59 20252 python src/prefect_server/services/towel/__main__.py
      11:hugetlb:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,10:devices:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,9:pids:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,8:net_cls,net_prio:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,7:memory:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,6:cpuset:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,5:perf_e root 732400 15004 00:00:00 557-15:59:59 20258 npm
      - root 0 0 00:00:00 14-13:28:19 20350 [loop5]
      10:devices:/system.slice/upower.service,9:pids:/system.slice/upower.service,7:memory:/system.slice/upower.service,4:blkio:/system.slice/upower.service,3:cpu,cpuacct:/system.slice/upower.service,1:name=systemd:/system.slice/upower.service root 337548 1760 00:00:04 1093-15:26:50 20428 /usr/lib/upower/upowerd
      10:devices:/system.slice/docker.service,9:pids:/system.slice/docker.service,7:memory:/system.slice/docker.service,4:blkio:/system.slice/docker.service,3:cpu,cpuacct:/system.slice/docker.service,1:name=systemd:/system.slice/docker.service root 200944 576 00:01:19 557-15:59:57 20454 /usr/bin/docker-proxy -proto tcp -host-ip 0.0.0.0 -host-port 8080 -container-ip 192.168.16.7 -container-port 8080
      10:devices:/system.slice/containerd.service,9:pids:/system.slice/containerd.service,7:memory:/system.slice/containerd.service,4:blkio:/system.slice/containerd.service,3:cpu,cpuacct:/system.slice/containerd.service,1:name=systemd:/system.slice/containerd.service root 9336 888 00:40:28 557-15:59:57 20486 containerd-shim -namespace moby -workdir /var/lib/containerd/io.containerd.runtime.v1.linux/moby/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a -address /run/containerd/containerd.sock -containerd-binary /usr/bin/containerd -runtime-root /var/run/docker/runtime-runc
      11:hugetlb:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,10:devices:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,9:pids:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,8:net_cls,net_prio:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,7:memory:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,6:cpuset:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,5:perf_e root 3736 220 00:00:00 557-15:59:57 20512 bash /intercept.sh
      10:devices:/system.slice/uuidd.service,9:pids:/system.slice/uuidd.service,7:memory:/system.slice/uuidd.service,4:blkio:/system.slice/uuidd.service,3:cpu,cpuacct:/system.slice/uuidd.service,1:name=systemd:/system.slice/uuidd.service uuidd 26876 1276 00:00:00 916-23:45:53 20582 /usr/sbin/uuidd --socket-activation
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-37631.scope ubuntu 4504 504 00:00:00 601-12:27:28 20586 /bin/sh /home/ubuntu/.local/share/kite/kited --plugin-launch --channel=autocomplete-python
      11:hugetlb:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,10:devices:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,9:pids:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,8:net_cls,net_prio:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,7:memory:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,6:cpuset:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,5:perf_e root 3736 224 00:00:00 557-15:59:56 20587 bash /start_server.sh
      11:hugetlb:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,10:devices:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,9:pids:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,8:net_cls,net_prio:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,7:memory:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,6:cpuset:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,5:perf_e root 2328 92 00:58:52 557-15:59:56 20588 tail -f /dev/null
      11:hugetlb:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,10:devices:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,9:pids:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,8:net_cls,net_prio:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,7:memory:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,6:cpuset:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,5:perf_e root 10608 792 00:00:00 557-15:59:56 20590 nginx: master process nginx -g daemon off;
      11:hugetlb:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,10:devices:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,9:pids:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,8:net_cls,net_prio:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,7:memory:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,6:cpuset:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,5:perf_e systemd-network 11312 2184 00:00:48 557-15:59:56 20591 nginx: worker process
      11:hugetlb:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,10:devices:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,9:pids:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,8:net_cls,net_prio:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,7:memory:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,6:cpuset:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,5:perf_e root 4296 80 00:00:00 557-15:59:53 20640 sh -c node dist/index.js
      11:hugetlb:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,10:devices:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,9:pids:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,8:net_cls,net_prio:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,7:memory:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,6:cpuset:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,5:perf_e root 1201852 80208 1-01:24:28 557-15:59:53 20641 node dist/index.js
      - root 0 0 00:00:00 20:20 20855 [kworker/3:0]
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-22957.scope root 94896 952 00:00:00 747-19:55:11 20950 sshd: ubuntu [priv]
      - ubuntu 0 0 00:00:00 747-19:55:08 21022 [sshd] <defunct>
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-22957.scope ubuntu 21856 2444 00:00:00 747-19:55:07 21027 -bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 580500 16776 00:00:08 1043-17:39:45 21053 mate-terminal
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 22164 4404 00:00:00 1043-17:39:44 21087 bash
      - root 0 0 00:00:00 18:12 21508 [kworker/0:2]
      - root 0 0 00:00:00 17:08 21672 [kworker/1:0]
      - root 0 0 00:00:00 16:04 21838 [kworker/2:1]
      - root 0 0 00:00:00 15:02 21911 [kworker/3:2]
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 289004 668 01:42:43 1043-20:14:21 21929 /usr/lib/speech-dispatcher-modules/sd_dummy /etc/speech-dispatcher/modules/dummy.conf
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 289004 1288 01:43:12 1043-20:14:21 21932 /usr/lib/speech-dispatcher-modules/sd_cicero /etc/speech-dispatcher/modules/cicero.conf
      - ubuntu 0 0 00:00:00 1043-20:14:21 21933 [sd_cicero] <defunct>
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 326044 2984 01:42:36 1043-20:14:21 21936 /usr/lib/speech-dispatcher-modules/sd_espeak /etc/speech-dispatcher/modules/espeak.conf
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 289016 672 01:43:03 1043-20:14:21 21941 /usr/lib/speech-dispatcher-modules/sd_generic /etc/speech-dispatcher/modules/generic.conf
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 95936 1356 00:00:00 1043-20:14:21 21944 /usr/bin/speech-dispatcher --spawn --communication-method unix_socket --socket-path /run/user/1000/speech-dispatcher/speechd.sock
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-37399.scope root 94896 948 00:00:00 605-23:54:05 22219 sshd: ubuntu [priv]
      - ubuntu 0 0 00:00:04 605-23:54:03 22286 [sshd] <defunct>
      - root 0 0 00:00:00 12:52 22478 [kworker/0:1]
      10:devices:/system.slice/systemd-udevd.service,9:pids:/system.slice/systemd-udevd.service,7:memory:/system.slice/systemd-udevd.service,4:blkio:/system.slice/systemd-udevd.service,3:cpu,cpuacct:/system.slice/systemd-udevd.service,1:name=systemd:/system.slice/systemd-udevd.service root 44028 3108 00:01:39 736-00:47:27 22610 /lib/systemd/systemd-udevd
      - root 0 0 00:00:00 11:48 22643 [kworker/1:1]
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 21720 3736 00:00:00 1043-17:32:54 22899 bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-22957.scope ubuntu 7409964 451448 00:00:26 747-19:40:46 23381 /usr/lib/jvm/java-8-openjdk-amd64/bin/java -classpath /usr/share/maven/boot/plexus-classworlds-2.x.jar -Dclassworlds.conf=/usr/share/maven/bin/m2.conf -Dmaven.home=/usr/share/maven -Dmaven.multiModuleProjectDirectory=/home/ubuntu/HRPortalCode/hrproject_exafluence org.codehaus.plexus.classworlds.launcher.Launcher clean install
      10:devices:/system.slice/whoopsie.service,9:pids:/system.slice/whoopsie.service,7:memory:/system.slice/whoopsie.service,4:blkio:/system.slice/whoopsie.service,3:cpu,cpuacct:/system.slice/whoopsie.service,1:name=systemd:/system.slice/whoopsie.service whoopsie 523108 42392 00:00:19 783-22:36:39 23432 /usr/bin/whoopsie -f
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-22957.scope ubuntu 4504 68 00:00:00 747-19:40:34 23456 /bin/sh -c cd /home/ubuntu/HRPortalCode/hrproject_exafluence && /usr/lib/jvm/java-8-openjdk-amd64/jre/bin/java -jar /home/ubuntu/HRPortalCode/hrproject_exafluence/target/surefire/surefirebooter2902636529324637504.jar /home/ubuntu/HRPortalCode/hrproject_exafluence/target/surefire 2020-09-10T09-07-53_705-jvmRun1 surefire3713452779410199755tmp surefire_01333705450631178010tmp
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-22957.scope ubuntu 6938580 225068 00:00:06 747-19:40:34 23461 /usr/lib/jvm/java-8-openjdk-amd64/jre/bin/java -jar /home/ubuntu/HRPortalCode/hrproject_exafluence/target/surefire/surefirebooter2902636529324637504.jar /home/ubuntu/HRPortalCode/hrproject_exafluence/target/surefire 2020-09-10T09-07-53_705-jvmRun1 surefire3713452779410199755tmp surefire_01333705450631178010tmp
      - root 0 0 00:00:00 06:30 23541 [kworker/2:0]
      11:hugetlb:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,10:devices:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,9:pids:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,8:net_cls,net_prio:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,7:memory:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,6:cpuset:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,5:perf_e gitlab-www 297604 26008 00:00:00 06:01 23547 postgres: prefect prefect_server 192.168.16.3(38894) idle
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 273080 19956 00:00:00 615-17:49:52 23764 /home/ubuntu/new/venv3.6/bin/python -c from joblib.externals.loky.backend.resource_tracker import main; main(22, False)
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 579524 83092 00:00:06 615-17:49:52 23765 /home/ubuntu/new/venv3.6/bin/python -m joblib.externals.loky.backend.popen_loky_posix --process-name LokyProcess-57:1 --pipe 35
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 579824 83360 00:00:06 615-17:49:52 23766 /home/ubuntu/new/venv3.6/bin/python -m joblib.externals.loky.backend.popen_loky_posix --process-name LokyProcess-57:2 --pipe 36
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 580020 83584 00:00:06 615-17:49:52 23767 /home/ubuntu/new/venv3.6/bin/python -m joblib.externals.loky.backend.popen_loky_posix --process-name LokyProcess-57:3 --pipe 37
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 579768 83372 00:00:06 615-17:49:52 23768 /home/ubuntu/new/venv3.6/bin/python -m joblib.externals.loky.backend.popen_loky_posix --process-name LokyProcess-57:4 --pipe 38
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope root 19168 432 00:00:00 1090-20:43:18 23838 /usr/sbin/xrdp-sessvc 23841 23840
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 11232 1644 00:00:00 1090-20:43:18 23840 /bin/bash /home/ubuntu/.xsession
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 139328 59492 00:16:01 1090-20:43:18 23841 Xvnc :11 -geometry 1364x768 -depth 24 -rfbauth /home/ubuntu/.vnc/sesman_ubuntu_passwd -bs -ac -nolisten tcp -localhost -dpi 96
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope root 104648 364 00:00:00 1090-20:43:18 23845 xrdp-chansrv
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 11144 316 00:08:32 1090-20:43:18 23876 /usr/bin/ssh-agent /usr/bin/dbus-launch --exit-with-session /usr/bin/im-launch /bin/bash /home/ubuntu/.xsession
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 43600 352 00:00:00 1090-20:43:18 23879 /usr/bin/dbus-launch --exit-with-session /usr/bin/im-launch /bin/bash /home/ubuntu/.xsession
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 43260 2848 00:00:00 1090-20:43:18 23880 /usr/bin/dbus-daemon --fork --print-pid 10 --print-address 12 --session
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 438272 6208 00:04:03 1090-20:43:18 23889 mate-session
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 338040 1816 00:00:00 1090-20:43:18 23891 /usr/lib/at-spi2-core/at-spi-bus-launcher
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 42892 1548 00:00:00 1090-20:43:18 23896 /usr/bin/dbus-daemon --config-file=/etc/at-spi2/accessibility.conf --nofork --print-address 3
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 206864 1576 00:00:00 1090-20:43:18 23899 /usr/lib/at-spi2-core/at-spi2-registryd --use-gnome-session
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 178660 580 00:00:00 1090-20:43:18 23903 /usr/lib/dconf/dconf-service
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 909584 10416 00:36:15 1090-20:43:18 23910 /usr/bin/mate-settings-daemon
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 411380 8204 00:00:01 1090-20:43:18 23914 marco
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 273264 776 00:00:00 1090-20:43:18 23919 /usr/lib/gvfs/gvfsd
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 621972 15076 00:28:34 1090-20:43:18 23920 mate-panel
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 1064120 49536 00:22:08 1090-20:43:18 23948 caja
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 285572 3448 00:00:56 1090-20:43:18 23950 /usr/lib/gvfs/gvfs-udisks2-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 381756 4372 00:00:00 1090-20:43:18 23954 mate-maximus
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 552180 12852 00:25:48 1090-20:43:18 23955 update-notifier
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 258208 1368 00:00:00 1090-20:43:18 23957 /usr/lib/gvfs/gvfs-mtp-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 418048 5428 00:00:00 1090-20:43:18 23963 /usr/lib/mate-applets/trashapplet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 256252 1672 00:00:00 1090-20:43:18 23967 /usr/lib/gvfs/gvfs-goa-volume-monitor
      - root 0 0 00:00:00 04:21 23976 [kworker/3:1]
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 517008 12884 1-01:38:42 1090-20:43:18 23977 /usr/lib/mate-panel/wnck-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 234740 18092 00:00:00 1090-20:43:18 23984 /usr/bin/python3 /usr/share/system-config-printer/applet.py
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 270404 1488 00:00:00 1090-20:43:18 23988 /usr/lib/gvfs/gvfs-gphoto2-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 435520 42112 00:00:12 1090-20:43:18 23997 /usr/lib/x86_64-linux-gnu/deja-dup/deja-dup-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 402332 2412 00:00:00 1090-20:43:18 24002 /usr/lib/gvfs/gvfs-afc-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 538576 7816 00:00:00 1090-20:43:18 24006 mate-volume-control-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 995152 84388 00:03:49 1090-20:43:18 24017 nm-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 340148 3892 00:00:19 1090-20:43:18 24025 /usr/lib/x86_64-linux-gnu/polkit-mate/polkit-mate-authentication-agent-1
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 387308 3548 00:00:25 1090-20:43:18 24028 mate-screensaver
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 508852 8608 00:38:58 1090-20:43:18 24052 /usr/lib/mate-panel/clock-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 365548 6376 00:00:00 1090-20:43:18 24053 /usr/lib/mate-panel/notification-area-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 349264 996 00:00:14 1090-20:43:18 24069 /usr/lib/gvfs/gvfsd-trash --spawner :1.8 /org/gtk/gvfs/exec_spaw/0
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 425440 2216 00:00:00 1090-20:43:17 24113 /usr/lib/gvfs/gvfsd-network --spawner :1.8 /org/gtk/gvfs/exec_spaw/2
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 360432 1532 00:01:52 1090-20:43:14 24154 /usr/lib/gvfs/gvfsd-dnssd --spawner :1.8 /org/gtk/gvfs/exec_spaw/4
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 185188 1840 00:00:00 1090-20:43:03 24192 /usr/lib/gvfs/gvfsd-metadata
      10:devices:/system.slice/ssh.service,9:pids:/system.slice/ssh.service,7:memory:/system.slice/ssh.service,4:blkio:/system.slice/ssh.service,3:cpu,cpuacct:/system.slice/ssh.service,1:name=systemd:/system.slice/ssh.service root 65512 1116 01:20:05 736-00:47:20 24257 /usr/sbin/sshd -D
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 596652 24548 00:00:47 1090-20:42:28 24306 mate-terminal
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 21704 3784 00:00:00 1090-20:42:27 24311 bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 306320 41092 00:00:13 7-15:33:10 24422 /home/ubuntu/new/venv/bin/python3 /home/ubuntu/new/venv/bin/gunicorn --bind 0.0.0.0:5002 wsgi:app
      11:hugetlb:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,10:devices:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,9:pids:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,8:net_cls,net_prio:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,7:memory:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,6:cpuset:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,5:perf_e gitlab-www 297820 25708 00:00:00 01:19 24500 postgres: prefect prefect_server 192.168.16.3(39128) idle
      - root 0 0 00:00:00 01:10 24662 [kworker/1:2]
      - root 0 0 00:00:00 00:02 25107 [kworker/0:0]
      10:devices:/system.slice/system-check\x2dmk\x2dagent.slice,9:pids:/system.slice/system-check\x2dmk\x2dagent.slice,7:memory:/system.slice/system-check\x2dmk\x2dagent.slice,4:blkio:/system.slice/system-check\x2dmk\x2dagent.slice,3:cpu,cpuacct:/system.slice/system-check\x2dmk\x2dagent.slice,1:name=systemd:/system.slice/system-check\x2dmk\x2dagent.slice/check-mk-agent@686705-172.31.0.164:6556-206.189.98.117:36140.service root 14272 4360 00:00:00 00:01 25119 /bin/bash /usr/bin/check_mk_agent
      10:devices:/system.slice/system-check\x2dmk\x2dagent.slice,9:pids:/system.slice/system-check\x2dmk\x2dagent.slice,7:memory:/system.slice/system-check\x2dmk\x2dagent.slice,4:blkio:/system.slice/system-check\x2dmk\x2dagent.slice,3:cpu,cpuacct:/system.slice/system-check\x2dmk\x2dagent.slice,1:name=systemd:/system.slice/system-check\x2dmk\x2dagent.slice/check-mk-agent@686705-172.31.0.164:6556-206.189.98.117:36140.service root 13764 2588 00:00:00 00:00 25159 /bin/bash /usr/bin/check_mk_agent
      10:devices:/system.slice/system-check\x2dmk\x2dagent.slice,9:pids:/system.slice/system-check\x2dmk\x2dagent.slice,7:memory:/system.slice/system-check\x2dmk\x2dagent.slice,4:blkio:/system.slice/system-check\x2dmk\x2dagent.slice,3:cpu,cpuacct:/system.slice/system-check\x2dmk\x2dagent.slice,1:name=systemd:/system.slice/system-check\x2dmk\x2dagent.slice/check-mk-agent@686705-172.31.0.164:6556-206.189.98.117:36140.service root 37760 3224 00:00:00 00:00 25160 ps ax -o cgroup:512,user:32,vsz,rss,cputime,etime,pid,command --columns 10000
      10:devices:/system.slice/system-check\x2dmk\x2dagent.slice,9:pids:/system.slice/system-check\x2dmk\x2dagent.slice,7:memory:/system.slice/system-check\x2dmk\x2dagent.slice,4:blkio:/system.slice/system-check\x2dmk\x2dagent.slice,3:cpu,cpuacct:/system.slice/system-check\x2dmk\x2dagent.slice,1:name=systemd:/system.slice/system-check\x2dmk\x2dagent.slice/check-mk-agent@686705-172.31.0.164:6556-206.189.98.117:36140.service root 7736 692 00:00:00 00:00 25161 tr -s 
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 21808 3328 00:00:00 615-17:45:13 25372 -bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-37631.scope ubuntu 1592596 102240 5-00:26:41 476-07:24:22 25739 /home/ubuntu/.local/share/kite/kite-v2.20210607.0/kited --relaunch-after-update
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 798932 56388 00:01:18 1090-13:25:51 27576 pluma /home/ubuntu/3_10_19/frontend/src/App.js
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-56650.scope ubuntu 4504 380 00:00:00 426-02:20:07 27619 sh /home/ubuntu/.vscode-server/bin/c3f126316369cd610563c75b1b1725e0679adfb3/server.sh --start-server --host=127.0.0.1 --enable-remote-auto-shutdown --port=0 --connection-secret /home/ubuntu/.vscode-server/.c3f126316369cd610563c75b1b1725e0679adfb3.token
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-56650.scope ubuntu 944120 39916 03:37:39 426-02:20:07 27626 /home/ubuntu/.vscode-server/bin/c3f126316369cd610563c75b1b1725e0679adfb3/node /home/ubuntu/.vscode-server/bin/c3f126316369cd610563c75b1b1725e0679adfb3/out/vs/server/main.js --start-server --host=127.0.0.1 --enable-remote-auto-shutdown --port=0 --connection-secret /home/ubuntu/.vscode-server/.c3f126316369cd610563c75b1b1725e0679adfb3.token
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-56650.scope ubuntu 624272 11420 00:37:39 426-02:20:06 27684 /home/ubuntu/.vscode-server/bin/c3f126316369cd610563c75b1b1725e0679adfb3/node /home/ubuntu/.vscode-server/bin/c3f126316369cd610563c75b1b1725e0679adfb3/out/bootstrap-fork --type=ptyHost
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-37967.scope ubuntu 21768 2348 00:00:00 601-01:10:34 28196 /bin/bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 61920 16296 62-12:17:20 423-23:59:26 30375 /home/ubuntu/new/venv3.6/bin/python /home/ubuntu/new/venv3.6/bin/uvicorn --host 0.0.0.0 --port 5001 restapi:app --reload
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 21756 2344 00:00:00 733-20:50:40 30383 -bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 31712 8796 00:00:00 423-23:59:25 30401 /home/ubuntu/new/venv3.6/bin/python -c from multiprocessing.semaphore_tracker import main;main(4)
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 5292328 1107428 1-02:45:53 423-23:59:25 30402 /home/ubuntu/new/venv3.6/bin/python -c from multiprocessing.spawn import spawn_main; spawn_main(tracker_fd=5, pipe_handle=7) --multiprocessing-fork
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 273084 24268 00:00:01 377-12:06:40 30542 /home/ubuntu/new/venv3.6/bin/python -c from joblib.externals.loky.backend.resource_tracker import main; main(30, False)
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-31937.scope ubuntu 7780260 1590404 1-05:41:16 650-18:52:57 30549 java -jar hrproject-0.0.1-SNAPSHOT.jar
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope root 18940 188 00:00:00 733-20:48:50 30763 newgrp docker
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 21868 2464 00:00:00 733-20:48:50 30764 bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 31720 8768 00:00:00 423-23:58:13 30821 /home/ubuntu/new/venv3.6/bin/python -c from multiprocessing.semaphore_tracker import main;main(19)
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-28732.scope ubuntu 21872 2464 00:00:01 671-23:40:11 31130 /bin/bash
      - root 0 0 00:00:00 20-05:08:18 31274 [loop4]
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 21692 3840 00:00:00 1090-19:55:30 31334 bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 324896 2480 00:00:00 1090-19:55:21 31407 /usr/lib/gvfs/gvfsd-http --spawner :1.8 /org/gtk/gvfs/exec_spaw/5
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 21704 3936 00:00:00 1090-19:53:41 31903 bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 61320 19028 00:47:21 134-12:12:02 32246 /home/ubuntu/new/venv/bin/python3 /home/ubuntu/new/venv/bin/gunicorn --bind 0.0.0.0:5002 wsgi:app
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope root 19168 528 00:00:00 1090-16:27:11 32366 /usr/sbin/xrdp-sessvc 32369 32368
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 11232 1568 00:00:00 1090-16:27:11 32368 /bin/bash /home/ubuntu/.xsession
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 123204 53124 00:15:04 1090-16:27:11 32369 Xvnc :12 -geometry 1366x768 -depth 24 -rfbauth /home/ubuntu/.vnc/sesman_ubuntu_passwd -bs -ac -nolisten tcp -localhost -dpi 96
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope root 104648 364 00:00:00 1090-16:27:11 32373 xrdp-chansrv
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 11144 316 00:08:30 1090-16:27:10 32406 /usr/bin/ssh-agent /usr/bin/dbus-launch --exit-with-session /usr/bin/im-launch /bin/bash /home/ubuntu/.xsession
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 43600 352 00:00:00 1090-16:27:10 32409 /usr/bin/dbus-launch --exit-with-session /usr/bin/im-launch /bin/bash /home/ubuntu/.xsession
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 43260 2612 00:00:00 1090-16:27:10 32410 /usr/bin/dbus-daemon --fork --print-pid 10 --print-address 12 --session
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 438272 5988 00:04:33 1090-16:27:10 32419 mate-session
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 338040 1644 00:00:00 1090-16:27:10 32421 /usr/lib/at-spi2-core/at-spi-bus-launcher
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 42892 2080 00:00:00 1090-16:27:10 32426 /usr/bin/dbus-daemon --config-file=/etc/at-spi2/accessibility.conf --nofork --print-address 3
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 206864 1860 00:00:00 1090-16:27:10 32428 /usr/lib/at-spi2-core/at-spi2-registryd --use-gnome-session
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 178660 572 00:00:00 1090-16:27:10 32433 /usr/lib/dconf/dconf-service
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 1368316 10664 00:37:28 1090-16:27:10 32440 /usr/bin/mate-settings-daemon
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 410272 7464 00:00:00 1090-16:27:10 32445 marco
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 273236 2224 00:00:00 1090-16:27:10 32450 /usr/lib/gvfs/gvfsd
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 640536 15812 00:32:31 1090-16:27:10 32454 mate-panel
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 818108 48152 00:21:48 1090-16:27:10 32495 caja
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 285572 3644 00:00:58 1090-16:27:10 32500 /usr/lib/gvfs/gvfs-udisks2-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 379192 4448 00:00:00 1090-16:27:10 32506 mate-maximus
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 552336 14320 00:26:22 1090-16:27:10 32508 update-notifier
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 258208 1420 00:00:00 1090-16:27:10 32512 /usr/lib/gvfs/gvfs-mtp-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 256252 1580 00:00:00 1090-16:27:10 32522 /usr/lib/gvfs/gvfs-goa-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 234732 16896 00:00:00 1090-16:27:10 32535 /usr/bin/python3 /usr/share/system-config-printer/applet.py
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 435644 43036 00:00:13 1090-16:27:10 32537 /usr/lib/x86_64-linux-gnu/deja-dup/deja-dup-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 270404 1604 00:00:00 1090-16:27:10 32540 /usr/lib/gvfs/gvfs-gphoto2-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 538600 7780 00:00:00 1090-16:27:10 32544 mate-volume-control-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 863628 84300 00:03:49 1090-16:27:10 32560 nm-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 402324 2416 00:00:00 1090-16:27:10 32564 /usr/lib/gvfs/gvfs-afc-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 340236 5152 00:00:20 1090-16:27:10 32569 /usr/lib/x86_64-linux-gnu/polkit-mate/polkit-mate-authentication-agent-1
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 563904 11708 00:00:01 1090-16:27:10 32571 tilda
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 387304 2448 00:00:25 1090-16:27:10 32572 mate-screensaver
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 349396 1404 00:00:14 1090-16:27:10 32583 /usr/lib/gvfs/gvfsd-trash --spawner :1.8 /org/gtk/gvfs/exec_spaw/0
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 512064 11840 1-07:32:45 1090-16:27:10 32600 /usr/lib/mate-panel/wnck-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 418036 5236 00:00:00 1090-16:27:10 32601 /usr/lib/mate-applets/trashapplet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 365560 6276 00:00:00 1090-16:27:10 32604 /usr/lib/mate-panel/notification-area-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 508812 8528 00:39:11 1090-16:27:10 32605 /usr/lib/mate-panel/clock-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 21708 3744 00:00:00 1090-16:27:10 32640 /bin/bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 425444 2056 00:00:00 1090-16:27:10 32654 /usr/lib/gvfs/gvfsd-network --spawner :1.8 /org/gtk/gvfs/exec_spaw/1
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 360432 2240 00:02:36 1090-16:27:06 32697 /usr/lib/gvfs/gvfsd-dnssd --spawner :1.8 /org/gtk/gvfs/exec_spaw/3
      
      Found network interfaces through CheckMk:
      [start_iplink]
      1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1
          link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
          inet 127.0.0.1/8 scope host lo
             valid_lft forever preferred_lft forever
          inet6 ::1/128 scope host 
             valid_lft forever preferred_lft forever
      2: eth0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 9001 qdisc mq state UP group default qlen 1000
          link/ether 0a:55:3b:1e:ae:2a brd ff:ff:ff:ff:ff:ff
          inet 172.31.0.164/20 brd 172.31.15.255 scope global eth0
             valid_lft forever preferred_lft forever
          inet6 fe80::855:3bff:fe1e:ae2a/64 scope link 
             valid_lft forever preferred_lft forever
      3: docker0: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc noqueue state DOWN group default 
          link/ether 02:42:56:14:bd:c1 brd ff:ff:ff:ff:ff:ff
          inet 172.17.0.1/16 brd 172.17.255.255 scope global docker0
             valid_lft forever preferred_lft forever
          inet6 fe80::42:56ff:fe14:bdc1/64 scope link 
             valid_lft forever preferred_lft forever
      32: br-1451f356bf5e: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc noqueue state DOWN group default 
          link/ether 02:42:a7:17:f4:cd brd ff:ff:ff:ff:ff:ff
          inet 172.18.0.1/16 brd 172.18.255.255 scope global br-1451f356bf5e
             valid_lft forever preferred_lft forever
          inet6 fe80::42:a7ff:fe17:f4cd/64 scope link 
             valid_lft forever preferred_lft forever
      1323: br-e892940aea6b: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc noqueue state DOWN group default 
          link/ether 02:42:3d:6c:f0:c4 brd ff:ff:ff:ff:ff:ff
          inet 172.25.0.1/16 brd 172.25.255.255 scope global br-e892940aea6b
             valid_lft forever preferred_lft forever
          inet6 fe80::42:3dff:fe6c:f0c4/64 scope link 
             valid_lft forever preferred_lft forever
      2900: br-5cc14fb786b2: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc noqueue state UP group default 
          link/ether 02:42:ce:90:2a:2a brd ff:ff:ff:ff:ff:ff
          inet 192.168.16.1/20 brd 192.168.31.255 scope global br-5cc14fb786b2
             valid_lft forever preferred_lft forever
          inet6 fe80::42:ceff:fe90:2a2a/64 scope link 
             valid_lft forever preferred_lft forever
      2902: veth812015a@if2901: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc noqueue master br-5cc14fb786b2 state UP group default 
          link/ether 92:3b:19:33:8f:96 brd ff:ff:ff:ff:ff:ff link-netnsid 0
          inet6 fe80::903b:19ff:fe33:8f96/64 scope link 
             valid_lft forever preferred_lft forever
      2904: vethb061dc3@if2903: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc noqueue master br-5cc14fb786b2 state UP group default 
          link/ether b6:a1:2d:d5:85:37 brd ff:ff:ff:ff:ff:ff link-netnsid 1
          inet6 fe80::b4a1:2dff:fed5:8537/64 scope link 
             valid_lft forever preferred_lft forever
      2906: veth8c99aee@if2905: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc noqueue master br-5cc14fb786b2 state UP group default 
          link/ether 2e:18:52:f4:bf:d5 brd ff:ff:ff:ff:ff:ff link-netnsid 2
          inet6 fe80::2c18:52ff:fef4:bfd5/64 scope link 
             valid_lft forever preferred_lft forever
      2908: veth471d3cb@if2907: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc noqueue master br-5cc14fb786b2 state UP group default 
          link/ether f6:d6:ca:ed:31:a5 brd ff:ff:ff:ff:ff:ff link-netnsid 3
          inet6 fe80::f4d6:caff:feed:31a5/64 scope link 
             valid_lft forever preferred_lft forever
      2910: veth2f77e87@if2909: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc noqueue master br-5cc14fb786b2 state UP group default 
          link/ether 0e:9f:67:db:16:36 brd ff:ff:ff:ff:ff:ff link-netnsid 5
          inet6 fe80::c9f:67ff:fedb:1636/64 scope link 
             valid_lft forever preferred_lft forever
      2912: veth32cab98@if2911: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc noqueue master br-5cc14fb786b2 state UP group default 
          link/ether ea:85:62:e5:fb:9b brd ff:ff:ff:ff:ff:ff link-netnsid 6
          inet6 fe80::e885:62ff:fee5:fb9b/64 scope link 
             valid_lft forever preferred_lft forever
      2159: br-b9d9ca58936e: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc noqueue state DOWN group default 
          link/ether 02:42:3b:93:0e:b6 brd ff:ff:ff:ff:ff:ff
          inet 172.29.0.1/16 brd 172.29.255.255 scope global br-b9d9ca58936e
             valid_lft forever preferred_lft forever
          inet6 fe80::42:3bff:fe93:eb6/64 scope link 
             valid_lft forever preferred_lft forever
      153: br-0e602b41a98b: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc noqueue state DOWN group default 
          link/ether 02:42:22:56:f7:8d brd ff:ff:ff:ff:ff:ff
          inet 172.19.0.1/16 brd 172.19.255.255 scope global br-0e602b41a98b
             valid_lft forever preferred_lft forever
          inet6 fe80::42:22ff:fe56:f78d/64 scope link 
             valid_lft forever preferred_lft forever
      987: br-076192625ea0: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc noqueue state DOWN group default 
          link/ether 02:42:e7:8b:34:f8 brd ff:ff:ff:ff:ff:ff
          inet 172.21.0.1/16 brd 172.21.255.255 scope global br-076192625ea0
             valid_lft forever preferred_lft forever
          inet6 fe80::42:e7ff:fe8b:34f8/64 scope link 
             valid_lft forever preferred_lft forever
      [end_iplink]
      
      
      Found on 2022-09-28 04:13
    • Severity: high
      Fingerprint: 03cb82e6f6a6b45342c4bbcb3eb04e60bbce90db04e66382acd37f4999d726ee

      Found public CheckMk agent:
      Version: 2.0.0p3
      AgentOS: linux
      Hostname: ip-172-31-0-164
      AgentDirectory: /etc/check_mk
      DataDirectory: /var/lib/check_mk_agent
      SpoolDirectory: /var/lib/check_mk_agent/spool
      PluginsDirectory: /usr/lib/check_mk_agent/plugins
      LocalDirectory: /usr/lib/check_mk_agent/local
      OnlyFrom: 
      
      Found Systemd service list through CheckMk:
      [list-unit-files]
      UNIT FILE STATE 
      proc-sys-fs-binfmt_misc.automount static 
      dev-hugepages.mount static 
      dev-mqueue.mount static 
      proc-sys-fs-binfmt_misc.mount static 
      snap-certbot-2035.mount enabled 
      snap-certbot-2133.mount enabled 
      snap-core20-1494.mount enabled 
      snap-core20-1518.mount enabled 
      snap-snapd-15904.mount enabled 
      snap-snapd-16010.mount enabled 
      sys-fs-fuse-connections.mount static 
      sys-kernel-config.mount static 
      sys-kernel-debug.mount static 
      acpid.path enabled 
      cups.path enabled 
      systemd-ask-password-console.path static 
      systemd-ask-password-plymouth.path static 
      systemd-ask-password-wall.path static 
      systemd-networkd-resolvconf-update.path static 
      accounts-daemon.service enabled 
      acpid.service disabled
      alsa-restore.service static 
      alsa-state.service static 
      alsa-utils.service masked 
      anacron-resume.service enabled 
      anacron.service enabled 
      apport-forward@.service static 
      apt-daily-upgrade.service static 
      apt-daily.service static 
      atd.service enabled 
      autovt@.service enabled 
      avahi-daemon.service enabled 
      avahi-dnsconfd.service enabled 
      binfmt-support.service enabled 
      bluetooth.service enabled 
      bootlogd.service masked 
      bootlogs.service masked 
      bootmisc.service masked 
      brltty-udev.service static 
      brltty.service enabled 
      check-mk-agent@.service static 
      checkfs.service masked 
      checkroot-bootclean.service masked 
      checkroot.service masked 
      cloud-config.service enabled 
      cloud-final.service enabled 
      cloud-init-local.service enabled 
      cloud-init.service enabled 
      code-server@.service disabled
      colord.service static 
      console-getty.service disabled
      console-setup.service static 
      console-shell.service disabled
      container-getty@.service static 
      containerd.service enabled 
      cron.service enabled 
      cryptdisks-early.service masked 
      cryptdisks.service masked 
      cups-browsed.service enabled 
      cups.service enabled 
      dbus-org.bluez.service enabled 
      dbus-org.freedesktop.Avahi.service enabled 
      dbus-org.freedesktop.hostname1.service static 
      dbus-org.freedesktop.locale1.service static 
      dbus-org.freedesktop.login1.service static 
      dbus-org.freedesktop.ModemManager1.service enabled 
      dbus-org.freedesktop.network1.service disabled
      dbus-org.freedesktop.nm-dispatcher.service enabled 
      dbus-org.freedesktop.resolve1.service disabled
      dbus-org.freedesktop.timedate1.service static 
      dbus.service static 
      debug-shell.service disabled
      display-manager.service enabled 
      dm-event.service disabled
      docker.service enabled 
      emergency.service static 
      filebeat.service enabled 
      friendly-recovery.service static 
      fuse.service masked 
      getty-static.service static 
      getty@.service enabled 
      gitlab-runsvdir.service enabled 
      go-server.service enabled 
      gpu-manager.service enabled 
      halt.service masked 
      hostname.service masked 
      hwclock.service masked 
      ifup@.service static 
      initrd-cleanup.service static 
      initrd-parse-etc.service static 
      initrd-switch-root.service static 
      initrd-udevadm-cleanup-db.service static 
      iscsi.service enabled 
      iscsid.service enabled 
      keyboard-setup.service disabled
      killprocs.service masked 
      kmod-static-nodes.service static 
      kmod.service static 
      lightdm.service enabled 
      logstash.service enabled 
      lvm2-lvmetad.service disabled
      lvm2-lvmpolld.service disabled
      lvm2-monitor.service enabled 
      lvm2-pvscan@.service static 
      lvm2.service masked 
      lxcfs.service enabled 
      lxd-bridge.service static 
      lxd-containers.service enabled 
      lxd.service indirect
      mdadm-shutdown.service disabled
      ModemManager.service enabled 
      module-init-tools.service static 
      motd-news.service static 
      motd.service masked 
      mountall-bootclean.service masked 
      mountall.service masked 
      mountdevsubfs.service masked 
      mountkernfs.service masked 
      mountnfs-bootclean.service masked 
      mountnfs.service masked 
      mysql.service enabled 
      netfilter-persistent.service enabled 
      network-manager.service enabled 
      networking.service enabled 
      NetworkManager-dispatcher.service enabled 
      NetworkManager-wait-online.service enabled 
      NetworkManager.service enabled 
      nvidia-persistenced.service static 
      nvidia-prime.service disabled
      open-iscsi.service enabled 
      open-vm-tools.service enabled 
      plymouth-halt.service static 
      plymouth-kexec.service static 
      plymouth-log.service static 
      plymouth-poweroff.service static 
      plymouth-quit-wait.service static 
      plymouth-quit.service static 
      plymouth-read-write.service static 
      plymouth-reboot.service static 
      plymouth-start.service static 
      plymouth-switch-root.service static 
      plymouth.service static 
      polkitd.service static 
      pollinate.service enabled 
      pppd-dns.service enabled 
      procps.service static 
      quotaon.service static 
      rc-local.service static 
      rc.local.service static 
      rc.service masked 
      rcS.service masked 
      reboot.service masked 
      rescue.service static 
      resolvconf.service enabled 
      rmnologin.service masked 
      rsync.service disabled
      rsyslog.service enabled 
      rtkit-daemon.service disabled
      saned.service masked 
      saned@.service indirect
      screen-cleanup.service masked 
      sendsigs.service masked 
      sensu-agent.service disabled
      serial-getty@.service disabled
      setvtrgb.service static 
      sigpwr-container-shutdown.service static 
      single.service masked 
      snap.certbot.renew.service static 
      snapd.apparmor.service enabled 
      snapd.autoimport.service enabled 
      snapd.core-fixup.service enabled 
      snapd.failure.service static 
      snapd.recovery-chooser-trigger.service enabled 
      snapd.seeded.service enabled 
      snapd.service enabled 
      snapd.snap-repair.service static 
      snapd.system-shutdown.service enabled 
      ssh.service enabled 
      ssh@.service static 
      sshd.service enabled 
      stop-bootlogd-single.service masked 
      stop-bootlogd.service masked 
      syslog.service enabled 
      systemd-ask-password-console.service static 
      systemd-ask-password-plymouth.service static 
      systemd-ask-password-wall.service static 
      systemd-backlight@.service static 
      systemd-binfmt.service static 
      systemd-bootchart.service disabled
      systemd-bus-proxyd.service static 
      systemd-exit.service static 
      systemd-fsck-root.service static 
      systemd-fsck@.service static 
      systemd-fsckd.service static 
      systemd-halt.service static 
      systemd-hibernate-resume@.service static 
      systemd-hibernate.service static 
      systemd-hostnamed.service static 
      systemd-hwdb-update.service static 
      systemd-hybrid-sleep.service static 
      systemd-initctl.service static 
      systemd-journal-flush.service static 
      systemd-journald.service static 
      systemd-kexec.service static 
      systemd-localed.service static 
      systemd-logind.service static 
      systemd-machine-id-commit.service static 
      systemd-modules-load.service static 
      systemd-networkd-resolvconf-update.service static 
      systemd-networkd-wait-online.service disabled
      systemd-networkd.service disabled
      systemd-poweroff.service static 
      systemd-quotacheck.service static 
      systemd-random-seed.service static 
      systemd-reboot.service static 
      systemd-remount-fs.service static 
      systemd-resolved.service disabled
      systemd-rfkill.service static 
      systemd-suspend.service static 
      systemd-sysctl.service static 
      systemd-timedated.service static 
      systemd-timesyncd.service enabled 
      systemd-tmpfiles-clean.service static 
      systemd-tmpfiles-setup-dev.service static 
      systemd-tmpfiles-setup.service static 
      systemd-udev-settle.service static 
      systemd-udev-trigger.service static 
      systemd-udevd.service static 
      systemd-update-utmp-runlevel.service static 
      systemd-update-utmp.service static 
      systemd-user-sessions.service static 
      tlp-sleep.service enabled 
      tlp.service enabled 
      ubuntu-fan.service enabled 
      udev-configure-printer@.service static 
      udev.service static 
      udisks2.service disabled
      ufw.service enabled 
      umountfs.service masked 
      umountnfs.service masked 
      umountroot.service masked 
      unattended-upgrades.service enabled 
      upower.service disabled
      urandom.service static 
      ureadahead-stop.service static 
      ureadahead.service enabled 
      usb_modeswitch@.service static 
      usbmuxd.service static 
      user@.service static 
      uuidd.service indirect
      vgauth.service enabled 
      wacom-inputattach@.service static 
      whoopsie.service enabled 
      wpa_supplicant.service disabled
      x11-common.service masked 
      -.slice static 
      machine.slice static 
      system.slice static 
      user.slice static 
      acpid.socket enabled 
      apport-forward.socket enabled 
      avahi-daemon.socket enabled 
      check-mk-agent.socket enabled 
      cups.socket enabled 
      dbus.socket static 
      dm-event.socket enabled 
      docker.socket enabled 
      lvm2-lvmetad.socket enabled 
      lvm2-lvmpolld.socket enabled 
      lxd.socket enabled 
      saned.socket disabled
      snapd.socket enabled 
      ssh.socket disabled
      syslog.socket static 
      systemd-bus-proxyd.socket static 
      systemd-fsckd.socket static 
      systemd-initctl.socket static 
      systemd-journald-audit.socket static 
      systemd-journald-dev-log.socket static 
      systemd-journald.socket static 
      systemd-networkd.socket disabled
      systemd-rfkill.socket static 
      systemd-udevd-control.socket static 
      systemd-udevd-kernel.socket static 
      uuidd.socket enabled 
      basic.target static 
      bluetooth.target static 
      busnames.target static 
      cloud-config.target static 
      cloud-init.target static 
      cryptsetup-pre.target static 
      cryptsetup.target static 
      ctrl-alt-del.target disabled
      default.target static 
      emergency.target static 
      exit.target disabled
      final.target static 
      friendly-recovery.target static 
      getty.target static 
      graphical.target static 
      halt.target disabled
      hibernate.target static 
      hybrid-sleep.target static 
      initrd-fs.target static 
      initrd-root-fs.target static 
      initrd-switch-root.target static 
      initrd.target static 
      kexec.target disabled
      local-fs-pre.target static 
      local-fs.target static 
      mail-transport-agent.target static 
      multi-user.target static 
      network-online.target static 
      network-pre.target static 
      network.target static 
      nss-lookup.target static 
      nss-user-lookup.target static 
      paths.target static 
      poweroff.target disabled
      printer.target static 
      reboot.target disabled
      remote-fs-pre.target static 
      remote-fs.target enabled 
      rescue.target disabled
      rpcbind.target static 
      runlevel0.target disabled
      runlevel1.target disabled
      runlevel2.target static 
      runlevel3.target static 
      runlevel4.target static 
      runlevel5.target static 
      runlevel6.target disabled
      shutdown.target static 
      sigpwr.target static 
      sleep.target static 
      slices.target static 
      smartcard.target static 
      sockets.target static 
      sound.target static 
      suspend.target static 
      swap.target static 
      sysinit.target static 
      system-update.target static 
      time-sync.target static 
      timers.target static 
      umount.target static 
      apt-daily-upgrade.timer enabled 
      apt-daily.timer enabled 
      motd-news.timer enabled 
      snap.certbot.renew.timer enabled 
      snapd.snap-repair.timer enabled 
      systemd-tmpfiles-clean.timer static 
      ureadahead-stop.timer static 
      
      353 unit files listed.
      [all]
       UNIT LOAD ACTIVE SUB JOB 
       proc-sys-fs-binfmt_misc.automount loaded active running Arbitrary Executable File Formats File System Automount Point
      ● org.freedesktop.network1.busname not-found inactive dead org.freedesktop.network1.busname
       dev-disk-by\x2dlabel-cloudimg\x2drootfs.device loaded active plugged /dev/disk/by-label/cloudimg-rootfs
       dev-disk-by\x2duuid-3e13556e\x2dd28d\x2d407b\x2dbcc6\x2d97160eafebe1.device loaded active plugged /dev/disk/by-uuid/3e13556e-d28d-407b-bcc6-97160eafebe1
       dev-loop0.device loaded active plugged /dev/loop0
       dev-loop1.device loaded active plugged /dev/loop1
       dev-loop2.device loaded active plugged /dev/loop2
       dev-loop3.device loaded active plugged /dev/loop3
       dev-loop4.device loaded active plugged /dev/loop4
       dev-loop5.device loaded active plugged /dev/loop5
       dev-ram0.device loaded active plugged /dev/ram0
       dev-ram1.device loaded active plugged /dev/ram1
       dev-ram10.device loaded active plugged /dev/ram10
       dev-ram11.device loaded active plugged /dev/ram11
       dev-ram12.device loaded active plugged /dev/ram12
       dev-ram13.device loaded active plugged /dev/ram13
       dev-ram14.device loaded active plugged /dev/ram14
       dev-ram15.device loaded active plugged /dev/ram15
       dev-ram2.device loaded active plugged /dev/ram2
       dev-ram3.device loaded active plugged /dev/ram3
       dev-ram4.device loaded active plugged /dev/ram4
       dev-ram5.device loaded active plugged /dev/ram5
       dev-ram6.device loaded active plugged /dev/ram6
       dev-ram7.device loaded active plugged /dev/ram7
       dev-ram8.device loaded active plugged /dev/ram8
       dev-ram9.device loaded active plugged /dev/ram9
       dev-rfkill.device loaded active plugged /dev/rfkill
       dev-ttyprintk.device loaded active plugged /dev/ttyprintk
       dev-ttyS0.device loaded active plugged /dev/ttyS0
       dev-ttyS1.device loaded active plugged /dev/ttyS1
       dev-ttyS2.device loaded active plugged /dev/ttyS2
       dev-ttyS3.device loaded active plugged /dev/ttyS3
       dev-xvda.device loaded active plugged /dev/xvda
       dev-xvda1.device loaded active plugged /dev/xvda1
       sys-devices-platform-serial8250-tty-ttyS1.device loaded active plugged /sys/devices/platform/serial8250/tty/ttyS1
       sys-devices-platform-serial8250-tty-ttyS2.device loaded active plugged /sys/devices/platform/serial8250/tty/ttyS2
       sys-devices-platform-serial8250-tty-ttyS3.device loaded active plugged /sys/devices/platform/serial8250/tty/ttyS3
       sys-devices-pnp0-00:06-tty-ttyS0.device loaded active plugged /sys/devices/pnp0/00:06/tty/ttyS0
       sys-devices-vbd\x2d768-block-xvda-xvda1.device loaded active plugged /sys/devices/vbd-768/block/xvda/xvda1
       sys-devices-vbd\x2d768-block-xvda.device loaded active plugged /sys/devices/vbd-768/block/xvda
       sys-devices-vif\x2d0-net-eth0.device loaded active plugged /sys/devices/vif-0/net/eth0
       sys-devices-virtual-block-loop0.device loaded active plugged /sys/devices/virtual/block/loop0
       sys-devices-virtual-block-loop1.device loaded active plugged /sys/devices/virtual/block/loop1
       sys-devices-virtual-block-loop2.device loaded active plugged /sys/devices/virtual/block/loop2
       sys-devices-virtual-block-loop3.device loaded active plugged /sys/devices/virtual/block/loop3
       sys-devices-virtual-block-loop4.device loaded active plugged /sys/devices/virtual/block/loop4
       sys-devices-virtual-block-loop5.device loaded active plugged /sys/devices/virtual/block/loop5
       sys-devices-virtual-block-ram0.device loaded active plugged /sys/devices/virtual/block/ram0
       sys-devices-virtual-block-ram1.device loaded active plugged /sys/devices/virtual/block/ram1
       sys-devices-virtual-block-ram10.device loaded active plugged /sys/devices/virtual/block/ram10
       sys-devices-virtual-block-ram11.device loaded active plugged /sys/devices/virtual/block/ram11
       sys-devices-virtual-block-ram12.device loaded active plugged /sys/devices/virtual/block/ram12
       sys-devices-virtual-block-ram13.device loaded active plugged /sys/devices/virtual/block/ram13
       sys-devices-virtual-block-ram14.device loaded active plugged /sys/devices/virtual/block/ram14
       sys-devices-virtual-block-ram15.device loaded active plugged /sys/devices/virtual/block/ram15
       sys-devices-virtual-block-ram2.device loaded active plugged /sys/devices/virtual/block/ram2
       sys-devices-virtual-block-ram3.device loaded active plugged /sys/devices/virtual/block/ram3
       sys-devices-virtual-block-ram4.device loaded active plugged /sys/devices/virtual/block/ram4
       sys-devices-virtual-block-ram5.device loaded active plugged /sys/devices/virtual/block/ram5
       sys-devices-virtual-block-ram6.device loaded active plugged /sys/devices/virtual/block/ram6
       sys-devices-virtual-block-ram7.device loaded active plugged /sys/devices/virtual/block/ram7
       sys-devices-virtual-block-ram8.device loaded active plugged /sys/devices/virtual/block/ram8
       sys-devices-virtual-block-ram9.device loaded active plugged /sys/devices/virtual/block/ram9
       sys-devices-virtual-misc-rfkill.device loaded active plugged /sys/devices/virtual/misc/rfkill
       sys-devices-virtual-net-br\x2d076192625ea0.device loaded active plugged /sys/devices/virtual/net/br-076192625ea0
       sys-devices-virtual-net-br\x2d0e602b41a98b.device loaded active plugged /sys/devices/virtual/net/br-0e602b41a98b
       sys-devices-virtual-net-br\x2d1451f356bf5e.device loaded active plugged /sys/devices/virtual/net/br-1451f356bf5e
       sys-devices-virtual-net-br\x2d5cc14fb786b2.device loaded active plugged /sys/devices/virtual/net/br-5cc14fb786b2
       sys-devices-virtual-net-br\x2db9d9ca58936e.device loaded active plugged /sys/devices/virtual/net/br-b9d9ca58936e
       sys-devices-virtual-net-br\x2de892940aea6b.device loaded active plugged /sys/devices/virtual/net/br-e892940aea6b
       sys-devices-virtual-net-docker0.device loaded active plugged /sys/devices/virtual/net/docker0
       sys-devices-virtual-net-veth2f77e87.device loaded active plugged /sys/devices/virtual/net/veth2f77e87
       sys-devices-virtual-net-veth32cab98.device loaded active plugged /sys/devices/virtual/net/veth32cab98
       sys-devices-virtual-net-veth471d3cb.device loaded active plugged /sys/devices/virtual/net/veth471d3cb
       sys-devices-virtual-net-veth812015a.device loaded active plugged /sys/devices/virtual/net/veth812015a
       sys-devices-virtual-net-veth8c99aee.device loaded active plugged /sys/devices/virtual/net/veth8c99aee
       sys-devices-virtual-net-vethb061dc3.device loaded active plugged /sys/devices/virtual/net/vethb061dc3
       sys-devices-virtual-tty-ttyprintk.device loaded active plugged /sys/devices/virtual/tty/ttyprintk
       sys-module-fuse.device loaded active plugged /sys/module/fuse
       sys-subsystem-net-devices-br\x2d076192625ea0.device loaded active plugged /sys/subsystem/net/devices/br-076192625ea0
       sys-subsystem-net-devices-br\x2d0e602b41a98b.device loaded active plugged /sys/subsystem/net/devices/br-0e602b41a98b
       sys-subsystem-net-devices-br\x2d1451f356bf5e.device loaded active plugged /sys/subsystem/net/devices/br-1451f356bf5e
       sys-subsystem-net-devices-br\x2d5cc14fb786b2.device loaded active plugged /sys/subsystem/net/devices/br-5cc14fb786b2
       sys-subsystem-net-devices-br\x2db9d9ca58936e.device loaded active plugged /sys/subsystem/net/devices/br-b9d9ca58936e
       sys-subsystem-net-devices-br\x2de892940aea6b.device loaded active plugged /sys/subsystem/net/devices/br-e892940aea6b
       sys-subsystem-net-devices-docker0.device loaded active plugged /sys/subsystem/net/devices/docker0
       sys-subsystem-net-devices-eth0.device loaded active plugged /sys/subsystem/net/devices/eth0
       sys-subsystem-net-devices-veth2f77e87.device loaded active plugged /sys/subsystem/net/devices/veth2f77e87
       sys-subsystem-net-devices-veth32cab98.device loaded active plugged /sys/subsystem/net/devices/veth32cab98
       sys-subsystem-net-devices-veth471d3cb.device loaded active plugged /sys/subsystem/net/devices/veth471d3cb
       sys-subsystem-net-devices-veth812015a.device loaded active plugged /sys/subsystem/net/devices/veth812015a
       sys-subsystem-net-devices-veth8c99aee.device loaded active plugged /sys/subsystem/net/devices/veth8c99aee
       sys-subsystem-net-devices-vethb061dc3.device loaded active plugged /sys/subsystem/net/devices/vethb061dc3
       -.mount loaded active mounted /
       dev-hugepages.mount loaded active mounted Huge Pages File System
       dev-mqueue.mount loaded active mounted POSIX Message Queue File System
       proc-sys-fs-binfmt_misc.mount loaded active mounted Arbitrary Executable File Formats File System
       run-docker-netns-206df43fadcb.mount loaded active mounted /run/docker/netns/206df43fadcb
       run-docker-netns-482554cd7a86.mount loaded active mounted /run/docker/netns/482554cd7a86
       run-docker-netns-57cc2f008356.mount loaded active mounted /run/docker/netns/57cc2f008356
       run-docker-netns-5b8bf915bd87.mount loaded active mounted /run/docker/netns/5b8bf915bd87
       run-docker-netns-6ca19b761018.mount loaded active mounted /run/docker/netns/6ca19b761018
       run-docker-netns-c64f16b6a243.mount loaded active mounted /run/docker/netns/c64f16b6a243
       run-user-1000-gvfs.mount loaded active mounted /run/user/1000/gvfs
       run-user-1000.mount loaded active mounted /run/user/1000
       run-user-112-gvfs.mount loaded active mounted /run/user/112/gvfs
       run-user-112.mount loaded active mounted /run/user/112
       snap-certbot-2035.mount loaded active mounted Mount unit for certbot, revision 2035
       snap-certbot-2133.mount loaded active mounted Mount unit for certbot, revision 2133
       snap-core20-1494.mount loaded active mounted Mount unit for core20, revision 1494
       snap-core20-1518.mount loaded active mounted Mount unit for core20, revision 1518
       snap-snapd-15904.mount loaded active mounted Mount unit for snapd, revision 15904
       snap-snapd-16010.mount loaded active mounted Mount unit for snapd, revision 16010
       sys-fs-fuse-connections.mount loaded active mounted FUSE Control File System
       sys-kernel-config.mount loaded inactive dead Configuration File System
       sys-kernel-debug-tracing.mount loaded active mounted /sys/kernel/debug/tracing
       sys-kernel-debug.mount loaded active mounted Debug File System
      ● tmp.mount not-found inactive dead tmp.mount
       var-lib-docker-containers-3d5c92c1d7f17d98fb533f38253ea32ed49140550f4ec2f1e07233cfa8067ec9-mounts-shm.mount loaded active mounted /var/lib/docker/containers/3d5c92c1d7f17d98fb533f38253ea32ed49140550f4ec2f1e07233cfa8067ec9/mounts/shm
       var-lib-docker-containers-4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70-mounts-shm.mount loaded active mounted /var/lib/docker/containers/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70/mounts/shm
       var-lib-docker-containers-782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7-mounts-shm.mount loaded active mounted /var/lib/docker/containers/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7/mounts/shm
       var-lib-docker-containers-7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a-mounts-shm.mount loaded active mounted /var/lib/docker/containers/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a/mounts/shm
       var-lib-docker-containers-ed1e6806c54e1ee2598d0736970adcfe356fc61d60cf8c5dd3abd913b7e7ac6a-mounts-shm.mount loaded active mounted /var/lib/docker/containers/ed1e6806c54e1ee2598d0736970adcfe356fc61d60cf8c5dd3abd913b7e7ac6a/mounts/shm
       var-lib-docker-containers-f6827e2d1409009a111bd2c0ce8fce53426a7bdba33bec7dc3f50f0e189de419-mounts-shm.mount loaded active mounted /var/lib/docker/containers/f6827e2d1409009a111bd2c0ce8fce53426a7bdba33bec7dc3f50f0e189de419/mounts/shm
       var-lib-docker-overlay2-06336f29024af263e68ad894dfaf507816846e9cc79c2adaff0d148817f834bb-merged.mount loaded active mounted /var/lib/docker/overlay2/06336f29024af263e68ad894dfaf507816846e9cc79c2adaff0d148817f834bb/merged
       var-lib-docker-overlay2-abaf3ebbe0431c02332559527c134b25b2ac8d3a6ca765843f53a14fc36be218-merged.mount loaded active mounted /var/lib/docker/overlay2/abaf3ebbe0431c02332559527c134b25b2ac8d3a6ca765843f53a14fc36be218/merged
       var-lib-docker-overlay2-baa02adbc34468c9c5ecb2b011b9339c062a41b4b7c5d583d5068b26dcc680c2-merged.mount loaded active mounted /var/lib/docker/overlay2/baa02adbc34468c9c5ecb2b011b9339c062a41b4b7c5d583d5068b26dcc680c2/merged
       var-lib-docker-overlay2-cfe4956d368c8f734d269c4b8eebb8b33faf195bd1e0a47ba6d2b6e678a9267a-merged.mount loaded active mounted /var/lib/docker/overlay2/cfe4956d368c8f734d269c4b8eebb8b33faf195bd1e0a47ba6d2b6e678a9267a/merged
       var-lib-docker-overlay2-d6aefd2d1a30c41a8d678ab49429bc071a05bc3a6c2feaf934a53231164dfcfa-merged.mount loaded active mounted /var/lib/docker/overlay2/d6aefd2d1a30c41a8d678ab49429bc071a05bc3a6c2feaf934a53231164dfcfa/merged
       var-lib-docker-overlay2-efbc83513ef53d35c98040bc0ff8513c9bd8c7e3339ba2aff43b57473d46aebf-merged.mount loaded active mounted /var/lib/docker/overlay2/efbc83513ef53d35c98040bc0ff8513c9bd8c7e3339ba2aff43b57473d46aebf/merged
       var-lib-lxcfs.mount loaded active mounted /var/lib/lxcfs
       acpid.path loaded active running ACPI Events Check
       cups.path loaded active running CUPS Scheduler
       systemd-ask-password-console.path loaded active waiting Dispatch Password Requests to Console Directory Watch
       systemd-ask-password-plymouth.path loaded inactive dead Forward Password Requests to Plymouth Directory Watch
       systemd-ask-password-wall.path loaded active waiting Forward Password Requests to Wall Directory Watch
       systemd-networkd-resolvconf-update.path loaded active waiting Trigger resolvconf update for networkd DNS
       init.scope loaded active running System and Service Manager
       session-20960.scope loaded active abandoned Session 20960 of user ubuntu
       session-22957.scope loaded active running Session 22957 of user ubuntu
       session-24571.scope loaded active abandoned Session 24571 of user ubuntu
       session-28732.scope loaded active abandoned Session 28732 of user ubuntu
       session-29255.scope loaded active running Session 29255 of user ubuntu
       session-31937.scope loaded active abandoned Session 31937 of user ubuntu
       session-32065.scope loaded active running Session 32065 of user ubuntu
       session-37399.scope loaded active running Session 37399 of user ubuntu
       session-37409.scope loaded active running Session 37409 of user ubuntu
       session-37412.scope loaded active running Session 37412 of user ubuntu
       session-37416.scope loaded active running Session 37416 of user ubuntu
       session-37631.scope loaded active abandoned Session 37631 of user ubuntu
       session-37967.scope loaded active abandoned Session 37967 of user ubuntu
       session-4552.scope loaded active abandoned Session 4552 of user ubuntu
       session-56650.scope loaded active abandoned Session 56650 of user ubuntu
       session-72978.scope loaded active abandoned Session 72978 of user ubuntu
       session-c1.scope loaded active running Session c1 of user lightdm
       session-c2.scope loaded active abandoned Session c2 of user ubuntu
       session-c3.scope loaded active abandoned Session c3 of user ubuntu
       session-c4.scope loaded active abandoned Session c4 of user ubuntu
       accounts-daemon.service loaded active running Accounts Service
       acpid.service loaded active running ACPI event daemon
       alsa-restore.service loaded inactive dead Save/Restore Sound Card State
       alsa-state.service loaded inactive dead Manage Sound Card State (restore and store)
       anacron.service loaded inactive dead Run anacron jobs
       apache2.service loaded inactive dead LSB: Apache2 web server
       apparmor.service loaded active exited LSB: AppArmor initialization
       apport.service loaded active exited LSB: automatic crash report generation
       apt-daily-upgrade.service loaded inactive dead Daily apt upgrade and clean activities
       apt-daily.service loaded inactive dead Daily apt download activities
       atd.service loaded active running Deferred execution scheduler
      ● auditd.service not-found inactive dead auditd.service
       avahi-daemon.service loaded active running Avahi mDNS/DNS-SD Stack
       avahi-dnsconfd.service loaded active running Avahi DNS Configuration Daemon
       binfmt-support.service loaded active exited Enable support for additional executable binary formats
       bluetooth.service loaded inactive dead Bluetooth service
       brltty.service loaded inactive dead Braille Device Support
       cgroupfs-mount.service loaded active exited LSB: Set up cgroupfs mounts.
      ● check-mk-agent@208941-172.31.0.164:6556-23.129.64.162:50346.service loaded failed failed CheckMK
      ● check-mk-agent@212988-172.31.0.164:6556-23.129.64.162:13649.service loaded failed failed CheckMK
      ● check-mk-agent@250311-172.31.0.164:6556-107.189.1.160:36497.service loaded failed failed CheckMK
      ● check-mk-agent@309879-172.31.0.164:6556-34.68.230.13:42002.service loaded failed failed CheckMK
      ● check-mk-agent@359244-172.31.0.164:6556-23.128.248.12:11292.service loaded failed failed CheckMK
      ● check-mk-agent@434874-172.31.0.164:6556-171.25.193.20:40820.service loaded failed failed CheckMK
      ● check-mk-agent@486110-172.31.0.164:6556-34.68.230.13:45700.service loaded failed failed CheckMK
       check-mk-agent@551588-172.31.0.164:6556-212.71.232.224:58314.service loaded activating start start CheckMK (212.71.232.224:58314)
       chrony.service loaded active running LSB: Controls chronyd NTP time daemon
      ● clamav-daemon.service not-found inactive dead clamav-daemon.service
       cloud-config.service loaded active exited Apply the settings specified in cloud-config
       cloud-final.service loaded active exited Execute cloud user/final scripts
       cloud-init-local.service loaded active exited Initial cloud-init job (pre-networking)
       cloud-init.service loaded active exited Initial cloud-init job (metadata service crawler)
      ● console-screen.service not-found inactive dead console-screen.service
       console-setup.service loaded active exited Set console font and keymap
       containerd.service loaded active running containerd container runtime
       cron.service loaded active running Regular background program processing daemon
       cups-browsed.service loaded inactive dead Make remote CUPS printers available locally
       cups.service loaded active running CUPS Scheduler
       dbus.service loaded active running D-Bus System Message Bus
       dm-event.service loaded inactive dead Device-mapper event daemon
       docker.service loaded active running Docker Application Container Engine
      ● dovecot.service not-found inactive dead dovecot.service
       emergency.service loaded inactive dead Emergency Shell
      ● festival.service not-found inactive dead festival.service
       filebeat.service loaded active running Filebeat sends log files to Logstash or directly to Elasticsearch.
      ● firewalld.service not-found inactive dead firewalld.service
       getty-static.service loaded inactive dead getty on tty2-tty6 if dbus and logind are not available
       getty@tty1.service loaded active running Getty on tty1
       getty@tty7.service loaded inactive dead Getty on tty7
       gitlab-runsvdir.service loaded active running GitLab Runit supervision process
      ● go-server.service loaded failed failed go-server
       gpu-manager.service loaded inactive dead Detect the available GPUs and deal with any system changes
       grub-common.service loaded active exited LSB: Record successful boot for GRUB
       gunicorn.service loaded active exited gunicorn.service
       hddtemp.service loaded active exited LSB: disk temperature monitoring daemon
       ifup@eth0.service loaded active exited ifup for eth0
       irqbalance.service loaded active running LSB: daemon to balance interrupts for SMP systems
       iscsid.service loaded active running iSCSI initiator daemon (iscsid)
      ● kbd.service not-found inactive dead kbd.service
       keyboard-setup.service loaded active exited Set console keymap
       kmod-static-nodes.service loaded active exited Create list of required static device nodes for the current kernel
       lightdm.service loaded active running Light Display Manager
       logstash.service loaded active running logstash
      ● lvm2-activation.service not-found inactive dead lvm2-activation.service
       lvm2-lvmetad.service loaded active running LVM2 metadata daemon
       lvm2-lvmpolld.service loaded inactive dead LVM2 poll daemon
       lvm2-monitor.service loaded active exited Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling
      ● lxc.service not-found inactive dead lxc.service
       lxcfs.service loaded active running FUSE filesystem for LXC
       lxd-bridge.service loaded inactive dead LXD - network bridge
       lxd-containers.service loaded active exited LXD - container startup/shutdown
       lxd.service loaded inactive dead LXD - main daemon
       mdadm.service loaded active running LSB: MD monitoring daemon
       ModemManager.service loaded active running Modem Manager
       motd-news.service loaded inactive dead Message of the Day
       mysql.service loaded active running MySQL Community Server
       netfilter-persistent.service loaded active exited netfilter persistent configuration
       networking.service loaded active exited Raise network interfaces
       NetworkManager-wait-online.service loaded active exited Network Manager Wait Online
       NetworkManager.service loaded active running Network Manager
       ntp.service loaded inactive dead LSB: Start NTP daemon
       ondemand.service loaded active exited LSB: Set the CPU Frequency Scaling governor to "ondemand"
       open-iscsi.service loaded active exited Login to default iSCSI targets
       open-vm-tools.service loaded inactive dead Service for virtual machines hosted on VMware
      ● openvswitch-switch.service not-found inactive dead openvswitch-switch.service
       plymouth-quit-wait.service loaded inactive dead Hold until boot process finishes up
       plymouth-quit.service loaded inactive dead Terminate Plymouth Boot Screen
       plymouth-read-write.service loaded inactive dead Tell Plymouth To Write Out Runtime Data
       plymouth-start.service loaded inactive dead Show Plymouth Boot Screen
       polkitd.service loaded active running Authenticate and Authorize Users to Run Privileged Tasks
       pollinate.service loaded inactive dead Pollinate to seed the pseudo random number generator
       postfix.service loaded active exited LSB: Postfix Mail Transport Agent
      ● postgresql.service not-found inactive dead postgresql.service
      ● postgrey.service not-found inactive dead postgrey.service
       pppd-dns.service loaded inactive dead Restore /etc/resolv.conf if the system crashed before the ppp link was shut down
       rc-local.service loaded active exited /etc/rc.local Compatibility
       rescue.service loaded inactive dead Rescue Shell
       resolvconf.service loaded active exited Nameserver information manager
       rsyslog.service loaded active running System Logging Service
       rtkit-daemon.service loaded active running RealtimeKit Scheduling Policy Service
      ● saslauthd.service not-found inactive dead saslauthd.service
       serial-getty@ttyS0.service loaded active running Serial Getty on ttyS0
       setvtrgb.service loaded active exited Set console scheme
       snap.certbot.renew.service loaded inactive dead Service for snap application certbot.renew
       snapd.apparmor.service loaded active exited Load AppArmor profiles managed internally by snapd
       snapd.autoimport.service loaded inactive dead Auto import assertions from block devices
       snapd.core-fixup.service loaded inactive dead Automatically repair incorrect owner/permissions on core devices
       snapd.failure.service loaded inactive dead Failure handling of the snapd snap
       snapd.recovery-chooser-trigger.service loaded inactive dead Wait for the Ubuntu Core chooser trigger
       snapd.seeded.service loaded active exited Wait until snapd is fully seeded
       snapd.service loaded active running Snap Daemon
       snapd.snap-repair.service loaded inactive dead Automatically fetch and run repair assertions
      ● spamassassin.service not-found inactive dead spamassassin.service
       speech-dispatcher.service loaded active exited LSB: Speech Dispatcher
       ssh.service loaded active running OpenBSD Secure Shell server
      ● sshd-keygen.service not-found inactive dead sshd-keygen.service
      ● sssd.service not-found inactive dead sssd.service
       systemd-ask-password-console.service loaded inactive dead Dispatch Password Requests to Console
       systemd-ask-password-plymouth.service loaded inactive dead Forward Password Requests to Plymouth
       systemd-ask-password-wall.service loaded inactive dead Forward Password Requests to Wall
       systemd-binfmt.service loaded inactive dead Set Up Additional Binary Formats
       systemd-fsck-root.service loaded inactive dead File System Check on Root Device
       systemd-fsckd.service loaded inactive dead File System Check Daemon to report status
       systemd-hwdb-update.service loaded inactive dead Rebuild Hardware Database
       systemd-initctl.service loaded inactive dead /dev/initctl Compatibility Daemon
       systemd-journal-flush.service loaded active exited Flush Journal to Persistent Storage
       systemd-journald.service loaded active running Journal Service
       systemd-logind.service loaded active running Login Service
       systemd-machine-id-commit.service loaded inactive dead Commit a transient machine-id on disk
       systemd-modules-load.service loaded active exited Load Kernel Modules
       systemd-networkd-resolvconf-update.service loaded inactive dead Update resolvconf for networkd DNS
       systemd-networkd-wait-online.service loaded inactive dead Wait for Network to be Configured
       systemd-networkd.service loaded inactive dead Network Service
       systemd-random-seed.service loaded active exited Load/Save Random Seed
       systemd-remount-fs.service loaded active exited Remount Root and Kernel File Systems
       systemd-rfkill.service loaded inactive dead Load/Save RF Kill Switch Status
       systemd-sysctl.service loaded active exited Apply Kernel Variables
      ● systemd-sysusers.service not-found inactive dead systemd-sysusers.service
       systemd-timesyncd.service loaded inactive dead Network Time Synchronization
       systemd-tmpfiles-clean.service loaded inactive dead Cleanup of Temporary Directories
       systemd-tmpfiles-setup-dev.service loaded active exited Create Static Device Nodes in /dev
       systemd-tmpfiles-setup.service loaded active exited Create Volatile Files and Directories
       systemd-udev-trigger.service loaded active exited udev Coldplug all Devices
       systemd-udevd.service loaded active running udev Kernel Device Manager
      ● systemd-update-done.service not-found inactive dead systemd-update-done.service
       systemd-update-utmp-runlevel.service loaded inactive dead Update UTMP about System Runlevel Changes
       systemd-update-utmp.service loaded active exited Update UTMP about System Boot/Shutdown
       systemd-user-sessions.service loaded active exited Permit User Sessions
      ● systemd-vconsole-setup.service not-found inactive dead systemd-vconsole-setup.service
       tlp.service loaded active exited TLP system startup/shutdown
       ubuntu-fan.service loaded active exited Ubuntu FAN network setup
       udisks2.service loaded active running Disk Manager
       ufw.service loaded active exited Uncomplicated firewall
       unattended-upgrades.service loaded inactive dead Unattended Upgrades Shutdown
       upower.service loaded active running Daemon for power management
       ureadahead-stop.service loaded inactive dead Stop ureadahead data collection
       ureadahead.service loaded inactive dead Read required files in advance
       user@1000.service loaded active running User Manager for UID 1000
       user@112.service loaded active running User Manager for UID 112
       uuidd.service loaded active running Daemon for generating UUIDs
       vgauth.service loaded inactive dead Authentication service for virtual machines hosted on VMware
       whoopsie.service loaded active running crash report submission daemon
       xrdp.service loaded active running LSB: Start xrdp and sesman daemons
      ● zfs-mount.service not-found inactive dead zfs-mount.service
       -.slice loaded active active Root Slice
       system-check\x2dmk\x2dagent.slice loaded active active system-check\x2dmk\x2dagent.slice
       system-getty.slice loaded active active system-getty.slice
       system-serial\x2dgetty.slice loaded active active system-serial\x2dgetty.slice
       system.slice loaded active active System Slice
       user-1000.slice loaded active active User Slice of ubuntu
       user-112.slice loaded active active User Slice of lightdm
       user.slice loaded active active User and Session Slice
       acpid.socket loaded active running ACPID Listen Socket
       apport-forward.socket loaded inactive dead Unix socket for apport crash forwarding
       avahi-daemon.socket loaded active running Avahi mDNS/DNS-SD Stack Activation Socket
       check-mk-agent.socket loaded active listening CheckMK Agent Socket
       cups.socket loaded active running CUPS Scheduler
       dbus.socket loaded active running D-Bus System Message Bus Socket
       dm-event.socket loaded active listening Device-mapper event daemon FIFOs
       docker.socket loaded active running Docker Socket for the API
       lvm2-lvmetad.socket loaded active running LVM2 metadata daemon socket
       lvm2-lvmpolld.socket loaded active listening LVM2 poll daemon socket
       lxd.socket loaded active listening LXD - unix socket
       snapd.socket loaded active running Socket activation for snappy daemon
       syslog.socket loaded active running Syslog Socket
       systemd-fsckd.socket loaded inactive dead fsck to fsckd communication Socket
       systemd-initctl.socket loaded active listening /dev/initctl Compatibility Named Pipe
       systemd-journald-audit.socket loaded active running Journal Audit Socket
       systemd-journald-dev-log.socket loaded active running Journal Socket (/dev/log)
       systemd-journald.socket loaded active running Journal Socket
       systemd-rfkill.socket loaded active listening Load/Save RF Kill Switch Status /dev/rfkill Watch
       systemd-udevd-control.socket loaded active running udev Control Socket
       systemd-udevd-kernel.socket loaded active running udev Kernel Socket
       uuidd.socket loaded active running UUID daemon activation socket
       basic.target loaded active active Basic System
       cloud-config.target loaded active active Cloud-config availability
       cloud-init.target loaded active active Cloud-init target
       cryptsetup.target loaded active active Encrypted Volumes
       emergency.target loaded inactive dead Emergency Mode
       getty.target loaded active active Login Prompts
       graphical.target loaded active active Graphical Interface
       local-fs-pre.target loaded active active Local File Systems (Pre)
       local-fs.target loaded active active Local File Systems
       mail-transport-agent.target loaded active active Mail Transport Agent
       multi-user.target loaded active active Multi-User System
       network-online.target loaded active active Network is Online
       network-pre.target loaded active active Network (Pre)
       network.target loaded active active Network
       nss-lookup.target loaded inactive dead Host and Network Name Lookups
       nss-user-lookup.target loaded active active User and Group Name Lookups
       paths.target loaded active active Paths
       remote-fs-pre.target loaded active active Remote File Systems (Pre)
       remote-fs.target loaded active active Remote File Systems
       rescue.target loaded inactive dead Rescue Mode
       shutdown.target loaded inactive dead Shutdown
       slices.target loaded active active Slices
       sockets.target loaded active active Sockets
       swap.target loaded active active Swap
       sysinit.target loaded active active System Initialization
      ● syslog.target not-found inactive dead syslog.target
       time-sync.target loaded active active System Time Synchronized
       timers.target loaded active active Timers
       umount.target loaded inactive dead Unmount All Filesystems
       apt-daily-upgrade.timer loaded active waiting Daily apt upgrade and clean activities
       apt-daily.timer loaded active waiting Daily apt download activities
       motd-news.timer loaded active waiting Message of the Day
       snap.certbot.renew.timer loaded active waiting Timer renew for snap application certbot.renew
      ● snapd.refresh.timer not-found inactive dead snapd.refresh.timer
       snapd.snap-repair.timer loaded inactive dead Timer to automatically fetch and run repair assertions
       systemd-tmpfiles-clean.timer loaded active waiting Daily Cleanup of Temporary Directories
       ureadahead-stop.timer loaded inactive dead Stop ureadahead data collection 45s after completed startup
      
      
      Found linux process list through CheckMk:
      [header] CGROUP USER VSZ RSS TIME ELAPSED PID COMMAND
      10:devices:/init.scope,9:pids:/init.scope,7:memory:/init.scope,4:blkio:/init.scope,3:cpu,cpuacct:/init.scope,1:name=systemd:/init.scope root 185892 5140 3-03:40:23 997-10:02:36 1 /lib/systemd/systemd --system --deserialize 22
      - root 0 0 00:00:34 997-10:02:36 2 [kthreadd]
      - root 0 0 02:21:29 997-10:02:36 3 [ksoftirqd/0]
      - root 0 0 00:00:00 997-10:02:36 5 [kworker/0:0H]
      - root 0 0 1-06:27:29 997-10:02:36 7 [rcu_sched]
      - root 0 0 00:00:00 997-10:02:36 8 [rcu_bh]
      - root 0 0 00:24:21 997-10:02:36 9 [migration/0]
      - root 0 0 00:05:20 997-10:02:36 10 [watchdog/0]
      - root 0 0 00:04:37 997-10:02:36 11 [watchdog/1]
      - root 0 0 00:24:01 997-10:02:36 12 [migration/1]
      - root 0 0 03:30:30 997-10:02:36 13 [ksoftirqd/1]
      - root 0 0 00:00:00 997-10:02:36 15 [kworker/1:0H]
      - root 0 0 00:04:39 997-10:02:36 16 [watchdog/2]
      - root 0 0 00:24:06 997-10:02:36 17 [migration/2]
      - root 0 0 02:20:35 997-10:02:36 18 [ksoftirqd/2]
      - root 0 0 00:00:00 997-10:02:36 20 [kworker/2:0H]
      - root 0 0 00:04:32 997-10:02:36 21 [watchdog/3]
      - root 0 0 00:24:04 997-10:02:36 22 [migration/3]
      - root 0 0 02:19:12 997-10:02:36 23 [ksoftirqd/3]
      - root 0 0 00:00:00 997-10:02:36 25 [kworker/3:0H]
      - root 0 0 00:00:00 997-10:02:36 26 [kdevtmpfs]
      - root 0 0 00:00:00 997-10:02:36 27 [netns]
      - root 0 0 00:00:00 997-10:02:36 28 [perf]
      - root 0 0 00:00:00 997-10:02:36 29 [xenwatch]
      - root 0 0 00:00:00 997-10:02:36 30 [xenbus]
      - root 0 0 00:04:03 997-10:02:36 32 [khungtaskd]
      - root 0 0 00:00:00 997-10:02:36 33 [writeback]
      - root 0 0 00:00:00 997-10:02:36 34 [ksmd]
      - root 0 0 00:33:23 997-10:02:36 35 [khugepaged]
      - root 0 0 00:00:00 997-10:02:36 36 [crypto]
      - root 0 0 00:00:00 997-10:02:36 37 [kintegrityd]
      - root 0 0 00:00:00 997-10:02:36 38 [bioset]
      - root 0 0 00:00:00 997-10:02:36 39 [kblockd]
      - root 0 0 00:00:00 997-10:02:36 40 [ata_sff]
      - root 0 0 00:00:00 997-10:02:36 41 [md]
      - root 0 0 00:00:00 997-10:02:36 42 [devfreq_wq]
      - root 0 0 06:12:25 997-10:02:35 48 [kswapd0]
      - root 0 0 00:00:00 997-10:02:35 49 [vmstat]
      - root 0 0 00:00:05 997-10:02:35 50 [fsnotify_mark]
      - root 0 0 00:00:00 997-10:02:35 51 [ecryptfs-kthrea]
      - root 0 0 00:00:00 997-10:02:35 67 [kthrotld]
      - root 0 0 00:00:00 997-10:02:35 68 [bioset]
      - root 0 0 00:00:00 997-10:02:35 69 [bioset]
      - root 0 0 00:00:00 997-10:02:35 70 [bioset]
      - root 0 0 00:00:00 997-10:02:35 71 [bioset]
      - root 0 0 00:00:00 997-10:02:35 72 [bioset]
      - root 0 0 00:00:00 997-10:02:35 73 [bioset]
      - root 0 0 00:00:00 997-10:02:35 74 [bioset]
      - root 0 0 00:00:00 997-10:02:35 75 [bioset]
      - root 0 0 00:00:00 997-10:02:35 76 [bioset]
      - root 0 0 00:00:00 997-10:02:35 77 [bioset]
      - root 0 0 00:00:00 997-10:02:35 78 [bioset]
      - root 0 0 00:00:00 997-10:02:35 79 [bioset]
      - root 0 0 00:00:00 997-10:02:35 80 [bioset]
      - root 0 0 00:00:00 997-10:02:35 81 [bioset]
      - root 0 0 00:00:00 997-10:02:35 82 [bioset]
      - root 0 0 00:00:00 997-10:02:35 83 [bioset]
      - root 0 0 00:00:00 997-10:02:35 84 [bioset]
      - root 0 0 00:00:00 997-10:02:35 85 [bioset]
      - root 0 0 00:00:00 997-10:02:35 86 [bioset]
      - root 0 0 00:00:00 997-10:02:35 87 [bioset]
      - root 0 0 00:00:00 997-10:02:35 88 [bioset]
      - root 0 0 00:00:00 997-10:02:35 89 [bioset]
      - root 0 0 00:00:00 997-10:02:35 90 [bioset]
      - root 0 0 00:00:00 997-10:02:35 91 [bioset]
      - root 0 0 00:00:00 997-10:02:35 92 [nvme]
      - root 0 0 00:00:00 997-10:02:35 93 [scsi_eh_0]
      - root 0 0 00:00:00 997-10:02:35 94 [scsi_tmf_0]
      - root 0 0 00:00:00 997-10:02:35 95 [scsi_eh_1]
      - root 0 0 00:00:00 997-10:02:35 96 [scsi_tmf_1]
      - root 0 0 00:00:00 997-10:02:35 97 [bioset]
      - root 0 0 00:00:00 997-10:02:35 102 [ipv6_addrconf]
      - root 0 0 00:00:00 997-10:02:35 116 [deferwq]
      - root 0 0 00:00:00 997-10:02:32 275 [raid5wq]
      - root 0 0 00:00:00 997-10:02:32 304 [bioset]
      - root 0 0 00:50:56 997-10:02:32 326 [jbd2/xvda1-8]
      - root 0 0 00:00:00 997-10:02:32 327 [ext4-rsv-conver]
      10:devices:/system.slice/systemd-journald.service,9:pids:/system.slice/systemd-journald.service,7:memory:/system.slice/systemd-journald.service,4:blkio:/system.slice/systemd-journald.service,3:cpu,cpuacct:/system.slice/systemd-journald.service,1:name=systemd:/system.slice/systemd-journald.service root 61260 25884 02:35:42 997-10:02:32 383 /lib/systemd/systemd-journald
      - root 0 0 00:00:08 997-10:02:32 387 [kworker/1:1H]
      - root 0 0 00:00:00 997-10:02:32 391 [kauditd]
      - root 0 0 00:00:00 997-10:02:32 422 [iscsi_eh]
      - root 0 0 00:00:00 997-10:02:32 426 [ib_addr]
      - root 0 0 00:00:00 997-10:02:32 429 [ib_mcast]
      - root 0 0 00:00:00 997-10:02:32 430 [ib_nl_sa_wq]
      - root 0 0 00:00:00 997-10:02:32 431 [ib_cm]
      - root 0 0 00:00:00 997-10:02:32 432 [iw_cm_wq]
      - root 0 0 00:00:00 997-10:02:32 433 [rdma_cm]
      10:devices:/system.slice/lvm2-lvmetad.service,9:pids:/system.slice/lvm2-lvmetad.service,7:memory:/system.slice/lvm2-lvmetad.service,4:blkio:/system.slice/lvm2-lvmetad.service,3:cpu,cpuacct:/system.slice/lvm2-lvmetad.service,1:name=systemd:/system.slice/lvm2-lvmetad.service root 102968 228 00:00:00 997-10:02:31 457 /sbin/lvmetad -f
      - root 0 0 00:00:16 997-10:02:30 662 [kworker/2:1H]
      - root 0 0 00:00:10 997-10:02:30 663 [kworker/0:1H]
      10:devices:/system.slice/ifup@eth0.service,9:pids:/system.slice/ifup@eth0.service,7:memory:/system.slice/ifup@eth0.service,4:blkio:/system.slice/ifup@eth0.service,3:cpu,cpuacct:/system.slice/ifup@eth0.service,1:name=systemd:/system.slice/ifup@eth0.service root 16124 2492 00:00:53 997-10:02:28 984 /sbin/dhclient -1 -v -pf /run/dhclient.eth0.pid -lf /var/lib/dhcp/dhclient.eth0.leases -I -df /var/lib/dhcp/dhclient6.eth0.leases eth0
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 185168 2348 00:00:00 988-10:55:06 1023 /usr/lib/gvfs/gvfsd-metadata
      10:devices:/system.slice/cron.service,9:pids:/system.slice/cron.service,7:memory:/system.slice/cron.service,4:blkio:/system.slice/cron.service,3:cpu,cpuacct:/system.slice/cron.service,1:name=systemd:/system.slice/cron.service root 27728 1984 00:02:59 997-10:02:27 1129 /usr/sbin/cron -f
      10:devices:/system.slice/systemd-logind.service,9:pids:/system.slice/systemd-logind.service,7:memory:/system.slice/systemd-logind.service,4:blkio:/system.slice/systemd-logind.service,3:cpu,cpuacct:/system.slice/systemd-logind.service,1:name=systemd:/system.slice/systemd-logind.service root 30188 4184 00:06:38 997-10:02:27 1131 /lib/systemd/systemd-logind
      10:devices:/system.slice/acpid.service,9:pids:/system.slice/acpid.service,7:memory:/system.slice/acpid.service,4:blkio:/system.slice/acpid.service,3:cpu,cpuacct:/system.slice/acpid.service,1:name=systemd:/system.slice/acpid.service root 4396 1268 00:00:00 997-10:02:27 1133 /usr/sbin/acpid
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-29255.scope root 94896 944 00:00:00 568-10:48:08 1138 sshd: ubuntu [priv]
      10:devices:/system.slice/lxcfs.service,9:pids:/system.slice/lxcfs.service,7:memory:/system.slice/lxcfs.service,4:blkio:/system.slice/lxcfs.service,3:cpu,cpuacct:/system.slice/lxcfs.service,1:name=systemd:/system.slice/lxcfs.service root 901036 5696 00:33:21 997-10:02:27 1141 /usr/bin/lxcfs /var/lib/lxcfs/
      10:devices:/system.slice/ModemManager.service,9:pids:/system.slice/ModemManager.service,7:memory:/system.slice/ModemManager.service,4:blkio:/system.slice/ModemManager.service,3:cpu,cpuacct:/system.slice/ModemManager.service,1:name=systemd:/system.slice/ModemManager.service root 337160 1652 00:00:07 997-10:02:27 1143 /usr/sbin/ModemManager
      10:devices:/system.slice/avahi-daemon.service,9:pids:/system.slice/avahi-daemon.service,7:memory:/system.slice/avahi-daemon.service,4:blkio:/system.slice/avahi-daemon.service,3:cpu,cpuacct:/system.slice/avahi-daemon.service,1:name=systemd:/system.slice/avahi-daemon.service avahi 45064 2664 00:05:31 997-10:02:27 1145 avahi-daemon: running [ip-172-31-0-164.local]
      10:devices:/system.slice/avahi-daemon.service,9:pids:/system.slice/avahi-daemon.service,7:memory:/system.slice/avahi-daemon.service,4:blkio:/system.slice/avahi-daemon.service,3:cpu,cpuacct:/system.slice/avahi-daemon.service,1:name=systemd:/system.slice/avahi-daemon.service avahi 44784 328 00:00:00 997-10:02:27 1155 avahi-daemon: chroot helper
      10:devices:/system.slice/dbus.service,9:pids:/system.slice/dbus.service,7:memory:/system.slice/dbus.service,4:blkio:/system.slice/dbus.service,3:cpu,cpuacct:/system.slice/dbus.service,1:name=systemd:/system.slice/dbus.service messagebus 45912 5108 01:02:32 997-10:02:27 1156 /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation
      10:devices:/system.slice/NetworkManager.service,9:pids:/system.slice/NetworkManager.service,7:memory:/system.slice/NetworkManager.service,4:blkio:/system.slice/NetworkManager.service,3:cpu,cpuacct:/system.slice/NetworkManager.service,1:name=systemd:/system.slice/NetworkManager.service root 484260 42448 00:07:39 997-10:02:27 1168 /usr/sbin/NetworkManager --no-daemon
      10:devices:/system.slice/atd.service,9:pids:/system.slice/atd.service,7:memory:/system.slice/atd.service,4:blkio:/system.slice/atd.service,3:cpu,cpuacct:/system.slice/atd.service,1:name=systemd:/system.slice/atd.service daemon 26044 1368 00:00:01 997-10:02:27 1178 /usr/sbin/atd -f
      10:devices:/system.slice/avahi-dnsconfd.service,9:pids:/system.slice/avahi-dnsconfd.service,7:memory:/system.slice/avahi-dnsconfd.service,4:blkio:/system.slice/avahi-dnsconfd.service,3:cpu,cpuacct:/system.slice/avahi-dnsconfd.service,1:name=systemd:/system.slice/avahi-dnsconfd.service root 10708 632 00:00:00 997-10:02:27 1180 /usr/sbin/avahi-dnsconfd -s
      - ubuntu 0 0 00:00:10 568-10:48:06 1222 [sshd] <defunct>
      10:devices:/system.slice/polkitd.service,9:pids:/system.slice/polkitd.service,7:memory:/system.slice/polkitd.service,4:blkio:/system.slice/polkitd.service,3:cpu,cpuacct:/system.slice/polkitd.service,1:name=systemd:/system.slice/polkitd.service root 291256 36944 00:34:37 997-10:02:27 1242 /usr/lib/policykit-1/polkitd --no-debug
      10:devices:/system.slice/iscsid.service,9:pids:/system.slice/iscsid.service,7:memory:/system.slice/iscsid.service,4:blkio:/system.slice/iscsid.service,3:cpu,cpuacct:/system.slice/iscsid.service,1:name=systemd:/system.slice/iscsid.service root 5220 112 00:54:42 997-10:02:27 1300 /sbin/iscsid
      10:devices:/system.slice/iscsid.service,9:pids:/system.slice/iscsid.service,7:memory:/system.slice/iscsid.service,4:blkio:/system.slice/iscsid.service,3:cpu,cpuacct:/system.slice/iscsid.service,1:name=systemd:/system.slice/iscsid.service root 5720 3520 04:13:31 997-10:02:27 1301 /sbin/iscsid
      10:devices:/system.slice/irqbalance.service,9:pids:/system.slice/irqbalance.service,7:memory:/system.slice/irqbalance.service,4:blkio:/system.slice/irqbalance.service,3:cpu,cpuacct:/system.slice/irqbalance.service,1:name=systemd:/system.slice/irqbalance.service root 19472 1448 01:12:12 997-10:02:27 1410 /usr/sbin/irqbalance --pid=/var/run/irqbalance.pid
      10:devices:/system.slice/lightdm.service,9:pids:/system.slice/lightdm.service,7:memory:/system.slice/lightdm.service,4:blkio:/system.slice/lightdm.service,3:cpu,cpuacct:/system.slice/lightdm.service,1:name=systemd:/system.slice/lightdm.service root 350512 2116 00:00:04 997-10:02:27 1425 /usr/sbin/lightdm
      10:devices:/system.slice/xrdp.service,9:pids:/system.slice/xrdp.service,7:memory:/system.slice/xrdp.service,4:blkio:/system.slice/xrdp.service,3:cpu,cpuacct:/system.slice/xrdp.service,1:name=systemd:/system.slice/xrdp.service xrdp 4882972 609972 00:04:39 997-10:02:27 1427 /usr/sbin/xrdp
      10:devices:/system.slice/xrdp.service,9:pids:/system.slice/xrdp.service,7:memory:/system.slice/xrdp.service,4:blkio:/system.slice/xrdp.service,3:cpu,cpuacct:/system.slice/xrdp.service,1:name=systemd:/system.slice/xrdp.service root 129604 2412 00:00:00 997-10:02:27 1430 /usr/sbin/xrdp-sesman
      - root 0 0 00:00:29 997-10:02:27 1434 [kworker/3:1H]
      10:devices:/system.slice/lightdm.service,9:pids:/system.slice/lightdm.service,7:memory:/system.slice/lightdm.service,4:blkio:/system.slice/lightdm.service,3:cpu,cpuacct:/system.slice/lightdm.service,1:name=systemd:/system.slice/lightdm.service root 288692 18396 01:02:22 997-10:02:27 1453 /usr/lib/xorg/Xorg -core :0 -seat seat0 -auth /var/run/lightdm/root/:0 -nolisten tcp vt7 -novtswitch
      10:devices:/system.slice/system-serial\x2dgetty.slice,9:pids:/system.slice/system-serial\x2dgetty.slice,7:memory:/system.slice/system-serial\x2dgetty.slice,4:blkio:/system.slice/system-serial\x2dgetty.slice,3:cpu,cpuacct:/system.slice/system-serial\x2dgetty.slice,1:name=systemd:/system.slice/system-serial\x2dgetty.slice/serial-getty@ttyS0.service root 14472 1672 00:00:00 997-10:02:26 1457 /sbin/agetty --keep-baud 115200 38400 9600 ttyS0 vt220
      10:devices:/system.slice/system-getty.slice,9:pids:/system.slice/system-getty.slice,7:memory:/system.slice/system-getty.slice,4:blkio:/system.slice/system-getty.slice,3:cpu,cpuacct:/system.slice/system-getty.slice,1:name=systemd:/system.slice/system-getty.slice/getty@tty1.service root 14656 1360 00:00:00 997-10:02:26 1459 /sbin/agetty --noclear tty1 linux
      10:devices:/system.slice/mysql.service,9:pids:/system.slice/mysql.service,7:memory:/system.slice/mysql.service,4:blkio:/system.slice/mysql.service,3:cpu,cpuacct:/system.slice/mysql.service,1:name=systemd:/system.slice/mysql.service mysql 2659064 443112 18:53:32 499-17:14:26 1497 /usr/sbin/mysqld
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope root 226180 4896 00:00:00 997-10:02:26 1498 lightdm --session-child 16 19
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/user@112.service/init.scope lightdm 45388 2176 00:00:37 997-10:02:26 1501 /lib/systemd/systemd --user
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/user@112.service/init.scope lightdm 63516 2136 00:00:00 997-10:02:26 1503 (sd-pam)
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 4504 568 00:00:00 997-10:02:26 1514 /bin/sh /usr/lib/lightdm/lightdm-greeter-session /usr/sbin/lightdm-gtk-greeter
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 21812 3844 00:00:00 557-08:19:15 1518 -bash
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4392 1120 02:45:41 997-10:02:26 1524 runsvdir -P /opt/gitlab/service log: ...........................................................................................................................................................................................................................................................................................................................................................................................................
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 688 00:00:05 997-10:02:26 1537 runsv gitlab-monitor
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 1044 00:00:04 997-10:02:26 1540 runsv redis-exporter
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 820 00:00:05 997-10:02:26 1541 runsv redis
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 1016 00:00:04 997-10:02:26 1542 runsv postgresql
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 172 00:00:10 997-10:02:26 1543 runsv logrotate
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 668 00:00:05 997-10:02:26 1544 runsv sidekiq
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 852 00:00:04 997-10:02:26 1545 runsv gitaly
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 1056 00:00:04 997-10:02:26 1546 runsv alertmanager
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 944 00:00:04 997-10:02:26 1547 runsv unicorn
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 1156 00:00:04 997-10:02:26 1548 runsv node-exporter
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 584 00:00:09 997-10:02:26 1549 runsv prometheus
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 1076 00:00:05 997-10:02:26 1550 runsv nginx
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 1056 00:00:05 997-10:02:26 1551 runsv gitlab-workhorse
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4240 948 00:00:04 997-10:02:26 1552 runsv postgres-exporter
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 352 00:00:16 997-10:02:26 1555 svlogd -tt /var/log/gitlab/postgresql
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 844 00:00:04 997-10:02:26 1556 svlogd -tt /var/log/gitlab/gitlab-monitor
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 1096 00:00:04 997-10:02:26 1557 svlogd -tt /var/log/gitlab/redis-exporter
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 984 00:00:41 997-10:02:26 1558 svlogd -tt /var/log/gitlab/redis
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 348 00:03:30 997-10:02:26 1559 svlogd -tt /var/log/gitlab/logrotate
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 1176 00:00:04 997-10:02:26 1560 svlogd -tt /var/log/gitlab/unicorn
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 628 00:00:23 997-10:02:26 1563 svlogd -tt /var/log/gitlab/prometheus
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 456 00:45:20 997-10:02:26 1566 svlogd -tt /var/log/gitlab/nginx
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 536 00:00:04 997-10:02:26 1568 svlogd -tt /var/log/gitlab/postgres-exporter
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 656 00:00:27 997-10:02:26 1569 svlogd -tt /var/log/gitlab/sidekiq
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 1060 00:47:01 997-10:02:26 1575 svlogd -tt /var/log/gitlab/gitlab-workhorse
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 592 00:46:27 997-10:02:26 1582 svlogd -tt /var/log/gitlab/gitaly
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 1132 00:00:04 997-10:02:26 1591 svlogd -tt /var/log/gitlab/alertmanager
      10:devices:/system.slice/gitlab-runsvdir.service,9:pids:/system.slice/gitlab-runsvdir.service,7:memory:/system.slice/gitlab-runsvdir.service,4:blkio:/system.slice/gitlab-runsvdir.service,3:cpu,cpuacct:/system.slice/gitlab-runsvdir.service,1:name=systemd:/system.slice/gitlab-runsvdir.service root 4384 1144 00:00:04 997-10:02:26 1593 svlogd -tt /var/log/gitlab/node-exporter
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 42996 1536 00:02:32 997-10:02:26 1617 /usr/bin/dbus-daemon --fork --print-pid 5 --print-address 7 --session
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 643296 20788 06:44:15 997-10:02:26 1626 /usr/sbin/lightdm-gtk-greeter
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 338036 1852 00:00:00 997-10:02:26 1700 /usr/lib/at-spi2-core/at-spi-bus-launcher --launch-immediately
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 42764 1688 00:00:00 997-10:02:26 1714 /usr/bin/dbus-daemon --config-file=/etc/at-spi2/accessibility.conf --nofork --print-address 3
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 689472 48684 00:00:03 898-16:32:18 1726 /usr/bin/python3 /usr/bin/update-manager --no-update --no-focus-on-map
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 206968 1164 00:00:00 997-10:02:25 1728 /usr/lib/at-spi2-core/at-spi2-registryd --use-gnome-session
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 273136 2100 00:00:00 997-10:02:25 1733 /usr/lib/gvfs/gvfsd
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 341328 1292 00:00:00 997-10:02:25 1748 /usr/lib/gvfs/gvfsd-fuse /run/user/112/gvfs -f -o big_writes
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 44676 2700 00:00:02 997-10:02:25 1763 upstart --user --startup-event indicator-services-start
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 353588 2284 00:00:23 997-10:02:25 1765 /usr/lib/x86_64-linux-gnu/indicator-messages/indicator-messages-service
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 405888 1772 00:00:00 997-10:02:25 1766 /usr/lib/x86_64-linux-gnu/indicator-bluetooth/indicator-bluetooth-service
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 501392 1364 00:00:00 997-10:02:25 1767 /usr/lib/x86_64-linux-gnu/indicator-power/indicator-power-service
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 530408 2804 00:13:28 997-10:02:25 1768 /usr/lib/x86_64-linux-gnu/indicator-datetime/indicator-datetime-service
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 546576 11068 00:00:52 997-10:02:25 1769 /usr/lib/x86_64-linux-gnu/indicator-keyboard/indicator-keyboard-service --use-gtk
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 743880 2832 00:00:00 997-10:02:25 1770 /usr/lib/x86_64-linux-gnu/indicator-sound/indicator-sound-service
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 886104 3876 00:00:23 997-10:02:25 1771 /usr/lib/x86_64-linux-gnu/indicator-session/indicator-session-service
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 403148 2928 00:00:00 997-10:02:25 1791 /usr/lib/x86_64-linux-gnu/indicator-application/indicator-application-service
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 410492 4980 00:00:25 997-10:02:25 1794 /usr/bin/gnome-screensaver --no-daemon
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 334164 2592 00:00:03 997-10:02:25 1829 /usr/bin/pulseaudio --start --log-target=syslog
      10:devices:/system.slice/rtkit-daemon.service,9:pids:/system.slice/rtkit-daemon.service,7:memory:/system.slice/rtkit-daemon.service,4:blkio:/system.slice/rtkit-daemon.service,3:cpu,cpuacct:/system.slice/rtkit-daemon.service,1:name=systemd:/system.slice/rtkit-daemon.service rtkit 183544 760 00:30:19 997-10:02:25 1831 /usr/lib/rtkit/rtkit-daemon
      10:devices:/user.slice,9:pids:/user.slice/user-112.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-112.slice/session-c1.scope lightdm 178560 888 00:00:02 997-10:02:25 1848 /usr/lib/dconf/dconf-service
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-24571.scope ubuntu 4504 72 00:00:00 619-16:17:53 1863 sh /home/ubuntu/.vscode-server/bin/78a4c91400152c0f27ba4d363eb56d2835f9903a/server.sh --host=127.0.0.1 --enable-remote-auto-shutdown --port=0
      10:devices:/system.slice/lightdm.service,9:pids:/system.slice/lightdm.service,7:memory:/system.slice/lightdm.service,4:blkio:/system.slice/lightdm.service,3:cpu,cpuacct:/system.slice/lightdm.service,1:name=systemd:/system.slice/lightdm.service root 82708 2248 00:00:00 997-10:02:24 1867 lightdm --session-child 12 19
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-24571.scope ubuntu 966228 15328 00:19:20 619-16:17:53 1871 /home/ubuntu/.vscode-server/bin/78a4c91400152c0f27ba4d363eb56d2835f9903a/node /home/ubuntu/.vscode-server/bin/78a4c91400152c0f27ba4d363eb56d2835f9903a/out/vs/server/main.js --host=127.0.0.1 --enable-remote-auto-shutdown --port=0
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 19168 468 00:00:00 997-10:02:08 1982 /usr/sbin/xrdp-sessvc 1990 1989
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/user@1000.service/init.scope ubuntu 45408 3508 00:03:02 997-10:02:08 1983 /lib/systemd/systemd --user
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/user@1000.service/init.scope ubuntu 63516 2136 00:00:00 997-10:02:08 1985 (sd-pam)
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 11232 1652 00:00:00 997-10:02:08 1989 /bin/bash /home/ubuntu/.xsession
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 175620 86148 00:28:28 997-10:02:08 1990 Xvnc :10 -geometry 1280x720 -depth 24 -rfbauth /home/ubuntu/.vnc/sesman_ubuntu_passwd -bs -ac -nolisten tcp -localhost -dpi 96
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 104648 364 00:00:00 997-10:02:08 1992 xrdp-chansrv
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 11144 316 00:07:22 997-10:02:08 2025 /usr/bin/ssh-agent /usr/bin/dbus-launch --exit-with-session /usr/bin/im-launch /bin/bash /home/ubuntu/.xsession
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 43600 356 00:00:00 997-10:02:08 2028 /usr/bin/dbus-launch --exit-with-session /usr/bin/im-launch /bin/bash /home/ubuntu/.xsession
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 43412 3044 00:00:00 997-10:02:08 2029 /usr/bin/dbus-daemon --fork --print-pid 10 --print-address 12 --session
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 438272 5468 00:02:52 997-10:02:08 2038 mate-session
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 338044 1156 00:00:00 997-10:02:08 2040 /usr/lib/at-spi2-core/at-spi-bus-launcher
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 43016 2092 00:00:00 997-10:02:08 2045 /usr/bin/dbus-daemon --config-file=/etc/at-spi2/accessibility.conf --nofork --print-address 3
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 206864 792 00:00:00 997-10:02:08 2048 /usr/lib/at-spi2-core/at-spi2-registryd --use-gnome-session
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 178660 592 00:00:00 997-10:02:08 2052 /usr/lib/dconf/dconf-service
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 203904 1612 00:00:00 997-10:02:08 2058 gnome-keyring-daemon --start
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 1106188 11636 00:30:46 997-10:02:08 2062 /usr/bin/mate-settings-daemon
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 689348 9712 00:00:27 997-10:02:08 2066 marco
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 273244 2364 00:00:00 997-10:02:08 2071 /usr/lib/gvfs/gvfsd
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 406864 1408 00:00:00 997-10:02:08 2076 /usr/lib/gvfs/gvfsd-fuse /run/user/1000/gvfs -f -o big_writes
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 695628 10584 00:25:46 997-10:02:08 2084 mate-panel
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 339396 2304 51-10:12:46 997-10:02:08 2092 /usr/bin/pulseaudio --start --log-target=syslog
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 1299116 210252 00:37:52 997-10:02:08 2093 caja
      10:devices:/system.slice/cups.service,9:pids:/system.slice/cups.service,7:memory:/system.slice/cups.service,4:blkio:/system.slice/cups.service,3:cpu,cpuacct:/system.slice/cups.service,1:name=systemd:/system.slice/cups.service root 91956 2496 00:00:00 780-15:45:38 2107 /usr/sbin/cupsd -l
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 520948 13980 21:29:55 997-10:02:08 2112 /usr/lib/mate-panel/wnck-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 417892 5348 00:00:01 997-10:02:08 2115 /usr/lib/mate-applets/trashapplet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 381864 4908 00:00:08 997-10:02:08 2117 mate-maximus
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 625716 14268 00:21:50 997-10:02:08 2120 update-notifier
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 285576 2928 00:00:56 997-10:02:08 2121 /usr/lib/gvfs/gvfs-udisks2-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 602812 20264 00:00:00 997-10:02:08 2127 /usr/bin/python3 /usr/bin/blueman-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 234748 16576 00:00:00 997-10:02:08 2136 /usr/bin/python3 /usr/share/system-config-printer/applet.py
      10:devices:/system.slice/udisks2.service,9:pids:/system.slice/udisks2.service,7:memory:/system.slice/udisks2.service,4:blkio:/system.slice/udisks2.service,3:cpu,cpuacct:/system.slice/udisks2.service,1:name=systemd:/system.slice/udisks2.service root 432728 20472 00:01:20 997-10:02:08 2143 /usr/lib/udisks2/udisksd --no-debug
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 451776 42068 00:00:12 997-10:02:08 2148 /usr/lib/x86_64-linux-gnu/deja-dup/deja-dup-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 539436 7432 00:00:01 997-10:02:08 2156 mate-volume-control-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 1126640 84660 00:03:50 997-10:02:08 2170 nm-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 340152 6004 00:00:19 997-10:02:08 2183 /usr/lib/x86_64-linux-gnu/polkit-mate/polkit-mate-authentication-agent-1
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 258208 444 00:00:00 997-10:02:08 2187 /usr/lib/gvfs/gvfs-mtp-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 387312 3796 00:00:21 997-10:02:08 2188 mate-screensaver
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 256252 676 00:00:00 997-10:02:07 2207 /usr/lib/gvfs/gvfs-goa-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 349400 1024 00:00:14 997-10:02:07 2222 /usr/lib/gvfs/gvfsd-trash --spawner :1.9 /org/gtk/gvfs/exec_spaw/0
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 270404 584 00:00:00 997-10:02:07 2223 /usr/lib/gvfs/gvfs-gphoto2-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 402332 1000 00:00:00 997-10:02:07 2231 /usr/lib/gvfs/gvfs-afc-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 365324 5364 00:00:01 997-10:02:07 2243 /usr/lib/mate-panel/notification-area-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 508680 7212 00:34:38 997-10:02:07 2244 /usr/lib/mate-panel/clock-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 425448 804 00:00:00 997-10:02:07 2267 /usr/lib/gvfs/gvfsd-network --spawner :1.9 /org/gtk/gvfs/exec_spaw/1
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 185256 2508 00:00:00 997-10:02:05 2307 /usr/lib/gvfs/gvfsd-metadata
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 360432 2556 00:01:22 997-10:02:04 2318 /usr/lib/gvfs/gvfsd-dnssd --spawner :1.9 /org/gtk/gvfs/exec_spaw/3
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 150300 2520 00:00:00 997-10:02:00 2372 /usr/lib/bluetooth/obexd
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 25912 508 00:00:01 997-10:01:40 2499 SCREEN sudo ./mongod --port 27234 --auth
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 59900 2156 00:00:00 997-10:01:40 2500 sudo ./mongod --port 27234 --auth
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 1062760 48364 5-12:26:19 997-10:01:40 2501 ./mongod --port 27234 --auth
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 26048 524 00:00:00 997-10:01:31 2585 SCREEN sudo python flask-autoclean.py
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 59900 2120 00:00:00 997-10:01:31 2586 sudo python flask-autoclean.py
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 688340 57396 00:00:00 997-10:01:31 2587 python flask-autoclean.py
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 25912 1612 00:00:00 997-10:01:19 2681 SCREEN sudo Rscript restAPI.R
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 59900 2172 00:00:00 997-10:01:19 2682 sudo Rscript restAPI.R
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 684800 233292 04:23:03 997-10:01:19 2683 /usr/lib/R/bin/exec/R --slave --no-restore --file=restAPI.R
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 25912 2072 00:00:00 997-10:01:16 2697 SCREEN sudo Rscript customer.R
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 59900 2164 00:00:00 997-10:01:16 2698 sudo Rscript customer.R
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 445856 170948 04:14:33 997-10:01:16 2699 /usr/lib/R/bin/exec/R --slave --no-restore --file=customer.R
      - root 0 0 00:00:00 25-05:00:50 2848 [loop3]
      10:devices:/system.slice/docker.service,9:pids:/system.slice/docker.service,7:memory:/system.slice/docker.service,4:blkio:/system.slice/docker.service,3:cpu,cpuacct:/system.slice/docker.service,1:name=systemd:/system.slice/docker.service root 1592888 55272 1-08:30:00 563-09:51:14 3971 /usr/bin/dockerd -H fd:// --containerd=/run/containerd/containerd.sock
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-28732.scope ubuntu 3556940 52756 00:35:31 569-06:40:33 4025 /home/ubuntu/.vscode-server/extensions/ms-dotnettools.csharp-1.23.6/.razor/rzls -lsp --trace 0
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 51704 25808 02:04:39 912-12:28:59 4855 tmux
      10:devices:/system.slice/logstash.service,9:pids:/system.slice/logstash.service,7:memory:/system.slice/logstash.service,4:blkio:/system.slice/logstash.service,3:cpu,cpuacct:/system.slice/logstash.service,1:name=systemd:/system.slice/logstash.service logstash 4995728 1160356 5-13:46:48 519-05:06:01 5363 /usr/share/logstash/jdk/bin/java -Xms1g -Xmx1g -XX:+UseConcMarkSweepGC -XX:CMSInitiatingOccupancyFraction=75 -XX:+UseCMSInitiatingOccupancyOnly -Djava.awt.headless=true -Dfile.encoding=UTF-8 -Djruby.compile.invokedynamic=true -Djruby.jit.threshold=0 -Djruby.regexp.interruptible=true -XX:+HeapDumpOnOutOfMemoryError -Djava.security.egd=file:/dev/urandom -Dlog4j2.isThreadContextMapInheritable=true -cp /usr/share/logstash/logstash-core/lib/jars/animal-sniffer-annotations-1.14.jar:/usr/share/logstash/logstash-core/lib/jars/checker-compat-qual-2.0.0.jar:/usr/share/logstash/logstash-core/lib/jars/commons-codec-1.14.jar:/usr/share/logstash/logstash-core/lib/jars/commons-compiler-3.1.0.jar:/usr/share/logstash/logstash-core/lib/jars/commons-logging-1.2.jar:/usr/share/logstash/logstash-core/lib/jars/error_prone_annotations-2.1.3.jar:/usr/share/logstash/logstash-core/lib/jars/google-java-format-1.1.jar:/usr/share/logstash/logstash-core/lib/jars/gradle-license-report-0.7.1.jar:/usr/share/logstash/logstash-core/lib/jars/guava-24.1.1-jre.jar:/usr/share/logstash/logstash-core/lib/jars/j2objc-annotations-1.1.jar:/usr/share/logstash/logstash-core/lib/jars/jackson-annotations-2.9.10.jar:/usr/share/logstash/logstash-core/lib/jars/jackson-core-2.9.10.jar:/usr/share/logstash/logstash-core/lib/jars/jackson-databind-2.9.10.4.jar:/usr/share/logstash/logstash-core/lib/jars/jackson-dataformat-cbor-2.9.10.jar:/usr/share/logstash/logstash-core/lib/jars/janino-3.1.0.jar:/usr/share/logstash/logstash-core/lib/jars/javassist-3.26.0-GA.jar:/usr/share/logstash/logstash-core/lib/jars/jruby-complete-9.2.13.0.jar:/usr/share/logstash/logstash-core/lib/jars/jsr305-1.3.9.jar:/usr/share/logstash/logstash-core/lib/jars/log4j-api-2.13.3.jar:/usr/share/logstash/logstash-core/lib/jars/log4j-core-2.13.3.jar:/usr/share/logstash/logstash-core/lib/jars/log4j-jcl-2.13.3.jar:/usr/share/logstash/logstash-core/lib/jars/log4j-slf4j-impl-2.13.3.jar:/usr/share/logstash/logstash-core/lib/jars/logstash-core.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.core.commands-3.6.0.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.core.contenttype-3.4.100.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.core.expressions-3.4.300.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.core.filesystem-1.3.100.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.core.jobs-3.5.100.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.core.resources-3.7.100.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.core.runtime-3.7.0.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.equinox.app-1.3.100.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.equinox.common-3.6.0.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.equinox.preferences-3.4.1.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.equinox.registry-3.5.101.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.jdt.core-3.10.0.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.osgi-3.7.1.jar:/usr/share/logstash/logstash-core/lib/jars/org.eclipse.text-3.5.101.jar:/usr/share/logstash/logstash-core/lib/jars/reflections-0.9.11.jar:/usr/share/logstash/logstash-core/lib/jars/slf4j-api-1.7.25.jar org.logstash.Logstash --path.settings /etc/logstash
      10:devices:/system.slice/filebeat.service,9:pids:/system.slice/filebeat.service,7:memory:/system.slice/filebeat.service,4:blkio:/system.slice/filebeat.service,3:cpu,cpuacct:/system.slice/filebeat.service,1:name=systemd:/system.slice/filebeat.service root 1178644 21428 06:16:52 519-05:05:47 5440 /usr/share/filebeat/bin/filebeat --environment systemd -c /etc/filebeat/filebeat.yml --path.home /usr/share/filebeat --path.config /etc/filebeat --path.data /var/lib/filebeat --path.logs /var/log/filebeat
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 31712 7544 00:00:00 413-06:22:21 5703 /home/ubuntu/new/venv3.6/bin/python -c from multiprocessing.semaphore_tracker import main;main(4)
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 4863324 1038216 644-05:47:00 413-06:22:21 5704 /home/ubuntu/new/venv3.6/bin/python -c from multiprocessing.spawn import spawn_main; spawn_main(tracker_fd=5, pipe_handle=7) --multiprocessing-fork
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 31720 7540 00:00:00 413-06:21:24 5771 /home/ubuntu/new/venv3.6/bin/python -c from multiprocessing.semaphore_tracker import main;main(19)
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-37631.scope ubuntu 21756 2340 00:00:00 501-15:55:03 6575 /bin/bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope root 825292 52892 11-07:35:25 470-16:29:20 6868 /usr/bin/python flask-autoclean.py
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-72978.scope ubuntu 26048 2256 00:00:00 163-07:17:13 7587 SCREEN npm start -d
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-72978.scope ubuntu 800956 21644 00:00:01 163-07:17:13 7588 npm
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-72978.scope ubuntu 4508 844 00:00:00 163-07:17:11 7599 sh -c export PORT=3001 && react-scripts start
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-72978.scope ubuntu 561972 11684 00:00:00 163-07:17:11 7600 node /home/ubuntu/HRPortalCode/frontend/node_modules/.bin/react-scripts start
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-72978.scope ubuntu 1343632 491024 00:06:15 163-07:17:11 7607 node /home/ubuntu/HRPortalCode/frontend/node_modules/react-scripts/scripts/start.js
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-37409.scope root 94896 948 00:00:00 503-16:34:27 9201 sshd: ubuntu [priv]
      - ubuntu 0 0 00:00:00 503-16:34:25 9273 [sshd] <defunct>
      10:devices:/system.slice/mdadm.service,9:pids:/system.slice/mdadm.service,7:memory:/system.slice/mdadm.service,4:blkio:/system.slice/mdadm.service,3:cpu,cpuacct:/system.slice/mdadm.service,1:name=systemd:/system.slice/mdadm.service root 13372 144 00:00:07 941-14:35:37 10347 /sbin/mdadm --monitor --pid-file /run/mdadm/monitor.pid --daemonise --scan --syslog
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 21884 4768 00:00:00 911-15:43:53 10773 -bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 21720 3968 00:00:00 988-13:13:16 11379 bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 325028 1296 00:00:00 987-15:59:19 11453 /usr/lib/gvfs/gvfsd-http --spawner :1.9 /org/gtk/gvfs/exec_spaw/4
      10:devices:/system.slice/accounts-daemon.service,9:pids:/system.slice/accounts-daemon.service,7:memory:/system.slice/accounts-daemon.service,4:blkio:/system.slice/accounts-daemon.service,3:cpu,cpuacct:/system.slice/accounts-daemon.service,1:name=systemd:/system.slice/accounts-daemon.service root 274652 2228 00:36:24 589-16:41:05 12228 /usr/lib/accountsservice/accounts-daemon
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 21772 4056 00:00:00 988-13:09:51 12282 bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-37967.scope ubuntu 3556876 50692 00:32:09 498-11:06:32 12659 /home/ubuntu/.vscode-server/extensions/ms-dotnettools.csharp-1.23.9/.razor/rzls -lsp --trace 0
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-32065.scope root 94896 956 00:00:00 547-12:49:18 12679 sshd: ubuntu [priv]
      - ubuntu 0 0 00:00:00 547-12:49:16 12760 [sshd] <defunct>
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-32065.scope ubuntu 21712 2296 00:00:00 547-12:49:16 12767 -bash
      - root 0 0 00:00:00 11-10:10:44 12847 [loop5]
      10:devices:/system.slice/rsyslog.service,9:pids:/system.slice/rsyslog.service,7:memory:/system.slice/rsyslog.service,4:blkio:/system.slice/rsyslog.service,3:cpu,cpuacct:/system.slice/rsyslog.service,1:name=systemd:/system.slice/rsyslog.service syslog 262688 2820 00:50:14 941-14:35:26 13459 /usr/sbin/rsyslogd -n
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 21908 2612 00:00:01 744-20:09:05 14193 -bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 558880 14484 00:00:00 941-12:46:17 14648 engrampa --default-dir=file:///usr/lib/jvm --extract file:///usr/lib/jvm/jdk-8u231-linux-x64.tar.gz
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 21780 4112 00:00:00 988-12:52:24 14892 bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-37412.scope root 94896 944 00:00:00 503-16:10:36 15218 sshd: ubuntu [priv]
      - ubuntu 0 0 00:00:00 503-16:10:34 15266 [sshd] <defunct>
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 21852 2440 00:00:00 631-12:58:29 15459 -bash
      - root 0 0 00:00:00 23-19:10:44 15601 [loop4]
      10:devices:/system.slice/containerd.service,9:pids:/system.slice/containerd.service,7:memory:/system.slice/containerd.service,4:blkio:/system.slice/containerd.service,3:cpu,cpuacct:/system.slice/containerd.service,1:name=systemd:/system.slice/containerd.service root 1100056 17608 1-13:51:23 563-16:31:58 16855 /usr/bin/containerd
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 306316 41184 00:00:16 9-19:05:22 16972 /home/ubuntu/new/venv/bin/python3 /home/ubuntu/new/venv/bin/gunicorn --bind 0.0.0.0:5002 wsgi:app
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-20960.scope root 8138696 404452 9-13:25:41 676-16:59:17 17230 /usr/lib/jvm/java-8-oracle/bin/java -Djava.util.logging.config.file=/home/ubuntu/tomcat/apache-tomcat-8.5.34/conf/logging.properties -Djava.util.logging.manager=org.apache.juli.ClassLoaderLogManager -Djdk.tls.ephemeralDHKeySize=2048 -Djava.protocol.handler.pkgs=org.apache.catalina.webresources -Dorg.apache.catalina.security.SecurityListener.UMASK=0027 -Dignore.endorsed.dirs= -classpath /home/ubuntu/tomcat/apache-tomcat-8.5.34/bin/bootstrap.jar:/home/ubuntu/tomcat/apache-tomcat-8.5.34/bin/tomcat-juli.jar -Dcatalina.base=/home/ubuntu/tomcat/apache-tomcat-8.5.34 -Dcatalina.home=/home/ubuntu/tomcat/apache-tomcat-8.5.34 -Djava.io.tmpdir=/home/ubuntu/tomcat/apache-tomcat-8.5.34/temp org.apache.catalina.startup.Bootstrap start
      10:devices:/system.slice/chrony.service,9:pids:/system.slice/chrony.service,7:memory:/system.slice/chrony.service,4:blkio:/system.slice/chrony.service,3:cpu,cpuacct:/system.slice/chrony.service,1:name=systemd:/system.slice/chrony.service _chrony 107848 756 00:13:14 499-05:03:20 17578 /usr/sbin/chronyd
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 998764 61096 06:58:28 455-10:36:19 17672 /home/ubuntu/new/venv3.6/bin/python /home/ubuntu/new/venv3.6/bin/prefect agent start --name Default Agent 1
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-37416.scope root 94896 956 00:00:00 503-15:33:06 17736 sshd: ubuntu [priv]
      - ubuntu 0 0 00:00:00 503-15:31:01 18044 [sshd] <defunct>
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-37416.scope ubuntu 21740 2316 00:00:00 503-15:31:00 18050 -bash
      - root 0 0 00:00:00 994-12:15:35 18861 [xfsalloc]
      - root 0 0 00:00:00 994-12:15:35 18862 [xfs_mru_cache]
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 356316 52528 01:44:02 455-10:32:21 19059 /home/ubuntu/new/venv3.6/bin/python /home/ubuntu/new/venv3.6/bin/prefect server start --use-volume
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 12720 4188 00:00:00 455-10:32:14 19270 docker-compose up
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 647520 24888 20:57:55 455-10:32:14 19271 docker-compose up
      10:devices:/system.slice/docker.service,9:pids:/system.slice/docker.service,7:memory:/system.slice/docker.service,4:blkio:/system.slice/docker.service,3:cpu,cpuacct:/system.slice/docker.service,1:name=systemd:/system.slice/docker.service root 199888 448 00:01:05 455-10:32:13 19600 /usr/bin/docker-proxy -proto tcp -host-ip 0.0.0.0 -host-port 5432 -container-ip 192.168.16.2 -container-port 5432
      10:devices:/system.slice/containerd.service,9:pids:/system.slice/containerd.service,7:memory:/system.slice/containerd.service,4:blkio:/system.slice/containerd.service,3:cpu,cpuacct:/system.slice/containerd.service,1:name=systemd:/system.slice/containerd.service root 10744 1724 00:33:30 455-10:32:13 19616 containerd-shim -namespace moby -workdir /var/lib/containerd/io.containerd.runtime.v1.linux/moby/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70 -address /run/containerd/containerd.sock -containerd-binary /usr/bin/containerd -runtime-root /var/run/docker/runtime-runc
      11:hugetlb:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,10:devices:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,9:pids:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,8:net_cls,net_prio:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,7:memory:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,6:cpuset:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,5:perf_e gitlab-www 291232 14880 00:19:14 455-10:32:13 19635 postgres -c max_connections=150
      11:hugetlb:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,10:devices:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,9:pids:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,8:net_cls,net_prio:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,7:memory:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,6:cpuset:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,5:perf_e gitlab-www 291376 34488 00:04:34 455-10:32:12 19728 postgres: checkpointer 
      11:hugetlb:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,10:devices:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,9:pids:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,8:net_cls,net_prio:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,7:memory:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,6:cpuset:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,5:perf_e gitlab-www 291232 8728 00:15:40 455-10:32:12 19729 postgres: background writer 
      11:hugetlb:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,10:devices:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,9:pids:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,8:net_cls,net_prio:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,7:memory:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,6:cpuset:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,5:perf_e gitlab-www 291232 6164 02:51:32 455-10:32:12 19730 postgres: walwriter 
      11:hugetlb:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,10:devices:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,9:pids:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,8:net_cls,net_prio:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,7:memory:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,6:cpuset:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,5:perf_e gitlab-www 291632 4008 00:06:21 455-10:32:12 19731 postgres: autovacuum launcher 
      11:hugetlb:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,10:devices:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,9:pids:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,8:net_cls,net_prio:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,7:memory:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,6:cpuset:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,5:perf_e gitlab-www 143700 1780 01:14:45 455-10:32:12 19732 postgres: stats collector 
      11:hugetlb:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,10:devices:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,9:pids:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,8:net_cls,net_prio:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,7:memory:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,6:cpuset:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,5:perf_e gitlab-www 291660 1960 00:00:31 455-10:32:12 19733 postgres: logical replication launcher 
      10:devices:/system.slice/docker.service,9:pids:/system.slice/docker.service,7:memory:/system.slice/docker.service,4:blkio:/system.slice/docker.service,3:cpu,cpuacct:/system.slice/docker.service,1:name=systemd:/system.slice/docker.service root 208084 452 00:01:05 455-10:32:12 19784 /usr/bin/docker-proxy -proto tcp -host-ip 0.0.0.0 -host-port 3000 -container-ip 192.168.16.3 -container-port 3000
      10:devices:/system.slice/containerd.service,9:pids:/system.slice/containerd.service,7:memory:/system.slice/containerd.service,4:blkio:/system.slice/containerd.service,3:cpu,cpuacct:/system.slice/containerd.service,1:name=systemd:/system.slice/containerd.service root 10744 1452 00:32:43 455-10:32:12 19806 containerd-shim -namespace moby -workdir /var/lib/containerd/io.containerd.runtime.v1.linux/moby/3d5c92c1d7f17d98fb533f38253ea32ed49140550f4ec2f1e07233cfa8067ec9 -address /run/containerd/containerd.sock -containerd-binary /usr/bin/containerd -runtime-root /var/run/docker/runtime-runc
      11:hugetlb:/docker/3d5c92c1d7f17d98fb533f38253ea32ed49140550f4ec2f1e07233cfa8067ec9,10:devices:/docker/3d5c92c1d7f17d98fb533f38253ea32ed49140550f4ec2f1e07233cfa8067ec9,9:pids:/docker/3d5c92c1d7f17d98fb533f38253ea32ed49140550f4ec2f1e07233cfa8067ec9,8:net_cls,net_prio:/docker/3d5c92c1d7f17d98fb533f38253ea32ed49140550f4ec2f1e07233cfa8067ec9,7:memory:/docker/3d5c92c1d7f17d98fb533f38253ea32ed49140550f4ec2f1e07233cfa8067ec9,6:cpuset:/docker/3d5c92c1d7f17d98fb533f38253ea32ed49140550f4ec2f1e07233cfa8067ec9,5:perf_e root 1076116156 176256 8-17:36:39 455-10:32:12 19828 graphql-engine serve
      10:devices:/system.slice/docker.service,9:pids:/system.slice/docker.service,7:memory:/system.slice/docker.service,4:blkio:/system.slice/docker.service,3:cpu,cpuacct:/system.slice/docker.service,1:name=systemd:/system.slice/docker.service root 272212 456 00:01:05 455-10:32:12 19941 /usr/bin/docker-proxy -proto tcp -host-ip 0.0.0.0 -host-port 4201 -container-ip 192.168.16.4 -container-port 4201
      10:devices:/system.slice/containerd.service,9:pids:/system.slice/containerd.service,7:memory:/system.slice/containerd.service,4:blkio:/system.slice/containerd.service,3:cpu,cpuacct:/system.slice/containerd.service,1:name=systemd:/system.slice/containerd.service root 9336 1300 00:50:37 455-10:32:12 19966 containerd-shim -namespace moby -workdir /var/lib/containerd/io.containerd.runtime.v1.linux/moby/f6827e2d1409009a111bd2c0ce8fce53426a7bdba33bec7dc3f50f0e189de419 -address /run/containerd/containerd.sock -containerd-binary /usr/bin/containerd -runtime-root /var/run/docker/runtime-runc
      11:hugetlb:/docker/f6827e2d1409009a111bd2c0ce8fce53426a7bdba33bec7dc3f50f0e189de419,10:devices:/docker/f6827e2d1409009a111bd2c0ce8fce53426a7bdba33bec7dc3f50f0e189de419,9:pids:/docker/f6827e2d1409009a111bd2c0ce8fce53426a7bdba33bec7dc3f50f0e189de419,8:net_cls,net_prio:/docker/f6827e2d1409009a111bd2c0ce8fce53426a7bdba33bec7dc3f50f0e189de419,7:memory:/docker/f6827e2d1409009a111bd2c0ce8fce53426a7bdba33bec7dc3f50f0e189de419,6:cpuset:/docker/f6827e2d1409009a111bd2c0ce8fce53426a7bdba33bec7dc3f50f0e189de419,5:perf_e root 563252 69704 2-02:17:48 455-10:32:12 19984 python src/prefect_server/services/graphql/server.py
      11:hugetlb:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,10:devices:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,9:pids:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,8:net_cls,net_prio:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,7:memory:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,6:cpuset:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,5:perf_e gitlab-www 302924 17632 00:00:00 455-10:32:11 20055 postgres: prefect prefect_server 192.168.16.3(34218) idle
      10:devices:/system.slice/docker.service,9:pids:/system.slice/docker.service,7:memory:/system.slice/docker.service,4:blkio:/system.slice/docker.service,3:cpu,cpuacct:/system.slice/docker.service,1:name=systemd:/system.slice/docker.service root 450860 1716 01:56:41 455-10:32:11 20207 /usr/bin/docker-proxy -proto tcp -host-ip 0.0.0.0 -host-port 4200 -container-ip 192.168.16.6 -container-port 4200
      10:devices:/system.slice/containerd.service,9:pids:/system.slice/containerd.service,7:memory:/system.slice/containerd.service,4:blkio:/system.slice/containerd.service,3:cpu,cpuacct:/system.slice/containerd.service,1:name=systemd:/system.slice/containerd.service root 10744 1604 00:35:38 455-10:32:11 20217 containerd-shim -namespace moby -workdir /var/lib/containerd/io.containerd.runtime.v1.linux/moby/ed1e6806c54e1ee2598d0736970adcfe356fc61d60cf8c5dd3abd913b7e7ac6a -address /run/containerd/containerd.sock -containerd-binary /usr/bin/containerd -runtime-root /var/run/docker/runtime-runc
      10:devices:/system.slice/containerd.service,9:pids:/system.slice/containerd.service,7:memory:/system.slice/containerd.service,4:blkio:/system.slice/containerd.service,3:cpu,cpuacct:/system.slice/containerd.service,1:name=systemd:/system.slice/containerd.service root 10744 928 00:30:58 455-10:32:11 20233 containerd-shim -namespace moby -workdir /var/lib/containerd/io.containerd.runtime.v1.linux/moby/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7 -address /run/containerd/containerd.sock -containerd-binary /usr/bin/containerd -runtime-root /var/run/docker/runtime-runc
      11:hugetlb:/docker/ed1e6806c54e1ee2598d0736970adcfe356fc61d60cf8c5dd3abd913b7e7ac6a,10:devices:/docker/ed1e6806c54e1ee2598d0736970adcfe356fc61d60cf8c5dd3abd913b7e7ac6a,9:pids:/docker/ed1e6806c54e1ee2598d0736970adcfe356fc61d60cf8c5dd3abd913b7e7ac6a,8:net_cls,net_prio:/docker/ed1e6806c54e1ee2598d0736970adcfe356fc61d60cf8c5dd3abd913b7e7ac6a,7:memory:/docker/ed1e6806c54e1ee2598d0736970adcfe356fc61d60cf8c5dd3abd913b7e7ac6a,6:cpuset:/docker/ed1e6806c54e1ee2598d0736970adcfe356fc61d60cf8c5dd3abd913b7e7ac6a,5:perf_e root 1648472 56276 01:34:36 455-10:32:11 20252 python src/prefect_server/services/towel/__main__.py
      11:hugetlb:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,10:devices:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,9:pids:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,8:net_cls,net_prio:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,7:memory:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,6:cpuset:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,5:perf_e root 732400 15004 00:00:00 455-10:32:11 20258 npm
      10:devices:/system.slice/upower.service,9:pids:/system.slice/upower.service,7:memory:/system.slice/upower.service,4:blkio:/system.slice/upower.service,3:cpu,cpuacct:/system.slice/upower.service,1:name=systemd:/system.slice/upower.service root 337548 1948 00:00:04 991-09:59:02 20428 /usr/lib/upower/upowerd
      10:devices:/system.slice/docker.service,9:pids:/system.slice/docker.service,7:memory:/system.slice/docker.service,4:blkio:/system.slice/docker.service,3:cpu,cpuacct:/system.slice/docker.service,1:name=systemd:/system.slice/docker.service root 200944 576 00:01:04 455-10:32:09 20454 /usr/bin/docker-proxy -proto tcp -host-ip 0.0.0.0 -host-port 8080 -container-ip 192.168.16.7 -container-port 8080
      10:devices:/system.slice/containerd.service,9:pids:/system.slice/containerd.service,7:memory:/system.slice/containerd.service,4:blkio:/system.slice/containerd.service,3:cpu,cpuacct:/system.slice/containerd.service,1:name=systemd:/system.slice/containerd.service root 9336 936 00:32:43 455-10:32:09 20486 containerd-shim -namespace moby -workdir /var/lib/containerd/io.containerd.runtime.v1.linux/moby/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a -address /run/containerd/containerd.sock -containerd-binary /usr/bin/containerd -runtime-root /var/run/docker/runtime-runc
      11:hugetlb:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,10:devices:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,9:pids:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,8:net_cls,net_prio:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,7:memory:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,6:cpuset:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,5:perf_e root 3736 220 00:00:00 455-10:32:09 20512 bash /intercept.sh
      10:devices:/system.slice/uuidd.service,9:pids:/system.slice/uuidd.service,7:memory:/system.slice/uuidd.service,4:blkio:/system.slice/uuidd.service,3:cpu,cpuacct:/system.slice/uuidd.service,1:name=systemd:/system.slice/uuidd.service uuidd 26876 1276 00:00:00 814-18:18:05 20582 /usr/sbin/uuidd --socket-activation
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-37631.scope ubuntu 4504 504 00:00:00 499-06:59:40 20586 /bin/sh /home/ubuntu/.local/share/kite/kited --plugin-launch --channel=autocomplete-python
      11:hugetlb:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,10:devices:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,9:pids:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,8:net_cls,net_prio:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,7:memory:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,6:cpuset:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,5:perf_e root 3736 224 00:00:00 455-10:32:08 20587 bash /start_server.sh
      11:hugetlb:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,10:devices:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,9:pids:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,8:net_cls,net_prio:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,7:memory:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,6:cpuset:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,5:perf_e root 2328 92 00:47:11 455-10:32:08 20588 tail -f /dev/null
      11:hugetlb:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,10:devices:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,9:pids:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,8:net_cls,net_prio:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,7:memory:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,6:cpuset:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,5:perf_e root 10608 792 00:00:00 455-10:32:08 20590 nginx: master process nginx -g daemon off;
      11:hugetlb:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,10:devices:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,9:pids:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,8:net_cls,net_prio:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,7:memory:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,6:cpuset:/docker/7d6774283e741d649de0b10a97d1481d9bf7277a5506bcc933aa34e62fb47d3a,5:perf_e systemd-network 11312 2236 00:00:37 455-10:32:08 20591 nginx: worker process
      11:hugetlb:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,10:devices:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,9:pids:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,8:net_cls,net_prio:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,7:memory:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,6:cpuset:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,5:perf_e root 4296 80 00:00:00 455-10:32:05 20640 sh -c node dist/index.js
      11:hugetlb:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,10:devices:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,9:pids:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,8:net_cls,net_prio:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,7:memory:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,6:cpuset:/docker/782ad347789484d788bac7a0fc3df107c70b28014a7739ced9c9d9949ac4d1e7,5:perf_e root 1203388 81696 21:36:32 455-10:32:05 20641 node dist/index.js
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-22957.scope root 94896 952 00:00:00 645-14:27:23 20950 sshd: ubuntu [priv]
      - root 0 0 00:00:00 9-03:55:38 21001 [loop0]
      - ubuntu 0 0 00:00:00 645-14:27:20 21022 [sshd] <defunct>
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-22957.scope ubuntu 21856 2444 00:00:00 645-14:27:19 21027 -bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 580500 16804 00:00:08 941-12:11:57 21053 mate-terminal
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 22164 4404 00:00:00 941-12:11:56 21087 bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 289004 668 01:32:38 941-14:46:33 21929 /usr/lib/speech-dispatcher-modules/sd_dummy /etc/speech-dispatcher/modules/dummy.conf
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 289004 1288 01:33:01 941-14:46:33 21932 /usr/lib/speech-dispatcher-modules/sd_cicero /etc/speech-dispatcher/modules/cicero.conf
      - ubuntu 0 0 00:00:00 941-14:46:33 21933 [sd_cicero] <defunct>
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 326044 2984 01:32:27 941-14:46:33 21936 /usr/lib/speech-dispatcher-modules/sd_espeak /etc/speech-dispatcher/modules/espeak.conf
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 289016 672 01:32:52 941-14:46:33 21941 /usr/lib/speech-dispatcher-modules/sd_generic /etc/speech-dispatcher/modules/generic.conf
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 95936 1356 00:00:00 941-14:46:33 21944 /usr/bin/speech-dispatcher --spawn --communication-method unix_socket --socket-path /run/user/1000/speech-dispatcher/speechd.sock
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-37399.scope root 94896 948 00:00:00 503-18:26:17 22219 sshd: ubuntu [priv]
      - root 0 0 00:00:00 03:03:14 22224 [kworker/1:2]
      - ubuntu 0 0 00:00:04 503-18:26:15 22286 [sshd] <defunct>
      10:devices:/system.slice/systemd-udevd.service,9:pids:/system.slice/systemd-udevd.service,7:memory:/system.slice/systemd-udevd.service,4:blkio:/system.slice/systemd-udevd.service,3:cpu,cpuacct:/system.slice/systemd-udevd.service,1:name=systemd:/system.slice/systemd-udevd.service root 44028 3536 00:01:23 633-19:19:39 22610 /lib/systemd/systemd-udevd
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c2.scope ubuntu 21720 3736 00:00:00 941-12:05:06 22899 bash
      - root 0 0 00:00:00 02:31:14 23056 [kworker/1:0]
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-22957.scope ubuntu 7409964 451448 00:00:26 645-14:12:58 23381 /usr/lib/jvm/java-8-openjdk-amd64/bin/java -classpath /usr/share/maven/boot/plexus-classworlds-2.x.jar -Dclassworlds.conf=/usr/share/maven/bin/m2.conf -Dmaven.home=/usr/share/maven -Dmaven.multiModuleProjectDirectory=/home/ubuntu/HRPortalCode/hrproject_exafluence org.codehaus.plexus.classworlds.launcher.Launcher clean install
      10:devices:/system.slice/whoopsie.service,9:pids:/system.slice/whoopsie.service,7:memory:/system.slice/whoopsie.service,4:blkio:/system.slice/whoopsie.service,3:cpu,cpuacct:/system.slice/whoopsie.service,1:name=systemd:/system.slice/whoopsie.service whoopsie 523108 42392 00:00:19 681-17:08:51 23432 /usr/bin/whoopsie -f
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-22957.scope ubuntu 4504 68 00:00:00 645-14:12:46 23456 /bin/sh -c cd /home/ubuntu/HRPortalCode/hrproject_exafluence && /usr/lib/jvm/java-8-openjdk-amd64/jre/bin/java -jar /home/ubuntu/HRPortalCode/hrproject_exafluence/target/surefire/surefirebooter2902636529324637504.jar /home/ubuntu/HRPortalCode/hrproject_exafluence/target/surefire 2020-09-10T09-07-53_705-jvmRun1 surefire3713452779410199755tmp surefire_01333705450631178010tmp
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-22957.scope ubuntu 6938580 225068 00:00:06 645-14:12:46 23461 /usr/lib/jvm/java-8-openjdk-amd64/jre/bin/java -jar /home/ubuntu/HRPortalCode/hrproject_exafluence/target/surefire/surefirebooter2902636529324637504.jar /home/ubuntu/HRPortalCode/hrproject_exafluence/target/surefire 2020-09-10T09-07-53_705-jvmRun1 surefire3713452779410199755tmp surefire_01333705450631178010tmp
      - root 0 0 00:00:00 02:15:15 23712 [kworker/3:1]
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 273080 19956 00:00:00 513-12:22:04 23764 /home/ubuntu/new/venv3.6/bin/python -c from joblib.externals.loky.backend.resource_tracker import main; main(22, False)
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 579524 83092 00:00:06 513-12:22:04 23765 /home/ubuntu/new/venv3.6/bin/python -m joblib.externals.loky.backend.popen_loky_posix --process-name LokyProcess-57:1 --pipe 35
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 579824 83360 00:00:06 513-12:22:04 23766 /home/ubuntu/new/venv3.6/bin/python -m joblib.externals.loky.backend.popen_loky_posix --process-name LokyProcess-57:2 --pipe 36
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 580020 83584 00:00:06 513-12:22:04 23767 /home/ubuntu/new/venv3.6/bin/python -m joblib.externals.loky.backend.popen_loky_posix --process-name LokyProcess-57:3 --pipe 37
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 579768 83372 00:00:06 513-12:22:04 23768 /home/ubuntu/new/venv3.6/bin/python -m joblib.externals.loky.backend.popen_loky_posix --process-name LokyProcess-57:4 --pipe 38
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope root 19168 432 00:00:00 988-15:15:30 23838 /usr/sbin/xrdp-sessvc 23841 23840
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 11232 1644 00:00:00 988-15:15:30 23840 /bin/bash /home/ubuntu/.xsession
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 139328 59604 00:14:00 988-15:15:30 23841 Xvnc :11 -geometry 1364x768 -depth 24 -rfbauth /home/ubuntu/.vnc/sesman_ubuntu_passwd -bs -ac -nolisten tcp -localhost -dpi 96
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope root 104648 364 00:00:00 988-15:15:30 23845 xrdp-chansrv
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 11144 316 00:07:32 988-15:15:30 23876 /usr/bin/ssh-agent /usr/bin/dbus-launch --exit-with-session /usr/bin/im-launch /bin/bash /home/ubuntu/.xsession
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 43600 352 00:00:00 988-15:15:30 23879 /usr/bin/dbus-launch --exit-with-session /usr/bin/im-launch /bin/bash /home/ubuntu/.xsession
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 43260 2852 00:00:00 988-15:15:30 23880 /usr/bin/dbus-daemon --fork --print-pid 10 --print-address 12 --session
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 438272 6256 00:03:14 988-15:15:30 23889 mate-session
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 338040 1816 00:00:00 988-15:15:30 23891 /usr/lib/at-spi2-core/at-spi-bus-launcher
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 42892 1548 00:00:00 988-15:15:30 23896 /usr/bin/dbus-daemon --config-file=/etc/at-spi2/accessibility.conf --nofork --print-address 3
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 206864 1576 00:00:00 988-15:15:30 23899 /usr/lib/at-spi2-core/at-spi2-registryd --use-gnome-session
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 178660 580 00:00:00 988-15:15:30 23903 /usr/lib/dconf/dconf-service
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 909584 11792 00:32:13 988-15:15:30 23910 /usr/bin/mate-settings-daemon
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 411380 6212 00:00:01 988-15:15:30 23914 marco
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 273264 776 00:00:00 988-15:15:30 23919 /usr/lib/gvfs/gvfsd
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 621840 13796 00:25:32 988-15:15:30 23920 mate-panel
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 1064120 49540 00:19:46 988-15:15:30 23948 caja
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 285572 3188 00:00:55 988-15:15:30 23950 /usr/lib/gvfs/gvfs-udisks2-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 381756 6248 00:00:00 988-15:15:30 23954 mate-maximus
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 551784 12652 00:23:01 988-15:15:30 23955 update-notifier
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 258208 1368 00:00:00 988-15:15:30 23957 /usr/lib/gvfs/gvfs-mtp-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 418048 5448 00:00:00 988-15:15:30 23963 /usr/lib/mate-applets/trashapplet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 256252 1672 00:00:00 988-15:15:30 23967 /usr/lib/gvfs/gvfs-goa-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 517008 12676 21:41:26 988-15:15:30 23977 /usr/lib/mate-panel/wnck-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 234740 17992 00:00:00 988-15:15:30 23984 /usr/bin/python3 /usr/share/system-config-printer/applet.py
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 270404 1488 00:00:00 988-15:15:30 23988 /usr/lib/gvfs/gvfs-gphoto2-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 435520 42232 00:00:12 988-15:15:30 23997 /usr/lib/x86_64-linux-gnu/deja-dup/deja-dup-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 402332 2412 00:00:00 988-15:15:30 24002 /usr/lib/gvfs/gvfs-afc-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 538576 7828 00:00:00 988-15:15:30 24006 mate-volume-control-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 995152 84576 00:03:44 988-15:15:30 24017 nm-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 340148 3924 00:00:19 988-15:15:30 24025 /usr/lib/x86_64-linux-gnu/polkit-mate/polkit-mate-authentication-agent-1
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 387308 3548 00:00:22 988-15:15:30 24028 mate-screensaver
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 508852 8816 00:34:42 988-15:15:30 24052 /usr/lib/mate-panel/clock-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 365548 6416 00:00:00 988-15:15:30 24053 /usr/lib/mate-panel/notification-area-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 349264 996 00:00:14 988-15:15:30 24069 /usr/lib/gvfs/gvfsd-trash --spawner :1.8 /org/gtk/gvfs/exec_spaw/0
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 425440 2216 00:00:00 988-15:15:29 24113 /usr/lib/gvfs/gvfsd-network --spawner :1.8 /org/gtk/gvfs/exec_spaw/2
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 360432 1532 00:01:29 988-15:15:26 24154 /usr/lib/gvfs/gvfsd-dnssd --spawner :1.8 /org/gtk/gvfs/exec_spaw/4
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 185188 1840 00:00:00 988-15:15:15 24192 /usr/lib/gvfs/gvfsd-metadata
      - root 0 0 00:00:00 01:57:50 24207 [kworker/u30:2]
      10:devices:/system.slice/ssh.service,9:pids:/system.slice/ssh.service,7:memory:/system.slice/ssh.service,4:blkio:/system.slice/ssh.service,3:cpu,cpuacct:/system.slice/ssh.service,1:name=systemd:/system.slice/ssh.service root 65512 1116 01:19:01 633-19:19:32 24257 /usr/sbin/sshd -D
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 596652 24632 00:00:47 988-15:14:40 24306 mate-terminal
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 21704 3784 00:00:00 988-15:14:39 24311 bash
      - root 0 0 00:00:00 01:43:14 24671 [kworker/2:2]
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 21808 3628 00:00:00 513-12:17:25 25372 -bash
      11:hugetlb:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,10:devices:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,9:pids:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,8:net_cls,net_prio:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,7:memory:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,6:cpuset:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,5:perf_e gitlab-www 298112 27456 00:00:03 01:09:28 25463 postgres: prefect prefect_server 192.168.16.3(54478) idle
      - root 0 0 00:00:00 01:03:10 25692 [kworker/3:0]
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-37631.scope ubuntu 1592596 103432 3-12:57:58 374-01:56:34 25739 /home/ubuntu/.local/share/kite/kite-v2.20210607.0/kited --relaunch-after-update
      - root 0 0 00:00:00 39:14 26268 [kworker/0:1]
      - root 0 0 00:00:00 29:29 26551 [kworker/u30:0]
      - root 0 0 00:00:00 23:14 26747 [kworker/0:2]
      11:hugetlb:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,10:devices:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,9:pids:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,8:net_cls,net_prio:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,7:memory:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,6:cpuset:/docker/4dedaf77b7dd6f27ff3c3a373e0fcc711f32a21ef3798fc7cb67ee2ab1843f70,5:perf_e gitlab-www 299048 27840 00:00:01 12:43 26978 postgres: prefect prefect_server 192.168.16.3(57342) idle
      - root 0 0 00:00:00 07:14 27047 [kworker/2:1]
      - root 0 0 00:00:00 02:09 27274 [kworker/u30:1]
      - root 0 0 00:00:00 9-12:15:45 27574 [loop1]
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 798932 55260 00:01:18 988-07:58:03 27576 pluma /home/ubuntu/3_10_19/frontend/src/App.js
      10:devices:/system.slice/snapd.service,9:pids:/system.slice/snapd.service,7:memory:/system.slice/snapd.service,4:blkio:/system.slice/snapd.service,3:cpu,cpuacct:/system.slice/snapd.service,1:name=systemd:/system.slice/snapd.service root 657808 29304 00:00:47 9-12:15:43 27588 /usr/lib/snapd/snapd
      - root 0 0 00:00:00 00:01 27612 [kworker/0:0]
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-56650.scope ubuntu 4504 736 00:00:00 323-20:52:19 27619 sh /home/ubuntu/.vscode-server/bin/c3f126316369cd610563c75b1b1725e0679adfb3/server.sh --start-server --host=127.0.0.1 --enable-remote-auto-shutdown --port=0 --connection-secret /home/ubuntu/.vscode-server/.c3f126316369cd610563c75b1b1725e0679adfb3.token
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-56650.scope ubuntu 943856 40176 02:44:29 323-20:52:19 27626 /home/ubuntu/.vscode-server/bin/c3f126316369cd610563c75b1b1725e0679adfb3/node /home/ubuntu/.vscode-server/bin/c3f126316369cd610563c75b1b1725e0679adfb3/out/vs/server/main.js --start-server --host=127.0.0.1 --enable-remote-auto-shutdown --port=0 --connection-secret /home/ubuntu/.vscode-server/.c3f126316369cd610563c75b1b1725e0679adfb3.token
      - root 0 0 00:00:00 00:01 27627 [kworker/1:1]
      10:devices:/system.slice/system-check\x2dmk\x2dagent.slice,9:pids:/system.slice/system-check\x2dmk\x2dagent.slice,7:memory:/system.slice/system-check\x2dmk\x2dagent.slice,4:blkio:/system.slice/system-check\x2dmk\x2dagent.slice,3:cpu,cpuacct:/system.slice/system-check\x2dmk\x2dagent.slice,1:name=systemd:/system.slice/system-check\x2dmk\x2dagent.slice/check-mk-agent@551588-172.31.0.164:6556-212.71.232.224:58314.service root 14272 4244 00:00:00 00:01 27634 /bin/bash /usr/bin/check_mk_agent
      10:devices:/system.slice/system-check\x2dmk\x2dagent.slice,9:pids:/system.slice/system-check\x2dmk\x2dagent.slice,7:memory:/system.slice/system-check\x2dmk\x2dagent.slice,4:blkio:/system.slice/system-check\x2dmk\x2dagent.slice,3:cpu,cpuacct:/system.slice/system-check\x2dmk\x2dagent.slice,1:name=systemd:/system.slice/system-check\x2dmk\x2dagent.slice/check-mk-agent@551588-172.31.0.164:6556-212.71.232.224:58314.service root 13764 2536 00:00:00 00:00 27677 /bin/bash /usr/bin/check_mk_agent
      10:devices:/system.slice/system-check\x2dmk\x2dagent.slice,9:pids:/system.slice/system-check\x2dmk\x2dagent.slice,7:memory:/system.slice/system-check\x2dmk\x2dagent.slice,4:blkio:/system.slice/system-check\x2dmk\x2dagent.slice,3:cpu,cpuacct:/system.slice/system-check\x2dmk\x2dagent.slice,1:name=systemd:/system.slice/system-check\x2dmk\x2dagent.slice/check-mk-agent@551588-172.31.0.164:6556-212.71.232.224:58314.service root 37760 3156 00:00:00 00:00 27678 ps ax -o cgroup:512,user:32,vsz,rss,cputime,etime,pid,command --columns 10000
      10:devices:/system.slice/system-check\x2dmk\x2dagent.slice,9:pids:/system.slice/system-check\x2dmk\x2dagent.slice,7:memory:/system.slice/system-check\x2dmk\x2dagent.slice,4:blkio:/system.slice/system-check\x2dmk\x2dagent.slice,3:cpu,cpuacct:/system.slice/system-check\x2dmk\x2dagent.slice,1:name=systemd:/system.slice/system-check\x2dmk\x2dagent.slice/check-mk-agent@551588-172.31.0.164:6556-212.71.232.224:58314.service root 7736 764 00:00:00 00:00 27679 tr -s 
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-56650.scope ubuntu 624272 12416 00:28:27 323-20:52:18 27684 /home/ubuntu/.vscode-server/bin/c3f126316369cd610563c75b1b1725e0679adfb3/node /home/ubuntu/.vscode-server/bin/c3f126316369cd610563c75b1b1725e0679adfb3/out/bootstrap-fork --type=ptyHost
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-37967.scope ubuntu 21768 2348 00:00:00 498-19:42:46 28196 /bin/bash
      - root 0 0 00:00:00 32-10:00:43 29014 [loop2]
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 61920 16560 47-06:55:40 321-18:31:38 30375 /home/ubuntu/new/venv3.6/bin/python /home/ubuntu/new/venv3.6/bin/uvicorn --host 0.0.0.0 --port 5001 restapi:app --reload
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 21756 2344 00:00:00 631-15:22:52 30383 -bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 31712 9064 00:00:00 321-18:31:37 30401 /home/ubuntu/new/venv3.6/bin/python -c from multiprocessing.semaphore_tracker import main;main(4)
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 5275936 1107104 19:13:43 321-18:31:37 30402 /home/ubuntu/new/venv3.6/bin/python -c from multiprocessing.spawn import spawn_main; spawn_main(tracker_fd=5, pipe_handle=7) --multiprocessing-fork
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 273084 24624 00:00:01 275-06:38:52 30542 /home/ubuntu/new/venv3.6/bin/python -c from joblib.externals.loky.backend.resource_tracker import main; main(30, False)
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-31937.scope ubuntu 7780260 1705196 1-00:32:14 548-13:25:09 30549 java -jar hrproject-0.0.1-SNAPSHOT.jar
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope root 18940 188 00:00:00 631-15:21:02 30763 newgrp docker
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 21868 2464 00:00:00 631-15:21:02 30764 bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 31720 9036 00:00:00 321-18:30:25 30821 /home/ubuntu/new/venv3.6/bin/python -c from multiprocessing.semaphore_tracker import main;main(19)
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-28732.scope ubuntu 21872 2464 00:00:01 569-18:12:23 31130 /bin/bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 21692 3840 00:00:00 988-14:27:42 31334 bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 324896 2480 00:00:00 988-14:27:33 31407 /usr/lib/gvfs/gvfsd-http --spawner :1.8 /org/gtk/gvfs/exec_spaw/5
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c3.scope ubuntu 21704 3936 00:00:00 988-14:25:53 31903 bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-4552.scope ubuntu 61320 20056 00:10:19 32-06:44:14 32246 /home/ubuntu/new/venv/bin/python3 /home/ubuntu/new/venv/bin/gunicorn --bind 0.0.0.0:5002 wsgi:app
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope root 19168 528 00:00:00 988-10:59:23 32366 /usr/sbin/xrdp-sessvc 32369 32368
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 11232 1568 00:00:00 988-10:59:23 32368 /bin/bash /home/ubuntu/.xsession
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 123204 53460 00:13:07 988-10:59:23 32369 Xvnc :12 -geometry 1366x768 -depth 24 -rfbauth /home/ubuntu/.vnc/sesman_ubuntu_passwd -bs -ac -nolisten tcp -localhost -dpi 96
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope root 104648 364 00:00:00 988-10:59:23 32373 xrdp-chansrv
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 11144 316 00:07:30 988-10:59:22 32406 /usr/bin/ssh-agent /usr/bin/dbus-launch --exit-with-session /usr/bin/im-launch /bin/bash /home/ubuntu/.xsession
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 43600 352 00:00:00 988-10:59:22 32409 /usr/bin/dbus-launch --exit-with-session /usr/bin/im-launch /bin/bash /home/ubuntu/.xsession
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 43260 2616 00:00:00 988-10:59:22 32410 /usr/bin/dbus-daemon --fork --print-pid 10 --print-address 12 --session
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 438272 6064 00:03:38 988-10:59:22 32419 mate-session
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 338040 1644 00:00:00 988-10:59:22 32421 /usr/lib/at-spi2-core/at-spi-bus-launcher
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 42892 2080 00:00:00 988-10:59:22 32426 /usr/bin/dbus-daemon --config-file=/etc/at-spi2/accessibility.conf --nofork --print-address 3
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 206864 1860 00:00:00 988-10:59:22 32428 /usr/lib/at-spi2-core/at-spi2-registryd --use-gnome-session
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 178660 572 00:00:00 988-10:59:22 32433 /usr/lib/dconf/dconf-service
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 1368316 11756 00:33:23 988-10:59:22 32440 /usr/bin/mate-settings-daemon
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 410272 5652 00:00:00 988-10:59:22 32445 marco
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 273236 2256 00:00:00 988-10:59:22 32450 /usr/lib/gvfs/gvfsd
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 640536 15440 00:28:50 988-10:59:22 32454 mate-panel
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 818108 48516 00:19:28 988-10:59:22 32495 caja
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 285572 3108 00:00:57 988-10:59:22 32500 /usr/lib/gvfs/gvfs-udisks2-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 379192 3096 00:00:00 988-10:59:22 32506 mate-maximus
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 551808 13856 00:23:34 988-10:59:22 32508 update-notifier
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 258208 1420 00:00:00 988-10:59:22 32512 /usr/lib/gvfs/gvfs-mtp-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 256252 1580 00:00:00 988-10:59:22 32522 /usr/lib/gvfs/gvfs-goa-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 234732 16824 00:00:00 988-10:59:22 32535 /usr/bin/python3 /usr/share/system-config-printer/applet.py
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 435644 42552 00:00:13 988-10:59:22 32537 /usr/lib/x86_64-linux-gnu/deja-dup/deja-dup-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 270404 1604 00:00:00 988-10:59:22 32540 /usr/lib/gvfs/gvfs-gphoto2-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 538600 7792 00:00:00 988-10:59:22 32544 mate-volume-control-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 863628 84496 00:03:43 988-10:59:22 32560 nm-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 402324 2416 00:00:00 988-10:59:22 32564 /usr/lib/gvfs/gvfs-afc-volume-monitor
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 340236 5184 00:00:19 988-10:59:22 32569 /usr/lib/x86_64-linux-gnu/polkit-mate/polkit-mate-authentication-agent-1
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 563712 12004 00:00:01 988-10:59:22 32571 tilda
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 387304 2448 00:00:22 988-10:59:22 32572 mate-screensaver
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 349396 1020 00:00:14 988-10:59:22 32583 /usr/lib/gvfs/gvfsd-trash --spawner :1.8 /org/gtk/gvfs/exec_spaw/0
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 512064 12072 1-03:34:07 988-10:59:22 32600 /usr/lib/mate-panel/wnck-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 418036 5260 00:00:00 988-10:59:22 32601 /usr/lib/mate-applets/trashapplet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 365560 6312 00:00:00 988-10:59:22 32604 /usr/lib/mate-panel/notification-area-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 508812 8764 00:34:52 988-10:59:22 32605 /usr/lib/mate-panel/clock-applet
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 21708 3744 00:00:00 988-10:59:22 32640 /bin/bash
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 425444 2056 00:00:00 988-10:59:22 32654 /usr/lib/gvfs/gvfsd-network --spawner :1.8 /org/gtk/gvfs/exec_spaw/1
      10:devices:/user.slice,9:pids:/user.slice/user-1000.slice,7:memory:/user.slice,4:blkio:/user.slice,3:cpu,cpuacct:/user.slice,1:name=systemd:/user.slice/user-1000.slice/session-c4.scope ubuntu 360432 2240 00:02:04 988-10:59:18 32697 /usr/lib/gvfs/gvfsd-dnssd --spawner :1.8 /org/gtk/gvfs/exec_spaw/3
      
      Found network interfaces through CheckMk:
      [start_iplink]
      1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1
          link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
          inet 127.0.0.1/8 scope host lo
             valid_lft forever preferred_lft forever
          inet6 ::1/128 scope host 
             valid_lft forever preferred_lft forever
      2: eth0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 9001 qdisc mq state UP group default qlen 1000
          link/ether 0a:55:3b:1e:ae:2a brd ff:ff:ff:ff:ff:ff
          inet 172.31.0.164/20 brd 172.31.15.255 scope global eth0
             valid_lft forever preferred_lft forever
          inet6 fe80::855:3bff:fe1e:ae2a/64 scope link 
             valid_lft forever preferred_lft forever
      3: docker0: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc noqueue state DOWN group default 
          link/ether 02:42:56:14:bd:c1 brd ff:ff:ff:ff:ff:ff
          inet 172.17.0.1/16 brd 172.17.255.255 scope global docker0
             valid_lft forever preferred_lft forever
          inet6 fe80::42:56ff:fe14:bdc1/64 scope link 
             valid_lft forever preferred_lft forever
      32: br-1451f356bf5e: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc noqueue state DOWN group default 
          link/ether 02:42:a7:17:f4:cd brd ff:ff:ff:ff:ff:ff
          inet 172.18.0.1/16 brd 172.18.255.255 scope global br-1451f356bf5e
             valid_lft forever preferred_lft forever
          inet6 fe80::42:a7ff:fe17:f4cd/64 scope link 
             valid_lft forever preferred_lft forever
      1323: br-e892940aea6b: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc noqueue state DOWN group default 
          link/ether 02:42:3d:6c:f0:c4 brd ff:ff:ff:ff:ff:ff
          inet 172.25.0.1/16 brd 172.25.255.255 scope global br-e892940aea6b
             valid_lft forever preferred_lft forever
          inet6 fe80::42:3dff:fe6c:f0c4/64 scope link 
             valid_lft forever preferred_lft forever
      2900: br-5cc14fb786b2: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc noqueue state UP group default 
          link/ether 02:42:ce:90:2a:2a brd ff:ff:ff:ff:ff:ff
          inet 192.168.16.1/20 brd 192.168.31.255 scope global br-5cc14fb786b2
             valid_lft forever preferred_lft forever
          inet6 fe80::42:ceff:fe90:2a2a/64 scope link 
             valid_lft forever preferred_lft forever
      2902: veth812015a@if2901: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc noqueue master br-5cc14fb786b2 state UP group default 
          link/ether 92:3b:19:33:8f:96 brd ff:ff:ff:ff:ff:ff link-netnsid 0
          inet6 fe80::903b:19ff:fe33:8f96/64 scope link 
             valid_lft forever preferred_lft forever
      2904: vethb061dc3@if2903: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc noqueue master br-5cc14fb786b2 state UP group default 
          link/ether b6:a1:2d:d5:85:37 brd ff:ff:ff:ff:ff:ff link-netnsid 1
          inet6 fe80::b4a1:2dff:fed5:8537/64 scope link 
             valid_lft forever preferred_lft forever
      2906: veth8c99aee@if2905: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc noqueue master br-5cc14fb786b2 state UP group default 
          link/ether 2e:18:52:f4:bf:d5 brd ff:ff:ff:ff:ff:ff link-netnsid 2
          inet6 fe80::2c18:52ff:fef4:bfd5/64 scope link 
             valid_lft forever preferred_lft forever
      2908: veth471d3cb@if2907: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc noqueue master br-5cc14fb786b2 state UP group default 
          link/ether f6:d6:ca:ed:31:a5 brd ff:ff:ff:ff:ff:ff link-netnsid 3
          inet6 fe80::f4d6:caff:feed:31a5/64 scope link 
             valid_lft forever preferred_lft forever
      2910: veth2f77e87@if2909: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc noqueue master br-5cc14fb786b2 state UP group default 
          link/ether 0e:9f:67:db:16:36 brd ff:ff:ff:ff:ff:ff link-netnsid 5
          inet6 fe80::c9f:67ff:fedb:1636/64 scope link 
             valid_lft forever preferred_lft forever
      2912: veth32cab98@if2911: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc noqueue master br-5cc14fb786b2 state UP group default 
          link/ether ea:85:62:e5:fb:9b brd ff:ff:ff:ff:ff:ff link-netnsid 6
          inet6 fe80::e885:62ff:fee5:fb9b/64 scope link 
             valid_lft forever preferred_lft forever
      2159: br-b9d9ca58936e: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc noqueue state DOWN group default 
          link/ether 02:42:3b:93:0e:b6 brd ff:ff:ff:ff:ff:ff
          inet 172.29.0.1/16 brd 172.29.255.255 scope global br-b9d9ca58936e
             valid_lft forever preferred_lft forever
          inet6 fe80::42:3bff:fe93:eb6/64 scope link 
             valid_lft forever preferred_lft forever
      153: br-0e602b41a98b: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc noqueue state DOWN group default 
          link/ether 02:42:22:56:f7:8d brd ff:ff:ff:ff:ff:ff
          inet 172.19.0.1/16 brd 172.19.255.255 scope global br-0e602b41a98b
             valid_lft forever preferred_lft forever
          inet6 fe80::42:22ff:fe56:f78d/64 scope link 
             valid_lft forever preferred_lft forever
      987: br-076192625ea0: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc noqueue state DOWN group default 
          link/ether 02:42:e7:8b:34:f8 brd ff:ff:ff:ff:ff:ff
          inet 172.21.0.1/16 brd 172.21.255.255 scope global br-076192625ea0
             valid_lft forever preferred_lft forever
          inet6 fe80::42:e7ff:fe8b:34f8/64 scope link 
             valid_lft forever preferred_lft forever
      [end_iplink]
      
      
      Found on 2022-06-17 22:45
Domain summary
No record