Piggyback service not discovered

CMK version: 2.1.0p33
OS version: Debian 11

Error message:
I can’t discover services on a Linux host (SRV-PC-SVG02) which is behind a Windows host (SRV-PC-SVG01) from a network point of view.

No services found. If you expect this host to have (vanished) services, it probably means that one of the configured data sources is not operating as expected. Take a look at the Check_MK service to see what is wrong.

Output of “cmk --debug -vvn SRV-PC-SVG01”: (If it is a problem with checks or plugins)

<<<check_mk>>>
Version: 2.1.0p33
BuildDate: Aug 31 2023
AgentOS: windows
Hostname: SRV-PC-SVG01
Architecture: 64bit
WorkingDirectory: C:\Windows\system32
ConfigFile: C:\Program Files (x86)\checkmk\service\check_mk.yml
LocalConfigFile: C:\ProgramData\checkmk\agent\check_mk.user.yml
AgentDirectory: C:\Program Files (x86)\checkmk\service
PluginsDirectory: C:\ProgramData\checkmk\agent\plugins
StateDirectory: C:\ProgramData\checkmk\agent\state
ConfigDirectory: C:\ProgramData\checkmk\agent\config
TempDirectory: C:\ProgramData\checkmk\agent\tmp
LogDirectory: C:\ProgramData\checkmk\agent\log
SpoolDirectory: C:\ProgramData\checkmk\agent\spool
LocalDirectory: C:\ProgramData\checkmk\agent\local
OnlyFrom: 
<<<cmk_agent_ctl_status:sep(0)>>>
{"version":"2.1.0p33","agent_socket_operational":true,"ip_allowlist":[],"allow_legacy_pull":false,"connections":[{"coordinates":"supervision.sia-nantes.net:8000/supervision","uuid":"f3c89510-26ea-4e13-89aa-30029258707a","local":{"connection_type":"pull-agent","cert_info":{"issuer":"Site 'supervision' local CA","from":"Wed, 27 Sep 2023 08:48:05 +0000","to":"Mon, 28 Jan 3022 08:48:05 +0000"}},"remote":{"connection_type":"pull-agent","registration_state":null,"host_name":"SRV-PC-SVG01"}}]}
<<<wmi_cpuload:sep(124)>>>
[system_perf]
Name|ProcessorQueueLength|Timestamp_PerfTime|Frequency_PerfTime|WMIStatus
|0|23060502293069|10000000|OK
[computer_system]
Name|NumberOfLogicalProcessors|NumberOfProcessors|WMIStatus
SRV-PC-SVG01|4|1|OK
<<<uptime>>>
2306050
<<<fileinfo:sep(124)>>>
1696491099
<<<mem>>>
MemTotal:      16776244 kB
MemFree:       11701936 kB
SwapTotal:     2490368 kB
SwapFree:      1335012 kB
PageTotal:     19266612 kB
PageFree:      13036948 kB
VirtualTotal:  137438953344 kB
VirtualFree:   137434622372 kB
<<<winperf_phydisk>>>
1696491099.22 234 10000000
3 instances: 0_C: 1_E: _Total
-36 0 0 0 rawcount
-34 86694264334 1513458780881 800076522607 type(20570500)
-34 133409646992136593 133409646992136593 133409646992136593 type(40030500)
1166 86694264334 1513458780881 1600153045215 type(550500)
-32 3076728151 1258167746997 630622237574 type(20570500)
-32 133409646992136593 133409646992136593 133409646992136593 type(40030500)
1168 3076728151 1258167746997 1261244475148 type(550500)
-30 83617536183 255291033884 169454285033 type(20570500)
-30 133409646992136593 133409646992136593 133409646992136593 type(40030500)
1170 83617536183 255291033884 338908570067 type(550500)
-28 794918414 1630292689 2425211103 average_timer
-28 26854521 16924353 43778874 average_base
-26 3076728151 4037296565 2819057420 average_timer
-26 899163 6835239 7734402 average_base
-24 2013157559 1887963420 3901120979 average_timer
-24 25955358 10089114 36044472 average_base
-22 26854521 16924353 43778874 counter
-20 899163 6835239 7734402 counter
-18 25955358 10089114 36044472 counter
-16 600165647872 7898155759616 8498321407488 bulk_count
-14 38455534592 2762506921984 2800962456576 bulk_count
-12 561710113280 5135648837632 5697358950912 bulk_count
-10 600165647872 7898155759616 8498321407488 average_bulk
-10 26854521 16924353 43778874 average_base
-8 38455534592 2762506921984 2800962456576 average_bulk
-8 899163 6835239 7734402 average_base
-6 561710113280 5135648837632 5697358950912 average_bulk
-6 25955358 10089114 36044472 average_base
1248 23001519962200 22943361618624 22972440790412 type(20570500)
1248 133409646992136593 133409646992136593 133409646992136593 type(40030500)
1250 3645763 1316337 4962100 counter
<<<winperf_if>>>
1696491099.23 510 10000000
2 instances: Adaptateur_Ethernet_vmxnet3 Adaptateur_Ethernet_vmxnet3__2
-122 10692369415975 2054472354821 bulk_count
-110 7711414568 88119804 bulk_count
-244 7232626489 50972685 bulk_count
-58 478788079 37147119 bulk_count
10 10000000000 10000000000 large_rawcount
-246 10007622933944 4948471079 bulk_count
14 7232506480 50972684 bulk_count
16 120009 1 bulk_count
18 0 0 large_rawcount
20 0 0 large_rawcount
22 0 0 large_rawcount
-4 684746482031 2049523883742 bulk_count
26 478747802 37140883 bulk_count
28 40277 6236 bulk_count
30 0 0 large_rawcount
32 0 0 large_rawcount
34 0 0 large_rawcount
1086 0 0 large_rawcount
1088 1 0 large_rawcount
1090 7006706617 977585 bulk_count
1092 0 0 bulk_count
1094 19776 19776 large_rawcount
<<<winperf_processor>>>
1696491099.23 238 10000000
5 instances: 0 1 2 3 _Total
-232 20937053125000 19914076406250 20172990000000 18706068750000 19932547070312 100nsec_timer_inv
-96 1625904531250 2373275468750 2410819375000 3938884062500 2587220859375 100nsec_timer
-94 497544375000 773147968750 476690468750 415547031250 540732460937 100nsec_timer
-90 1187188489 1197185921 1074576102 1005923492 169906708 counter
458 13960937500 22452187500 15346875000 19989843750 17937460937 100nsec_timer
460 7628906250 7696875000 6488125000 5883281250 6924296875 100nsec_timer
1096 157890100 257595316 163269938 187228744 765984098 counter
1098 0 0 0 0 0 rawcount
1508 20521336013408 19412242779554 19761385100066 18388356724393 19520830154355 100nsec_timer
1510 734619748980 1289655338450 975207800958 1124810898033 1031073446605 100nsec_timer
1512 19786716264428 18122587441104 18786177299108 17263545826360 18489756707750 100nsec_timer
1514 0 0 0 0 0 100nsec_timer
1516 108458276 198156221 121028388 130439971 558082856 bulk_count
1518 515216625 453325287 500345984 456887083 1925774979 bulk_count
1520 0 0 0 0 0 bulk_count
<<<df:sep(9)>>>
C:\	NTFS	104154108	46618044	57536064	45%	C:\
REPOSITORY	ReFS	19327287296	4239708096	15087579200	22%	E:\
<<<logwatch>>>
[[[Application]]]
[[[HardwareEvents]]]
[[[Internet Explorer]]]
[[[Key Management Service]]]
[[[Security]]]
[[[System]]]
[[[Veeam Backup]]]
[[[Windows PowerShell]]]
<<<<SRV-PC-SVG02>>>>
<<<local>>>
<<<check_mk>>>
Version: 2.1.0p33
AgentOS: linux
Hostname: SRV-PC-SVG02
AgentDirectory: /etc/check_mk
DataDirectory: /var/lib/check_mk_agent
SpoolDirectory: /var/lib/check_mk_agent/spool
PluginsDirectory: /usr/lib/check_mk_agent/plugins
LocalDirectory: /usr/lib/check_mk_agent/local
FailedPythonReason: 
SSHClient: 
<<<cmk_agent_ctl_status:sep(0)>>>
{"version":"2.1.0p33","agent_socket_operational":true,"ip_allowlist":[],"allow_legacy_pull":true,"connections":[]}
<<<checkmk_agent_plugins_lnx:sep(0)>>>
pluginsdir /usr/lib/check_mk_agent/plugins
localdir /usr/lib/check_mk_agent/local
<<<labels:sep(0)>>>
<<<df_v2>>>
tmpfs               tmpfs     7816164          0     7816164       0% /dev/shm
tmpfs               tmpfs     3126468       9620     3116848       1% /run
/dev/mapper/ol-root xfs      73364480    5682524    67681956       8% /
/dev/sda2           xfs       1030144     376456      653688      37% /boot
/dev/mapper/ol-home xfs     158846976    1149432   157697544       1% /home
/dev/sda1           vfat       613160       6328      606832       2% /boot/efi
/dev/sdb            xfs   46881827416 1910668752 44971158664       5% /veeam-repo
tmpfs               tmpfs     1563232         36     1563196       1% /run/user/1000
<<<df_v2>>>
[df_inodes_start]
tmpfs               tmpfs    1954041      1    1954040    1% /dev/shm
tmpfs               tmpfs     819200    856     818344    1% /run
/dev/mapper/ol-root xfs     36700160 132309   36567851    1% /
/dev/sda2           xfs       524288     29     524259    1% /boot
/dev/mapper/ol-home xfs     79462400     22   79462378    1% /home
/dev/sda1           vfat           0      0          0     - /boot/efi
/dev/sdb            xfs   4688391424    342 4688391082    1% /veeam-repo
tmpfs               tmpfs     390808     37     390771    1% /run/user/1000
[df_inodes_end]
[df_lsblk_start]
NAME                        UUID
/dev/sda                    
/dev/sda1                   5841-D180
/dev/sda2                   6eac94db-0a88-474f-ac30-4a5ecebf2e1c
/dev/sda3                   zag7x7-jffM-N2um-lTL1-ZRtc-SAdy-Z0v5iv
/dev/sdb                    eb9d9984-0bbc-492d-975c-f273a230ecfd
/dev/mapper/ol-pool00_tmeta 
/dev/mapper/ol-pool00_tdata 
/dev/mapper/ol-pool00-tpool 
/dev/mapper/ol-root         8d43a08a-3108-4fee-8088-f2412244a896
/dev/mapper/ol-pool00       
/dev/mapper/ol-home         4e898a4b-fae5-4db8-a248-609ab0c008b7
[df_lsblk_end]
<<<systemd_units>>>
[list-unit-files]
accounts-daemon.service enabled enabled
alsa-restore.service static -
alsa-state.service static -
arp-ethers.service disabled disabled
atd.service enabled enabled
auditd.service enabled enabled
autovt@.service alias -
avahi-daemon.service enabled enabled
blk-availability.service disabled disabled
bluetooth.service enabled enabled
bolt.service static -
brltty.service disabled disabled
canberra-system-bootup.service disabled disabled
canberra-system-shutdown-reboot.service disabled disabled
canberra-system-shutdown.service disabled disabled
check-mk-agent-async.service enabled disabled
check-mk-agent@.service static -
chrony-wait.service disabled disabled
chronyd.service enabled enabled
cmk-agent-ctl-daemon.service enabled disabled
cni-dhcp.service disabled disabled
cockpit-motd.service static -
cockpit-wsinstance-http.service static -
cockpit-wsinstance-https-factory@.service static -
cockpit-wsinstance-https@.service static -
cockpit.service static -
colord.service static -
configure-printer@.service static -
console-getty.service disabled disabled
container-getty@.service static -
cpupower.service disabled disabled
crond.service enabled enabled
cups-browsed.service disabled disabled
cups.service enabled enabled
dbus-broker.service enabled enabled
dbus-daemon.service disabled disabled
dbus-org.bluez.service alias -
dbus-org.fedoraproject.FirewallD1.service alias -
dbus-org.freedesktop.Avahi.service alias -
dbus-org.freedesktop.hostname1.service alias -
dbus-org.freedesktop.locale1.service alias -
dbus-org.freedesktop.login1.service alias -
dbus-org.freedesktop.ModemManager1.service alias -
dbus-org.freedesktop.nm-dispatcher.service alias -
dbus-org.freedesktop.timedate1.service alias -
dbus.service alias -
debug-shell.service disabled disabled
display-manager.service alias -
dm-event.service static -
dnf-makecache.service static -
dnf-system-upgrade-cleanup.service static -
dnf-system-upgrade.service disabled disabled
dnsmasq.service disabled disabled
dracut-cmdline.service static -
dracut-initqueue.service static -
dracut-mount.service static -
dracut-pre-mount.service static -
dracut-pre-pivot.service static -
dracut-pre-trigger.service static -
dracut-pre-udev.service static -
dracut-shutdown-onfailure.service static -
dracut-shutdown.service static -
emergency.service static -
firewalld.service enabled enabled
flatpak-system-helper.service static -
fprintd.service static -
fstrim.service static -
fwupd-offline-update.service static -
fwupd-refresh.service static -
fwupd.service static -
gdm.service enabled enabled
geoclue.service static -
getty@.service enabled enabled
grub-boot-indeterminate.service static -
grub2-systemd-integration.service static -
hypervfcopyd.service static -
hypervkvpd.service static -
hypervvssd.service static -
iio-sensor-proxy.service static -
initrd-cleanup.service static -
initrd-parse-etc.service static -
initrd-switch-root.service static -
initrd-udevadm-cleanup-db.service static -
iprdump.service disabled disabled
iprinit.service disabled disabled
iprupdate.service disabled disabled
irqbalance.service enabled enabled
iscsi-init.service static -
iscsi-onboot.service enabled enabled
iscsi-shutdown.service static -
iscsi.service enabled enabled
iscsid.service disabled disabled
iscsiuio.service disabled disabled
kdump.service enabled enabled
kmod-static-nodes.service static -
kvm_stat.service disabled disabled
ldconfig.service static -
ledmon.service disabled disabled
libstoragemgmt.service enabled enabled
logrotate.service static -
low-memory-monitor.service enabled enabled
lvm2-lvmpolld.service static -
lvm2-monitor.service enabled enabled
man-db-cache-update.service static -
man-db-restart-cache-update.service disabled disabled
mcelog.service enabled enabled
mdadm-grow-continue@.service static -
mdadm-last-resort@.service static -
mdcheck_continue.service static -
mdcheck_start.service static -
mdmon@.service static -
mdmonitor-oneshot.service static -
mdmonitor.service enabled enabled
microcode.service enabled enabled
mlocate-updatedb.service static -
ModemManager.service enabled enabled
modprobe@.service static -
multipathd.service enabled enabled
NetworkManager-dispatcher.service enabled enabled
NetworkManager-wait-online.service enabled disabled
NetworkManager.service enabled enabled
nftables.service disabled disabled
nis-domainname.service enabled enabled
nm-priv-helper.service static -
nvmefc-boot-connections.service enabled enabled
nvmet.service disabled disabled
nvmf-autoconnect.service disabled disabled
nvmf-connect@.service static -
ostree-boot-complete.service static -
ostree-finalize-staged-hold.service static -
ostree-finalize-staged.service static -
ostree-prepare-root.service static -
ostree-readonly-sysroot-migration.service disabled disabled
ostree-remount.service enabled enabled
packagekit-offline-update.service static -
packagekit.service static -
pam_namespace.service static -
plymouth-halt.service static -
plymouth-kexec.service static -
plymouth-poweroff.service static -
plymouth-quit-wait.service static -
plymouth-quit.service static -
plymouth-read-write.service static -
plymouth-reboot.service static -
plymouth-start.service static -
plymouth-switch-root-initramfs.service static -
plymouth-switch-root.service static -
podman-auto-update.service disabled disabled
podman-clean-transient.service disabled disabled
podman-kube@.service disabled disabled
podman-restart.service disabled disabled
podman.service disabled disabled
polkit.service static -
power-profiles-daemon.service enabled enabled
psacct.service disabled disabled
qemu-guest-agent.service enabled enabled
quotaon.service static -
raid-check.service static -
ras-mc-ctl.service disabled disabled
rasdaemon.service disabled disabled
rc-local.service static -
rdisc.service disabled disabled
realmd.service static -
rescue.service static -
rhnsd.service disabled disabled
rpmdb-rebuild.service disabled disabled
rsyslog.service enabled enabled
rtkit-daemon.service enabled enabled
selinux-autorelabel-mark.service enabled enabled
selinux-autorelabel.service static -
selinux-check-proper-disable.service disabled disabled
serial-getty@.service disabled disabled
setroubleshootd.service static -
smartd.service enabled enabled
speech-dispatcherd.service disabled disabled
spice-vdagentd.service indirect enabled
sshd-keygen@.service disabled disabled
sshd.service enabled enabled
sshd@.service static -
sssd-autofs.service indirect disabled
sssd-kcm.service indirect disabled
sssd-nss.service indirect disabled
sssd-pac.service indirect disabled
sssd-pam.service indirect disabled
sssd-ssh.service indirect disabled
sssd-sudo.service indirect disabled
sssd.service enabled enabled
switcheroo-control.service enabled enabled
system-update-cleanup.service static -
systemd-ask-password-console.service static -
systemd-ask-password-plymouth.service static -
systemd-ask-password-wall.service static -
systemd-backlight@.service static -
systemd-binfmt.service static -
systemd-bless-boot.service static -
systemd-boot-check-no-failures.service disabled disabled
systemd-boot-system-token.service static -
systemd-boot-update.service enabled enabled
systemd-coredump@.service static -
systemd-exit.service static -
systemd-firstboot.service static -
systemd-fsck-root.service static -
systemd-fsck@.service static -
systemd-halt.service static -
systemd-hibernate-resume@.service static -
systemd-hibernate.service static -
systemd-hostnamed.service static -
systemd-hwdb-update.service static -
systemd-hybrid-sleep.service static -
systemd-initctl.service static -
systemd-journal-catalog-update.service static -
systemd-journal-flush.service static -
systemd-journald.service static -
systemd-journald@.service static -
systemd-kexec.service static -
systemd-localed.service static -
systemd-logind.service static -
systemd-machine-id-commit.service static -
systemd-modules-load.service static -
systemd-network-generator.service enabled enabled
systemd-pcrphase-initrd.service static -
systemd-pcrphase-sysinit.service static -
systemd-pcrphase.service static -
systemd-poweroff.service static -
systemd-pstore.service disabled enabled
systemd-quotacheck.service static -
systemd-random-seed.service static -
systemd-reboot.service static -
systemd-remount-fs.service enabled-runtime disabled
systemd-repart.service static -
systemd-rfkill.service static -
systemd-suspend-then-hibernate.service static -
systemd-suspend.service static -
systemd-sysctl.service static -
systemd-sysext.service disabled disabled
systemd-sysupdate-reboot.service indirect disabled
systemd-sysupdate.service indirect disabled
systemd-sysusers.service static -
systemd-timedated.service static -
systemd-tmpfiles-clean.service static -
systemd-tmpfiles-setup-dev.service static -
systemd-tmpfiles-setup.service static -
systemd-udev-settle.service static -
systemd-udev-trigger.service static -
systemd-udevd.service static -
systemd-update-done.service static -
systemd-update-utmp-runlevel.service static -
systemd-update-utmp.service static -
systemd-user-sessions.service static -
systemd-vconsole-setup.service static -
systemd-volatile-root.service static -
teamd@.service static -
tuned.service enabled enabled
udisks2.service enabled enabled
upower.service enabled enabled
usb_modeswitch@.service static -
user-runtime-dir@.service static -
user@.service static -
veeamdeployment.service enabled disabled
veeamtransport.service enabled disabled
vgauthd.service enabled disabled
vmtoolsd.service enabled enabled
wacom-inputattach@.service static -
wpa_supplicant.service disabled disabled
[status]
○ accounts-daemon.service - Accounts Service
 Loaded: loaded (/usr/lib/systemd/system/accounts-daemon.service; enabled; preset: enabled)
 Active: inactive (dead)

○ alsa-restore.service - Save/Restore Sound Card State
 Loaded: loaded (/usr/lib/systemd/system/alsa-restore.service; static)
 Active: inactive (dead)

○ alsa-state.service - Manage Sound Card State (restore and store)
 Loaded: loaded (/usr/lib/systemd/system/alsa-state.service; static)
 Active: inactive (dead)

● atd.service - Deferred execution scheduler
 Loaded: loaded (/usr/lib/systemd/system/atd.service; enabled; preset: enabled)
 Active: active (running) since Tue 2023-09-19 06:58:46 CEST; 1 week 3 days ago
 Docs: man:atd(8)
 Main PID: 1305 (atd)
 Tasks: 1 (limit: 97272)
 Memory: 308.0K
 CPU: 22ms
 CGroup: /system.slice/atd.service
 └─1305 /usr/sbin/atd -f

● auditd.service - Security Auditing Service
 Loaded: loaded (/usr/lib/systemd/system/auditd.service; enabled; preset: enabled)
 Active: active (running) since Tue 2023-09-19 06:57:42 CEST; 1 week 3 days ago
 Docs: man:auditd(8)
 https://github.com/linux-audit/audit-documentation
 Main PID: 850 (auditd)
 Tasks: 4 (limit: 97272)
 Memory: 7.4M
 CPU: 1.317s
 CGroup: /system.slice/auditd.service
 ├─850 /sbin/auditd
 └─852 /usr/sbin/sedispatch

● avahi-daemon.service - Avahi mDNS/DNS-SD Stack
 Loaded: loaded (/usr/lib/systemd/system/avahi-daemon.service; enabled; preset: enabled)
 Active: active (running) since Tue 2023-09-19 06:57:43 CEST; 1 week 3 days ago
TriggeredBy: ● avahi-daemon.socket
 Main PID: 884 (avahi-daemon)
 Status: "avahi-daemon 0.8 starting up."
 Tasks: 2 (limit: 97272)
 Memory: 2.2M
 CPU: 1.612s
 CGroup: /system.slice/avahi-daemon.service
 ├─884 "avahi-daemon: running [SRV-PC-SVG02.local]"
 └─894 "avahi-daemon: chroot helper"

○ blk-availability.service - Availability of block devices
 Loaded: loaded (/usr/lib/systemd/system/blk-availability.service; disabled; preset: disabled)
 Active: inactive (dead)

● check-mk-agent-async.service - Checkmk agent - Asynchronous background tasks
 Loaded: loaded (/usr/lib/systemd/system/check-mk-agent-async.service; enabled; preset: disabled)
 Active: active (running) since Wed 2023-09-27 08:20:18 CEST; 2 days ago
 Main PID: 123568 (check_mk_agent)
 Tasks: 2 (limit: 97272)
 Memory: 5.6M
 CPU: 5min 48.169s
 CGroup: /system.slice/check-mk-agent-async.service
 ├─123568 /bin/bash /usr/bin/check_mk_agent
 └─295107 sleep 60

● check-mk-agent@285-123704-978.service - Checkmk agent (PID 123704/UID 978)
 Loaded: loaded (/usr/lib/systemd/system/check-mk-agent@.service; static)
 Active: active (running) since Fri 2023-09-29 14:39:47 CEST; 656ms ago
TriggeredBy: ● check-mk-agent.socket
 Main PID: 295108 (check_mk_agent)
 Tasks: 6 (limit: 97272)
 Memory: 4.2M
 CPU: 107ms
 CGroup: /system.slice/system-check\x2dmk\x2dagent.slice/check-mk-agent@285-123704-978.service
 ├─295108 /bin/bash /usr/bin/check_mk_agent
 ├─295125 /bin/bash /usr/bin/check_mk_agent
 ├─295126 /bin/bash /usr/bin/check_mk_agent
 ├─295128 cat
 ├─295142 systemctl status --all --type service --no-pager --lines 0
 └─295143 tr -s " "

● chronyd.service - NTP client/server
 Loaded: loaded (/usr/lib/systemd/system/chronyd.service; enabled; preset: enabled)
 Active: active (running) since Tue 2023-09-19 06:57:43 CEST; 1 week 3 days ago
 Docs: man:chronyd(8)
 man:chrony.conf(5)
 Main PID: 911 (chronyd)
 Tasks: 1 (limit: 97272)
 Memory: 4.4M
 CPU: 488ms
 CGroup: /system.slice/chronyd.service
 └─911 /usr/sbin/chronyd -F 2

● cmk-agent-ctl-daemon.service - Checkmk agent controller daemon
 Loaded: loaded (/usr/lib/systemd/system/cmk-agent-ctl-daemon.service; enabled; preset: disabled)
 Active: active (running) since Wed 2023-09-27 08:20:19 CEST; 2 days ago
 Main PID: 123704 (cmk-agent-ctl)
 Tasks: 3 (limit: 97272)
 Memory: 956.0K
 CPU: 987ms
 CGroup: /system.slice/cmk-agent-ctl-daemon.service
 └─123704 /usr/bin/cmk-agent-ctl daemon

○ cockpit-motd.service - Cockpit motd updater service
 Loaded: loaded (/usr/lib/systemd/system/cockpit-motd.service; static)
 Active: inactive (dead) since Tue 2023-09-19 06:58:57 CEST; 1 week 3 days ago
 Docs: man:cockpit-ws(8)
 Main PID: 1275 (code=exited, status=0/SUCCESS)
 CPU: 26ms

○ cockpit-wsinstance-http.service - Cockpit Web Service http instance
 Loaded: loaded (/usr/lib/systemd/system/cockpit-wsinstance-http.service; static)
 Active: inactive (dead)
TriggeredBy: ○ cockpit-wsinstance-http.socket
 Docs: man:cockpit-ws(8)

○ cockpit.service - Cockpit Web Service
 Loaded: loaded (/usr/lib/systemd/system/cockpit.service; static)
 Active: inactive (dead)
TriggeredBy: ● cockpit.socket
 Docs: man:cockpit-ws(8)

○ cpupower.service - Configure CPU power related settings
 Loaded: loaded (/usr/lib/systemd/system/cpupower.service; disabled; preset: disabled)
 Active: inactive (dead)

● crond.service - Command Scheduler
 Loaded: loaded (/usr/lib/systemd/system/crond.service; enabled; preset: enabled)
 Active: active (running) since Tue 2023-09-19 06:58:46 CEST; 1 week 3 days ago
 Main PID: 1312 (crond)
 Tasks: 1 (limit: 97272)
 Memory: 1.1M
 CPU: 5.189s
 CGroup: /system.slice/crond.service
 └─1312 /usr/sbin/crond -n

● cups.service - CUPS Scheduler
 Loaded: loaded (/usr/lib/systemd/system/cups.service; enabled; preset: enabled)
 Drop-In: /usr/lib/systemd/system/cups.service.d
 └─server.conf
 Active: active (running) since Tue 2023-09-19 06:57:45 CEST; 1 week 3 days ago
TriggeredBy: ● cups.socket
 ● cups.path
 Docs: man:cupsd(8)
 Main PID: 934 (cupsd)
 Status: "Scheduler is running..."
 Tasks: 1 (limit: 97272)
 Memory: 3.0M
 CPU: 20ms
 CGroup: /system.slice/cups.service
 └─934 /usr/sbin/cupsd -l

● dbus-broker.service - D-Bus System Message Bus
 Loaded: loaded (/usr/lib/systemd/system/dbus-broker.service; enabled; preset: enabled)
 Active: active (running) since Tue 2023-09-19 06:57:43 CEST; 1 week 3 days ago
TriggeredBy: ● dbus.socket
 Docs: man:dbus-broker-launch(1)
 Main PID: 878 (dbus-broker-lau)
 Tasks: 2 (limit: 97272)
 Memory: 3.2M
 CPU: 18.013s
 CGroup: /system.slice/dbus-broker.service
 ├─878 /usr/bin/dbus-broker-launch --scope system --audit
 └─883 dbus-broker --log 4 --controller 9 --machine-id 6026d0e3b912479ab9d933f4eaae7e01 --max-bytes 536870912 --max-fds 4096 --max-matches 131072 --audit

● dm-event.service - Device-mapper event daemon
 Loaded: loaded (/usr/lib/systemd/system/dm-event.service; static)
 Active: active (running) since Tue 2023-09-19 06:57:41 CEST; 1 week 3 days ago
TriggeredBy: ● dm-event.socket
 Docs: man:dmeventd(8)
 Main PID: 701 (dmeventd)
 Tasks: 3 (limit: 97272)
 Memory: 18.8M
 CPU: 24.652s
 CGroup: /system.slice/dm-event.service
 └─701 /usr/sbin/dmeventd -f

× dnf-makecache.service - dnf makecache
 Loaded: loaded (/usr/lib/systemd/system/dnf-makecache.service; static)
 Active: failed (Result: exit-code) since Fri 2023-09-29 14:27:55 CEST; 11min ago
TriggeredBy: ● dnf-makecache.timer
 Process: 294482 ExecStart=/usr/bin/dnf makecache --timer (code=exited, status=1/FAILURE)
 Main PID: 294482 (code=exited, status=1/FAILURE)
 CPU: 271ms

○ dracut-cmdline.service - dracut cmdline hook
 Loaded: loaded (/usr/lib/systemd/system/dracut-cmdline.service; static)
 Active: inactive (dead) since Tue 2023-09-19 06:57:40 CEST; 1 week 3 days ago
 Duration: 2.400s
 Docs: man:dracut-cmdline.service(8)
 man:dracut.bootup(7)
 Main PID: 238 (code=exited, status=0/SUCCESS)
 CPU: 66ms

○ dracut-initqueue.service - dracut initqueue hook
 Loaded: loaded (/usr/lib/systemd/system/dracut-initqueue.service; static)
 Active: inactive (dead) since Tue 2023-09-19 06:57:40 CEST; 1 week 3 days ago
 Duration: 378ms
 Docs: man:dracut-initqueue.service(8)
 man:dracut.bootup(7)
 Main PID: 365 (code=exited, status=0/SUCCESS)
 CPU: 241ms

○ dracut-mount.service - dracut mount hook
 Loaded: loaded (/usr/lib/systemd/system/dracut-mount.service; static)
 Active: inactive (dead)
 Condition: start condition failed at Tue 2023-09-19 06:57:40 CEST; 1 week 3 days ago
 Docs: man:dracut-mount.service(8)
 man:dracut.bootup(7)

○ dracut-pre-mount.service - dracut pre-mount hook
 Loaded: loaded (/usr/lib/systemd/system/dracut-pre-mount.service; static)
 Active: inactive (dead)
 Condition: start condition failed at Tue 2023-09-19 06:57:39 CEST; 1 week 3 days ago
 Docs: man:dracut-pre-mount.service(8)
 man:dracut.bootup(7)

○ dracut-pre-pivot.service - dracut pre-pivot and cleanup hook
 Loaded: loaded (/usr/lib/systemd/system/dracut-pre-pivot.service; static)
 Active: inactive (dead) since Tue 2023-09-19 06:57:40 CEST; 1 week 3 days ago
 Duration: 14ms
 Docs: man:dracut-pre-pivot.service(8)
 man:dracut.bootup(7)
 Main PID: 621 (code=exited, status=0/SUCCESS)
 CPU: 45ms

○ dracut-pre-trigger.service - dracut pre-trigger hook
 Loaded: loaded (/usr/lib/systemd/system/dracut-pre-trigger.service; static)
 Active: inactive (dead)
 Condition: start condition failed at Tue 2023-09-19 06:57:38 CEST; 1 week 3 days ago
 Docs: man:dracut-pre-trigger.service(8)
 man:dracut.bootup(7)

○ dracut-pre-udev.service - dracut pre-udev hook
 Loaded: loaded (/usr/lib/systemd/system/dracut-pre-udev.service; static)
 Active: inactive (dead) since Tue 2023-09-19 06:57:40 CEST; 1 week 3 days ago
 Duration: 2.357s
 Docs: man:dracut-pre-udev.service(8)
 man:dracut.bootup(7)
 Main PID: 322 (code=exited, status=0/SUCCESS)
 CPU: 42ms

○ dracut-shutdown-onfailure.service - Service executing upon dracut-shutdown failure to perform cleanup
 Loaded: loaded (/usr/lib/systemd/system/dracut-shutdown-onfailure.service; static)
 Active: inactive (dead)
 Docs: man:dracut-shutdown.service(8)

● dracut-shutdown.service - Restore /run/initramfs on shutdown
 Loaded: loaded (/usr/lib/systemd/system/dracut-shutdown.service; static)
 Active: active (exited) since Tue 2023-09-19 06:57:43 CEST; 1 week 3 days ago
 Docs: man:dracut-shutdown.service(8)
 Main PID: 886 (code=exited, status=0/SUCCESS)
 CPU: 3ms

○ emergency.service - Emergency Shell
 Loaded: loaded (/usr/lib/systemd/system/emergency.service; static)
 Active: inactive (dead)
 Docs: man:sulogin(8)

● firewalld.service - firewalld - dynamic firewall daemon
 Loaded: loaded (/usr/lib/systemd/system/firewalld.service; enabled; preset: enabled)
 Active: active (running) since Tue 2023-09-19 06:57:44 CEST; 1 week 3 days ago
 Docs: man:firewalld(1)
 Main PID: 916 (firewalld)
 Tasks: 4 (limit: 97272)
 Memory: 48.7M
 CPU: 9min 56.321s
 CGroup: /system.slice/firewalld.service
 └─916 /usr/bin/python3 -s /usr/sbin/firewalld --nofork --nopid

○ gdm.service - GNOME Display Manager
 Loaded: loaded (/usr/lib/systemd/system/gdm.service; enabled; preset: enabled)
 Active: inactive (dead)

● getty@tty1.service - Getty on tty1
 Loaded: loaded (/usr/lib/systemd/system/getty@.service; enabled; preset: enabled)
 Active: active (running) since Tue 2023-09-19 06:58:46 CEST; 1 week 3 days ago
 Docs: man:agetty(8)
 man:systemd-getty-generator(8)
 http://0pointer.de/blog/projects/serial-console.html
 Main PID: 1406 (login)
 Tasks: 0 (limit: 97272)
 Memory: 3.1M
 CPU: 164ms
 CGroup: /system.slice/system-getty.slice/getty@tty1.service
 ‣ 1406 "login -- admin"

○ initrd-cleanup.service - Cleaning Up and Shutting Down Daemons
 Loaded: loaded (/usr/lib/systemd/system/initrd-cleanup.service; static)
 Active: inactive (dead) since Tue 2023-09-19 06:57:40 CEST; 1 week 3 days ago
 Main PID: 646 (code=exited, status=0/SUCCESS)
 CPU: 9ms

○ initrd-parse-etc.service - Mountpoints Configured in the Real Root
 Loaded: loaded (/usr/lib/systemd/system/initrd-parse-etc.service; static)
 Active: inactive (dead) since Tue 2023-09-19 06:57:40 CEST; 1 week 3 days ago
 Main PID: 620 (code=exited, status=0/SUCCESS)
 CPU: 11ms

○ initrd-switch-root.service - Switch Root
 Loaded: loaded (/usr/lib/systemd/system/initrd-switch-root.service; static)
 Active: inactive (dead) since Tue 2023-09-19 06:57:41 CEST; 1 week 3 days ago
 Main PID: 649 (code=exited, status=0/SUCCESS)
 CPU: 6ms

○ initrd-udevadm-cleanup-db.service - Cleanup udev Database
 Loaded: loaded (/usr/lib/systemd/system/initrd-udevadm-cleanup-db.service; static)
 Active: inactive (dead) since Tue 2023-09-19 06:57:40 CEST; 1 week 3 days ago
 Main PID: 648 (code=exited, status=0/SUCCESS)
 CPU: 7ms

● irqbalance.service - irqbalance daemon
 Loaded: loaded (/usr/lib/systemd/system/irqbalance.service; enabled; preset: enabled)
 Active: active (running) since Tue 2023-09-19 06:57:43 CEST; 1 week 3 days ago
 Docs: man:irqbalance(1)
 https://github.com/Irqbalance/irqbalance
 Main PID: 887 (irqbalance)
 Tasks: 2 (limit: 97272)
 Memory: 1.0M
 CPU: 48.100s
 CGroup: /system.slice/irqbalance.service
 └─887 /usr/sbin/irqbalance --foreground

○ iscsi-init.service - One time configuration for iscsi.service
 Loaded: loaded (/usr/lib/systemd/system/iscsi-init.service; static)
 Active: inactive (dead)
 Condition: start condition failed at Tue 2023-09-19 06:57:41 CEST; 1 week 3 days ago

○ iscsi-onboot.service - Special handling of early boot iSCSI sessions
 Loaded: loaded (/usr/lib/systemd/system/iscsi-onboot.service; enabled; preset: enabled)
 Active: inactive (dead)
 Condition: start condition failed at Tue 2023-09-19 06:57:41 CEST; 1 week 3 days ago
 Docs: man:iscsiadm(8)
 man:iscsid(8)

● iscsi-shutdown.service - Logout off all iSCSI sessions on shutdown
 Loaded: loaded (/usr/lib/systemd/system/iscsi-shutdown.service; static)
 Active: active (exited) since Tue 2023-09-19 06:58:45 CEST; 1 week 3 days ago
 Docs: man:iscsid(8)
 man:iscsiadm(8)
 Main PID: 1292 (code=exited, status=0/SUCCESS)
 CPU: 2ms

○ iscsi.service - Login and scanning of iSCSI devices
 Loaded: loaded (/usr/lib/systemd/system/iscsi.service; enabled; preset: enabled)
 Active: inactive (dead)
 Condition: start condition failed at Tue 2023-09-19 06:58:45 CEST; 1 week 3 days ago
 Docs: man:iscsiadm(8)
 man:iscsid(8)

● iscsid.service - Open-iSCSI
 Loaded: loaded (/usr/lib/systemd/system/iscsid.service; disabled; preset: disabled)
 Active: active (running) since Tue 2023-09-19 06:58:45 CEST; 1 week 3 days ago
TriggeredBy: ● iscsid.socket
 Docs: man:iscsid(8)
 man:iscsiuio(8)
 man:iscsiadm(8)
 Main PID: 1276 (iscsid)
 Status: "Ready to process requests"
 Tasks: 1 (limit: 97272)
 Memory: 2.8M
 CPU: 7ms
 CGroup: /system.slice/iscsid.service
 └─1276 /usr/sbin/iscsid -f -d2

○ iscsiuio.service - iSCSI UserSpace I/O driver
 Loaded: loaded (/usr/lib/systemd/system/iscsiuio.service; disabled; preset: disabled)
 Active: inactive (dead)
TriggeredBy: ● iscsiuio.socket
 Docs: man:iscsiuio(8)

● kdump.service - Crash recovery kernel arming
 Loaded: loaded (/usr/lib/systemd/system/kdump.service; enabled; preset: enabled)
 Active: active (exited) since Tue 2023-09-19 06:59:00 CEST; 1 week 3 days ago
 Main PID: 1302 (code=exited, status=0/SUCCESS)
 CPU: 22.174s

● kmod-static-nodes.service - Create List of Static Device Nodes
 Loaded: loaded (/usr/lib/systemd/system/kmod-static-nodes.service; static)
 Active: active (exited) since Tue 2023-09-19 06:57:41 CEST; 1 week 3 days ago
 Main PID: 682 (code=exited, status=0/SUCCESS)
 CPU: 2ms

○ ldconfig.service - Rebuild Dynamic Linker Cache
 Loaded: loaded (/usr/lib/systemd/system/ldconfig.service; static)
 Active: inactive (dead)
 Condition: start condition failed at Tue 2023-09-19 06:57:42 CEST; 1 week 3 days ago
 Docs: man:ldconfig(8)

● libstoragemgmt.service - libstoragemgmt plug-in server daemon
 Loaded: loaded (/usr/lib/systemd/system/libstoragemgmt.service; enabled; preset: enabled)
 Active: active (running) since Tue 2023-09-19 06:57:43 CEST; 1 week 3 days ago
 Main PID: 888 (lsmd)
 Tasks: 1 (limit: 97272)
 Memory: 2.1M
 CPU: 1.182s
 CGroup: /system.slice/libstoragemgmt.service
 └─888 /usr/bin/lsmd -d

○ logrotate.service - Rotate log files
 Loaded: loaded (/usr/lib/systemd/system/logrotate.service; static)
 Active: inactive (dead) since Fri 2023-09-29 00:00:11 CEST; 14h ago
TriggeredBy: ● logrotate.timer
 Docs: man:logrotate(8)
 man:logrotate.conf(5)
 Process: 258146 ExecStart=/usr/sbin/logrotate /etc/logrotate.conf (code=exited, status=0/SUCCESS)
 Main PID: 258146 (code=exited, status=0/SUCCESS)
 CPU: 36ms

○ low-memory-monitor.service - Low Memory Monitor
 Loaded: loaded (/usr/lib/systemd/system/low-memory-monitor.service; enabled; preset: enabled)
 Active: inactive (dead)
 Condition: start condition failed at Tue 2023-09-19 06:57:43 CEST; 1 week 3 days ago

○ lvm2-lvmpolld.service - LVM2 poll daemon
 Loaded: loaded (/usr/lib/systemd/system/lvm2-lvmpolld.service; static)
 Active: inactive (dead)
TriggeredBy: ● lvm2-lvmpolld.socket
 Docs: man:lvmpolld(8)

● lvm2-monitor.service - Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling
 Loaded: loaded (/usr/lib/systemd/system/lvm2-monitor.service; enabled; preset: enabled)
 Active: active (exited) since Tue 2023-09-19 06:57:41 CEST; 1 week 3 days ago
 Docs: man:dmeventd(8)
 man:lvcreate(8)
 man:lvchange(8)
 man:vgchange(8)
 Main PID: 683 (code=exited, status=0/SUCCESS)
 CPU: 36ms

● mcelog.service - Machine Check Exception Logging Daemon
 Loaded: loaded (/usr/lib/systemd/system/mcelog.service; enabled; preset: enabled)
 Active: active (running) since Tue 2023-09-19 06:57:43 CEST; 1 week 3 days ago
 Main PID: 889 (mcelog)
 Tasks: 1 (limit: 97272)
 Memory: 452.0K
 CPU: 5ms
 CGroup: /system.slice/mcelog.service
 └─889 /usr/sbin/mcelog --daemon --foreground

○ mdmonitor.service - Software RAID monitoring and management
 Loaded: loaded (/usr/lib/systemd/system/mdmonitor.service; enabled; preset: enabled)
 Active: inactive (dead)
 Condition: start condition failed at Tue 2023-09-19 06:57:43 CEST; 1 week 3 days ago

○ microcode.service - Load CPU microcode update
 Loaded: loaded (/usr/lib/systemd/system/microcode.service; enabled; preset: enabled)
 Active: inactive (dead)
 Condition: start condition failed at Tue 2023-09-19 06:57:43 CEST; 1 week 3 days ago

○ mlocate-updatedb.service - Update a database for mlocate
 Loaded: loaded (/usr/lib/systemd/system/mlocate-updatedb.service; static)
 Active: inactive (dead) since Fri 2023-09-29 00:00:11 CEST; 14h ago
 Duration: 80ms
TriggeredBy: ● mlocate-updatedb.timer
 Process: 258147 ExecStart=/usr/libexec/mlocate-run-updatedb (code=exited, status=0/SUCCESS)
 Main PID: 258147 (code=exited, status=0/SUCCESS)
 CPU: 79ms

● ModemManager.service - Modem Manager
 Loaded: loaded (/usr/lib/systemd/system/ModemManager.service; enabled; preset: enabled)
 Active: active (running) since Tue 2023-09-19 06:57:43 CEST; 1 week 3 days ago
 Main PID: 915 (ModemManager)
 Tasks: 4 (limit: 97272)
 Memory: 11.8M
 CPU: 100ms
 CGroup: /system.slice/ModemManager.service
 └─915 /usr/sbin/ModemManager

○ modprobe@configfs.service - Load Kernel Module configfs
 Loaded: loaded (/usr/lib/systemd/system/modprobe@.service; static)
 Active: inactive (dead) since Tue 2023-09-19 06:57:41 CEST; 1 week 3 days ago
 Docs: man:modprobe(8)
 Main PID: 725 (code=exited, status=0/SUCCESS)
 CPU: 4ms

○ modprobe@drm.service - Load Kernel Module drm
 Loaded: loaded (/usr/lib/systemd/system/modprobe@.service; static)
 Active: inactive (dead) since Tue 2023-09-19 06:57:41 CEST; 1 week 3 days ago
 Docs: man:modprobe(8)
 Main PID: 685 (code=exited, status=0/SUCCESS)
 CPU: 2ms

○ modprobe@fuse.service - Load Kernel Module fuse
 Loaded: loaded (/usr/lib/systemd/system/modprobe@.service; static)
 Active: inactive (dead) since Tue 2023-09-19 06:57:41 CEST; 1 week 3 days ago
 Docs: man:modprobe(8)
 Main PID: 740 (code=exited, status=0/SUCCESS)
 CPU: 4ms

○ multipathd.service - Device-Mapper Multipath Device Controller
 Loaded: loaded (/usr/lib/systemd/system/multipathd.service; enabled; preset: enabled)
 Active: inactive (dead)
TriggeredBy: ○ multipathd.socket
 Condition: start condition failed at Tue 2023-09-19 06:57:42 CEST; 1 week 3 days ago

× NetworkManager-wait-online.service - Network Manager Wait Online
 Loaded: loaded (/usr/lib/systemd/system/NetworkManager-wait-online.service; enabled; preset: disabled)
 Active: failed (Result: exit-code) since Tue 2023-09-19 06:58:45 CEST; 1 week 3 days ago
 Docs: man:nm-online(1)
 Main PID: 933 (code=exited, status=1/FAILURE)
 CPU: 114ms

● NetworkManager.service - Network Manager
 Loaded: loaded (/usr/lib/systemd/system/NetworkManager.service; enabled; preset: enabled)
 Active: active (running) since Tue 2023-09-19 06:57:45 CEST; 1 week 3 days ago
 Docs: man:NetworkManager(8)
 Main PID: 924 (NetworkManager)
 Tasks: 3 (limit: 97272)
 Memory: 9.1M
 CPU: 1min 8.608s
 CGroup: /system.slice/NetworkManager.service
 └─924 /usr/sbin/NetworkManager --no-daemon

○ nftables.service - Netfilter Tables
 Loaded: loaded (/usr/lib/systemd/system/nftables.service; disabled; preset: disabled)
 Active: inactive (dead)
 Docs: man:nft(8)

● nis-domainname.service - Read and set NIS domainname from /etc/sysconfig/network
 Loaded: loaded (/usr/lib/systemd/system/nis-domainname.service; enabled; preset: enabled)
 Active: active (exited) since Tue 2023-09-19 06:57:41 CEST; 1 week 3 days ago
 Main PID: 687 (code=exited, status=0/SUCCESS)
 CPU: 3ms

○ nvmefc-boot-connections.service - Auto-connect to subsystems on FC-NVME devices found during boot
 Loaded: loaded (/usr/lib/systemd/system/nvmefc-boot-connections.service; enabled; preset: enabled)
 Active: inactive (dead)
 Condition: start condition failed at Tue 2023-09-19 06:57:43 CEST; 1 week 3 days ago

○ ostree-readonly-sysroot-migration.service - Read-Only Sysroot Migration
 Loaded: loaded (/usr/lib/systemd/system/ostree-readonly-sysroot-migration.service; disabled; preset: disabled)
 Active: inactive (dead)
 Condition: start condition failed at Tue 2023-09-19 06:57:43 CEST; 1 week 3 days ago
 Docs: https://ostreedev.github.io/ostree

○ ostree-remount.service - OSTree Remount OS/ Bind Mounts
 Loaded: loaded (/usr/lib/systemd/system/ostree-remount.service; enabled; preset: enabled)
 Active: inactive (dead)
 Condition: start condition failed at Tue 2023-09-19 06:57:41 CEST; 1 week 3 days ago
 Docs: man:ostree(1)

● plymouth-quit-wait.service - Hold until boot process finishes up
 Loaded: loaded (/usr/lib/systemd/system/plymouth-quit-wait.service; static)
 Active: active (exited) since Tue 2023-09-19 06:58:46 CEST; 1 week 3 days ago
 Main PID: 1316 (code=exited, status=0/SUCCESS)
 CPU: 2ms

● plymouth-quit.service - Terminate Plymouth Boot Screen
 Loaded: loaded (/usr/lib/systemd/system/plymouth-quit.service; static)
 Active: active (exited) since Tue 2023-09-19 06:58:46 CEST; 1 week 3 days ago
 Main PID: 1317 (code=exited, status=0/SUCCESS)
 CPU: 3ms

● plymouth-read-write.service - Tell Plymouth To Write Out Runtime Data
 Loaded: loaded (/usr/lib/systemd/system/plymouth-read-write.service; static)
 Active: active (exited) since Tue 2023-09-19 06:57:42 CEST; 1 week 3 days ago
 Main PID: 844 (code=exited, status=0/SUCCESS)
 CPU: 3ms

● plymouth-start.service - Show Plymouth Boot Screen
 Loaded: loaded (/usr/lib/systemd/system/plymouth-start.service; static)
 Active: active (exited) since Tue 2023-09-19 06:57:38 CEST; 1 week 3 days ago
 Main PID: 373 (code=exited, status=0/SUCCESS)
 CPU: 59.807s

○ plymouth-switch-root.service - Plymouth switch root service
 Loaded: loaded (/usr/lib/systemd/system/plymouth-switch-root.service; static)
 Active: inactive (dead) since Tue 2023-09-19 06:57:41 CEST; 1 week 3 days ago
 Duration: 899ms
 Main PID: 647 (code=exited, status=0/SUCCESS)
 CPU: 3ms

● polkit.service - Authorization Manager
 Loaded: loaded (/usr/lib/systemd/system/polkit.service; static)
 Active: active (running) since Tue 2023-09-19 06:57:43 CEST; 1 week 3 days ago
 Docs: man:polkit(8)
 Main PID: 890 (polkitd)
 Tasks: 12 (limit: 97272)
 Memory: 24.9M
 CPU: 42.802s
 CGroup: /system.slice/polkit.service
 └─890 /usr/lib/polkit-1/polkitd --no-debug

○ power-profiles-daemon.service - Power Profiles daemon
 Loaded: loaded (/usr/lib/systemd/system/power-profiles-daemon.service; enabled; preset: enabled)
 Active: inactive (dead)

○ rc-local.service - /etc/rc.d/rc.local Compatibility
 Loaded: loaded (/usr/lib/systemd/system/rc-local.service; static)
 Active: inactive (dead)
 Docs: man:systemd-rc-local-generator(8)

○ rescue.service - Rescue Shell
 Loaded: loaded (/usr/lib/systemd/system/rescue.service; static)
 Active: inactive (dead)
 Docs: man:sulogin(8)

● rsyslog.service - System Logging Service
 Loaded: loaded (/usr/lib/systemd/system/rsyslog.service; enabled; preset: enabled)
 Active: active (running) since Tue 2023-09-19 06:57:43 CEST; 1 week 3 days ago
 Docs: man:rsyslogd(8)
 https://www.rsyslog.com/doc/
 Main PID: 891 (rsyslogd)
 Tasks: 3 (limit: 97272)
 Memory: 3.4M
 CPU: 20.627s
 CGroup: /system.slice/rsyslog.service
 └─891 /usr/sbin/rsyslogd -n

○ rtkit-daemon.service - RealtimeKit Scheduling Policy Service
 Loaded: loaded (/usr/lib/systemd/system/rtkit-daemon.service; enabled; preset: enabled)
 Active: inactive (dead)

○ selinux-autorelabel-mark.service - Mark the need to relabel after reboot
 Loaded: loaded (/usr/lib/systemd/system/selinux-autorelabel-mark.service; enabled; preset: enabled)
 Active: inactive (dead)
 Condition: start condition failed at Tue 2023-09-19 06:57:42 CEST; 1 week 3 days ago

● smartd.service - Self Monitoring and Reporting Technology (SMART) Daemon
 Loaded: loaded (/usr/lib/systemd/system/smartd.service; enabled; preset: enabled)
 Active: active (running) since Tue 2023-09-19 06:57:43 CEST; 1 week 3 days ago
 Docs: man:smartd(8)
 man:smartd.conf(5)
 Main PID: 892 (smartd)
 Status: "Next check of 0 devices will start at 14:57:43"
 Tasks: 1 (limit: 97272)
 Memory: 2.8M
 CPU: 105ms
 CGroup: /system.slice/smartd.service
 └─892 /usr/sbin/smartd -n -q never --capabilities

○ sshd-keygen@ecdsa.service - OpenSSH ecdsa Server Key Generation
 Loaded: loaded (/usr/lib/systemd/system/sshd-keygen@.service; disabled; preset: disabled)
 Active: inactive (dead)
 Condition: start condition failed at Tue 2023-09-19 06:57:43 CEST; 1 week 3 days ago

○ sshd-keygen@ed25519.service - OpenSSH ed25519 Server Key Generation
 Loaded: loaded (/usr/lib/systemd/system/sshd-keygen@.service; disabled; preset: disabled)
 Active: inactive (dead)
 Condition: start condition failed at Tue 2023-09-19 06:57:43 CEST; 1 week 3 days ago

○ sshd-keygen@rsa.service - OpenSSH rsa Server Key Generation
 Loaded: loaded (/usr/lib/systemd/system/sshd-keygen@.service; disabled; preset: disabled)
 Active: inactive (dead)
 Condition: start condition failed at Tue 2023-09-19 06:57:43 CEST; 1 week 3 days ago

● sshd.service - OpenSSH server daemon
 Loaded: loaded (/usr/lib/systemd/system/sshd.service; enabled; preset: enabled)
 Active: active (running) since Tue 2023-09-19 06:57:45 CEST; 1 week 3 days ago
 Docs: man:sshd(8)
 man:sshd_config(5)
 Main PID: 935 (sshd)
 Tasks: 1 (limit: 97272)
 Memory: 2.6M
 CPU: 723ms
 CGroup: /system.slice/sshd.service
 └─935 "sshd: /usr/sbin/sshd -D [listener] 0 of 10-100 startups"

○ sssd-kcm.service - SSSD Kerberos Cache Manager
 Loaded: loaded (/usr/lib/systemd/system/sssd-kcm.service; indirect; preset: disabled)
 Active: inactive (dead)
TriggeredBy: ● sssd-kcm.socket
 Docs: man:sssd-kcm(5)

○ sssd.service - System Security Services Daemon
 Loaded: loaded (/usr/lib/systemd/system/sssd.service; enabled; preset: enabled)
 Active: inactive (dead)
 Condition: start condition failed at Tue 2023-09-19 06:57:43 CEST; 1 week 3 days ago

○ switcheroo-control.service - Switcheroo Control Proxy service
 Loaded: loaded (/usr/lib/systemd/system/switcheroo-control.service; enabled; preset: enabled)
 Active: inactive (dead)

○ systemd-ask-password-console.service - Dispatch Password Requests to Console
 Loaded: loaded (/usr/lib/systemd/system/systemd-ask-password-console.service; static)
 Active: inactive (dead)
TriggeredBy: ○ systemd-ask-password-console.path
 Docs: man:systemd-ask-password-console.service(8)

○ systemd-ask-password-plymouth.service - Forward Password Requests to Plymouth
 Loaded: loaded (/usr/lib/systemd/system/systemd-ask-password-plymouth.service; static)
 Active: inactive (dead)
TriggeredBy: ● systemd-ask-password-plymouth.path
 Docs: http://www.freedesktop.org/wiki/Software/systemd/PasswordAgents

○ systemd-ask-password-wall.service - Forward Password Requests to Wall
 Loaded: loaded (/usr/lib/systemd/system/systemd-ask-password-wall.service; static)
 Active: inactive (dead)
TriggeredBy: ● systemd-ask-password-wall.path
 Docs: man:systemd-ask-password-wall.service(8)

○ systemd-binfmt.service - Set Up Additional Binary Formats
 Loaded: loaded (/usr/lib/systemd/system/systemd-binfmt.service; static)
 Active: inactive (dead)
 Condition: start condition failed at Tue 2023-09-19 06:57:42 CEST; 1 week 3 days ago
 Docs: man:systemd-binfmt.service(8)
 man:binfmt.d(5)
 https://docs.kernel.org/admin-guide/binfmt-misc.html
 https://www.freedesktop.org/wiki/Software/systemd/APIFileSystems

○ systemd-boot-system-token.service - Store a System Token in an EFI Variable
 Loaded: loaded (/usr/lib/systemd/system/systemd-boot-system-token.service; static)
 Active: inactive (dead)
 Condition: start condition failed at Tue 2023-09-19 06:57:42 CEST; 1 week 3 days ago
 Docs: man:systemd-boot-system-token.service(8)

● systemd-boot-update.service - Automatic Boot Loader Update
 Loaded: loaded (/usr/lib/systemd/system/systemd-boot-update.service; enabled; preset: enabled)
 Active: active (exited) since Tue 2023-09-19 06:57:42 CEST; 1 week 3 days ago
 Docs: man:bootctl(1)
 Main PID: 845 (code=exited, status=0/SUCCESS)
 CPU: 19ms

○ systemd-firstboot.service - First Boot Wizard
 Loaded: loaded (/usr/lib/systemd/system/systemd-firstboot.service; static)
 Active: inactive (dead)
 Condition: start condition failed at Tue 2023-09-19 06:57:41 CEST; 1 week 3 days ago
 Docs: man:systemd-firstboot(1)

○ systemd-fsck-root.service - File System Check on Root Device
 Loaded: loaded (/usr/lib/systemd/system/systemd-fsck-root.service; static)
 Active: inactive (dead) since Tue 2023-09-19 06:57:41 CEST; 1 week 3 days ago
 Duration: 1.311s
 Docs: man:systemd-fsck-root.service(8)
 Main PID: 604 (code=exited, status=0/SUCCESS)
 CPU: 10ms

● systemd-fsck@dev-disk-by\x2duuid-5841\x2dD180.service - File System Check on /dev/disk/by-uuid/5841-D180
 Loaded: loaded (/usr/lib/systemd/system/systemd-fsck@.service; static)
 Active: active (exited) since Tue 2023-09-19 06:57:42 CEST; 1 week 3 days ago
 Docs: man:systemd-fsck@.service(8)
 Main PID: 823 (code=exited, status=0/SUCCESS)
 CPU: 27ms

○ systemd-hwdb-update.service - Rebuild Hardware Database
 Loaded: loaded (/usr/lib/systemd/system/systemd-hwdb-update.service; static)
 Active: inactive (dead)
 Condition: start condition failed at Tue 2023-09-19 06:57:41 CEST; 1 week 3 days ago
 Docs: man:hwdb(7)
 man:systemd-hwdb(8)

○ systemd-initctl.service - initctl Compatibility Daemon
 Loaded: loaded (/usr/lib/systemd/system/systemd-initctl.service; static)
 Active: inactive (dead)
TriggeredBy: ● systemd-initctl.socket
 Docs: man:systemd-initctl.service(8)

○ systemd-journal-catalog-update.service - Rebuild Journal Catalog
 Loaded: loaded (/usr/lib/systemd/system/systemd-journal-catalog-update.service; static)
 Active: inactive (dead)
 Condition: start condition failed at Tue 2023-09-19 06:57:42 CEST; 1 week 3 days ago
 Docs: man:systemd-journald.service(8)
 man:journald.conf(5)

● systemd-journal-flush.service - Flush Journal to Persistent Storage
 Loaded: loaded (/usr/lib/systemd/system/systemd-journal-flush.service; static)
 Active: active (exited) since Tue 2023-09-19 06:57:41 CEST; 1 week 3 days ago
 Docs: man:systemd-journald.service(8)
 man:journald.conf(5)
 Main PID: 699 (code=exited, status=0/SUCCESS)
 CPU: 7ms

● systemd-journald.service - Journal Service
 Loaded: loaded (/usr/lib/systemd/system/systemd-journald.service; static)
 Active: active (running) since Tue 2023-09-19 06:57:41 CEST; 1 week 3 days ago
TriggeredBy: ● systemd-journald.socket
 ● systemd-journald-dev-log.socket
 Docs: man:systemd-journald.service(8)
 man:journald.conf(5)
 Main PID: 688 (systemd-journal)
 Status: "Processing requests..."
 Tasks: 1 (limit: 97272)
 Memory: 2.0M
 CPU: 1.907s
 CGroup: /system.slice/systemd-journald.service
 └─688 /usr/lib/systemd/systemd-journald

● systemd-logind.service - User Login Management
 Loaded: loaded (/usr/lib/systemd/system/systemd-logind.service; static)
 Drop-In: /usr/lib/systemd/system/systemd-logind.service.d
 └─10-grub2-logind-service.conf
 Active: active (running) since Tue 2023-09-19 06:57:43 CEST; 1 week 3 days ago
 Docs: man:sd-login(3)
 man:systemd-logind.service(8)
 man:logind.conf(5)
 man:org.freedesktop.login1(5)
 Main PID: 893 (systemd-logind)
 Status: "Processing requests..."
 Tasks: 1 (limit: 97272)
 Memory: 3.1M
 CPU: 1.455s
 CGroup: /system.slice/systemd-logind.service
 └─893 /usr/lib/systemd/systemd-logind

○ systemd-machine-id-commit.service - Commit a transient machine-id on disk
 Loaded: loaded (/usr/lib/systemd/system/systemd-machine-id-commit.service; static)
 Active: inactive (dead)
 Condition: start condition failed at Tue 2023-09-19 06:57:42 CEST; 1 week 3 days ago
 Docs: man:systemd-machine-id-commit.service(8)

● systemd-modules-load.service - Load Kernel Modules
 Loaded: loaded (/usr/lib/systemd/system/systemd-modules-load.service; static)
 Active: active (exited) since Tue 2023-09-19 06:57:41 CEST; 1 week 3 days ago
 Docs: man:systemd-modules-load.service(8)
 man:modules-load.d(5)
 Main PID: 689 (code=exited, status=0/SUCCESS)
 CPU: 12ms

● systemd-network-generator.service - Generate network units from Kernel command line
 Loaded: loaded (/usr/lib/systemd/system/systemd-network-generator.service; enabled; preset: enabled)
 Active: active (exited) since Tue 2023-09-19 06:57:41 CEST; 1 week 3 days ago
 Docs: man:systemd-network-generator.service(8)
 Main PID: 690 (code=exited, status=0/SUCCESS)
 CPU: 8ms

○ systemd-pcrphase-initrd.service - TPM2 PCR Barrier (initrd)
 Loaded: loaded (/usr/lib/systemd/system/systemd-pcrphase-initrd.service; static)
 Active: inactive (dead)
 Docs: man:systemd-pcrphase-initrd.service(8)

○ systemd-pcrphase-sysinit.service - TPM2 PCR Barrier (Initialization)
 Loaded: loaded (/usr/lib/systemd/system/systemd-pcrphase-sysinit.service; static)
 Active: inactive (dead)
 Condition: start condition failed at Tue 2023-09-19 06:57:42 CEST; 1 week 3 days ago
 Docs: man:systemd-pcrphase-sysinit.service(8)

○ systemd-pcrphase.service - TPM2 PCR Barrier (User)
 Loaded: loaded (/usr/lib/systemd/system/systemd-pcrphase.service; static)
 Active: inactive (dead)
 Condition: start condition failed at Tue 2023-09-19 06:58:46 CEST; 1 week 3 days ago
 Docs: man:systemd-pcrphase.service(8)

○ systemd-quotacheck.service - File System Quota Check
 Loaded: loaded (/usr/lib/systemd/system/systemd-quotacheck.service; static)
 Active: inactive (dead)
 Docs: man:systemd-quotacheck.service(8)

● systemd-random-seed.service - Load/Save Random Seed
 Loaded: loaded (/usr/lib/systemd/system/systemd-random-seed.service; static)
 Active: active (exited) since Tue 2023-09-19 06:57:41 CEST; 1 week 3 days ago
 Docs: man:systemd-random-seed.service(8)
 man:random(4)
 Main PID: 696 (code=exited, status=0/SUCCESS)
 CPU: 26ms

● systemd-remount-fs.service - Remount Root and Kernel File Systems
 Loaded: loaded (/usr/lib/systemd/system/systemd-remount-fs.service; enabled-runtime; preset: disabled)
 Active: active (exited) since Tue 2023-09-19 06:57:41 CEST; 1 week 3 days ago
 Docs: man:systemd-remount-fs.service(8)
 https://www.freedesktop.org/wiki/Software/systemd/APIFileSystems
 Main PID: 691 (code=exited, status=0/SUCCESS)
 CPU: 13ms

○ systemd-repart.service - Repartition Root Disk
 Loaded: loaded (/usr/lib/systemd/system/systemd-repart.service; static)
 Active: inactive (dead)
 Condition: start condition failed at Tue 2023-09-19 06:57:41 CEST; 1 week 3 days ago
 Docs: man:systemd-repart.service(8)

○ systemd-rfkill.service - Load/Save RF Kill Switch Status
 Loaded: loaded (/usr/lib/systemd/system/systemd-rfkill.service; static)
 Active: inactive (dead)
TriggeredBy: ● systemd-rfkill.socket
 Docs: man:systemd-rfkill.service(8)

�� systemd-sysctl.service - Apply Kernel Variables
 Loaded: loaded (/usr/lib/systemd/system/systemd-sysctl.service; static)
 Active: active (exited) since Tue 2023-09-19 06:57:41 CEST; 1 week 3 days ago
 Docs: man:systemd-sysctl.service(8)
 man:sysctl.d(5)
 Main PID: 694 (code=exited, status=0/SUCCESS)
 CPU: 15ms

○ systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/
 Loaded: loaded (/usr/lib/systemd/system/systemd-sysext.service; disabled; preset: disabled)
 Active: inactive (dead)
 Docs: man:systemd-sysext.service(8)

○ systemd-sysusers.service - Create System Users
 Loaded: loaded (/usr/lib/systemd/system/systemd-sysusers.service; static)
 Active: inactive (dead) since Tue 2023-09-19 06:57:40 CEST; 1 week 3 days ago
 Duration: 2.540s
 Condition: start condition failed at Tue 2023-09-19 06:57:41 CEST; 1 week 3 days ago
 Docs: man:sysusers.d(5)
 man:systemd-sysusers.service(8)
 Main PID: 223 (code=exited, status=0/SUCCESS)
 CPU: 3ms

○ systemd-tmpfiles-clean.service - Cleanup of Temporary Directories
 Loaded: loaded (/usr/lib/systemd/system/systemd-tmpfiles-clean.service; static)
 Active: inactive (dead) since Fri 2023-09-29 07:19:31 CEST; 7h ago
TriggeredBy: ● systemd-tmpfiles-clean.timer
 Docs: man:tmpfiles.d(5)
 man:systemd-tmpfiles(8)
 Process: 276387 ExecStart=systemd-tmpfiles --clean (code=exited, status=0/SUCCESS)
 Main PID: 276387 (code=exited, status=0/SUCCESS)
 CPU: 19ms

● systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev
 Loaded: loaded (/usr/lib/systemd/system/systemd-tmpfiles-setup-dev.service; static)
 Active: active (exited) since Tue 2023-09-19 06:57:41 CEST; 1 week 3 days ago
 Docs: man:tmpfiles.d(5)
 man:systemd-tmpfiles(8)
 Main PID: 697 (code=exited, status=0/SUCCESS)
 CPU: 31ms

● systemd-tmpfiles-setup.service - Create Volatile Files and Directories
 Loaded: loaded (/usr/lib/systemd/system/systemd-tmpfiles-setup.service; static)
 Active: active (exited) since Tue 2023-09-19 06:57:42 CEST; 1 week 3 days ago
 Docs: man:tmpfiles.d(5)
 man:systemd-tmpfiles(8)
 Main PID: 846 (code=exited, status=0/SUCCESS)
 CPU: 82ms

● systemd-udev-settle.service - Wait for udev To Complete Device Initialization
 Loaded: loaded (/usr/lib/systemd/system/systemd-udev-settle.service; static)
 Active: active (exited) since Tue 2023-09-19 06:57:42 CEST; 1 week 3 days ago
 Docs: man:systemd-udev-settle.service(8)
 Main PID: 706 (code=exited, status=0/SUCCESS)
 CPU: 11ms

● systemd-udev-trigger.service - Coldplug All udev Devices
 Loaded: loaded (/usr/lib/systemd/system/systemd-udev-trigger.service; static)
 Drop-In: /usr/lib/systemd/system/systemd-udev-trigger.service.d
 └─systemd-udev-trigger-no-reload.conf
 Active: active (exited) since Tue 2023-09-19 06:57:41 CEST; 1 week 3 days ago
 Docs: man:udev(7)
 man:systemd-udevd.service(8)
 Main PID: 692 (code=exited, status=0/SUCCESS)
 CPU: 204ms

● systemd-udevd.service - Rule-based Manager for Device Events and Files
 Loaded: loaded (/usr/lib/systemd/system/systemd-udevd.service; static)
 Active: active (running) since Tue 2023-09-19 06:57:41 CEST; 1 week 3 days ago
TriggeredBy: ● systemd-udevd-control.socket
 ● systemd-udevd-kernel.socket
 Docs: man:systemd-udevd.service(8)
 man:udev(7)
 Main PID: 702 (systemd-udevd)
 Status: "Processing with 32 children at max"
 Tasks: 1
 Memory: 24.6M
 CPU: 7.412s
 CGroup: /system.slice/systemd-udevd.service
 └─udev
 └─702 /usr/lib/systemd/systemd-udevd

○ systemd-update-done.service - Update is Completed
 Loaded: loaded (/usr/lib/systemd/system/systemd-update-done.service; static)
 Active: inactive (dead)
 Condition: start condition failed at Tue 2023-09-19 06:57:42 CEST; 1 week 3 days ago
 Docs: man:systemd-update-done.service(8)

○ systemd-update-utmp-runlevel.service - Record Runlevel Change in UTMP
 Loaded: loaded (/usr/lib/systemd/system/systemd-update-utmp-runlevel.service; static)
 Active: inactive (dead) since Tue 2023-09-19 06:58:46 CEST; 1 week 3 days ago
 Docs: man:systemd-update-utmp-runlevel.service(8)
 man:utmp(5)
 Main PID: 1407 (code=exited, status=0/SUCCESS)
 CPU: 8ms

● systemd-update-utmp.service - Record System Boot/Shutdown in UTMP
 Loaded: loaded (/usr/lib/systemd/system/systemd-update-utmp.service; static)
 Active: active (exited) since Tue 2023-09-19 06:57:42 CEST; 1 week 3 days ago
 Docs: man:systemd-update-utmp.service(8)
 man:utmp(5)
 Main PID: 872 (code=exited, status=0/SUCCESS)
 CPU: 6ms

● systemd-user-sessions.service - Permit User Sessions
 Loaded: loaded (/usr/lib/systemd/system/systemd-user-sessions.service; static)
 Active: active (exited) since Tue 2023-09-19 06:58:46 CEST; 1 week 3 days ago
 Docs: man:systemd-user-sessions.service(8)
 Main PID: 1303 (code=exited, status=0/SUCCESS)
 CPU: 10ms

● systemd-vconsole-setup.service - Setup Virtual Console
 Loaded: loaded (/usr/lib/systemd/system/systemd-vconsole-setup.service; static)
 Active: active (exited) since Tue 2023-09-19 06:57:37 CEST; 1 week 3 days ago
 Docs: man:systemd-vconsole-setup.service(8)
 man:vconsole.conf(5)
 Main PID: 225 (code=exited, status=0/SUCCESS)
 CPU: 52ms

● tuned.service - Dynamic System Tuning Daemon
 Loaded: loaded (/usr/lib/systemd/system/tuned.service; enabled; preset: enabled)
 Active: active (running) since Tue 2023-09-19 06:57:46 CEST; 1 week 3 days ago
 Docs: man:tuned(8)
 man:tuned.conf(5)
 man:tuned-adm(8)
 Main PID: 936 (tuned)
 Tasks: 4 (limit: 97272)
 Memory: 16.8M
 CPU: 1min 37.563s
 CGroup: /system.slice/tuned.service
 └─936 /usr/bin/python3 -Es /usr/sbin/tuned -l -P

○ udisks2.service - Disk Manager
 Loaded: loaded (/usr/lib/systemd/system/udisks2.service; enabled; preset: enabled)
 Active: inactive (dead)
 Docs: man:udisks(8)

○ upower.service - Daemon for power management
 Loaded: loaded (/usr/lib/systemd/system/upower.service; enabled; preset: enabled)
 Active: inactive (dead)
 Docs: man:upowerd(8)

● user-runtime-dir@1000.service - User Runtime Directory /run/user/1000
 Loaded: loaded (/usr/lib/systemd/system/user-runtime-dir@.service; static)
 Active: active (exited) since Tue 2023-09-19 06:59:11 CEST; 1 week 3 days ago
 Docs: man:user@.service(5)
 Main PID: 6779 (code=exited, status=0/SUCCESS)
 CPU: 8ms

● user@1000.service - User Manager for UID 1000
 Loaded: loaded (/usr/lib/systemd/system/user@.service; static)
 Drop-In: /usr/lib/systemd/system/user@.service.d
 └─10-login-barrier.conf
 Active: active (running) since Tue 2023-09-19 06:59:12 CEST; 1 week 3 days ago
 Docs: man:user@.service(5)
 Main PID: 6780 (systemd)
 Status: "Ready."
 Tasks: 2
 Memory: 13.1M
 CPU: 416ms
 CGroup: /user.slice/user-1000.slice/user@1000.service
 └─init.scope
 ├─6780 /usr/lib/systemd/systemd --user
 └─6782 "(sd-pam)"

● veeamdeployment.service - Veeam Linux Deployer
 Loaded: loaded (/etc/systemd/system/veeamdeployment.service; enabled; preset: disabled)
 Active: active (running) since Tue 2023-09-19 07:29:43 CEST; 1 week 3 days ago
 Main PID: 10858 (veeamdeployment)
 Tasks: 7
 Memory: 7.6M
 CPU: 1min 33.452s
 CGroup: /system.slice/veeamdeployment.service
 ├─10858 /opt/veeam/deployment/veeamdeploymentsvc --run-service
 ├─10860 /opt/veeam/deployment/veeamdeploymentsvc --service-process 9:8
 └─10862 /opt/veeam/deployment/veeamdeploymentsvc --vcp-subprocess 18:17

● veeamtransport.service - VeeamTransport
 Loaded: loaded (/etc/systemd/system/veeamtransport.service; enabled; preset: disabled)
 Active: active (running) since Tue 2023-09-19 07:30:20 CEST; 1 week 3 days ago
 Main PID: 11410 (veeamtransport)
 Tasks: 11
 Memory: 477.9M
 CPU: 1h 27min 39.835s
 CGroup: /system.slice/veeamtransport.service
 ├─11410 /opt/veeam/transport/veeamtransport --run-service
 ├─11414 /opt/veeam/transport/veeamtransport --run-environmentsvc 7:6
 └─11423 /opt/veeam/transport/veeamimmureposvc --subprocess --log /var/log/VeeamBackup --maxLogCount 10 --maxLogSize 15728640 --stdio 10:7

○ vgauthd.service - VGAuth Service for open-vm-tools
 Loaded: loaded (/usr/lib/systemd/system/vgauthd.service; enabled; preset: disabled)
 Active: inactive (dead)
 Condition: start condition failed at Tue 2023-09-19 06:57:43 CEST; 1 week 3 days ago
 Docs: http://github.com/vmware/open-vm-tools

○ vmtoolsd.service - Service for virtual machines hosted on VMware
 Loaded: loaded (/usr/lib/systemd/system/vmtoolsd.service; enabled; preset: enabled)
 Active: inactive (dead)
 Condition: start condition failed at Tue 2023-09-19 06:57:43 CEST; 1 week 3 days ago
 Docs: http://github.com/vmware/open-vm-tools
[all]
accounts-daemon.service loaded inactive dead Accounts Service
alsa-restore.service loaded inactive dead Save/Restore Sound Card State
alsa-state.service loaded inactive dead Manage Sound Card State (restore and store)
atd.service loaded active running Deferred execution scheduler
auditd.service loaded active running Security Auditing Service
auto-cpufreq.service not-found inactive dead auto-cpufreq.service
autofs.service not-found inactive dead autofs.service
avahi-daemon.service loaded active running Avahi mDNS/DNS-SD Stack
blk-availability.service loaded inactive dead Availability of block devices
check-mk-agent-async.service loaded active running Checkmk agent - Asynchronous background tasks
check-mk-agent@285-123704-978.service loaded active running Checkmk agent (PID 123704/UID 978)
chronyd.service loaded active running NTP client/server
cmk-agent-ctl-daemon.service loaded active running Checkmk agent controller daemon
cockpit-motd.service loaded inactive dead Cockpit motd updater service
cockpit-wsinstance-http.service loaded inactive dead Cockpit Web Service http instance
cockpit.service loaded inactive dead Cockpit Web Service
cpupower.service loaded inactive dead Configure CPU power related settings
crond.service loaded active running Command Scheduler
cups.service loaded active running CUPS Scheduler
dbus-broker.service loaded active running D-Bus System Message Bus
dm-event.service loaded active running Device-mapper event daemon
dnf-makecache.service loaded failed failed dnf makecache
dracut-cmdline.service loaded inactive dead dracut cmdline hook
dracut-initqueue.service loaded inactive dead dracut initqueue hook
dracut-mount.service loaded inactive dead dracut mount hook
dracut-pre-mount.service loaded inactive dead dracut pre-mount hook
dracut-pre-pivot.service loaded inactive dead dracut pre-pivot and cleanup hook
dracut-pre-trigger.service loaded inactive dead dracut pre-trigger hook
dracut-pre-udev.service loaded inactive dead dracut pre-udev hook
dracut-shutdown-onfailure.service loaded inactive dead Service executing upon dracut-shutdown failure to perform cleanup
dracut-shutdown.service loaded active exited Restore /run/initramfs on shutdown
ebtables.service not-found inactive dead ebtables.service
emergency.service loaded inactive dead Emergency Shell
fcoe.service not-found inactive dead fcoe.service
firewalld.service loaded active running firewalld - dynamic firewall daemon
gdm.service loaded inactive dead GNOME Display Manager
getty@tty1.service loaded active running Getty on tty1
initrd-cleanup.service loaded inactive dead Cleaning Up and Shutting Down Daemons
initrd-parse-etc.service loaded inactive dead Mountpoints Configured in the Real Root
initrd-switch-root.service loaded inactive dead Switch Root
initrd-udevadm-cleanup-db.service loaded inactive dead Cleanup udev Database
ip6tables.service not-found inactive dead ip6tables.service
ipset.service not-found inactive dead ipset.service
iptables.service not-found inactive dead iptables.service
irqbalance.service loaded active running irqbalance daemon
iscsi-init.service loaded inactive dead One time configuration for iscsi.service
iscsi-onboot.service loaded inactive dead Special handling of early boot iSCSI sessions
iscsi-shutdown.service loaded active exited Logout off all iSCSI sessions on shutdown
iscsi.service loaded inactive dead Login and scanning of iSCSI devices
iscsid.service loaded active running Open-iSCSI
iscsiuio.service loaded inactive dead iSCSI UserSpace I/O driver
kdump.service loaded active exited Crash recovery kernel arming
kmod-static-nodes.service loaded active exited Create List of Static Device Nodes
ldconfig.service loaded inactive dead Rebuild Dynamic Linker Cache
libstoragemgmt.service loaded active running libstoragemgmt plug-in server daemon
logrotate.service loaded inactive dead Rotate log files
low-memory-monitor.service loaded inactive dead Low Memory Monitor
lvm2-activation-early.service not-found inactive dead lvm2-activation-early.service
lvm2-lvmpolld.service loaded inactive dead LVM2 poll daemon
lvm2-monitor.service loaded active exited Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling
mcelog.service loaded active running Machine Check Exception Logging Daemon
mdmonitor.service loaded inactive dead Software RAID monitoring and management
microcode.service loaded inactive dead Load CPU microcode update
mlocate-updatedb.service loaded inactive dead Update a database for mlocate
ModemManager.service loaded active running Modem Manager
modprobe@configfs.service loaded inactive dead Load Kernel Module configfs
modprobe@drm.service loaded inactive dead Load Kernel Module drm
modprobe@fuse.service loaded inactive dead Load Kernel Module fuse
multipathd.service loaded inactive dead Device-Mapper Multipath Device Controller
network.service not-found inactive dead network.service
NetworkManager-wait-online.service loaded failed failed Network Manager Wait Online
NetworkManager.service loaded active running Network Manager
nftables.service loaded inactive dead Netfilter Tables
nis-domainname.service loaded active exited Read and set NIS domainname from /etc/sysconfig/network
nslcd.service not-found inactive dead nslcd.service
ntpd.service not-found inactive dead ntpd.service
ntpdate.service not-found inactive dead ntpdate.service
nvmefc-boot-connections.service loaded inactive dead Auto-connect to subsystems on FC-NVME devices found during boot
ostree-readonly-sysroot-migration.service loaded inactive dead Read-Only Sysroot Migration
ostree-remount.service loaded inactive dead OSTree Remount OS/ Bind Mounts
plymouth-quit-wait.service loaded active exited Hold until boot process finishes up
plymouth-quit.service loaded active exited Terminate Plymouth Boot Screen
plymouth-read-write.service loaded active exited Tell Plymouth To Write Out Runtime Data
plymouth-start.service loaded active exited Show Plymouth Boot Screen
plymouth-switch-root.service loaded inactive dead Plymouth switch root service
polkit.service loaded active running Authorization Manager
power-profiles-daemon.service loaded inactive dead Power Profiles daemon
rbdmap.service not-found inactive dead rbdmap.service
rc-local.service loaded inactive dead /etc/rc.d/rc.local Compatibility
rescue.service loaded inactive dead Rescue Shell
rsyslog.service loaded active running System Logging Service
rtkit-daemon.service loaded inactive dead RealtimeKit Scheduling Policy Service
selinux-autorelabel-mark.service loaded inactive dead Mark the need to relabel after reboot
smartd.service loaded active running Self Monitoring and Reporting Technology (SMART) Daemon
sntp.service not-found inactive dead sntp.service
sshd-keygen@ecdsa.service loaded inactive dead OpenSSH ecdsa Server Key Generation
sshd-keygen@ed25519.service loaded inactive dead OpenSSH ed25519 Server Key Generation
sshd-keygen@rsa.service loaded inactive dead OpenSSH rsa Server Key Generation
sshd.service loaded active running OpenSSH server daemon
sssd-kcm.service loaded inactive dead SSSD Kerberos Cache Manager
sssd.service loaded inactive dead System Security Services Daemon
switcheroo-control.service loaded inactive dead Switcheroo Control Proxy service
syslog.service not-found inactive dead syslog.service
system76-power.service not-found inactive dead system76-power.service
systemd-ask-password-console.service loaded inactive dead Dispatch Password Requests to Console
systemd-ask-password-plymouth.service loaded inactive dead Forward Password Requests to Plymouth
systemd-ask-password-wall.service loaded inactive dead Forward Password Requests to Wall
systemd-binfmt.service loaded inactive dead Set Up Additional Binary Formats
systemd-boot-system-token.service loaded inactive dead Store a System Token in an EFI Variable
systemd-boot-update.service loaded active exited Automatic Boot Loader Update
systemd-firstboot.service loaded inactive dead First Boot Wizard
systemd-fsck-root.service loaded inactive dead File System Check on Root Device
systemd-fsck@dev-disk-by\x2duuid-5841\x2dD180.service loaded active exited File System Check on /dev/disk/by-uuid/5841-D180
systemd-hwdb-update.service loaded inactive dead Rebuild Hardware Database
systemd-initctl.service loaded inactive dead initctl Compatibility Daemon
systemd-journal-catalog-update.service loaded inactive dead Rebuild Journal Catalog
systemd-journal-flush.service loaded active exited Flush Journal to Persistent Storage
systemd-journald.service loaded active running Journal Service
systemd-logind.service loaded active running User Login Management
systemd-machine-id-commit.service loaded inactive dead Commit a transient machine-id on disk
systemd-modules-load.service loaded active exited Load Kernel Modules
systemd-network-generator.service loaded active exited Generate network units from Kernel command line
systemd-pcrphase-initrd.service loaded inactive dead TPM2 PCR Barrier (initrd)
systemd-pcrphase-sysinit.service loaded inactive dead TPM2 PCR Barrier (Initialization)
systemd-pcrphase.service loaded inactive dead TPM2 PCR Barrier (User)
systemd-quotacheck.service loaded inactive dead File System Quota Check
systemd-random-seed.service loaded active exited Load/Save Random Seed
systemd-remount-fs.service loaded active exited Remount Root and Kernel File Systems
systemd-repart.service loaded inactive dead Repartition Root Disk
systemd-rfkill.service loaded inactive dead Load/Save RF Kill Switch Status
systemd-sysctl.service loaded active exited Apply Kernel Variables
systemd-sysext.service loaded inactive dead Merge System Extension Images into /usr/ and /opt/
systemd-sysusers.service loaded inactive dead Create System Users
systemd-timesyncd.service not-found inactive dead systemd-timesyncd.service
systemd-tmpfiles-clean.service loaded inactive dead Cleanup of Temporary Directories
systemd-tmpfiles-setup-dev.service loaded active exited Create Static Device Nodes in /dev
systemd-tmpfiles-setup.service loaded active exited Create Volatile Files and Directories
systemd-tmpfiles.service not-found inactive dead systemd-tmpfiles.service
systemd-udev-settle.service loaded active exited Wait for udev To Complete Device Initialization
systemd-udev-trigger.service loaded active exited Coldplug All udev Devices
systemd-udevd.service loaded active running Rule-based Manager for Device Events and Files
systemd-update-done.service loaded inactive dead Update is Completed
systemd-update-utmp-runlevel.service loaded inactive dead Record Runlevel Change in UTMP
systemd-update-utmp.service loaded active exited Record System Boot/Shutdown in UTMP
systemd-user-sessions.service loaded active exited Permit User Sessions
systemd-vconsole-setup.service loaded active exited Setup Virtual Console
tlp.service not-found inactive dead tlp.service
tuned.service loaded active running Dynamic System Tuning Daemon
udisks2.service loaded inactive dead Disk Manager
upower.service loaded inactive dead Daemon for power management
user-runtime-dir@1000.service loaded active exited User Runtime Directory /run/user/1000
user@1000.service loaded active running User Manager for UID 1000
veeamdeployment.service loaded active running Veeam Linux Deployer
veeamtransport.service loaded active running VeeamTransport
vgauthd.service loaded inactive dead VGAuth Service for open-vm-tools
vmtoolsd.service loaded inactive dead Service for virtual machines hosted on VMware
ypbind.service not-found inactive dead ypbind.service
yppasswdd.service not-found inactive dead yppasswdd.service
ypserv.service not-found inactive dead ypserv.service
ypxfrd.service not-found inactive dead ypxfrd.service
<<<nfsmounts>>>
<<<cifsmounts>>>
<<<mounts>>>
/dev/mapper/ol-root / xfs rw,seclabel,relatime,attr2,inode64,logbufs=8,logbsize=256k,sunit=512,swidth=512,noquota 0 0
/dev/sda2 /boot xfs rw,seclabel,relatime,attr2,inode64,logbufs=8,logbsize=256k,sunit=512,swidth=512,noquota 0 0
/dev/mapper/ol-home /home xfs rw,seclabel,relatime,attr2,inode64,logbufs=8,logbsize=256k,sunit=512,swidth=512,noquota 0 0
/dev/sda1 /boot/efi vfat rw,relatime,fmask=0077,dmask=0077,codepage=437,iocharset=ascii,shortname=winnt,errors=remount-ro 0 0
/dev/sdb /veeam-repo xfs rw,seclabel,relatime,attr2,inode64,logbufs=8,logbsize=32k,sunit=512,swidth=4096,noquota 0 0
<<<ps_lnx>>>
[time]
1695991188
[processes]
[header] CGROUP USER VSZ RSS TIME ELAPSED PID COMMAND
0::/init.scope root 174088 18576 00:03:28 10-07:42:11 1 /usr/lib/systemd/systemd rhgb --switched-root --system --deserialize 31
- root 0 0 00:00:00 10-07:42:11 2 [kthreadd]
- root 0 0 00:00:00 10-07:42:11 3 [rcu_gp]
- root 0 0 00:00:00 10-07:42:11 4 [rcu_par_gp]
- root 0 0 00:00:00 10-07:42:11 5 [slub_flushwq]
- root 0 0 00:00:00 10-07:42:11 6 [netns]
- root 0 0 00:00:00 10-07:42:11 8 [kworker/0:0H-events_highpri]
- root 0 0 00:00:03 10-07:42:11 10 [kworker/0:1H-events_highpri]
- root 0 0 00:00:00 10-07:42:11 11 [mm_percpu_wq]
- root 0 0 00:00:00 10-07:42:11 12 [rcu_tasks_rude_]
- root 0 0 00:00:00 10-07:42:11 13 [rcu_tasks_trace]
- root 0 0 00:00:10 10-07:42:11 14 [ksoftirqd/0]
- root 0 0 00:00:26 10-07:42:11 15 [rcu_sched]
- root 0 0 00:00:00 10-07:42:11 16 [migration/0]
- root 0 0 00:00:00 10-07:42:11 18 [cpuhp/0]
- root 0 0 00:00:00 10-07:42:11 19 [cpuhp/1]
- root 0 0 00:00:00 10-07:42:11 20 [migration/1]
- root 0 0 00:00:09 10-07:42:11 21 [ksoftirqd/1]
- root 0 0 00:00:00 10-07:42:11 23 [kworker/1:0H-events_highpri]
- root 0 0 00:00:00 10-07:42:11 24 [cpuhp/2]
- root 0 0 00:00:00 10-07:42:11 25 [migration/2]
- root 0 0 00:00:10 10-07:42:11 26 [ksoftirqd/2]
- root 0 0 00:00:00 10-07:42:11 28 [kworker/2:0H-events_highpri]
- root 0 0 00:00:00 10-07:42:11 29 [cpuhp/3]
- root 0 0 00:00:00 10-07:42:11 30 [migration/3]
- root 0 0 00:00:10 10-07:42:11 31 [ksoftirqd/3]
- root 0 0 00:00:00 10-07:42:11 33 [kworker/3:0H-events_highpri]
- root 0 0 00:00:00 10-07:42:11 34 [cpuhp/4]
- root 0 0 00:00:00 10-07:42:11 35 [migration/4]
- root 0 0 00:00:09 10-07:42:11 36 [ksoftirqd/4]
- root 0 0 00:00:00 10-07:42:11 38 [kworker/4:0H-events_highpri]
- root 0 0 00:00:00 10-07:42:11 39 [cpuhp/5]
- root 0 0 00:00:01 10-07:42:11 40 [migration/5]
- root 0 0 00:00:09 10-07:42:11 41 [ksoftirqd/5]
- root 0 0 00:00:00 10-07:42:11 43 [kworker/5:0H-events_highpri]
- root 0 0 00:00:00 10-07:42:11 44 [cpuhp/6]
- root 0 0 00:00:01 10-07:42:11 45 [migration/6]
- root 0 0 00:00:09 10-07:42:11 46 [ksoftirqd/6]
- root 0 0 00:00:00 10-07:42:11 48 [kworker/6:0H-events_highpri]
- root 0 0 00:00:00 10-07:42:11 49 [cpuhp/7]
- root 0 0 00:00:01 10-07:42:11 50 [migration/7]
- root 0 0 00:00:10 10-07:42:11 51 [ksoftirqd/7]
- root 0 0 00:00:00 10-07:42:11 53 [kworker/7:0H-events_highpri]
- root 0 0 00:00:00 10-07:42:11 62 [kdevtmpfs]
- root 0 0 00:00:00 10-07:42:11 63 [inet_frag_wq]
- root 0 0 00:00:00 10-07:42:11 64 [kauditd]
- root 0 0 00:00:00 10-07:42:11 65 [khungtaskd]
- root 0 0 00:00:00 10-07:42:11 66 [oom_reaper]
- root 0 0 00:00:00 10-07:42:11 67 [writeback]
- root 0 0 00:00:06 10-07:42:11 68 [kcompactd0]
- root 0 0 00:00:00 10-07:42:11 69 [ksmd]
- root 0 0 00:00:06 10-07:42:11 70 [khugepaged]
- root 0 0 00:00:00 10-07:42:11 129 [kintegrityd]
- root 0 0 00:00:00 10-07:42:11 130 [kblockd]
- root 0 0 00:00:00 10-07:42:11 131 [blkcg_punt_bio]
- root 0 0 00:00:02 10-07:42:11 132 [kworker/1:1H-events_highpri]
- root 0 0 00:00:00 10-07:42:11 133 [tpm_dev_wq]
- root 0 0 00:00:00 10-07:42:11 134 [md]
- root 0 0 00:00:00 10-07:42:11 135 [edac-poller]
- root 0 0 00:00:00 10-07:42:11 136 [devfreq_wq]
- root 0 0 00:00:00 10-07:42:11 137 [watchdogd]
- root 0 0 00:00:00 10-07:42:11 140 [kswapd0:0]
- root 0 0 00:00:00 10-07:42:11 142 [kthrotld]
- root 0 0 00:00:00 10-07:42:11 143 [acpi_thermal_pm]
- root 0 0 00:00:00 10-07:42:11 144 [kmpath_rdacd]
- root 0 0 00:00:00 10-07:42:11 145 [kaluad]
- root 0 0 00:00:02 10-07:42:11 147 [kworker/2:1H-events_highpri]
- root 0 0 00:00:02 10-07:42:11 159 [kworker/3:1H-events_highpri]
- root 0 0 00:00:02 10-07:42:11 160 [kworker/4:1H-xfs-log/dm-3]
- root 0 0 00:00:00 10-07:42:11 162 [bch_btree_io]
- root 0 0 00:00:00 10-07:42:11 163 [bcache]
- root 0 0 00:00:00 10-07:42:11 164 [bch_journal]
- root 0 0 00:00:00 10-07:42:10 165 [mld]
- root 0 0 00:00:00 10-07:42:10 166 [ipv6_addrconf]
- root 0 0 00:00:00 10-07:42:10 167 [dsa_ordered]
- root 0 0 00:00:00 10-07:42:10 168 [kstrp]
- root 0 0 00:00:00 10-07:42:10 174 [zswap-shrink]
- root 0 0 00:00:00 10-07:42:10 175 [kworker/u17:0]
- root 0 0 00:00:00 10-07:42:10 180 [charger_manager]
- root 0 0 00:00:03 10-07:42:10 219 [kworker/6:1H-events_highpri]
- root 0 0 00:00:04 10-07:42:10 221 [kworker/7:1H-events_highpri]
- root 0 0 00:00:02 10-07:42:10 226 [kworker/5:1H-events_highpri]
- root 0 0 00:00:00 10-07:42:10 397 [cryptd]
- root 0 0 00:00:00 10-07:42:10 398 [scsi_eh_0]
- root 0 0 00:00:00 10-07:42:10 399 [scsi_tmf_0]
- root 0 0 00:00:00 10-07:42:10 400 [ata_sff]
- root 0 0 00:00:00 10-07:42:10 401 [ixgbe]
- root 0 0 00:00:00 10-07:42:10 422 [scsi_eh_1]
- root 0 0 00:00:00 10-07:42:10 423 [scsi_tmf_1]
- root 0 0 00:00:00 10-07:42:10 425 [scsi_eh_2]
- root 0 0 00:00:00 10-07:42:10 426 [scsi_tmf_2]
- root 0 0 00:00:00 10-07:42:10 427 [scsi_eh_3]
- root 0 0 00:00:00 10-07:42:10 429 [scsi_tmf_3]
- root 0 0 00:00:00 10-07:42:10 431 [scsi_eh_4]
- root 0 0 00:00:00 10-07:42:10 432 [scsi_tmf_4]
- root 0 0 00:00:00 10-07:42:10 437 [scsi_eh_5]
- root 0 0 00:00:00 10-07:42:10 438 [scsi_tmf_5]
- root 0 0 00:00:00 10-07:42:10 440 [scsi_eh_6]
- root 0 0 00:00:00 10-07:42:10 441 [scsi_tmf_6]
- root 0 0 00:00:00 10-07:42:10 442 [scsi_eh_7]
- root 0 0 00:00:00 10-07:42:10 443 [scsi_tmf_7]
- root 0 0 00:00:00 10-07:42:10 444 [scsi_eh_8]
- root 0 0 00:00:00 10-07:42:10 445 [scsi_tmf_8]
- root 0 0 00:00:00 10-07:42:10 446 [scsi_eh_9]
- root 0 0 00:00:00 10-07:42:10 447 [scsi_tmf_9]
- root 0 0 00:00:00 10-07:42:10 448 [scsi_eh_10]
- root 0 0 00:00:00 10-07:42:10 452 [scsi_tmf_10]
- root 0 0 00:00:00 10-07:42:09 574 [dm_bufio_cache]
- root 0 0 00:00:00 10-07:42:09 575 [kdmflush]
- root 0 0 00:00:00 10-07:42:09 576 [kdmflush]
- root 0 0 00:00:00 10-07:42:08 586 [kdmflush]
- root 0 0 00:00:00 10-07:42:08 587 [kcopyd]
- root 0 0 00:00:00 10-07:42:08 588 [dm-thin]
- root 0 0 00:00:00 10-07:42:08 589 [kdmflush]
- root 0 0 00:00:00 10-07:42:08 609 [xfsalloc]
- root 0 0 00:00:00 10-07:42:08 610 [xfs_mru_cache]
- root 0 0 00:00:00 10-07:42:08 611 [xfs-buf/dm-3]
- root 0 0 00:00:00 10-07:42:08 612 [xfs-conv/dm-3]
- root 0 0 00:00:00 10-07:42:08 613 [xfs-reclaim/dm-]
- root 0 0 00:00:00 10-07:42:08 614 [xfs-blockgc/dm-]
- root 0 0 00:00:00 10-07:42:08 615 [xfs-inodegc/dm-]
- root 0 0 00:00:00 10-07:42:08 616 [xfs-log/dm-3]
- root 0 0 00:00:00 10-07:42:08 617 [xfs-cil/dm-3]
- root 0 0 00:00:05 10-07:42:08 618 [xfsaild/dm-3]
0::/system.slice/systemd-journald.service root 26448 13104 00:00:01 10-07:42:07 688 /usr/lib/systemd/systemd-journald
0::/system.slice/dm-event.service root 82612 27224 00:00:24 10-07:42:07 701 /usr/sbin/dmeventd -f
0::/system.slice/systemd-udevd.service/udev root 36264 13508 00:00:01 10-07:42:07 702 /usr/lib/systemd/systemd-udevd
- root 0 0 00:00:00 10-07:42:06 776 [ipmi-msghandler]
- root 0 0 00:00:00 10-07:42:06 786 [kdmflush]
- root 0 0 00:00:00 10-07:42:06 787 [kdmflush]
- root 0 0 00:00:00 10-07:42:06 788 [kipmi0]
- root 0 0 00:00:00 10-07:42:05 824 [xfs-buf/dm-5]
- root 0 0 00:00:00 10-07:42:05 825 [xfs-buf/sda2]
- root 0 0 00:00:00 10-07:42:05 826 [xfs-conv/dm-5]
- root 0 0 00:00:00 10-07:42:05 827 [xfs-conv/sda2]
- root 0 0 00:00:00 10-07:42:05 828 [xfs-reclaim/dm-]
- root 0 0 00:00:00 10-07:42:05 829 [xfs-reclaim/sda]
- root 0 0 00:00:00 10-07:42:05 830 [xfs-blockgc/dm-]
- root 0 0 00:00:00 10-07:42:05 831 [xfs-blockgc/sda]
- root 0 0 00:00:00 10-07:42:05 832 [xfs-inodegc/dm-]
- root 0 0 00:00:00 10-07:42:05 833 [xfs-inodegc/sda]
- root 0 0 00:00:00 10-07:42:05 834 [xfs-log/dm-5]
- root 0 0 00:00:00 10-07:42:05 835 [xfs-cil/dm-5]
- root 0 0 00:00:00 10-07:42:05 836 [xfs-log/sda2]
- root 0 0 00:00:00 10-07:42:05 837 [xfsaild/dm-5]
- root 0 0 00:00:00 10-07:42:05 838 [xfs-cil/sda2]
- root 0 0 00:00:00 10-07:42:05 839 [xfsaild/sda2]
0::/system.slice/auditd.service root 91820 2468 00:00:01 10-07:42:05 850 /sbin/auditd
0::/system.slice/auditd.service root 7924 3252 00:00:00 10-07:42:05 852 /usr/sbin/sedispatch
0::/system.slice/dbus-broker.service dbus 10960 4800 00:00:00 10-07:42:05 878 /usr/bin/dbus-broker-launch --scope system --audit
0::/system.slice/dbus-broker.service dbus 5680 3524 00:00:17 10-07:42:05 883 dbus-broker --log 4 --controller 9 --machine-id 6026d0e3b912479ab9d933f4eaae7e01 --max-bytes 536870912 --max-fds 4096 --max-matches 131072 --audit
0::/system.slice/avahi-daemon.service avahi 15564 6480 00:00:01 10-07:42:05 884 avahi-daemon: running [SRV-PC-SVG02.local]
0::/system.slice/irqbalance.service root 79224 2956 00:00:48 10-07:42:05 887 /usr/sbin/irqbalance --foreground
0::/system.slice/libstoragemgmt.service libstoragemgmt 2704 932 00:00:01 10-07:42:05 888 /usr/bin/lsmd -d
0::/system.slice/mcelog.service root 2792 1924 00:00:00 10-07:42:05 889 /usr/sbin/mcelog --daemon --foreground
0::/system.slice/polkit.service polkitd 2983668 27120 00:00:42 10-07:42:05 890 /usr/lib/polkit-1/polkitd --no-debug
0::/system.slice/rsyslog.service root 164076 8340 00:00:20 10-07:42:05 891 /usr/sbin/rsyslogd -n
0::/system.slice/smartd.service root 11324 5408 00:00:00 10-07:42:05 892 /usr/sbin/smartd -n -q never --capabilities
0::/system.slice/systemd-logind.service root 28648 11372 00:00:01 10-07:42:05 893 /usr/lib/systemd/systemd-logind
0::/system.slice/avahi-daemon.service avahi 15280 852 00:00:00 10-07:42:05 894 avahi-daemon: chroot helper
0::/system.slice/chronyd.service chrony 84384 3520 00:00:00 10-07:42:05 911 /usr/sbin/chronyd -F 2
0::/system.slice/ModemManager.service root 391456 14452 00:00:00 10-07:42:05 915 /usr/sbin/ModemManager
0::/system.slice/firewalld.service root 582852 50176 00:09:56 10-07:42:05 916 /usr/bin/python3 -s /usr/sbin/firewalld --nofork --nopid
0::/system.slice/NetworkManager.service root 475424 21900 00:01:08 10-07:42:03 924 /usr/sbin/NetworkManager --no-daemon
0::/system.slice/cups.service root 246840 10096 00:00:00 10-07:42:03 934 /usr/sbin/cupsd -l
0::/system.slice/sshd.service root 15788 9420 00:00:00 10-07:42:03 935 sshd: /usr/sbin/sshd -D [listener] 0 of 10-100 startups
0::/system.slice/tuned.service root 482288 28800 00:01:37 10-07:42:03 936 /usr/bin/python3 -Es /usr/sbin/tuned -l -P
0::/system.slice/iscsid.service root 13564 13448 00:00:00 10-07:41:03 1276 /usr/sbin/iscsid -f -d2
- root 0 0 00:00:00 10-07:41:03 1283 [iscsi_eh]
- root 0 0 00:00:00 10-07:41:03 1284 [iscsi_conn_clea]
- root 0 0 00:00:00 10-07:41:03 1294 [xfs-buf/sdb]
- root 0 0 00:00:00 10-07:41:03 1295 [xfs-conv/sdb]
- root 0 0 00:00:00 10-07:41:03 1296 [xfs-reclaim/sdb]
- root 0 0 00:00:00 10-07:41:03 1297 [xfs-blockgc/sdb]
- root 0 0 00:00:00 10-07:41:03 1298 [xfs-inodegc/sdb]
- root 0 0 00:00:00 10-07:41:03 1299 [xfs-log/sdb]
- root 0 0 00:00:00 10-07:41:03 1300 [xfs-cil/sdb]
- root 0 0 00:00:00 10-07:41:03 1301 [xfsaild/sdb]
0::/system.slice/atd.service root 4668 1528 00:00:00 10-07:41:02 1305 /usr/sbin/atd -f
0::/system.slice/crond.service root 223908 3836 00:00:00 10-07:41:02 1312 /usr/sbin/crond -n
0::/user.slice/user-1000.slice/session-1.scope root 16192 8140 00:00:00 10-07:41:02 1406 login -- admin
0::/user.slice/user-1000.slice/user@1000.service/init.scope admin 22548 14004 00:00:00 10-07:40:36 6780 /usr/lib/systemd/systemd --user
0::/user.slice/user-1000.slice/user@1000.service/init.scope admin 174368 6564 00:00:00 10-07:40:36 6782 (sd-pam)
0::/user.slice/user-1000.slice/session-1.scope admin 224100 5612 00:00:00 10-07:40:36 6796 -bash
0::/user.slice/user-1000.slice/session-1.scope root 238392 9860 00:00:00 10-07:39:08 6852 sudo su
0::/user.slice/user-1000.slice/session-1.scope root 234376 7632 00:00:00 10-07:39:08 6854 su
0::/user.slice/user-1000.slice/session-1.scope root 224244 5756 00:00:00 10-07:39:08 6855 bash
0::/user.slice/user-1000.slice/session-1.scope root 234420 8044 00:00:00 10-07:35:35 6916 su veeamhr
0::/user.slice/user-1000.slice/session-1.scope veeamhr 224116 5824 00:00:00 10-07:35:35 6917 bash
0::/user.slice/user-1000.slice/session-1.scope root 238396 9816 00:00:00 10-07:34:43 6958 sudo su
0::/user.slice/user-1000.slice/session-1.scope root 234376 7588 00:00:00 10-07:34:43 6960 su
0::/user.slice/user-1000.slice/session-1.scope root 224244 5968 00:00:00 10-07:34:43 6961 bash
- root 0 0 00:00:00 10-07:28:51 7185 [bond0]
0::/system.slice/veeamdeployment.service root 85476 5736 00:00:00 10-07:10:04 10858 /opt/veeam/deployment/veeamdeploymentsvc --run-service
0::/system.slice/veeamdeployment.service root 315908 13996 00:00:05 10-07:10:04 10860 /opt/veeam/deployment/veeamdeploymentsvc --service-process 9:8
0::/system.slice/veeamdeployment.service veeamhr 380536 8636 00:01:24 10-07:10:04 10862 /opt/veeam/deployment/veeamdeploymentsvc --vcp-subprocess 18:17
0::/system.slice/veeamtransport.service veeamhr 4442932 120544 00:01:39 10-07:09:28 11410 /opt/veeam/transport/veeamtransport --run-service
0::/system.slice/veeamtransport.service root 94488 10740 00:00:03 10-07:09:27 11414 /opt/veeam/transport/veeamtransport --run-environmentsvc 7:6
0::/system.slice/veeamtransport.service root 158136 6248 00:00:07 10-07:09:26 11423 /opt/veeam/transport/veeamimmureposvc --subprocess --log /var/log/VeeamBackup --maxLogCount 10 --maxLogSize 15728640 --stdio 10:7
- root 0 0 00:00:00 10-06:54:16 12745 [dio/sdb]
- root 0 0 00:00:00 2-14:44:34 121245 [kworker/3:0-mm_percpu_wq]
- root 0 0 00:00:00 2-06:21:13 123236 [kworker/4:0-mm_percpu_wq]
0::/system.slice/check-mk-agent-async.service root 223956 4764 00:00:14 2-06:19:29 123568 /bin/bash /usr/bin/check_mk_agent
0::/system.slice/cmk-agent-ctl-daemon.service cmk-agent 14188 3912 00:00:00 2-06:19:29 123704 /usr/bin/cmk-agent-ctl daemon
- root 0 0 00:00:00 2-05:49:32 125198 [kworker/2:0-events]
- root 0 0 00:00:32 2-02:39:41 157739 [kworker/0:2-events]
- root 0 0 00:00:05 1-23:45:44 175891 [kworker/6:1-events]
- root 0 0 00:00:00 1-14:39:37 198484 [kworker/1:2-events]
- root 0 0 00:00:01 11:48:28 265269 [kworker/7:0-events]
- root 0 0 00:00:00 07:23:24 276229 [kworker/4:1-cgroup_destroy]
- root 0 0 00:00:00 07:23:24 276230 [kworker/1:0-events]
- root 0 0 00:00:00 03:22:43 286224 [kworker/3:2-rcu_gp]
- root 0 0 00:00:00 03:22:43 286225 [kworker/7:1]
- root 0 0 00:00:00 02:19:45 288837 [kworker/5:1-mm_percpu_wq]
- root 0 0 00:00:00 01:39:57 290450 [kworker/6:2]
- root 0 0 00:00:00 38:14 293028 [kworker/u16:0-bond0]
- root 0 0 00:00:00 22:03 293716 [kworker/2:1]
- root 0 0 00:00:00 09:23 294735 [kworker/0:0-events]
- root 0 0 00:00:00 09:21 294736 [kworker/5:2-mm_percpu_wq]
- root 0 0 00:00:00 06:45 294819 [kworker/u16:1-dm-thin]
- root 0 0 00:00:00 01:14 295066 [kworker/u16:2-dm-thin]
0::/system.slice/check-mk-agent-async.service root 221364 980 00:00:00 00:37 295107 sleep 60
0::/system.slice/system-check\x2dmk\x2dagent.slice/check-mk-agent@285-123704-978.service root 223956 4812 00:00:00 00:01 295108 /bin/bash /usr/bin/check_mk_agent
0::/system.slice/system-check\x2dmk\x2dagent.slice/check-mk-agent@285-123704-978.service root 223956 3436 00:00:00 00:01 295125 /bin/bash /usr/bin/check_mk_agent
0::/system.slice/system-check\x2dmk\x2dagent.slice/check-mk-agent@285-123704-978.service root 223956 2868 00:00:00 00:01 295126 /bin/bash /usr/bin/check_mk_agent
0::/system.slice/system-check\x2dmk\x2dagent.slice/check-mk-agent@285-123704-978.service root 221504 1012 00:00:00 00:01 295128 cat
0::/system.slice/system-check\x2dmk\x2dagent.slice/check-mk-agent@285-123704-978.service root 223956 2628 00:00:00 00:00 295160 /bin/bash /usr/bin/check_mk_agent
0::/system.slice/system-check\x2dmk\x2dagent.slice/check-mk-agent@285-123704-978.service root 225876 3516 00:00:00 00:00 295161 ps ax -ww -o cgroup:512,user:32,vsz,rss,cputime,etime,pid,command
0::/system.slice/system-check\x2dmk\x2dagent.slice/check-mk-agent@285-123704-978.service root 221388 1028 00:00:00 00:00 295162 tr -s 
<<<mem>>>
MemTotal:       15632328 kB
MemFree:        13552712 kB
MemAvailable:   14200620 kB
Buffers:            3060 kB
Cached:           736764 kB
SwapCached:            0 kB
Active:           137332 kB
Inactive:         816344 kB
Active(anon):       1804 kB
Inactive(anon):   240872 kB
Active(file):     135528 kB
Inactive(file):   575472 kB
Unevictable:       34248 kB
Mlocked:           34248 kB
SwapTotal:             0 kB
SwapFree:              0 kB
Dirty:                 8 kB
Writeback:             0 kB
AnonPages:        246276 kB
Mapped:           103452 kB
Shmem:             12736 kB
KReclaimable:     278404 kB
Slab:             427092 kB
SReclaimable:     278404 kB
SUnreclaim:       148688 kB
KernelStack:        4612 kB
PageTables:         4852 kB
NFS_Unstable:          0 kB
Bounce:                0 kB
WritebackTmp:          0 kB
CommitLimit:     7816164 kB
Committed_AS:     600476 kB
VmallocTotal:   34359738367 kB
VmallocUsed:       23816 kB
VmallocChunk:          0 kB
Percpu:             7488 kB
HardwareCorrupted:     0 kB
AnonHugePages:    102400 kB
ShmemHugePages:        0 kB
ShmemPmdMapped:        0 kB
FileHugePages:     73728 kB
FilePmdMapped:      8192 kB
CmaTotal:              0 kB
CmaFree:               0 kB
HugePages_Total:       0
HugePages_Free:        0
HugePages_Rsvd:        0
HugePages_Surp:        0
Hugepagesize:       2048 kB
Hugetlb:               0 kB
DirectMap4k:      487932 kB
DirectMap2M:     6588416 kB
DirectMap1G:    11534336 kB
<<<cpu>>>
0.00 0.00 0.00 1/270 295167 8
121590
<<<uptime>>>
891731.52 7123964.15
<<<lnx_if>>>
[start_iplink]
1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1000
    link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
    inet 127.0.0.1/8 scope host lo
       valid_lft forever preferred_lft forever
    inet6 ::1/128 scope host 
       valid_lft forever preferred_lft forever
2: eno1: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc mq state UP group default qlen 1000
    link/ether 98:f2:b3:ee:20:88 brd ff:ff:ff:ff:ff:ff
    altname enp5s0f0
    inet 172.29.38.111/24 brd 172.29.38.255 scope global noprefixroute eno1
       valid_lft forever preferred_lft forever
    inet6 fe80::9af2:b3ff:feee:2088/64 scope link 
       valid_lft forever preferred_lft forever
3: eno2: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc mq state DOWN group default qlen 1000
    link/ether 98:f2:b3:ee:20:89 brd ff:ff:ff:ff:ff:ff
    altname enp5s0f1
4: ens1f0: <BROADCAST,MULTICAST,SLAVE,UP,LOWER_UP> mtu 1500 qdisc mq master bond0 state UP group default qlen 1000
    link/ether 14:02:ec:75:ed:98 brd ff:ff:ff:ff:ff:ff
    altname enp6s0f0
5: ens1f1: <BROADCAST,MULTICAST,SLAVE,UP,LOWER_UP> mtu 1500 qdisc mq master bond0 state UP group default qlen 1000
    link/ether 14:02:ec:75:ed:98 brd ff:ff:ff:ff:ff:ff permaddr 14:02:ec:75:ed:99
    altname enp6s0f1
6: bond0: <BROADCAST,MULTICAST,MASTER,UP,LOWER_UP> mtu 1500 qdisc noqueue state UP group default qlen 1000
    link/ether 14:02:ec:75:ed:98 brd ff:ff:ff:ff:ff:ff
    inet 172.29.99.29/24 brd 172.29.99.255 scope global noprefixroute bond0
       valid_lft forever preferred_lft forever
    inet6 fe80::8974:8d8c:c2a7:1dae/64 scope link noprefixroute 
       valid_lft forever preferred_lft forever
[end_iplink]
<<<lnx_if:sep(58)>>>
    lo:  236902    2682    0    0    0     0          0         0   236902    2682    0    0    0     0       0          0
  eno1: 42094468  618774    0  350    0     0          0     50942   188938    4266    0    0    0     0       0          0
  eno2:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
ens1f0:   87038     437    0    0    0     0          0         0        0       0    0    0    0     0       0          0
ens1f1: 1676936516173 1111846028    0    0    0     0          0       340 3034781024 38830163    0    0    0     0       0          0
 bond0: 1676936603211 1111846465    0   89    0     0          0       340 3034744762 38829956    0    0    0     0       0          0
[lo]
	Link detected: yes
Address: 00:00:00:00:00:00
[eno1]
	Speed: 1000Mb/s
	Duplex: Full
	Auto-negotiation: on
	Link detected: yes
Address: 98:f2:b3:ee:20:88
[eno2]
	Speed: Unknown!
	Duplex: Unknown! (255)
	Auto-negotiation: on
	Link detected: no
Address: 98:f2:b3:ee:20:89
[bond0]
	Speed: 10000Mb/s
	Duplex: Full
	Auto-negotiation: off
	Link detected: yes
Address: 14:02:ec:75:ed:98
[ens1f0]
	Speed: 10000Mb/s
	Duplex: Full
	Auto-negotiation: off
	Link detected: yes
Address: 14:02:ec:75:ed:98
[ens1f1]
	Speed: 10000Mb/s
	Duplex: Full
	Auto-negotiation: off
	Link detected: yes
Address: 14:02:ec:75:ed:98
<<<lnx_bonding:sep(58)>>>
==> ./bond0 <==
Ethernet Channel Bonding Driver: v5.15.0-101.103.2.1.el9uek.x86_64

Bonding Mode: fault-tolerance (active-backup)
Primary Slave: None
Currently Active Slave: ens1f1
MII Status: up
MII Polling Interval (ms): 100
Up Delay (ms): 0
Down Delay (ms): 0
Peer Notification Delay (ms): 0

Slave Interface: ens1f0
MII Status: up
Speed: 10000 Mbps
Duplex: full
Link Failure Count: 1
Permanent HW addr: 14:02:ec:75:ed:98
Slave queue ID: 0

Slave Interface: ens1f1
MII Status: up
Speed: 10000 Mbps
Duplex: full
Link Failure Count: 0
Permanent HW addr: 14:02:ec:75:ed:99
Slave queue ID: 0
<<<tcp_conn_stats>>>
01 1
0A 9
<<<diskstat>>>
1695991188
   8      16 sdb 51361 149 40101233 181136 4299624 30522 3201723976 9576918 0 848141 9758054 0 0 0 0 0 0
   8       0 sda 125935 7531 2292396 77522 68311 57179 6936184 8820 0 84129 86342 0 0 0 0 0 0
   8       1 sda1 189 1194 14926 64 2 0 2 1 0 41 65 0 0 0 0 0 0
   8       2 sda2 703 1 35945 1073 180 11 79788 30 0 220 1104 0 0 0 0 0 0
   8       3 sda3 124931 6336 2238105 76346 68129 57168 6856394 8788 0 83941 85135 0 0 0 0 0 0
 252       0 dm-0 4825 0 38624 21537 12353 0 98824 686 0 12464 22223 0 0 0 0 0 0
 252       1 dm-1 126295 0 2165817 70181 112944 0 6757570 4878 0 74929 75059 0 0 0 0 0 0
 252       2 dm-2 126295 0 2165817 70310 112944 0 6757570 4905 0 74942 75215 0 0 0 0 0 0
 252       3 dm-3 125680 0 2159176 75652 120224 0 6570955 166226 0 83446 241878 0 0 0 0 0 0
 252       4 dm-4 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0
 252       5 dm-5 745 0 11193 359 431 0 38263 221 0 259 580 0 0 0 0 0 0
[dmsetup_info]
ol-home 252:5 ol home
ol-pool00 252:4 ol pool00
ol-pool00-tpool 252:2 ol pool00
ol-pool00_tdata 252:1 ol pool00_tdata
ol-pool00_tmeta 252:0 ol pool00_tmeta
ol-root 252:3 ol root
<<<kernel>>>
1695991188
nr_free_pages 3388322
nr_zone_inactive_anon 60284
nr_zone_active_anon 451
nr_zone_inactive_file 143868
nr_zone_active_file 33882
nr_zone_unevictable 8562
nr_zone_write_pending 2
nr_mlock 8562
nr_bounce 0
nr_zspages 0
nr_free_cma 0
numa_hit 140377538
numa_miss 0
numa_foreign 0
numa_interleave 2530
numa_local 140377257
numa_other 0
nr_inactive_anon 60284
nr_active_anon 451
nr_inactive_file 143868
nr_active_file 33882
nr_unevictable 8562
nr_slab_reclaimable 69601
nr_slab_unreclaimable 37166
nr_isolated_anon 0
nr_isolated_file 0
workingset_nodes 0
workingset_refault_anon 0
workingset_refault_file 0
workingset_activate_anon 0
workingset_activate_file 0
workingset_restore_anon 0
workingset_restore_file 0
workingset_nodereclaim 0
nr_anon_pages 61613
nr_mapped 25878
nr_file_pages 184956
nr_dirty 2
nr_writeback 0
nr_writeback_temp 0
nr_shmem 3184
nr_shmem_hugepages 0
nr_shmem_pmdmapped 0
nr_file_hugepages 36
nr_file_pmdmapped 4
nr_anon_transparent_hugepages 50
nr_vmscan_write 0
nr_vmscan_immediate_reclaim 0
nr_dirtied 229496
nr_written 188157
nr_kernel_misc_reclaimable 0
nr_foll_pin_acquired 0
nr_foll_pin_released 0
nr_kernel_stack 4468
nr_page_table_pages 1130
nr_swapcached 0
nr_dirty_threshold 1408829
nr_dirty_background_threshold 351777
pgpgin 21199090
pgpgout 1604330080
pswpin 0
pswpout 0
pgalloc_dma 1
pgalloc_dma32 547
pgalloc_normal 140435393
pgalloc_movable 0
allocstall_dma 0
allocstall_dma32 0
allocstall_normal 0
allocstall_movable 0
pgskip_dma 0
pgskip_dma32 0
pgskip_normal 0
pgskip_movable 0
pgfree 143953850
pgactivate 96584
pgdeactivate 0
pglazyfree 0
pgfault 110586622
pgmajfault 941
pglazyfreed 0
pgrefill 0
pgreuse 7726622
pgsteal_kswapd 0
pgsteal_direct 0
pgdemote_kswapd 0
pgdemote_direct 0
pgscan_kswapd 0
pgscan_direct 0
pgscan_direct_throttle 0
pgscan_anon 0
pgscan_file 0
pgsteal_anon 0
pgsteal_file 0
zone_reclaim_failed 0
pginodesteal 0
slabs_scanned 0
kswapd_inodesteal 0
kswapd_low_wmark_hit_quickly 0
kswapd_high_wmark_hit_quickly 0
pageoutrun 0
pgrotated 0
drop_pagecache 0
drop_slab 0
oom_kill 0
numa_pte_updates 0
numa_huge_pte_updates 0
numa_hint_faults 0
numa_hint_faults_local 0
numa_pages_migrated 0
pgmigrate_success 0
pgmigrate_fail 0
thp_migration_success 0
thp_migration_fail 0
thp_migration_split 0
compact_migrate_scanned 0
compact_free_scanned 0
compact_isolated 0
compact_stall 0
compact_fail 0
compact_success 0
compact_daemon_wake 0
compact_daemon_migrate_scanned 0
compact_daemon_free_scanned 0
htlb_buddy_alloc_success 0
htlb_buddy_alloc_fail 0
cma_alloc_success 0
cma_alloc_fail 0
unevictable_pgs_culled 39972
unevictable_pgs_scanned 1536
unevictable_pgs_rescued 2550
unevictable_pgs_mlocked 9586
unevictable_pgs_munlocked 0
unevictable_pgs_cleared 1024
unevictable_pgs_stranded 952
thp_fault_alloc 8429
thp_fault_fallback 0
thp_fault_fallback_charge 0
thp_collapse_alloc 3535
thp_collapse_alloc_failed 0
thp_file_alloc 0
thp_file_fallback 0
thp_file_fallback_charge 0
thp_file_mapped 33464
thp_split_page 0
thp_split_page_failed 0
thp_deferred_split_page 8932
thp_split_pmd 14153
thp_split_pud 0
thp_zero_page_alloc 1
thp_zero_page_alloc_failed 0
thp_swpout 0
thp_swpout_fallback 0
balloon_inflate 0
balloon_deflate 0
balloon_migrate 0
swap_ra 0
swap_ra_hit 0
direct_map_level2_splits 227
direct_map_level3_splits 3
nr_unstable 0
cpu  443871 3922 269330 712396436 1722 42615 130653 0 0 0
cpu0 55971 362 34978 89023105 168 8656 20238 0 0 0
cpu1 58457 421 35629 89044374 413 5259 16840 0 0 0
cpu2 59316 814 34241 89049914 234 4769 15173 0 0 0
cpu3 59377 634 34413 89046824 288 5435 16950 0 0 0
cpu4 54722 234 31635 89056500 164 5321 15934 0 0 0
cpu5 50827 489 33824 89062075 98 4142 14863 0 0 0
cpu6 52633 567 32515 89055922 210 4930 16263 0 0 0
cpu7 52564 397 32091 89057719 143 4100 14388 0 0 0
intr 128615278 29 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 63 3 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 3160 120 541035 562016 561323 552966 556389 571974 558370 0 547540 0 7 1021283 445920 451697 445867 451259 464083 453424 456339 0 0 0 0 445862 445862 445862 445862 445862 445862 445862 445862 435662 435621 435628 435984 435633 435623 435621 435623 6 5924115 5813947 5931272 6095411 6124662 6020660 6094719 5797896 5 0 2 0 2 2 2 2 2 2 2 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0
ctxt 194315733
btime 1695099456
processes 295212
procs_running 2
procs_blocked 0
softirq 131666143 36 22618013 366381 62209323 4148321 0 64470 30380580 11400 11867619
<<<md>>>
Personalities : 
unused devices: <none>
<<<vbox_guest>>>
<<<job>>>
<<<lnx_thermal:sep(124)>>>
thermal_zone0|enabled|x86_pkg_temp|32000|-274000|passive|-274000|passive
<<<chrony:cached(1695991150,120)>>>
Reference ID    : 00000000 ()
Stratum         : 0
Ref time (UTC)  : Thu Jan 01 00:00:00 1970
System time     : 0.000000000 seconds fast of NTP time
Last offset     : +0.000000000 seconds
RMS offset      : 0.000000000 seconds
Frequency       : 0.000 ppm slow
Residual freq   : +0.000 ppm
Skew            : 0.000 ppm
Root delay      : 1.000000000 seconds
Root dispersion : 1.000000000 seconds
Update interval : 0.0 seconds
Leap status     : Not synchronised
<<<local:sep(0)>>>
<<<<>>>>
<<<checkmk_agent_plugins_win:sep(0)>>>
pluginsdir C:\ProgramData\checkmk\agent\plugins
localdir C:\ProgramData\checkmk\agent\local
C:\ProgramData\checkmk\agent\plugins\veeam_backup_status.ps1:CMK_VERSION = "2.1.0p33"
<<<services>>>
AJRouter stopped/demand Service de routeur AllJoyn
ALG stopped/demand Service de la passerelle de la couche Application
AppIDSvc stopped/demand Identité de l’application
Appinfo running/demand Informations d’application
AppMgmt running/demand Gestion d’applications
AppReadiness stopped/demand Préparation des applications
AppVClient stopped/disabled Microsoft App-V Client
AppXSvc stopped/demand Service de déploiement AppX (AppXSVC)
AudioEndpointBuilder stopped/demand Générateur de points de terminaison du service Audio Windows
Audiosrv stopped/demand Audio Windows
AxInstSV stopped/disabled Programme d’installation ActiveX (AxInstSV)
BFE running/auto Moteur de filtrage de base
BITS running/auto Service de transfert intelligent en arrière-plan
BrokerInfrastructure running/auto Service d’infrastructure des tâches en arrière-plan
bthserv stopped/demand Service de prise en charge Bluetooth
camsvc stopped/demand Service Gestionnaire d’accès aux fonctionnalités
CDPSvc running/auto Service de plateforme des appareils connectés
CertPropSvc running/demand Propagation du certificat
ClipSVC stopped/demand Service de licences de client (ClipSVC)
COMSysApp running/demand Application système COM+
CoreMessagingRegistrar running/auto CoreMessaging
CryptSvc running/auto Services de chiffrement
CscService stopped/disabled Fichiers hors connexion
DcomLaunch running/auto Lanceur de processus serveur DCOM
dcsvc stopped/demand dcsvc
defragsvc stopped/demand Optimiser les lecteurs
DeviceAssociationService stopped/demand Service d’association de périphérique
DeviceInstall stopped/demand Service d’installation de périphérique
DevQueryBroker stopped/demand Service Broker de découverte en arrière-plan DevQuery
Dhcp running/auto Client DHCP
diagnosticshub.standardcollector.service stopped/demand Service Collecteur standard du concentrateur de diagnostic Microsoft (R)
DiagTrack running/auto Expériences des utilisateurs connectés et télémétrie
DispBrokerDesktopSvc running/auto Service de stratégie d'affichage
DmEnrollmentSvc stopped/demand Service d'inscription de la gestion des périphériques
dmwappushservice stopped/disabled Service de routage de messages Push du protocole WAP (Wireless Application Protocol) de gestion des appareils
Dnscache running/auto Client DNS
DoSvc stopped/demand Optimisation de livraison
dot3svc stopped/demand Configuration automatique de réseau câblé
DPS running/auto Service de stratégie de diagnostic
DsmSvc running/demand Gestionnaire d’installation de périphérique
DsSvc running/demand Service de partage des données
EapHost stopped/demand Protocole EAP (Extensible Authentication Protocol)
edgeupdate stopped/auto Microsoft Edge Update Service (edgeupdate)
edgeupdatem stopped/demand Microsoft Edge Update Service (edgeupdatem)
EFS stopped/demand Système de fichiers EFS (Encrypting File System)
embeddedmode stopped/demand Mode incorporé
EntAppSvc stopped/demand Service de gestion des applications d'entreprise
EventLog running/auto Journal d’événements Windows
EventSystem running/auto Système d’événement COM+
fdPHost stopped/demand Hôte du fournisseur de découverte de fonctions
FDResPub stopped/demand Publication des ressources de découverte de fonctions
FontCache running/auto Service de cache de police Windows
FrameServer stopped/demand Serveur de trame de la Caméra Windows
FrameServerMonitor stopped/demand Moniteur de serveur de trame Caméra Windows
gpsvc running/auto Client de stratégie de groupe
GraphicsPerfSvc stopped/disabled GraphicsPerfSvc
hidserv stopped/demand Service du périphérique d’interface utilisateur
HvHost stopped/demand Service d'hôte HV
IKEEXT running/auto Modules de génération de clés IKE et AuthIP
InstallService stopped/demand Installation du service Microsoft Store
iphlpsvc running/auto Assistance IP
KeyIso running/demand Isolation de clé CNG
KPSSVC stopped/demand Service Serveur proxy KDC
KtmRm stopped/demand Service KtmRm pour Distributed Transaction Coordinator
LanmanServer running/auto Serveur
LanmanWorkstation running/auto Station de travail
lfsvc stopped/disabled Service de géolocalisation
LicenseManager running/demand Serveur Gestionnaire de licences Windows
lltdsvc stopped/disabled Mappage de découverte de topologie de la couche de liaison
lmhosts running/demand Assistance NetBIOS sur TCP/IP
LSM running/auto Gestionnaire de session locale
MapsBroker stopped/disabled Gestionnaire des cartes téléchargées
McpManagementService stopped/demand McpManagementService
MicrosoftEdgeElevationService stopped/demand Microsoft Edge Elevation Service (MicrosoftEdgeElevationService)
mpssvc running/auto Pare-feu Windows Defender
MSDTC running/auto Coordinateur de transactions distribuées
MSiSCSI stopped/demand Service Initiateur iSCSI de Microsoft
msiserver stopped/demand Windows Installer
NcaSvc stopped/demand Assistant Connectivité réseau
NcbService running/demand Service Broker pour les connexions réseau
Netlogon stopped/demand Netlogon
Netman running/demand Connexions réseau
netprofm running/demand Service Liste des réseaux
NetSetupSvc stopped/demand Service Configuration du réseau
NetTcpPortSharing stopped/disabled Service de partage de ports Net.Tcp
NgcCtnrSvc stopped/demand Conteneur Microsoft Passport
NgcSvc stopped/demand Microsoft Passport
NlaSvc running/auto Connaissance des emplacements réseau
nsi running/auto Service Interface du magasin réseau
PcaSvc running/auto Service de l’Assistant Compatibilité des programmes
PerfHost stopped/demand Hôte de DLL de compteur de performance
pla stopped/demand Journaux & alertes de performance
PlugPlay running/demand Plug-and-Play
PolicyAgent running/demand Agent de stratégie IPsec
postgresql-x64-15 running/auto postgresql-x64-15 - PostgreSQL Server 15
Power running/auto Alimentation
PrintNotify stopped/demand Extensions et notifications des imprimantes
ProfSvc running/auto Service de profil utilisateur
PushToInstall stopped/disabled Service PushToInstall de Windows
QWAVE stopped/demand Expérience audio-vidéo haute qualité Windows
RasAuto stopped/demand Gestionnaire des connexions automatiques d’accès à distance
RasMan running/auto Gestionnaire des connexions d’accès à distance
RemoteAccess stopped/disabled Routage et accès distant
RemoteRegistry stopped/auto Registre à distance
RmSvc stopped/disabled Service de gestion radio
RpcEptMapper running/auto Mappeur de point de terminaison RPC
RpcLocator stopped/demand Localisateur d’appels de procédure distante (RPC)
RpcSs running/auto Appel de procédure distante (RPC)
RSoPProv stopped/demand Fournisseur d’un jeu de stratégie résultant
sacsvr stopped/demand Application d’assistance de la Console d’administration spéciale
SamSs running/auto Gestionnaire de comptes de sécurité
SCardSvr stopped/demand Carte à puce
ScDeviceEnum stopped/disabled Service d’énumération de périphériques de carte à puce
Schedule running/auto Planificateur de tâches
SCPolicySvc stopped/demand Stratégie de retrait de la carte à puce
seclogon stopped/demand Ouverture de session secondaire
SecurityHealthService running/demand Service Sécurité Windows
SEMgrSvc stopped/disabled Gestionnaires des paiements et des éléments sécurisés NFC
SENS running/auto Service de notification d’événements système
Sense stopped/demand Service Protection avancée contre les menaces Windows Defender
SensorDataService stopped/disabled Service Données de capteur
SensorService stopped/demand Service de capteur
SensrSvc stopped/demand Service de surveillance des capteurs
SessionEnv running/demand Configuration des services Bureau à distance
SgrmBroker stopped/demand Service Broker du moniteur d'exécution System Guard
SharedAccess stopped/disabled Partage de connexion Internet (ICS)
ShellHWDetection running/auto Détection matériel noyau
shpamsvc stopped/disabled Shared PC Account Manager
smphost stopped/demand SMP de l’Espace de stockages Microsoft
SNMPTRAP stopped/demand Interruption SNMP
Spooler running/auto Spouleur d’impression
sppsvc stopped/auto Protection logicielle
SSDPSRV stopped/disabled Découverte SSDP
ssh-agent stopped/disabled OpenSSH Authentication Agent
SstpSvc running/demand Service SSTP (Secure Socket Tunneling Protocol)
StateRepository running/auto Service State Repository (StateRepository)
StiSvc stopped/demand Acquisition d’image Windows (WIA)
StorSvc running/auto Service de stockage
svsvc stopped/demand Vérificateur de points
swprv stopped/demand Fournisseur de cliché instantané de logiciel Microsoft
SysMain running/auto SysMain
SystemEventsBroker running/auto Service Broker des événements système
TabletInputService running/demand Service du clavier tactile et du volet d’écriture manuscrite
tapisrv stopped/demand Téléphonie
TermService running/demand Services Bureau à distance
Themes running/auto Thèmes
TieringEngineService stopped/demand Gestion des niveaux de stockage
TimeBrokerSvc running/demand Service Broker pour les événements horaires
TokenBroker running/demand Gestionnaire de comptes web
TrkWks running/auto Client de suivi de lien distribué
TrustedInstaller stopped/demand Programme d’installation pour les modules Windows
tzautoupdate stopped/disabled Programme de mise à jour automatique du fuseau horaire
UALSVC running/auto Service de journalisation des accès utilisateur
UevAgentService stopped/disabled Service User Experience Virtualization
UmRdpService running/demand Redirecteur de port du mode utilisateur des services Bureau à distance
upnphost stopped/disabled Hôte de périphérique UPnP
UserManager running/auto Gestionnaire des utilisateurs
UsoSvc running/auto Mettre à jour le service Orchestrator
VaultSvc running/demand Gestionnaire d’informations d’identification
vds stopped/demand Disque virtuel
VeeamAWSSvc running/auto Veeam AWS Service
VeeamAzureSvc running/auto Veeam Azure Service
VeeamBackupCdpSvc running/auto Veeam CDP Coordinator Service
VeeamBackupRESTSvc running/auto Veeam Backup Server RESTful API Service
VeeamBackupSvc running/auto Veeam Backup Service
VeeamBrokerSvc running/auto Veeam Broker Service
VeeamCatalogSvc running/auto Veeam Guest Catalog Service
VeeamCloudSvc running/auto Veeam Cloud Connect Service
VeeamDeploySvc running/auto Veeam Installer Service
VeeamDistributionSvc running/auto Veeam Distribution Service
VeeamExplorersRecoverySvc running/auto Veeam Explorers Recovery Service
VeeamFilesysVssSvc running/auto Veeam Backup VSS Integration Service
VeeamGCPSvc running/auto Veeam GCP Service
VeeamKastenSvc running/auto Veeam Kubernetes Service
VeeamMountSvc running/auto Veeam Mount Service
VeeamNFSSvc running/auto Veeam vPower NFS Service
VeeamTransportSvc running/auto Veeam Data Mover Service
VeeamVssProviderSvc running/auto Veeam VSS Hardware Provider Service
VGAuthService running/auto VMware Alias Manager and Ticket Service
vm3dservice running/auto VMware SVGA Helper Service
vmicguestinterface stopped/demand Interface de services d’invité Hyper-V
vmicheartbeat stopped/demand Service Pulsation Microsoft Hyper-V
vmickvpexchange stopped/demand Service Échange de données Microsoft Hyper-V
vmicshutdown stopped/demand Service Arrêt de l’invité Microsoft Hyper-V
vmictimesync stopped/demand Service Synchronisation date/heure Microsoft Hyper-V
vmicvmsession stopped/demand Service Hyper-V PowerShell Direct
vmicvss stopped/demand Requête du service VSS Hyper-V
VMTools running/auto VMware Tools
vmvss stopped/demand VMware Snapshot Provider
VSS stopped/demand Cliché instantané des volumes
W32Time running/demand Temps Windows
WaaSMedicSvc stopped/demand Service Medic de Windows Update
WalletService stopped/disabled WalletService
WarpJITSvc stopped/demand Warp JIT Service
WbioSrvc stopped/demand Service de biométrie Windows
Wcmsvc running/auto Gestionnaire des connexions Windows
WdiServiceHost stopped/demand Service hôte WDIServiceHost
WdiSystemHost stopped/demand Hôte système de diagnostics
WdNisSvc running/demand Service d’inspection réseau de l’antivirus Microsoft Defender
Wecsvc stopped/demand Collecteur d’événements de Windows
WEPHOSTSVC stopped/demand Service hôte du fournisseur de chiffrement Windows
wercplsupport stopped/demand Prise en charge du Panneau de configuration Rapports de problèmes
WerSvc stopped/demand Service de rapport d’erreurs Windows
WiaRpc stopped/demand Événements d’acquisition d’images fixes
WinDefend running/auto Service antivirus Microsoft Defender
WinHttpAutoProxySvc running/demand Service de découverte automatique de Proxy Web pour les services HTTP Windows
Winmgmt running/auto Infrastructure de gestion Windows
WinRM running/auto Gestion à distance de Windows (Gestion WSM)
wisvc stopped/disabled Service Windows Insider
wlidsvc stopped/demand Assistant Connexion avec un compte Microsoft
wmiApSrv running/demand Carte de performance WMI
WMPNetworkSvc stopped/demand Service Partage réseau du Lecteur Windows Media
WPDBusEnum stopped/demand Service Énumérateur d’appareil mobile
WpnService running/auto Service du système de notifications Push Windows
WSearch stopped/disabled Windows Search
wuauserv stopped/demand Windows Update
CheckmkService running/auto Checkmk Service

<<<>>>
<<<systemtime>>>
1696491106

Is the piggyback data stored in $OMD_ROOT/tmp/check_mk/piggyback/?
Does the hostname SRV-PC-SVG02 match the configured host name?

Hi

Thanks for your reply.

Yes I see the piggyback file SRV-PC-SVG01 in tmp/check_mk/piggyback/SRV-PC-SVG02.
Monitored hostname and real machine hostname are the same.

When I enter the command cmk -vvd SRV-PC-SVG02, I see the correct agent output and last line is
{"cmk/piggyback_source_SRV-PC-SVG01": "yes"}

However nothing in the web interface.

What does cmk -vv --debug -II SRV-PC-SVG02 show?

How often do you query the Windows host? Piggyback data is by default only valid for 90 seconds.

I pushed the validity of piggyback data for 365 days. No luck.

I’ve just managed to configure services on the host.
I needed to remove API integration and Checkmk agent in monitoring agent and force the use of piggyback data.

For your reference, here is the output of the command (last lines) :

SUCCESS - Found 2 host labels
+ ANALYSE DISCOVERED SERVICES
+ EXECUTING DISCOVERY PLUGINS (34)
  Trying discovery with: tcp_conn_stats, mem_win, kernel_performance, mounts, chrony, systemd_units_services, df, mssql_transactionlogs, lnx_thermal, ps, local, systemd_units_services_summary, kernel_util, mem_vmalloc, docker_container_status_uptime, cifsmounts, check_mk_only_from, bonding, cpu_loads, diskstat, k8s_stats_network, mssql_datafiles, checkmk_agent, domino_tasks, mem_linux, md, job, windows_intel_bonding, kernel, uptime, lnx_if, cpu_threads, vbox_guest, nfsmounts
  1 bonding
  1 checkmk_agent
  1 chrony
  1 cpu_loads
  1 cpu_threads
  5 df
  1 diskstat
  1 kernel_performance
  1 kernel_util
  6 lnx_if
  1 lnx_thermal
  1 mem_linux
  5 mounts
  1 systemd_units_services_summary
  1 tcp_conn_stats
  1 uptime
SUCCESS - Found 29 services