Contenu | Rechercher | Menus

Annonce

Si vous avez des soucis pour rester connecté, déconnectez-vous puis reconnectez-vous depuis ce lien en cochant la case
Me connecter automatiquement lors de mes prochaines visites.

À propos de l'équipe du forum.

#1 Le 29/12/2016, à 00:21

cybernet

[RESOLU] SSH avec passphrase mais le serveur NAS demande le password

Bonjour à tous,

Je vous explique mon problème, j’essaie d'automatiser des backup avec LuckyBackup depuis mon PC (sous linux mint 18.1) vers mon NAS qui tourne sous OMV 2.2.6 et le tout en local

Donc depuis mon PC :
- je me suis connecté en ssh une 1ere fois pour générer le fichier know_hosts
- j'ai bien généré les clefs avec ssh-keygen
- entré une passphrase
- copié la clé public avec la commande  : ssh-copy-id -i id_rsa.pub paul@192.168.XXX.XXX (paul étant le nom utilisateur du compte sur le NAS recevant le backup, compte user, root, ssh)
- lancé l'agent ssh avec la commande ssh-add

Sur le NAS :
- j'ai bien vérifié que le rep .ssh avait un chmod 700 et le fichier authorized_keys un chmod 600

et c'est la qu'est le problème puisque normalement, je ne devrais plus avoir à entrer la passphrase lors de ma connexion au NAS en SSH , mais pire, le NAS continue de me demander irrémédiablement le password de l'utilisateur paul :-((
Et bien sur, idem pour LuckyBackup qui lui aussi me demande continuellement le password alors que le but était d'automatiser le tout sans avoir à entrer ni le password, ni la passphrase...

J'ai bien entendu vérifié (et même complètement chamboulé avec tous mes essais...) le sshd_config pour que PubkeyAuthentication soit sur yes et non commenté, idem pour  RSAAuthentication yes

Bref, ça me saoule grave alors que j'ai suivi à la lettre la façon de faire pour me connecter en ssh avec une authentification par clé depuis linux et que la connexion me demande constamment mon password

Merci d'avance pour vos réponses.

Dernière modification par cybernet (Le 30/12/2016, à 16:36)

Hors ligne

#2 Le 29/12/2016, à 09:20

bruno

Re : [RESOLU] SSH avec passphrase mais le serveur NAS demande le password

Bonjour,

Donnes-nous le retour d'une tentative de connexion au nAS avec l'option -v :

ssh -v paul@192.x.y.z

et peut-être aussi le contenu du fichier /etc/ssh/sshd_config sur le NAS

Hors ligne

#3 Le 29/12/2016, à 13:25

cybernet

Re : [RESOLU] SSH avec passphrase mais le serveur NAS demande le password

Bonjour bruno,

voici le retour à la connexion au NAS en SSH avec l'option verbose :

OpenSSH_7.2p2 Ubuntu-4ubuntu2.1, OpenSSL 1.0.2g  1 Mar 2016
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug1: Connecting to 192.168.0.20 [192.168.0.20] port 22.
debug1: Connection established.
debug1: identity file /home/cybernet/.ssh/id_rsa type 1
debug1: key_load_public: No such file or directory
debug1: identity file /home/cybernet/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/cybernet/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/cybernet/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/cybernet/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/cybernet/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/cybernet/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/cybernet/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.1
debug1: Remote protocol version 2.0, remote software version OpenSSH_6.0p1 Debian-4+deb7u6
debug1: match: OpenSSH_6.0p1 Debian-4+deb7u6 pat OpenSSH* compat 0x04000000
debug1: Authenticating to 192.168.0.20:22 as 'paul'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: ecdh-sha2-nistp256
debug1: kex: host key algorithm: ssh-rsa
debug1: kex: server->client cipher: aes128-ctr MAC: umac-64@openssh.com compression: none
debug1: kex: client->server cipher: aes128-ctr MAC: umac-64@openssh.com compression: none
debug1: sending SSH2_MSG_KEX_ECDH_INIT
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:lGS+Jy4p1xdsBs4VmFPiY7RPrMDSWELJ+akKbdKEd98
debug1: Host '192.168.0.20' is known and matches the RSA host key.
debug1: Found key in /home/cybernet/.ssh/known_hosts:1
debug1: rekey after 4294967296 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: rekey after 4294967296 blocks
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,password
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /home/cybernet/.ssh/id_rsa
debug1: Authentications that can continue: publickey,password
debug1: Trying private key: /home/cybernet/.ssh/id_dsa
debug1: Trying private key: /home/cybernet/.ssh/id_ecdsa
debug1: Trying private key: /home/cybernet/.ssh/id_ed25519
debug1: Next authentication method: password
paul@192.168.0.20's password: 
debug1: Authentication succeeded (password).
Authenticated to 192.168.0.20 ([192.168.0.20]:22).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: network
debug1: channel 0: free: client-session, nchannels 1
Connection to 192.168.0.20 closed by remote host.
Connection to 192.168.0.20 closed.
Transferred: sent 2136, received 1712 bytes, in 0.0 seconds
Bytes per second: sent 79283480.9, received 63545561.5
debug1: Exit status -1

Pour info, cybernet est le compte utilisateur du pc a partir duquel je me connecte sur le compte Paul du NAS...

Concernant le sshd_config du NAS, voilà ce que ça donne :

# Package generated configuration file
# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 1024

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin no
StrictModes no

RSAAuthentication yes
PubkeyAuthentication yes
AuthorizedKeysFile      %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication yes
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp /usr/lib/openssh/sftp-server

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes

Hors ligne

#4 Le 29/12/2016, à 13:42

bruno

Re : [RESOLU] SSH avec passphrase mais le serveur NAS demande le password

À ce niveau ta clé n'est pas acceptée par le serveur :

debug1: Offering RSA public key: /home/cybernet/.ssh/id_rsa
debug1: Authentications that can continue: publickey,password
debug1: Trying private key: /home/cybernet/.ssh/id_dsa
debug1: Trying private key: /home/cybernet/.ssh/id_ecdsa
debug1: Trying private key: /home/cybernet/.ssh/id_ed25519
debug1: Next authentication method: password

Le serveur essaye les différentes clés (RSA, DSA, ECDSA, ED25519) et n'en trouve aucune qui correspond.

Le fichier de configuration du serveur sshd_config semble correct, sauf cette ligne que je mettrais sur "no" par sécurité :

RhostsRSAAuthentication no

Il faut que tu vérifies que la clé publique sur le client (compte avec lequel tu te connectes) :

cat /home/cybernet/.ssh/id_rsa.pub

est bien la même que celle copiée sur le serveur NAS (compte sur lequel tu te connectes) :

cat /home/paul/.ssh/authorized.keys

Hors ligne

#5 Le 29/12/2016, à 14:13

cybernet

Re : [RESOLU] SSH avec passphrase mais le serveur NAS demande le password

Arf, désolé, je viens de me rendre compte que ce n'est pas le sshd_config du NAS que j'ai donné mais celui de ma bécane....
Voici celui du NAS cette fois :

Protocol 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
UsePrivilegeSeparation yes
KeyRegenerationInterval 3600
ServerKeyBits 768
SyslogFacility AUTH
LogLevel INFO
LoginGraceTime 120
StrictModes yes
RSAAuthentication yes
PubkeyAuthentication yes
IgnoreRhosts yes
RhostsRSAAuthentication no
HostbasedAuthentication no
PermitEmptyPasswords no
ChallengeResponseAuthentication no
X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
AcceptEnv LANG LC_*
Subsystem sftp /usr/lib/openssh/sftp-server
UsePAM yes
AllowGroups root ssh
AddressFamily any
Port 22
PermitRootLogin no
AllowTcpForwarding yes
Compression no
PasswordAuthentication yes
AuthorizedKeysFile .ssh/authorized_keys .ssh/authorized_keys2 /var/lib/openmediavault/ssh/authorized_keys/%u
PubkeyAuthentication yes

Concernant ma clé id_rsa.pub et le fichier authorized_keys sur le NAS, ils ont l'air strictement identiques

Hors ligne

#6 Le 29/12/2016, à 15:02

mazarini

Re : [RESOLU] SSH avec passphrase mais le serveur NAS demande le password

debug1: identity file /home/cybernet/.ssh/id_rsa type 1
debug1: key_load_public: No such file or directory

Est ce que ca ne veut pas dire que /home/cybernet/.ssh/id_rsa n'existe pas ?


S'il existait une école de la politique, les locaux devraient être édifiés rue de la Santé. Les élèves pourraient s'habituer. (Pierre Dac)

Hors ligne

#7 Le 29/12/2016, à 15:22

cybernet

Re : [RESOLU] SSH avec passphrase mais le serveur NAS demande le password

pourtant si, id_rsa et id_rsa.pub sont bien présents dans le répertoire .ssh de mon pc

738876Slection024.png

Hors ligne

#8 Le 29/12/2016, à 15:28

bruno

Re : [RESOLU] SSH avec passphrase mais le serveur NAS demande le password

Je soupçonne que cela vient de cette directive :

AuthorizedKeysFile .ssh/authorized_keys .ssh/authorized_keys2 /var/lib/openmediavault/ssh/authorized_keys/%u

Essaie de la supprimer ou de mettre :

AuthorizedKeysFile /home/%u/.ssh/authorized_keys /home/%u/.ssh/authorized_keys2 /var/lib/openmediavault/ssh/authorized_keys/%u

Hors ligne

#9 Le 29/12/2016, à 16:02

cybernet

Re : [RESOLU] SSH avec passphrase mais le serveur NAS demande le password

Alors, en utilisant :

AuthorizedKeysFile /home/%u/.ssh/authorized_keys /home/%u/.ssh/authorized_keys2 /var/lib/openmediavault/ssh/authorized_keys/%u

ou en la commentant, ça ne fonctionne toujours pas et le NAS continue à me demander mon password

Je sèche vraiment sur ce coup là...


bruno a écrit :

Je soupçonne que cela vient de cette directive :

AuthorizedKeysFile .ssh/authorized_keys .ssh/authorized_keys2 /var/lib/openmediavault/ssh/authorized_keys/%u

Essaie de la supprimer ou de mettre :

AuthorizedKeysFile /home/%u/.ssh/authorized_keys /home/%u/.ssh/authorized_keys2 /var/lib/openmediavault/ssh/authorized_keys/%u

Hors ligne

#10 Le 29/12/2016, à 16:21

bruno

Re : [RESOLU] SSH avec passphrase mais le serveur NAS demande le password

Je suppose que tu as bien relancé le service ssh après avoir modifié le fichier.

Du coup je ne vois pas trop pourquoi le serveur ne trouve pas ou n'accepte pas la clé…

On peut toujours demander à ssh d'être encore plus bavard avec :

ssh -vvvv paul@192.168.x.x

Hors ligne

#11 Le 29/12/2016, à 16:49

cybernet

Re : [RESOLU] SSH avec passphrase mais le serveur NAS demande le password

Oui relance du service avec /etc/init.d/ssh force-reload
j'ai parfois même rebooté le NAS pour être sur.

Retour du ssh -vvvv :

OpenSSH_7.2p2 Ubuntu-4ubuntu2.1, OpenSSL 1.0.2g  1 Mar 2016
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: resolving "192.168.0.20" port 22
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to 192.168.0.20 [192.168.0.20] port 22.
debug1: Connection established.
debug1: identity file /home/cybernet/.ssh/id_rsa type 1
debug1: key_load_public: No such file or directory
debug1: identity file /home/cybernet/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/cybernet/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/cybernet/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/cybernet/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/cybernet/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/cybernet/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/cybernet/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.1
debug1: Remote protocol version 2.0, remote software version OpenSSH_6.0p1 Debian-4+deb7u6
debug1: match: OpenSSH_6.0p1 Debian-4+deb7u6 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to 192.168.0.20:22 as 'paul'
debug3: hostkeys_foreach: reading file "/home/cybernet/.ssh/known_hosts"
debug3: record_hostkey: found key type RSA in file /home/cybernet/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from 192.168.0.20
debug3: order_hostkeyalgs: prefer hostkeyalgs: ssh-rsa-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: ssh-rsa-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: host key algorithms: ssh-rsa,ssh-dss
debug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: MACs ctos: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: MACs stoc: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: compression ctos: none
debug2: compression stoc: none
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug1: kex: algorithm: ecdh-sha2-nistp256
debug1: kex: host key algorithm: ssh-rsa
debug1: kex: server->client cipher: aes128-ctr MAC: umac-64@openssh.com compression: none
debug1: kex: client->server cipher: aes128-ctr MAC: umac-64@openssh.com compression: none
debug3: send packet: type 30
debug1: sending SSH2_MSG_KEX_ECDH_INIT
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ssh-rsa SHA256:lGS+Jy4p1xdsBs4VmFPiY7RPrMDSWELJ+akKbdKEd98
debug3: hostkeys_foreach: reading file "/home/cybernet/.ssh/known_hosts"
debug3: record_hostkey: found key type RSA in file /home/cybernet/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from 192.168.0.20
debug1: Host '192.168.0.20' is known and matches the RSA host key.
debug1: Found key in /home/cybernet/.ssh/known_hosts:1
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 4294967296 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug2: set_newkeys: mode 0
debug1: rekey after 4294967296 blocks
debug1: SSH2_MSG_NEWKEYS received
debug2: key: /home/cybernet/.ssh/id_rsa (0x55f0cae84410), agent
debug2: key: /home/cybernet/.ssh/id_dsa ((nil))
debug2: key: /home/cybernet/.ssh/id_ecdsa ((nil))
debug2: key: /home/cybernet/.ssh/id_ed25519 ((nil))
debug3: send packet: type 5
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
debug3: start over, passed a different list publickey,password
debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /home/cybernet/.ssh/id_rsa
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
debug1: Trying private key: /home/cybernet/.ssh/id_dsa
debug3: no such identity: /home/cybernet/.ssh/id_dsa: No such file or directory
debug1: Trying private key: /home/cybernet/.ssh/id_ecdsa
debug3: no such identity: /home/cybernet/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /home/cybernet/.ssh/id_ed25519
debug3: no such identity: /home/cybernet/.ssh/id_ed25519: No such file or directory
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred: ,password
debug3: authmethod_is_enabled password
debug1: Next authentication method: password
paul@192.168.0.20's password: 
debug3: send packet: type 50
debug2: we sent a password packet, wait for reply
debug3: receive packet: type 52
debug1: Authentication succeeded (password).
Authenticated to 192.168.0.20 ([192.168.0.20]:22).
debug1: channel 0: new [client-session]
debug3: ssh_session2_open: channel_new: 0
debug2: channel 0: send open
debug3: send packet: type 90
debug1: Requesting no-more-sessions@openssh.com
debug3: send packet: type 80
debug1: Entering interactive session.
debug1: pledge: network
debug3: receive packet: type 4
debug1: Remote: Ignored authorized keys: bad ownership or modes for directory /media/902a5d4e-04df-49d0-9543-ac75aeeff2fa/Paul
debug3: receive packet: type 91
debug2: callback start
debug2: fd 3 setting TCP_NODELAY
debug3: ssh_packet_set_tos: set IP_TOS 0x10
debug2: client_session2_setup: id 0
debug2: channel 0: request pty-req confirm 1
debug3: send packet: type 98
debug1: Sending environment.
debug1: Sending env LC_PAPER = fr_FR.UTF-8
debug2: channel 0: request env confirm 0
debug3: send packet: type 98
debug3: Ignored env XDG_VTNR
debug3: Ignored env MATE_DESKTOP_SESSION_ID
debug1: Sending env LC_ADDRESS = fr_FR.UTF-8
debug2: channel 0: request env confirm 0
debug3: send packet: type 98
debug3: Ignored env SSH_AGENT_PID
debug3: Ignored env XDG_SESSION_ID
debug1: Sending env LC_MONETARY = fr_FR.UTF-8
debug2: channel 0: request env confirm 0
debug3: send packet: type 98
debug3: Ignored env QT_STYLE_OVERRIDE
debug3: Ignored env TERM
debug3: Ignored env SHELL
debug3: Ignored env VTE_VERSION
debug3: Ignored env XDG_SESSION_COOKIE
debug3: Ignored env QT_LINUX_ACCESSIBILITY_ALWAYS_ON
debug3: Ignored env WINDOWID
debug1: Sending env LC_NUMERIC = fr_FR.UTF-8
debug2: channel 0: request env confirm 0
debug3: send packet: type 98
debug3: Ignored env GTK_MODULES
debug3: Ignored env USER
debug3: Ignored env LS_COLORS
debug3: Ignored env QT_ACCESSIBILITY
debug3: Ignored env CLUTTER_BACKEND
debug1: Sending env LC_TELEPHONE = fr_FR.UTF-8
debug2: channel 0: request env confirm 0
debug3: send packet: type 98
debug3: Ignored env SSH_AUTH_SOCK
debug3: Ignored env USERNAME
debug3: Ignored env DEFAULTS_PATH
debug3: Ignored env SESSION_MANAGER
debug3: Ignored env XDG_CONFIG_DIRS
debug3: Ignored env PATH
debug3: Ignored env DESKTOP_SESSION
debug1: Sending env LC_IDENTIFICATION = fr_FR.UTF-8
debug2: channel 0: request env confirm 0
debug3: send packet: type 98
debug3: Ignored env GDM_XSERVER_LOCATION
debug3: Ignored env PWD
debug1: Sending env LANG = fr_FR.UTF-8
debug2: channel 0: request env confirm 0
debug3: send packet: type 98
debug3: Ignored env MANDATORY_PATH
debug1: Sending env LC_MEASUREMENT = fr_FR.UTF-8
debug2: channel 0: request env confirm 0
debug3: send packet: type 98
debug3: Ignored env COMPIZ_CONFIG_PROFILE
debug3: Ignored env GDMSESSION
debug3: Ignored env MDM_XSERVER_LOCATION
debug3: Ignored env SHLVL
debug3: Ignored env XDG_SEAT
debug3: Ignored env HOME
debug3: Ignored env GTK_OVERLAY_SCROLLING
debug3: Ignored env XDG_SESSION_DESKTOP
debug3: Ignored env LOGNAME
debug3: Ignored env XDG_DATA_DIRS
debug3: Ignored env DBUS_SESSION_BUS_ADDRESS
debug3: Ignored env LESSOPEN
debug3: Ignored env MDMSESSION
debug3: Ignored env WINDOWPATH
debug3: Ignored env XDG_RUNTIME_DIR
debug3: Ignored env DISPLAY
debug3: Ignored env MDM_LANG
debug3: Ignored env XDG_CURRENT_DESKTOP
debug3: Ignored env LESSCLOSE
debug1: Sending env LC_TIME = fr_FR.UTF-8
debug2: channel 0: request env confirm 0
debug3: send packet: type 98
debug3: Ignored env COLORTERM
debug3: Ignored env XAUTHORITY
debug1: Sending env LC_NAME = fr_FR.UTF-8
debug2: channel 0: request env confirm 0
debug3: send packet: type 98
debug3: Ignored env _
debug2: channel 0: request shell confirm 1
debug3: send packet: type 98
debug2: callback done
debug2: channel 0: open confirm rwindow 0 rmax 32768
debug3: receive packet: type 99
debug2: channel_input_status_confirm: type 99 id 0
debug2: PTY allocation request accepted on channel 0
debug2: channel 0: rcvd adjust 2097152
debug3: receive packet: type 99
debug2: channel_input_status_confirm: type 99 id 0
debug2: shell request accepted on channel 0
Linux nas-noressal 3.2.0-4-amd64 #1 SMP Debian 3.2.81-1 x86_64

The programs included with the Debian GNU/Linux system are free software;
the exact distribution terms for each program are described in the
individual files in /usr/share/doc/*/copyright.

Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
permitted by applicable law.
Last login: Thu Dec 29 18:01:49 2016 from cybernet-aero.local
$ debug2: client_check_window_change: changed
debug2: channel 0: request window-change confirm 0
debug3: send packet: type 98
debug2: client_check_window_change: changed
debug2: channel 0: request window-change confirm 0
debug3: send packet: type 98
debug2: client_check_window_change: changed
debug2: channel 0: request window-change confirm 0
debug3: send packet: type 98
debug2: client_check_window_change: changed
debug2: channel 0: request window-change confirm 0
debug3: send packet: type 98
debug2: client_check_window_change: changed
debug2: channel 0: request window-change confirm 0
debug3: send packet: type 98
debug2: client_check_window_change: changed
debug2: channel 0: request window-change confirm 0
debug3: send packet: type 98

Puis après un control+c pour pouvoir retrouver l'invit :

^C
$ exit
debug3: receive packet: type 98
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug3: receive packet: type 98
debug1: client_input_channel_req: channel 0 rtype eow@openssh.com reply 0
debug2: channel 0: rcvd eow
debug2: channel 0: close_read
debug2: channel 0: input open -> closed
debug3: receive packet: type 96
debug2: channel 0: rcvd eof
debug2: channel 0: output open -> drain
debug2: channel 0: obuf empty
debug2: channel 0: close_write
debug2: channel 0: output drain -> closed
debug3: receive packet: type 97
debug2: channel 0: rcvd close
debug3: channel 0: will not send data after close
debug2: channel 0: almost dead
debug2: channel 0: gc: notify user
debug2: channel 0: gc: user detached
debug2: channel 0: send close
debug3: send packet: type 97
debug2: channel 0: is dead
debug2: channel 0: garbage collecting
debug1: channel 0: free: client-session, nchannels 1
debug3: channel 0: status: The following connections are open:
  #0 client-session (t4 r0 i3/0 o3/0 fd -1/-1 cc -1)

debug3: send packet: type 1
Connection to 192.168.0.20 closed.
Transferred: sent 11656, received 5552 bytes, in 423.2 seconds
Bytes per second: sent 27.5, received 13.1
debug1: Exit status 0

j'ai été étonné de voir un bug qui ne me rende pas l'invit, j'ai donc refait une 2ème tentative :

cybernet@cybernet-Aero ~ $ ssh -vvvv paul@192.168.0.20
OpenSSH_7.2p2 Ubuntu-4ubuntu2.1, OpenSSL 1.0.2g  1 Mar 2016
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: resolving "192.168.0.20" port 22
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to 192.168.0.20 [192.168.0.20] port 22.
debug1: Connection established.
debug1: identity file /home/cybernet/.ssh/id_rsa type 1
debug1: key_load_public: No such file or directory
debug1: identity file /home/cybernet/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/cybernet/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/cybernet/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/cybernet/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/cybernet/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/cybernet/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/cybernet/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.1
debug1: Remote protocol version 2.0, remote software version OpenSSH_6.0p1 Debian-4+deb7u6
debug1: match: OpenSSH_6.0p1 Debian-4+deb7u6 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to 192.168.0.20:22 as 'paul'
debug3: hostkeys_foreach: reading file "/home/cybernet/.ssh/known_hosts"
debug3: record_hostkey: found key type RSA in file /home/cybernet/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from 192.168.0.20
debug3: order_hostkeyalgs: prefer hostkeyalgs: ssh-rsa-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: ssh-rsa-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: host key algorithms: ssh-rsa,ssh-dss
debug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: MACs ctos: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: MACs stoc: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: compression ctos: none
debug2: compression stoc: none
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug1: kex: algorithm: ecdh-sha2-nistp256
debug1: kex: host key algorithm: ssh-rsa
debug1: kex: server->client cipher: aes128-ctr MAC: umac-64@openssh.com compression: none
debug1: kex: client->server cipher: aes128-ctr MAC: umac-64@openssh.com compression: none
debug3: send packet: type 30
debug1: sending SSH2_MSG_KEX_ECDH_INIT
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ssh-rsa SHA256:lGS+Jy4p1xdsBs4VmFPiY7RPrMDSWELJ+akKbdKEd98
debug3: hostkeys_foreach: reading file "/home/cybernet/.ssh/known_hosts"
debug3: record_hostkey: found key type RSA in file /home/cybernet/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from 192.168.0.20
debug1: Host '192.168.0.20' is known and matches the RSA host key.
debug1: Found key in /home/cybernet/.ssh/known_hosts:1
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 4294967296 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug2: set_newkeys: mode 0
debug1: rekey after 4294967296 blocks
debug1: SSH2_MSG_NEWKEYS received
debug2: key: /home/cybernet/.ssh/id_rsa (0x5562fa190410), agent
debug2: key: /home/cybernet/.ssh/id_dsa ((nil))
debug2: key: /home/cybernet/.ssh/id_ecdsa ((nil))
debug2: key: /home/cybernet/.ssh/id_ed25519 ((nil))
debug3: send packet: type 5
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
debug3: start over, passed a different list publickey,password
debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /home/cybernet/.ssh/id_rsa
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
debug1: Trying private key: /home/cybernet/.ssh/id_dsa
debug3: no such identity: /home/cybernet/.ssh/id_dsa: No such file or directory
debug1: Trying private key: /home/cybernet/.ssh/id_ecdsa
debug3: no such identity: /home/cybernet/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /home/cybernet/.ssh/id_ed25519
debug3: no such identity: /home/cybernet/.ssh/id_ed25519: No such file or directory
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred: ,password
debug3: authmethod_is_enabled password
debug1: Next authentication method: password
paul@192.168.0.20's password: 
debug3: send packet: type 50
debug2: we sent a password packet, wait for reply
debug3: receive packet: type 52
debug1: Authentication succeeded (password).
Authenticated to 192.168.0.20 ([192.168.0.20]:22).
debug1: channel 0: new [client-session]
debug3: ssh_session2_open: channel_new: 0
debug2: channel 0: send open
debug3: send packet: type 90
debug1: Requesting no-more-sessions@openssh.com
debug3: send packet: type 80
debug1: Entering interactive session.
debug1: pledge: network
debug3: receive packet: type 4
debug1: Remote: Ignored authorized keys: bad ownership or modes for directory /media/902a5d4e-04df-49d0-9543-ac75aeeff2fa/Paul
debug3: receive packet: type 91
debug2: callback start
debug2: fd 3 setting TCP_NODELAY
debug3: ssh_packet_set_tos: set IP_TOS 0x10
debug2: client_session2_setup: id 0
debug2: channel 0: request pty-req confirm 1
debug3: send packet: type 98
debug1: Sending environment.
debug1: Sending env LC_PAPER = fr_FR.UTF-8
debug2: channel 0: request env confirm 0
debug3: send packet: type 98
debug3: Ignored env XDG_VTNR
debug3: Ignored env MATE_DESKTOP_SESSION_ID
debug1: Sending env LC_ADDRESS = fr_FR.UTF-8
debug2: channel 0: request env confirm 0
debug3: send packet: type 98
debug3: Ignored env SSH_AGENT_PID
debug3: Ignored env XDG_SESSION_ID
debug1: Sending env LC_MONETARY = fr_FR.UTF-8
debug2: channel 0: request env confirm 0
debug3: send packet: type 98
debug3: Ignored env QT_STYLE_OVERRIDE
debug3: Ignored env TERM
debug3: Ignored env SHELL
debug3: Ignored env VTE_VERSION
debug3: Ignored env XDG_SESSION_COOKIE
debug3: Ignored env QT_LINUX_ACCESSIBILITY_ALWAYS_ON
debug3: Ignored env WINDOWID
debug1: Sending env LC_NUMERIC = fr_FR.UTF-8
debug2: channel 0: request env confirm 0
debug3: send packet: type 98
debug3: Ignored env GTK_MODULES
debug3: Ignored env USER
debug3: Ignored env LS_COLORS
debug3: Ignored env QT_ACCESSIBILITY
debug3: Ignored env CLUTTER_BACKEND
debug1: Sending env LC_TELEPHONE = fr_FR.UTF-8
debug2: channel 0: request env confirm 0
debug3: send packet: type 98
debug3: Ignored env SSH_AUTH_SOCK
debug3: Ignored env USERNAME
debug3: Ignored env DEFAULTS_PATH
debug3: Ignored env SESSION_MANAGER
debug3: Ignored env XDG_CONFIG_DIRS
debug3: Ignored env PATH
debug3: Ignored env DESKTOP_SESSION
debug1: Sending env LC_IDENTIFICATION = fr_FR.UTF-8
debug2: channel 0: request env confirm 0
debug3: send packet: type 98
debug3: Ignored env GDM_XSERVER_LOCATION
debug3: Ignored env PWD
debug1: Sending env LANG = fr_FR.UTF-8
debug2: channel 0: request env confirm 0
debug3: send packet: type 98
debug3: Ignored env MANDATORY_PATH
debug1: Sending env LC_MEASUREMENT = fr_FR.UTF-8
debug2: channel 0: request env confirm 0
debug3: send packet: type 98
debug3: Ignored env COMPIZ_CONFIG_PROFILE
debug3: Ignored env GDMSESSION
debug3: Ignored env MDM_XSERVER_LOCATION
debug3: Ignored env SHLVL
debug3: Ignored env XDG_SEAT
debug3: Ignored env HOME
debug3: Ignored env GTK_OVERLAY_SCROLLING
debug3: Ignored env XDG_SESSION_DESKTOP
debug3: Ignored env LOGNAME
debug3: Ignored env XDG_DATA_DIRS
debug3: Ignored env DBUS_SESSION_BUS_ADDRESS
debug3: Ignored env LESSOPEN
debug3: Ignored env MDMSESSION
debug3: Ignored env WINDOWPATH
debug3: Ignored env XDG_RUNTIME_DIR
debug3: Ignored env DISPLAY
debug3: Ignored env MDM_LANG
debug3: Ignored env XDG_CURRENT_DESKTOP
debug3: Ignored env LESSCLOSE
debug1: Sending env LC_TIME = fr_FR.UTF-8
debug2: channel 0: request env confirm 0
debug3: send packet: type 98
debug3: Ignored env COLORTERM
debug3: Ignored env XAUTHORITY
debug1: Sending env LC_NAME = fr_FR.UTF-8
debug2: channel 0: request env confirm 0
debug3: send packet: type 98
debug3: Ignored env _
debug2: channel 0: request shell confirm 1
debug3: send packet: type 98
debug2: callback done
debug2: channel 0: open confirm rwindow 0 rmax 32768
debug3: receive packet: type 99
debug2: channel_input_status_confirm: type 99 id 0
debug2: PTY allocation request accepted on channel 0
debug2: channel 0: rcvd adjust 2097152
debug3: receive packet: type 99
debug2: channel_input_status_confirm: type 99 id 0
debug2: shell request accepted on channel 0
Linux nas-noressal 3.2.0-4-amd64 #1 SMP Debian 3.2.81-1 x86_64

The programs included with the Debian GNU/Linux system are free software;
the exact distribution terms for each program are described in the
individual files in /usr/share/doc/*/copyright.

Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
permitted by applicable law.
Last login: Thu Dec 29 18:39:13 2016 from cybernet-aero.local
$ 

Pas d'erreur cette fois, je retrouve bien l'invit immédiatement après avoir taper le password.
Ceci n'a peut-être rien à voir avec mon pb d'ailleurs...

Hors ligne

#12 Le 29/12/2016, à 17:30

bruno

Re : [RESOLU] SSH avec passphrase mais le serveur NAS demande le password

Je ne vois pas plus où est le problème.

Le mieux serait peut-être de régénérer une paire de clefs  sur le client :

ssh-keygen -t rsa -b 2048

et de renvoyer la clé publique sur le serveur

ssh-copy-id paul@192.168.x.x

Dernière modification par bruno (Le 29/12/2016, à 17:30)

Hors ligne

#13 Le 29/12/2016, à 17:34

cybernet

Re : [RESOLU] SSH avec passphrase mais le serveur NAS demande le password

Déjà fait à 3 reprise hier... mais je vais réessayer une 4ème fois et je viendrais dire si ça persiste ou non.
Merci de t'être penché sur mon problème en tout cas ;-)




bruno a écrit :

Je ne vois pas plus où est le problème.

Le mieux serait peut-être de régénérer une paire de clefs  sur le client :

ssh-keygen -t rsa -b 2048

et de renvoyer la clé publique sur le serveur

ssh-copy-id paul@192.168.x.x

Hors ligne

#14 Le 29/12/2016, à 17:46

bruno

Re : [RESOLU] SSH avec passphrase mais le serveur NAS demande le password

Ah, cela fait deux fois que j'oublie :
Il faudrait aussi regarder les logs sur le serveur, notamment /var/log/auth.log (et éventeuellement syslog) au moment ou tu tentes une connexion par clé.

Hors ligne

#15 Le 29/12/2016, à 20:50

cybernet

Re : [RESOLU] SSH avec passphrase mais le serveur NAS demande le password

Ok, alors voilà ma 4ème tentative :

cybernet@cybernet-Aero ~ $ ssh-keygen -t rsa -b 2048
Generating public/private rsa key pair.
Enter file in which to save the key (/home/cybernet/.ssh/id_rsa): 
Created directory '/home/cybernet/.ssh'.
Enter passphrase (empty for no passphrase): 
Enter same passphrase again: 
Your identification has been saved in /home/cybernet/.ssh/id_rsa.
Your public key has been saved in /home/cybernet/.ssh/id_rsa.pub.
The key fingerprint is:
SHA256:CbdhdVOgDYSHPqersYYjNdah2gZ2QtfgiPB3vRH9fMw cybernet@cybernet-Aero
The key's randomart image is:
+---[RSA 2048]----+
|         =+ +o.  |
|.   .   +.o= .   |
|.o o o.o+o.o.o   |
|. + + ++=+. o E  |
| . o + .S*   .   |
|  + * . o        |
| . O o.  .       |
|  o = .o.        |
|   o oo.         |
+----[SHA256]-----+
cybernet@cybernet-Aero ~ $ cd .ssh
cybernet@cybernet-Aero ~/.ssh $ ssh-copy-id -i id_rsa.pub paul@192.168.0.20
/usr/bin/ssh-copy-id: INFO: Source of key(s) to be installed: "id_rsa.pub"
The authenticity of host '192.168.0.20 (192.168.0.20)' can't be established.
RSA key fingerprint is SHA256:lGS+Jy4p1xdsBs4VmFPiY7RPrMDSWELJ+akKbdKEd98.
Are you sure you want to continue connecting (yes/no)? yes
/usr/bin/ssh-copy-id: INFO: attempting to log in with the new key(s), to filter out any that are already installed
/usr/bin/ssh-copy-id: INFO: 1 key(s) remain to be installed -- if you are prompted now it is to install the new keys
paul@192.168.0.20's password: 

Number of key(s) added: 1

Now try logging into the machine, with:   "ssh 'paul@192.168.0.20'"
and check to make sure that only the key(s) you wanted were added.

cybernet@cybernet-Aero ~/.ssh $ ssh-add
Identity added: /home/cybernet/.ssh/id_rsa (/home/cybernet/.ssh/id_rsa)

cybernet@cybernet-Aero ~/.ssh $ ssh paul@192.168.0.20
paul@192.168.0.20's password: 
Linux nas-noressal 3.2.0-4-amd64 #1 SMP Debian 3.2.81-1 x86_64

The programs included with the Debian GNU/Linux system are free software;
the exact distribution terms for each program are described in the
individual files in /usr/share/doc/*/copyright.

Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
permitted by applicable law.
Last login: Thu Dec 29 22:38:15 2016 from cybernet-aero.local
$ 

Voilà, après avoir répété pour la 4ème fois la procédure, j'ai toujours une demande de mot de passe.
Je remarque toutefois que lors du lancement de l'agent ssh, la demande de passphrase n'a pas été faite avant d'ajouter la clé
En gros j'ai :
cybernet@cybernet-Aero ~/.ssh $ ssh-add
Identity added: /home/cybernet/.ssh/id_rsa (/home/cybernet/.ssh/id_rsa)

Alors que j'aurais du avoir :
cybernet@cybernet-Aero ~/.ssh $ ssh-add
Enter passphrase for /home/cybernet/.ssh/id_rsa:
Identity added: /home/cybernet/.ssh/id_rsa (/home/cybernet/.ssh/id_rsa)

Est ce que mon problème pourrai venir de ça ?

Hors ligne

#16 Le 29/12/2016, à 21:09

cybernet

Re : [RESOLU] SSH avec passphrase mais le serveur NAS demande le password

Et voilà ce que donne les log :
auth.log :

Dec 29 22:40:57 nas-noressal sshd[32239]: Authentication refused: bad ownership or modes for file /media/902a5d4e-04df-49d0-9543-ac75aeeff2fa/Paul/.ssh/authorized_keys
Dec 29 22:41:05 nas-noressal sshd[32239]: Accepted password for paul from 192.168.0.5 port 33988 ssh2
Dec 29 22:41:05 nas-noressal sshd[32239]: pam_unix(sshd:session): session opened for user paul by (uid=0)
Dec 29 22:41:29 nas-noressal sshd[32526]: Received disconnect from 116.31.116.14: 11:  [preauth]
Dec 29 22:42:18 nas-noressal sshd[393]: Received disconnect from 116.31.116.14: 11:  [preauth]
Dec 29 22:43:02 nas-noressal sshd[815]: Connection closed by 116.31.116.14 [preauth]
Dec 29 22:43:53 nas-noressal sshd[1263]: Received disconnect from 116.31.116.14: 11:  [preauth]
Dec 29 22:44:39 nas-noressal sshd[1935]: Received disconnect from 116.31.116.14: 11:  [preauth]
Dec 29 22:45:01 nas-noressal CRON[2232]: pam_unix(cron:session): session opened for user root by (uid=0)
Dec 29 22:45:01 nas-noressal CRON[2233]: pam_unix(cron:session): session opened for user root by (uid=0)
Dec 29 22:45:01 nas-noressal CRON[2233]: pam_unix(cron:session): session closed for user root
Dec 29 22:45:03 nas-noressal CRON[2232]: pam_unix(cron:session): session closed for user root
Dec 29 22:45:24 nas-noressal sshd[2557]: Received disconnect from 116.31.116.14: 11:  [preauth]
Dec 29 22:46:11 nas-noressal sshd[3045]: Received disconnect from 116.31.116.14: 11:  [preauth]
Dec 29 22:47:00 nas-noressal sshd[3518]: Received disconnect from 116.31.116.14: 11:  [preauth]
Dec 29 22:47:47 nas-noressal sshd[3878]: Received disconnect from 116.31.116.14: 11:  [preauth]
Dec 29 22:48:32 nas-noressal sshd[4015]: Connection closed by 116.31.116.14 [preauth]
Dec 29 22:49:22 nas-noressal sshd[4275]: Received disconnect from 116.31.116.14: 11:  [preauth]
Dec 29 22:50:08 nas-noressal sshd[4446]: Received disconnect from 116.31.116.14: 11:  [preauth]
Dec 29 22:50:55 nas-noressal sshd[4712]: Received disconnect from 116.31.116.14: 11:  [preauth]
Dec 29 22:51:05 nas-noressal sudo:      paul : TTY=pts/0 ; PWD=/media/902a5d4e-04df-49d0-9543-ac75aeeff2fa/Paul ; USER=root ; COMMAND=/bin/cat /var/log/auth.log
Dec 29 22:51:05 nas-noressal sudo: pam_unix(sudo:session): session opened for user root by paul(uid=0)
$                                                                                             

J'ai copié à partir de ce qui me semble être ma dernière connexion...

Pour syslog.log :

Dec 29 17:58:13 nas-noressal kernel: [    0.183716] pci 0000:00:01.0: reg 10: [mem 0xc0000000-0xcfffffff 64bit pref]
Dec 29 17:58:13 nas-noressal kernel: [    0.183722] pci 0000:00:01.0: reg 18: [mem 0xd0000000-0xd07fffff 64bit pref]
Dec 29 17:58:13 nas-noressal kernel: [    0.183726] pci 0000:00:01.0: reg 20: [io  0xf000-0xf0ff]
Dec 29 17:58:13 nas-noressal kernel: [    0.183730] pci 0000:00:01.0: reg 24: [mem 0xfeb00000-0xfeb3ffff]
Dec 29 17:58:13 nas-noressal kernel: [    0.183734] pci 0000:00:01.0: reg 30: [mem 0xfeb40000-0xfeb5ffff pref]
Dec 29 17:58:13 nas-noressal kernel: [    0.183755] pci 0000:00:01.0: supports D1 D2
Dec 29 17:58:13 nas-noressal kernel: [    0.183756] pci 0000:00:01.0: PME# supported from D1 D2 D3hot
Dec 29 17:58:13 nas-noressal kernel: [    0.183773] pci 0000:00:01.1: [1002:1308] type 0 class 0x000403
Dec 29 17:58:13 nas-noressal kernel: [    0.183780] pci 0000:00:01.1: reg 10: [mem 0xfeb64000-0xfeb67fff 64bit]
Dec 29 17:58:13 nas-noressal kernel: [    0.183813] pci 0000:00:01.1: supports D1 D2
Dec 29 17:58:13 nas-noressal kernel: [    0.183858] pci 0000:00:02.0: [1022:1424] type 0 class 0x000600
Dec 29 17:58:13 nas-noressal kernel: [    0.183883] pci 0000:00:03.0: [1022:1424] type 0 class 0x000600
Dec 29 17:58:13 nas-noressal kernel: [    0.183904] pci 0000:00:03.1: [1022:1426] type 1 class 0x000604
Dec 29 17:58:13 nas-noressal kernel: [    0.183942] pci 0000:00:03.1: PME# supported from D0 D3hot D3cold
Dec 29 17:58:13 nas-noressal kernel: [    0.184062] pci 0000:00:04.0: [1022:1424] type 0 class 0x000600
Dec 29 17:58:13 nas-noressal kernel: [    0.184113] pci 0000:00:10.0: [1022:7814] type 0 class 0x000c03
Dec 29 17:58:13 nas-noressal kernel: [    0.184130] pci 0000:00:10.0: reg 10: [mem 0xfeb6a000-0xfeb6bfff 64bit]
Dec 29 17:58:13 nas-noressal kernel: [    0.184217] pci 0000:00:10.0: PME# supported from D0 D3hot D3cold
Dec 29 17:58:13 nas-noressal kernel: [    0.184254] pci 0000:00:10.1: [1022:7814] type 0 class 0x000c03
Dec 29 17:58:13 nas-noressal kernel: [    0.184271] pci 0000:00:10.1: reg 10: [mem 0xfeb68000-0xfeb69fff 64bit]
Dec 29 17:58:13 nas-noressal kernel: [    0.184356] pci 0000:00:10.1: PME# supported from D0 D3hot D3cold
Dec 29 17:58:13 nas-noressal kernel: [    0.184390] pci 0000:00:11.0: [1022:7801] type 0 class 0x000106
Dec 29 17:58:13 nas-noressal kernel: [    0.184405] pci 0000:00:11.0: reg 10: [io  0xf140-0xf147]
Dec 29 17:58:13 nas-noressal kernel: [    0.184413] pci 0000:00:11.0: reg 14: [io  0xf130-0xf133]
Dec 29 17:58:13 nas-noressal kernel: [    0.184420] pci 0000:00:11.0: reg 18: [io  0xf120-0xf127]
Dec 29 17:58:13 nas-noressal kernel: [    0.184428] pci 0000:00:11.0: reg 1c: [io  0xf110-0xf113]
Dec 29 17:58:13 nas-noressal kernel: [    0.184436] pci 0000:00:11.0: reg 20: [io  0xf100-0xf10f]
Dec 29 17:58:13 nas-noressal kernel: [    0.184443] pci 0000:00:11.0: reg 24: [mem 0xfeb71000-0xfeb717ff]
Dec 29 17:58:13 nas-noressal kernel: [    0.184490] pci 0000:00:12.0: [1022:7807] type 0 class 0x000c03
Dec 29 17:58:13 nas-noressal kernel: [    0.184501] pci 0000:00:12.0: reg 10: [mem 0xfeb70000-0xfeb70fff]
Dec 29 17:58:13 nas-noressal kernel: [    0.184559] pci 0000:00:12.2: [1022:7808] type 0 class 0x000c03
Dec 29 17:58:13 nas-noressal kernel: [    0.184574] pci 0000:00:12.2: reg 10: [mem 0xfeb6f000-0xfeb6f0ff]
Dec 29 17:58:13 nas-noressal kernel: [    0.184637] pci 0000:00:12.2: supports D1 D2
Dec 29 17:58:13 nas-noressal kernel: [    0.184639] pci 0000:00:12.2: PME# supported from D0 D1 D2 D3hot D3cold
Dec 29 17:58:13 nas-noressal kernel: [    0.184659] pci 0000:00:13.0: [1022:7807] type 0 class 0x000c03
Dec 29 17:58:13 nas-noressal kernel: [    0.184669] pci 0000:00:13.0: reg 10: [mem 0xfeb6e000-0xfeb6efff]
Dec 29 17:58:13 nas-noressal kernel: [    0.184726] pci 0000:00:13.2: [1022:7808] type 0 class 0x000c03
Dec 29 17:58:13 nas-noressal kernel: [    0.184740] pci 0000:00:13.2: reg 10: [mem 0xfeb6d000-0xfeb6d0ff]
Dec 29 17:58:13 nas-noressal kernel: [    0.184804] pci 0000:00:13.2: supports D1 D2
Dec 29 17:58:13 nas-noressal kernel: [    0.184805] pci 0000:00:13.2: PME# supported from D0 D1 D2 D3hot D3cold
Dec 29 17:58:13 nas-noressal kernel: [    0.184825] pci 0000:00:14.0: [1022:780b] type 0 class 0x000c05
Dec 29 17:58:13 nas-noressal kernel: [    0.184885] pci 0000:00:14.2: [1022:780d] type 0 class 0x000403
Dec 29 17:58:13 nas-noressal kernel: [    0.184902] pci 0000:00:14.2: reg 10: [mem 0xfeb60000-0xfeb63fff 64bit]
Dec 29 17:58:13 nas-noressal kernel: [    0.184953] pci 0000:00:14.2: PME# supported from D0 D3hot D3cold
Dec 29 17:58:13 nas-noressal kernel: [    0.184967] pci 0000:00:14.3: [1022:780e] type 0 class 0x000601
Dec 29 17:58:13 nas-noressal kernel: [    0.185027] pci 0000:00:14.4: [1022:780f] type 1 class 0x000604
Dec 29 17:58:13 nas-noressal kernel: [    0.185061] pci 0000:00:14.5: [1022:7809] type 0 class 0x000c03
Dec 29 17:58:13 nas-noressal kernel: [    0.185072] pci 0000:00:14.5: reg 10: [mem 0xfeb6c000-0xfeb6cfff]
Dec 29 17:58:13 nas-noressal kernel: [    0.185125] pci 0000:00:18.0: [1022:141a] type 0 class 0x000600
Dec 29 17:58:13 nas-noressal kernel: [    0.185139] pci 0000:00:18.1: [1022:141b] type 0 class 0x000600
Dec 29 17:58:13 nas-noressal kernel: [    0.185151] pci 0000:00:18.2: [1022:141c] type 0 class 0x000600
Dec 29 17:58:13 nas-noressal kernel: [    0.185164] pci 0000:00:18.3: [1022:141d] type 0 class 0x000600
Dec 29 17:58:13 nas-noressal kernel: [    0.185181] pci 0000:00:18.4: [1022:141e] type 0 class 0x000600
Dec 29 17:58:13 nas-noressal kernel: [    0.185193] pci 0000:00:18.5: [1022:141f] type 0 class 0x000600
Dec 29 17:58:13 nas-noressal kernel: [    0.185250] pci 0000:01:00.0: [10ec:8168] type 0 class 0x000200
Dec 29 17:58:13 nas-noressal kernel: [    0.185261] pci 0000:01:00.0: reg 10: [io  0xe000-0xe0ff]
Dec 29 17:58:13 nas-noressal kernel: [    0.185281] pci 0000:01:00.0: reg 18: [mem 0xfea00000-0xfea00fff 64bit]
Dec 29 17:58:13 nas-noressal kernel: [    0.185294] pci 0000:01:00.0: reg 20: [mem 0xd0800000-0xd0803fff 64bit pref]
Dec 29 17:58:13 nas-noressal kernel: [    0.185346] pci 0000:01:00.0: supports D1 D2
Dec 29 17:58:13 nas-noressal kernel: [    0.185347] pci 0000:01:00.0: PME# supported from D0 D1 D2 D3hot D3cold
Dec 29 17:58:13 nas-noressal kernel: [    0.192061] pci 0000:00:03.1: PCI bridge to [bus 01-01]
Dec 29 17:58:13 nas-noressal kernel: [    0.192585] pci 0000:00:03.1:   bridge window [io  0xe000-0xefff]
Dec 29 17:58:13 nas-noressal kernel: [    0.192588] pci 0000:00:03.1:   bridge window [mem 0xfea00000-0xfeafffff]
Dec 29 17:58:13 nas-noressal kernel: [    0.192591] pci 0000:00:03.1:   bridge window [mem 0xd0800000-0xd08fffff 64bit pref]
Dec 29 17:58:13 nas-noressal kernel: [    0.192709] pci 0000:00:14.4: PCI bridge to [bus 02-02] (subtractive decode)
Dec 29 17:58:13 nas-noressal kernel: [    0.192717] pci 0000:00:14.4:   bridge window [io  0x0000-0x03af] (subtractive decode)
Dec 29 17:58:13 nas-noressal kernel: [    0.192719] pci 0000:00:14.4:   bridge window [io  0x03e0-0x0cf7] (subtractive decode)
Dec 29 17:58:13 nas-noressal kernel: [    0.192720] pci 0000:00:14.4:   bridge window [io  0x03b0-0x03df] (subtractive decode)
Dec 29 17:58:13 nas-noressal kernel: [    0.192722] pci 0000:00:14.4:   bridge window [io  0x0d00-0xffff] (subtractive decode)
Dec 29 17:58:13 nas-noressal kernel: [    0.192723] pci 0000:00:14.4:   bridge window [mem 0x000a0000-0x000bffff] (subtractive decode)
Dec 29 17:58:13 nas-noressal kernel: [    0.192725] pci 0000:00:14.4:   bridge window [mem 0x000c0000-0x000dffff] (subtractive decode)
Dec 29 17:58:13 nas-noressal kernel: [    0.192727] pci 0000:00:14.4:   bridge window [mem 0xc0000000-0xfed3ffff] (subtractive decode)
Dec 29 17:58:13 nas-noressal kernel: [    0.192728] pci 0000:00:14.4:   bridge window [mem 0xfed45000-0xffffffff] (subtractive decode)
Dec 29 17:58:13 nas-noressal kernel: [    0.192743] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
Dec 29 17:58:13 nas-noressal kernel: [    0.192874] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P0PC._PRT]
Dec 29 17:58:13 nas-noressal kernel: [    0.192942] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PB31._PRT]
Dec 29 17:58:13 nas-noressal kernel: [    0.193047]  pci0000:00: Requesting ACPI _OSC control (0x1d)
Dec 29 17:58:13 nas-noressal kernel: [    0.193177]  pci0000:00: ACPI _OSC request failed (AE_SUPPORT), returned control mask: 0x0d
Dec 29 17:58:13 nas-noressal kernel: [    0.193178] ACPI _OSC control for PCIe not granted, disabling ASPM
Dec 29 17:58:13 nas-noressal kernel: [    0.198260] ACPI: PCI Interrupt Link [LNKA] (IRQs 4 5 7 10 *11 14 15)
Dec 29 17:58:13 nas-noressal kernel: [    0.198314] ACPI: PCI Interrupt Link [LNKB] (IRQs 4 5 7 *10 11 14 15)
Dec 29 17:58:13 nas-noressal kernel: [    0.198365] ACPI: PCI Interrupt Link [LNKC] (IRQs 4 5 7 10 *11 14 15)
Dec 29 17:58:13 nas-noressal kernel: [    0.198415] ACPI: PCI Interrupt Link [LNKD] (IRQs 4 5 7 *10 11 14 15)
Dec 29 17:58:13 nas-noressal kernel: [    0.198457] ACPI: PCI Interrupt Link [LNKE] (IRQs 4 5 7 10 11 14 15) *0
Dec 29 17:58:13 nas-noressal kernel: [    0.198486] ACPI: PCI Interrupt Link [LNKF] (IRQs 4 5 7 10 11 14 15) *0
Dec 29 17:58:13 nas-noressal kernel: [    0.198515] ACPI: PCI Interrupt Link [LNKG] (IRQs 4 5 7 10 11 14 15) *0
Dec 29 17:58:13 nas-noressal kernel: [    0.198543] ACPI: PCI Interrupt Link [LNKH] (IRQs 4 5 7 10 11 14 15) *0
Dec 29 17:58:13 nas-noressal kernel: [    0.198631] vgaarb: device added: PCI:0000:00:01.0,decodes=io+mem,owns=io+mem,locks=none
Dec 29 17:58:13 nas-noressal kernel: [    0.198631] vgaarb: loaded
Dec 29 17:58:13 nas-noressal kernel: [    0.198631] vgaarb: bridge control possible 0000:00:01.0
Dec 29 17:58:13 nas-noressal kernel: [    0.198631] PCI: Using ACPI for IRQ routing
Dec 29 17:58:13 nas-noressal kernel: [    0.205344] PCI: pci_cache_line_size set to 64 bytes
Dec 29 17:58:13 nas-noressal kernel: [    0.205412] reserve RAM buffer: 000000000009e800 - 000000000009ffff 
Dec 29 17:58:13 nas-noressal kernel: [    0.205414] reserve RAM buffer: 000000007cec0000 - 000000007fffffff 
Dec 29 17:58:13 nas-noressal kernel: [    0.205416] reserve RAM buffer: 000000007d1b0000 - 000000007fffffff 
Dec 29 17:58:13 nas-noressal kernel: [    0.205417] reserve RAM buffer: 000000007e23b000 - 000000007fffffff 
Dec 29 17:58:13 nas-noressal kernel: [    0.205419] reserve RAM buffer: 000000007e882000 - 000000007fffffff 
Dec 29 17:58:13 nas-noressal kernel: [    0.205420] reserve RAM buffer: 000000007f000000 - 000000007fffffff 
Dec 29 17:58:13 nas-noressal kernel: [    0.205421] reserve RAM buffer: 000000023f000000 - 000000023fffffff 
Dec 29 17:58:13 nas-noressal kernel: [    0.205509] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
Dec 29 17:58:13 nas-noressal kernel: [    0.205512] hpet0: 3 comparators, 32-bit 14.318180 MHz counter
Dec 29 17:58:13 nas-noressal kernel: [    0.207531] Switching to clocksource hpet
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp: PnP ACPI init
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] ACPI: bus type pnp registered
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:00: [bus 00-ff]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:00: [io  0x0cf8-0x0cff]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:00: [io  0x0000-0x03af window]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:00: [io  0x03e0-0x0cf7 window]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:00: [io  0x03b0-0x03df window]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:00: [io  0x0d00-0xffff window]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:00: [mem 0x000a0000-0x000bffff window]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:00: [mem 0x000c0000-0x000dffff window]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:00: [mem 0xc0000000-0xfed3ffff window]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:00: [mem 0xfed45000-0xffffffff window]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:00: [mem 0x00000000 window]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:00: Plug and Play ACPI device, IDs PNP0a08 PNP0a03 (active)
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:01: [mem 0xe0000000-0xefffffff]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] system 00:01: [mem 0xe0000000-0xefffffff] has been reserved
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] system 00:01: Plug and Play ACPI device, IDs PNP0c01 (active)
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:02: [mem 0x80000000-0xbfffffff]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] system 00:02: [mem 0x80000000-0xbfffffff] has been reserved
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] system 00:02: Plug and Play ACPI device, IDs PNP0c02 (active)
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:03: [mem 0xfeb80000-0xfebfffff]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] system 00:03: [mem 0xfeb80000-0xfebfffff] has been reserved
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] system 00:03: Plug and Play ACPI device, IDs PNP0c02 (active)
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:04: [io  0x0000-0xffffffffffffffff disabled]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:04: [io  0x0295-0x0296]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:04: [io  0x0000-0xffffffffffffffff disabled]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:04: [io  0x0778-0x077f]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] system 00:04: [io  0x0295-0x0296] has been reserved
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] system 00:04: [io  0x0778-0x077f] has been reserved
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] system 00:04: Plug and Play ACPI device, IDs PNP0c02 (active)
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:05: [io  0x03f8-0x03ff]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:05: [irq 4]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:05: [dma 0 disabled]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:06: [io  0x0378-0x037f]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:06: [irq 5]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:06: [dma 3]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:06: Plug and Play ACPI device, IDs PNP0400 (active)
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:08: [dma 4]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:08: [io  0x0000-0x000f]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:08: [io  0x0081-0x0083]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:08: [io  0x0087]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:08: [io  0x0089-0x008b]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:08: [io  0x008f]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:08: [io  0x00c0-0x00df]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:08: Plug and Play ACPI device, IDs PNP0200 (active)
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:09: [io  0x0070-0x0071]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:09: Plug and Play ACPI device, IDs PNP0b00 (active)
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0a: [io  0x0061]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0a: Plug and Play ACPI device, IDs PNP0800 (active)
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0b: [io  0x0010-0x001f]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0b: [io  0x0022-0x003f]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0b: [io  0x0044-0x005f]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0b: [io  0x0072-0x007f]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0b: [io  0x0080]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0b: [io  0x0084-0x0086]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0b: [io  0x0088]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0b: [io  0x008c-0x008e]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0b: [io  0x0090-0x009f]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0b: [io  0x00a2-0x00bf]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0b: [io  0x00e0-0x00ef]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0b: [io  0x04d0-0x04d1]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] system 00:0b: [io  0x04d0-0x04d1] has been reserved
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] system 00:0b: Plug and Play ACPI device, IDs PNP0c02 (active)
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0c: [io  0x00f0-0x00ff]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0c: [irq 13]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0c: Plug and Play ACPI device, IDs PNP0c04 (active)
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0d: [io  0x0010-0x001f]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0d: [io  0x0022-0x003f]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0d: [io  0x0063]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0d: [io  0x0065]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0d: [io  0x0067-0x006f]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0d: [io  0x0072-0x007f]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0d: [io  0x0080]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0d: [io  0x0084-0x0086]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0d: [io  0x0088]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0d: [io  0x008c-0x008e]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0d: [io  0x0090-0x009f]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0d: [io  0x00a2-0x00bf]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0d: [io  0x00b1]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0d: [io  0x00e0-0x00ef]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0d: [io  0x04d0-0x04d1]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0d: [io  0x040b]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0d: [io  0x04d6]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0d: [io  0x0c00-0x0c01]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0d: [io  0x0c14]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0d: [io  0x0c50-0x0c51]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0d: [io  0x0c52]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0d: [io  0x0c6c]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0d: [io  0x0c6f]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0d: [io  0x0cd0-0x0cd1]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0d: [io  0x0cd2-0x0cd3]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0d: [io  0x0cd4-0x0cd5]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0d: [io  0x0cd6-0x0cd7]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0d: [io  0x0cd8-0x0cdf]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0d: [io  0x0800-0x089f]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0d: [io  0x0000-0xffffffffffffffff disabled]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0d: [io  0x0000-0x000f]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0d: [io  0x0b20-0x0b3f]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0d: [io  0x0900-0x090f]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0d: [io  0x0910-0x091f]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0d: [io  0xfe00-0xfefe]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0d: [io  0x0060-0x005f disabled]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0d: [io  0x0064-0x0063 disabled]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0d: [mem 0xfec00000-0xfec00fff]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0d: [mem 0xfee00000-0xfee00fff]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0d: [mem 0xfed80000-0xfed8ffff]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0d: [mem 0xfed61000-0xfed70fff]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0d: [mem 0xfec10000-0xfec10fff]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] pnp 00:0d: [mem 0xff000000-0xffffffff]
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] system 00:0d: [io  0x04d0-0x04d1] has been reserved
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] system 00:0d: [io  0x040b] has been reserved
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] system 00:0d: [io  0x04d6] has been reserved
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] system 00:0d: [io  0x0c00-0x0c01] has been reserved
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] system 00:0d: [io  0x0c14] has been reserved
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] system 00:0d: [io  0x0c50-0x0c51] has been reserved
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] system 00:0d: [io  0x0c52] has been reserved
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] system 00:0d: [io  0x0c6c] has been reserved
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] system 00:0d: [io  0x0c6f] has been reserved
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] system 00:0d: [io  0x0cd0-0x0cd1] has been reserved
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] system 00:0d: [io  0x0cd2-0x0cd3] has been reserved
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] system 00:0d: [io  0x0cd4-0x0cd5] has been reserved
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] system 00:0d: [io  0x0cd6-0x0cd7] has been reserved
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] system 00:0d: [io  0x0cd8-0x0cdf] has been reserved
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] system 00:0d: [io  0x0800-0x089f] could not be reserved
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] system 00:0d: [io  0x0b20-0x0b3f] has been reserved
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] system 00:0d: [io  0x0900-0x090f] has been reserved
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] system 00:0d: [io  0x0910-0x091f] has been reserved
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] system 00:0d: [io  0xfe00-0xfefe] has been reserved
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] system 00:0d: [mem 0xfec00000-0xfec00fff] could not be reserved
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] system 00:0d: [mem 0xfee00000-0xfee00fff] has been reserved
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] system 00:0d: [mem 0xfed80000-0xfed8ffff] has been reserved
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] system 00:0d: [mem 0xfed61000-0xfed70fff] has been reserved
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] system 00:0d: [mem 0xfec10000-0xfec10fff] has been reserved
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] system 00:0d: [mem 0xff000000-0xffffffff] has been reserved
Dec 29 17:58:13 nas-noressal kernel: [    0.207540] system 00:0d: Plug and Play ACPI device, IDs PNP0c02 (active)
Dec 29 17:58:13 nas-noressal kernel: [    0.207628] pnp 00:0e: [mem 0xfed00000-0xfed003ff]
Dec 29 17:58:13 nas-noressal kernel: [    0.207630] pnp 00:0e: [irq 0 disabled]
Dec 29 17:58:13 nas-noressal kernel: [    0.207634] pnp 00:0e: [irq 8]
Dec 29 17:58:13 nas-noressal kernel: [    0.207661] pnp 00:0e: Plug and Play ACPI device, IDs PNP0103 (active)
Dec 29 17:58:13 nas-noressal kernel: [    0.207666] pnp: PnP ACPI: found 15 devices
Dec 29 17:58:13 nas-noressal kernel: [    0.207667] ACPI: ACPI bus type pnp unregistered
Dec 29 17:58:13 nas-noressal kernel: [    0.214586] PCI: max bus depth: 1 pci_try_num: 2
Dec 29 17:58:13 nas-noressal kernel: [    0.214599] pci 0000:00:03.1: PCI bridge to [bus 01-01]
Dec 29 17:58:13 nas-noressal kernel: [    0.214602] pci 0000:00:03.1:   bridge window [io  0xe000-0xefff]
Dec 29 17:58:13 nas-noressal kernel: [    0.214604] pci 0000:00:03.1:   bridge window [mem 0xfea00000-0xfeafffff]
Dec 29 17:58:13 nas-noressal kernel: [    0.214607] pci 0000:00:03.1:   bridge window [mem 0xd0800000-0xd08fffff 64bit pref]
Dec 29 17:58:13 nas-noressal kernel: [    0.214611] pci 0000:00:14.4: PCI bridge to [bus 02-02]
Dec 29 17:58:13 nas-noressal kernel: [    0.214634] pci 0000:00:03.1: setting latency timer to 64
Dec 29 17:58:13 nas-noressal kernel: [    0.214641] pci_bus 0000:00: resource 4 [io  0x0000-0x03af]
Dec 29 17:58:13 nas-noressal kernel: [    0.214643] pci_bus 0000:00: resource 5 [io  0x03e0-0x0cf7]
Dec 29 17:58:13 nas-noressal kernel: [    0.214644] pci_bus 0000:00: resource 6 [io  0x03b0-0x03df]
Dec 29 17:58:13 nas-noressal kernel: [    0.214645] pci_bus 0000:00: resource 7 [io  0x0d00-0xffff]
Dec 29 17:58:13 nas-noressal kernel: [    0.214647] pci_bus 0000:00: resource 8 [mem 0x000a0000-0x000bffff]
Dec 29 17:58:13 nas-noressal kernel: [    0.214648] pci_bus 0000:00: resource 9 [mem 0x000c0000-0x000dffff]
Dec 29 17:58:13 nas-noressal kernel: [    0.214650] pci_bus 0000:00: resource 10 [mem 0xc0000000-0xfed3ffff]
Dec 29 17:58:13 nas-noressal kernel: [    0.214651] pci_bus 0000:00: resource 11 [mem 0xfed45000-0xffffffff]
Dec 29 17:58:13 nas-noressal kernel: [    0.214653] pci_bus 0000:01: resource 0 [io  0xe000-0xefff]
Dec 29 17:58:13 nas-noressal kernel: [    0.214654] pci_bus 0000:01: resource 1 [mem 0xfea00000-0xfeafffff]
Dec 29 17:58:13 nas-noressal kernel: [    0.214655] pci_bus 0000:01: resource 2 [mem 0xd0800000-0xd08fffff 64bit pref]
Dec 29 17:58:13 nas-noressal kernel: [    0.214657] pci_bus 0000:02: resource 4 [io  0x0000-0x03af]
Dec 29 17:58:13 nas-noressal kernel: [    0.214659] pci_bus 0000:02: resource 5 [io  0x03e0-0x0cf7]
Dec 29 17:58:13 nas-noressal kernel: [    0.214660] pci_bus 0000:02: resource 6 [io  0x03b0-0x03df]
Dec 29 17:58:13 nas-noressal kernel: [    0.214661] pci_bus 0000:02: resource 7 [io  0x0d00-0xffff]
Dec 29 17:58:13 nas-noressal kernel: [    0.214662] pci_bus 0000:02: resource 8 [mem 0x000a0000-0x000bffff]
Dec 29 17:58:13 nas-noressal kernel: [    0.214664] pci_bus 0000:02: resource 9 [mem 0x000c0000-0x000dffff]
Dec 29 17:58:13 nas-noressal kernel: [    0.214665] pci_bus 0000:02: resource 10 [mem 0xc0000000-0xfed3ffff]
Dec 29 17:58:13 nas-noressal kernel: [    0.214666] pci_bus 0000:02: resource 11 [mem 0xfed45000-0xffffffff]
Dec 29 17:58:13 nas-noressal kernel: [    0.214749] NET: Registered protocol family 2
Dec 29 17:58:13 nas-noressal kernel: [    0.216131] IP route cache hash table entries: 262144 (order: 9, 2097152 bytes)
Dec 29 17:58:13 nas-noressal kernel: [    0.217139] TCP established hash table entries: 524288 (order: 11, 8388608 bytes)
Dec 29 17:58:13 nas-noressal kernel: [    0.219090] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
Dec 29 17:58:13 nas-noressal kernel: [    0.219318] TCP: Hash tables configured (established 524288 bind 65536)
Dec 29 17:58:13 nas-noressal kernel: [    0.219321] TCP reno registered
Dec 29 17:58:13 nas-noressal kernel: [    0.219336] UDP hash table entries: 4096 (order: 5, 131072 bytes)
Dec 29 17:58:13 nas-noressal kernel: [    0.219375] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes)
Dec 29 17:58:13 nas-noressal kernel: [    0.219577] NET: Registered protocol family 1
Dec 29 17:58:13 nas-noressal kernel: [    0.219591] pci 0000:00:01.0: Boot video device
Dec 29 17:58:13 nas-noressal kernel: [    0.460754] PCI: CLS 64 bytes, default 64
Dec 29 17:58:13 nas-noressal kernel: [    0.460803] Unpacking initramfs...
Dec 29 17:58:13 nas-noressal kernel: [    0.668965] Freeing initrd memory: 15284k freed
Dec 29 17:58:13 nas-noressal kernel: [    0.673440] pci 0000:00:00.2: can't derive routing for PCI INT A
Dec 29 17:58:13 nas-noressal kernel: [    0.673443] pci 0000:00:00.2: PCI INT A: no GSI
Dec 29 17:58:13 nas-noressal kernel: [    0.673496] pci 0000:00:00.2: irq 72 for MSI/MSI-X
Dec 29 17:58:13 nas-noressal kernel: [    0.673636] AMD-Vi: Enabling IOMMU at 0000:00:00.2 cap 0x40 extended features:  PPR GT IA PC
Dec 29 17:58:13 nas-noressal kernel: [    0.681482] AMD-Vi: Lazy IO/TLB flushing enabled
Dec 29 17:58:13 nas-noressal kernel: [    0.681485] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
Dec 29 17:58:13 nas-noressal kernel: [    0.681488] Placing 64MB software IO TLB between ffff880078ec0000 - ffff88007cec0000
Dec 29 17:58:13 nas-noressal kernel: [    0.681490] software IO TLB at phys 0x78ec0000 - 0x7cec0000
Dec 29 17:58:13 nas-noressal kernel: [    0.681867] perf: AMD IBS detected (0x000001ff)
Dec 29 17:58:13 nas-noressal kernel: [    0.682070] audit: initializing netlink socket (disabled)
Dec 29 17:58:13 nas-noressal kernel: [    0.682081] type=2000 audit(1483030686.680:1): initialized
Dec 29 17:58:13 nas-noressal kernel: [    0.692083] HugeTLB registered 2 MB page size, pre-allocated 0 pages
Dec 29 17:58:13 nas-noressal kernel: [    0.693058] VFS: Disk quotas dquot_6.5.2
Dec 29 17:58:13 nas-noressal kernel: [    0.693110] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Dec 29 17:58:13 nas-noressal kernel: [    0.693191] msgmni has been set to 13876
Dec 29 17:58:13 nas-noressal kernel: [    0.693323] alg: No test for stdrng (krng)
Dec 29 17:58:13 nas-noressal kernel: [    0.693344] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 253)
Dec 29 17:58:13 nas-noressal kernel: [    0.693347] io scheduler noop registered
Dec 29 17:58:13 nas-noressal kernel: [    0.693348] io scheduler deadline registered
Dec 29 17:58:13 nas-noressal kernel: [    0.693361] io scheduler cfq registered (default)
Dec 29 17:58:13 nas-noressal kernel: [    0.693466] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
Dec 29 17:58:13 nas-noressal kernel: [    0.693481] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
Dec 29 17:58:13 nas-noressal kernel: [    0.693482] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Dec 29 17:58:13 nas-noressal kernel: [    0.693726] ERST: Table is not found!
Dec 29 17:58:13 nas-noressal kernel: [    0.693728] GHES: HEST is not enabled!
Dec 29 17:58:13 nas-noressal kernel: [    0.693839] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
Dec 29 17:58:13 nas-noressal kernel: [    0.714250] serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
Dec 29 17:58:13 nas-noressal kernel: [    0.777390] 00:05: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
Dec 29 17:58:13 nas-noressal kernel: [    0.777733] Linux agpgart interface v0.103
Dec 29 17:58:13 nas-noressal kernel: [    0.777844] i8042: PNP: No PS/2 controller found. Probing ports directly.
Dec 29 17:58:13 nas-noressal kernel: [    0.778291] serio: i8042 KBD port at 0x60,0x64 irq 1
Dec 29 17:58:13 nas-noressal kernel: [    0.778297] serio: i8042 AUX port at 0x60,0x64 irq 12
Dec 29 17:58:13 nas-noressal kernel: [    0.778446] mousedev: PS/2 mouse device common for all mice
Dec 29 17:58:13 nas-noressal kernel: [    0.778483] rtc_cmos 00:09: RTC can wake from S4
Dec 29 17:58:13 nas-noressal kernel: [    0.778569] rtc_cmos 00:09: rtc core: registered rtc_cmos as rtc0
Dec 29 17:58:13 nas-noressal kernel: [    0.778592] rtc0: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
Dec 29 17:58:13 nas-noressal kernel: [    0.778600] cpuidle: using governor ladder
Dec 29 17:58:13 nas-noressal kernel: [    0.778601] cpuidle: using governor menu
Dec 29 17:58:13 nas-noressal kernel: [    0.778740] TCP cubic registered
Dec 29 17:58:13 nas-noressal kernel: [    0.778810] NET: Registered protocol family 10
Dec 29 17:58:13 nas-noressal kernel: [    0.779124] Mobile IPv6
Dec 29 17:58:13 nas-noressal kernel: [    0.779125] NET: Registered protocol family 17
Dec 29 17:58:13 nas-noressal kernel: [    0.779128] Registering the dns_resolver key type
Dec 29 17:58:13 nas-noressal kernel: [    0.779320] PM: Hibernation image not present or could not be loaded.
Dec 29 17:58:13 nas-noressal kernel: [    0.779328] registered taskstats version 1
Dec 29 17:58:13 nas-noressal kernel: [    0.779983] rtc_cmos 00:09: setting system clock to 2016-12-29 16:58:07 UTC (1483030687)
Dec 29 17:58:13 nas-noressal kernel: [    0.780037] Initializing network drop monitor service
Dec 29 17:58:13 nas-noressal kernel: [    0.780847] Freeing unused kernel memory: 584k freed
Dec 29 17:58:13 nas-noressal kernel: [    0.780964] Write protecting the kernel read-only data: 6144k
Dec 29 17:58:13 nas-noressal kernel: [    0.782669] Freeing unused kernel memory: 632k freed
Dec 29 17:58:13 nas-noressal kernel: [    0.784648] Freeing unused kernel memory: 680k freed
Dec 29 17:58:13 nas-noressal kernel: [    0.819343] usbcore: registered new interface driver usbfs
Dec 29 17:58:13 nas-noressal kernel: [    0.819364] usbcore: registered new interface driver hub
Dec 29 17:58:13 nas-noressal kernel: [    0.823131] SCSI subsystem initialized
Dec 29 17:58:13 nas-noressal kernel: [    0.835247] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
Dec 29 17:58:13 nas-noressal kernel: [    0.835297] r8169 0000:01:00.0: (unregistered net_device): unknown MAC, using family default
Dec 29 17:58:13 nas-noressal kernel: [    0.835311] r8169 0000:01:00.0: setting latency timer to 64
Dec 29 17:58:13 nas-noressal kernel: [    0.835428] r8169 0000:01:00.0: irq 73 for MSI/MSI-X
Dec 29 17:58:13 nas-noressal kernel: [    0.835622] usbcore: registered new device driver usb
Dec 29 17:58:13 nas-noressal kernel: [    0.835815] r8169 0000:01:00.0: eth0: RTL8168b/8111b at 0xffffc90000c22000, d8:cb:8a:36:be:96, XID 0c000800 IRQ 73
Dec 29 17:58:13 nas-noressal kernel: [    0.835818] r8169 0000:01:00.0: eth0: jumbo features [frames: 4080 bytes, tx checksumming: ko]
Dec 29 17:58:13 nas-noressal kernel: [    0.837105] xhci_hcd 0000:00:10.0: setting latency timer to 64
Dec 29 17:58:13 nas-noressal kernel: [    0.837109] xhci_hcd 0000:00:10.0: xHCI Host Controller
Dec 29 17:58:13 nas-noressal kernel: [    0.837133] xhci_hcd 0000:00:10.0: new USB bus registered, assigned bus number 1
Dec 29 17:58:13 nas-noressal kernel: [    0.837168] QUIRK: Enable AMD PLL fix
Dec 29 17:58:13 nas-noressal kernel: [    0.837384] xhci_hcd 0000:00:10.0: irq 74 for MSI/MSI-X
Dec 29 17:58:13 nas-noressal kernel: [    0.837388] xhci_hcd 0000:00:10.0: irq 75 for MSI/MSI-X
Dec 29 17:58:13 nas-noressal kernel: [    0.837392] xhci_hcd 0000:00:10.0: irq 76 for MSI/MSI-X
Dec 29 17:58:13 nas-noressal kernel: [    0.837406] libata version 3.00 loaded.
Dec 29 17:58:13 nas-noressal kernel: [    0.837465] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
Dec 29 17:58:13 nas-noressal kernel: [    0.837467] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Dec 29 17:58:13 nas-noressal kernel: [    0.837469] usb usb1: Product: xHCI Host Controller
Dec 29 17:58:13 nas-noressal kernel: [    0.837471] usb usb1: Manufacturer: Linux 3.2.0-4-amd64 xhci_hcd
Dec 29 17:58:13 nas-noressal kernel: [    0.837472] usb usb1: SerialNumber: 0000:00:10.0
Dec 29 17:58:13 nas-noressal kernel: [    0.837827] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
Dec 29 17:58:13 nas-noressal kernel: [    0.838137] xHCI xhci_add_endpoint called for root hub
Dec 29 17:58:13 nas-noressal kernel: [    0.838139] xHCI xhci_check_bandwidth called for root hub
Dec 29 17:58:13 nas-noressal kernel: [    0.838168] hub 1-0:1.0: USB hub found
Dec 29 17:58:13 nas-noressal kernel: [    0.838236] hub 1-0:1.0: 2 ports detected
Dec 29 17:58:13 nas-noressal kernel: [    0.838300] xhci_hcd 0000:00:10.0: xHCI Host Controller
Dec 29 17:58:13 nas-noressal kernel: [    0.838307] xhci_hcd 0000:00:10.0: new USB bus registered, assigned bus number 2
Dec 29 17:58:13 nas-noressal kernel: [    0.842165] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003
Dec 29 17:58:13 nas-noressal kernel: [    0.842169] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Dec 29 17:58:13 nas-noressal kernel: [    0.842171] usb usb2: Product: xHCI Host Controller
Dec 29 17:58:13 nas-noressal kernel: [    0.842173] usb usb2: Manufacturer: Linux 3.2.0-4-amd64 xhci_hcd
Dec 29 17:58:13 nas-noressal kernel: [    0.842174] usb usb2: SerialNumber: 0000:00:10.0
Dec 29 17:58:13 nas-noressal kernel: [    0.842244] xHCI xhci_add_endpoint called for root hub
Dec 29 17:58:13 nas-noressal kernel: [    0.842246] xHCI xhci_check_bandwidth called for root hub
Dec 29 17:58:13 nas-noressal kernel: [    0.842270] hub 2-0:1.0: USB hub found
Dec 29 17:58:13 nas-noressal kernel: [    0.842278] hub 2-0:1.0: 2 ports detected
Dec 29 17:58:13 nas-noressal kernel: [    0.852527] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
Dec 29 17:58:13 nas-noressal kernel: [    0.856628] xhci_hcd 0000:00:10.1: setting latency timer to 64
Dec 29 17:58:13 nas-noressal kernel: [    0.856633] xhci_hcd 0000:00:10.1: xHCI Host Controller
Dec 29 17:58:13 nas-noressal kernel: [    0.856644] xhci_hcd 0000:00:10.1: new USB bus registered, assigned bus number 3
Dec 29 17:58:13 nas-noressal kernel: [    0.856884] xhci_hcd 0000:00:10.1: irq 77 for MSI/MSI-X
Dec 29 17:58:13 nas-noressal kernel: [    0.856889] xhci_hcd 0000:00:10.1: irq 78 for MSI/MSI-X
Dec 29 17:58:13 nas-noressal kernel: [    0.856893] xhci_hcd 0000:00:10.1: irq 79 for MSI/MSI-X
Dec 29 17:58:13 nas-noressal kernel: [    0.856972] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002
Dec 29 17:58:13 nas-noressal kernel: [    0.856975] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Dec 29 17:58:13 nas-noressal kernel: [    0.856976] usb usb3: Product: xHCI Host Controller
Dec 29 17:58:13 nas-noressal kernel: [    0.856978] usb usb3: Manufacturer: Linux 3.2.0-4-amd64 xhci_hcd
Dec 29 17:58:13 nas-noressal kernel: [    0.856979] usb usb3: SerialNumber: 0000:00:10.1
Dec 29 17:58:13 nas-noressal kernel: [    0.857188] xHCI xhci_add_endpoint called for root hub
Dec 29 17:58:13 nas-noressal kernel: [    0.857190] xHCI xhci_check_bandwidth called for root hub
Dec 29 17:58:13 nas-noressal kernel: [    0.857220] hub 3-0:1.0: USB hub found
Dec 29 17:58:13 nas-noressal kernel: [    0.857228] hub 3-0:1.0: 2 ports detected
Dec 29 17:58:13 nas-noressal kernel: [    0.857292] xhci_hcd 0000:00:10.1: xHCI Host Controller
Dec 29 17:58:13 nas-noressal kernel: [    0.857298] xhci_hcd 0000:00:10.1: new USB bus registered, assigned bus number 4
Dec 29 17:58:13 nas-noressal kernel: [    0.860561] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003
Dec 29 17:58:13 nas-noressal kernel: [    0.860564] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Dec 29 17:58:13 nas-noressal kernel: [    0.860566] usb usb4: Product: xHCI Host Controller
Dec 29 17:58:13 nas-noressal kernel: [    0.860568] usb usb4: Manufacturer: Linux 3.2.0-4-amd64 xhci_hcd
Dec 29 17:58:13 nas-noressal kernel: [    0.860570] usb usb4: SerialNumber: 0000:00:10.1
Dec 29 17:58:13 nas-noressal kernel: [    0.860640] xHCI xhci_add_endpoint called for root hub
Dec 29 17:58:13 nas-noressal kernel: [    0.860641] xHCI xhci_check_bandwidth called for root hub
Dec 29 17:58:13 nas-noressal kernel: [    0.860664] hub 4-0:1.0: USB hub found
Dec 29 17:58:13 nas-noressal kernel: [    0.860670] hub 4-0:1.0: 2 ports detected
Dec 29 17:58:13 nas-noressal kernel: [    0.876326] ehci_hcd 0000:00:12.2: EHCI Host Controller
Dec 29 17:58:13 nas-noressal kernel: [    0.876351] ehci_hcd 0000:00:12.2: new USB bus registered, assigned bus number 5
Dec 29 17:58:13 nas-noressal kernel: [    0.876365] ehci_hcd 0000:00:12.2: applying AMD SB700/SB800/Hudson-2/3 EHCI dummy qh workaround
Dec 29 17:58:13 nas-noressal kernel: [    0.876399] ehci_hcd 0000:00:12.2: debug port 1
Dec 29 17:58:13 nas-noressal kernel: [    0.876438] ehci_hcd 0000:00:12.2: irq 17, io mem 0xfeb6f000
Dec 29 17:58:13 nas-noressal kernel: [    0.888737] ehci_hcd 0000:00:12.2: USB 2.0 started, EHCI 1.00
Dec 29 17:58:13 nas-noressal kernel: [    0.888767] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002
Dec 29 17:58:13 nas-noressal kernel: [    0.888769] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Dec 29 17:58:13 nas-noressal kernel: [    0.888771] usb usb5: Product: EHCI Host Controller
Dec 29 17:58:13 nas-noressal kernel: [    0.888772] usb usb5: Manufacturer: Linux 3.2.0-4-amd64 ehci_hcd
Dec 29 17:58:13 nas-noressal kernel: [    0.888774] usb usb5: SerialNumber: 0000:00:12.2
Dec 29 17:58:13 nas-noressal kernel: [    0.888929] hub 5-0:1.0: USB hub found
Dec 29 17:58:13 nas-noressal kernel: [    0.888934] hub 5-0:1.0: 5 ports detected
Dec 29 17:58:13 nas-noressal kernel: [    0.889048] ehci_hcd 0000:00:13.2: EHCI Host Controller
Dec 29 17:58:13 nas-noressal kernel: [    0.889058] ehci_hcd 0000:00:13.2: new USB bus registered, assigned bus number 6
Dec 29 17:58:13 nas-noressal kernel: [    0.889065] ehci_hcd 0000:00:13.2: applying AMD SB700/SB800/Hudson-2/3 EHCI dummy qh workaround
Dec 29 17:58:13 nas-noressal kernel: [    0.889088] ehci_hcd 0000:00:13.2: debug port 1
Dec 29 17:58:13 nas-noressal kernel: [    0.889103] ehci_hcd 0000:00:13.2: irq 17, io mem 0xfeb6d000
Dec 29 17:58:13 nas-noressal kernel: [    0.900732] ehci_hcd 0000:00:13.2: USB 2.0 started, EHCI 1.00
Dec 29 17:58:13 nas-noressal kernel: [    0.900759] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002
Dec 29 17:58:13 nas-noressal kernel: [    0.900761] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Dec 29 17:58:13 nas-noressal kernel: [    0.900763] usb usb6: Product: EHCI Host Controller
Dec 29 17:58:13 nas-noressal kernel: [    0.900764] usb usb6: Manufacturer: Linux 3.2.0-4-amd64 ehci_hcd
Dec 29 17:58:13 nas-noressal kernel: [    0.900765] usb usb6: SerialNumber: 0000:00:13.2
Dec 29 17:58:13 nas-noressal kernel: [    0.900925] hub 6-0:1.0: USB hub found
Dec 29 17:58:13 nas-noressal kernel: [    0.900930] hub 6-0:1.0: 5 ports detected
Dec 29 17:58:13 nas-noressal kernel: [    0.901278] ahci 0000:00:11.0: version 3.0
Dec 29 17:58:13 nas-noressal kernel: [    0.901381] ahci 0000:00:11.0: irq 80 for MSI/MSI-X
Dec 29 17:58:13 nas-noressal kernel: [    0.901474] ahci 0000:00:11.0: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode
Dec 29 17:58:13 nas-noressal kernel: [    0.901477] ahci 0000:00:11.0: flags: 64bit ncq sntf ilck led clo pmp pio 
Dec 29 17:58:13 nas-noressal kernel: [    0.902305] scsi0 : ahci
Dec 29 17:58:13 nas-noressal kernel: [    0.902420] scsi1 : ahci
Dec 29 17:58:13 nas-noressal kernel: [    0.902476] scsi2 : ahci
Dec 29 17:58:13 nas-noressal kernel: [    0.902529] scsi3 : ahci
Dec 29 17:58:13 nas-noressal kernel: [    0.902582] scsi4 : ahci
Dec 29 17:58:13 nas-noressal kernel: [    0.902637] scsi5 : ahci
Dec 29 17:58:13 nas-noressal kernel: [    0.902934] ata1: SATA max UDMA/133 abar m2048@0xfeb71000 port 0xfeb71100 irq 80
Dec 29 17:58:13 nas-noressal kernel: [    0.902938] ata2: SATA max UDMA/133 abar m2048@0xfeb71000 port 0xfeb71180 irq 80
Dec 29 17:58:13 nas-noressal kernel: [    0.902941] ata3: SATA max UDMA/133 abar m2048@0xfeb71000 port 0xfeb71200 irq 80
Dec 29 17:58:13 nas-noressal kernel: [    0.902944] ata4: SATA max UDMA/133 abar m2048@0xfeb71000 port 0xfeb71280 irq 80
Dec 29 17:58:13 nas-noressal kernel: [    0.902947] ata5: SATA max UDMA/133 abar m2048@0xfeb71000 port 0xfeb71300 irq 80
Dec 29 17:58:13 nas-noressal kernel: [    0.902950] ata6: SATA max UDMA/133 abar m2048@0xfeb71000 port 0xfeb71380 irq 80
Dec 29 17:58:13 nas-noressal kernel: [    0.903041] ohci_hcd 0000:00:12.0: OHCI Host Controller
Dec 29 17:58:13 nas-noressal kernel: [    0.903051] ohci_hcd 0000:00:12.0: new USB bus registered, assigned bus number 7
Dec 29 17:58:13 nas-noressal kernel: [    0.903080] ohci_hcd 0000:00:12.0: irq 18, io mem 0xfeb70000
Dec 29 17:58:13 nas-noressal kernel: [    0.960726] usb usb7: New USB device found, idVendor=1d6b, idProduct=0001
Dec 29 17:58:13 nas-noressal kernel: [    0.960729] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Dec 29 17:58:13 nas-noressal kernel: [    0.960731] usb usb7: Product: OHCI Host Controller
Dec 29 17:58:13 nas-noressal kernel: [    0.960732] usb usb7: Manufacturer: Linux 3.2.0-4-amd64 ohci_hcd
Dec 29 17:58:13 nas-noressal kernel: [    0.960734] usb usb7: SerialNumber: 0000:00:12.0
Dec 29 17:58:13 nas-noressal kernel: [    0.960864] hub 7-0:1.0: USB hub found
Dec 29 17:58:13 nas-noressal kernel: [    0.960873] hub 7-0:1.0: 5 ports detected
Dec 29 17:58:13 nas-noressal kernel: [    0.961367] ohci_hcd 0000:00:13.0: OHCI Host Controller
Dec 29 17:58:13 nas-noressal kernel: [    0.961614] ohci_hcd 0000:00:13.0: new USB bus registered, assigned bus number 8
Dec 29 17:58:13 nas-noressal kernel: [    0.961635] ohci_hcd 0000:00:13.0: irq 18, io mem 0xfeb6e000
Dec 29 17:58:13 nas-noressal kernel: [    1.020732] usb usb8: New USB device found, idVendor=1d6b, idProduct=0001
Dec 29 17:58:13 nas-noressal kernel: [    1.020735] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Dec 29 17:58:13 nas-noressal kernel: [    1.020736] usb usb8: Product: OHCI Host Controller
Dec 29 17:58:13 nas-noressal kernel: [    1.020738] usb usb8: Manufacturer: Linux 3.2.0-4-amd64 ohci_hcd
Dec 29 17:58:13 nas-noressal kernel: [    1.020739] usb usb8: SerialNumber: 0000:00:13.0
Dec 29 17:58:13 nas-noressal kernel: [    1.020887] hub 8-0:1.0: USB hub found
Dec 29 17:58:13 nas-noressal kernel: [    1.020894] hub 8-0:1.0: 5 ports detected
Dec 29 17:58:13 nas-noressal kernel: [    1.021021] ohci_hcd 0000:00:14.5: OHCI Host Controller
Dec 29 17:58:13 nas-noressal kernel: [    1.021033] ohci_hcd 0000:00:14.5: new USB bus registered, assigned bus number 9
Dec 29 17:58:13 nas-noressal kernel: [    1.021053] ohci_hcd 0000:00:14.5: irq 18, io mem 0xfeb6c000
Dec 29 17:58:13 nas-noressal kernel: [    1.080719] usb usb9: New USB device found, idVendor=1d6b, idProduct=0001
Dec 29 17:58:13 nas-noressal kernel: [    1.080722] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Dec 29 17:58:13 nas-noressal kernel: [    1.080724] usb usb9: Product: OHCI Host Controller
Dec 29 17:58:13 nas-noressal kernel: [    1.080725] usb usb9: Manufacturer: Linux 3.2.0-4-amd64 ohci_hcd
Dec 29 17:58:13 nas-noressal kernel: [    1.080727] usb usb9: SerialNumber: 0000:00:14.5
Dec 29 17:58:13 nas-noressal kernel: [    1.080870] hub 9-0:1.0: USB hub found
Dec 29 17:58:13 nas-noressal kernel: [    1.080877] hub 9-0:1.0: 2 ports detected
Dec 29 17:58:13 nas-noressal kernel: [    1.220744] ata3: SATA link down (SStatus 0 SControl 300)
Dec 29 17:58:13 nas-noressal kernel: [    1.220798] ata2: SATA link down (SStatus 0 SControl 300)
Dec 29 17:58:13 nas-noressal kernel: [    1.392729] ata4: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Dec 29 17:58:13 nas-noressal kernel: [    1.392750] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Dec 29 17:58:13 nas-noressal kernel: [    1.392766] ata5: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Dec 29 17:58:13 nas-noressal kernel: [    1.392782] ata6: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Dec 29 17:58:13 nas-noressal kernel: [    1.394152] ata6.00: ATA-9: ST2000DM001-1ER164, CC25, max UDMA/133
Dec 29 17:58:13 nas-noressal kernel: [    1.394162] ata6.00: 3907029168 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
Dec 29 17:58:13 nas-noressal kernel: [    1.394179] ata1.00: ATA-9: SanDisk SDSSDRC032G, 3.1.0, max UDMA/133
Dec 29 17:58:13 nas-noressal kernel: [    1.394185] ata1.00: 62533296 sectors, multi 1: LBA48 NCQ (depth 31/32)
Dec 29 17:58:13 nas-noressal kernel: [    1.394197] ata4.00: ATA-9: ST2000DM001-1ER164, CC25, max UDMA/133
Dec 29 17:58:13 nas-noressal kernel: [    1.394202] ata4.00: 3907029168 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
Dec 29 17:58:13 nas-noressal kernel: [    1.394213] ata5.00: ATA-9: ST2000DM001-1ER164, CC25, max UDMA/133
Dec 29 17:58:13 nas-noressal kernel: [    1.394218] ata5.00: 3907029168 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
Dec 29 17:58:13 nas-noressal kernel: [    1.394835] ata1.00: configured for UDMA/133
Dec 29 17:58:13 nas-noressal kernel: [    1.394991] scsi 0:0:0:0: Direct-Access     ATA      SanDisk SDSSDRC0 3.1. PQ: 0 ANSI: 5
Dec 29 17:58:13 nas-noressal kernel: [    1.395529] ata5.00: configured for UDMA/133
Dec 29 17:58:13 nas-noressal kernel: [    1.395536] ata4.00: configured for UDMA/133
Dec 29 17:58:13 nas-noressal kernel: [    1.395543] ata6.00: configured for UDMA/133
Dec 29 17:58:13 nas-noressal kernel: [    1.395606] scsi 3:0:0:0: Direct-Access     ATA      ST2000DM001-1ER1 CC25 PQ: 0 ANSI: 5
Dec 29 17:58:13 nas-noressal kernel: [    1.395732] scsi 4:0:0:0: Direct-Access     ATA      ST2000DM001-1ER1 CC25 PQ: 0 ANSI: 5
Dec 29 17:58:13 nas-noressal kernel: [    1.395850] scsi 5:0:0:0: Direct-Access     ATA      ST2000DM001-1ER1 CC25 PQ: 0 ANSI: 5
Dec 29 17:58:13 nas-noressal kernel: [    1.400513] sd 0:0:0:0: [sda] 62533296 512-byte logical blocks: (32.0 GB/29.8 GiB)
Dec 29 17:58:13 nas-noressal kernel: [    1.400561] sd 0:0:0:0: [sda] Write Protect is off
Dec 29 17:58:13 nas-noressal kernel: [    1.400563] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
Dec 29 17:58:13 nas-noressal kernel: [    1.400577] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Dec 29 17:58:13 nas-noressal kernel: [    1.401101] sd 3:0:0:0: [sdb] 3907029168 512-byte logical blocks: (2.00 TB/1.81 TiB)
Dec 29 17:58:13 nas-noressal kernel: [    1.401104] sd 3:0:0:0: [sdb] 4096-byte physical blocks
Dec 29 17:58:13 nas-noressal kernel: [    1.401135] sd 3:0:0:0: [sdb] Write Protect is off
Dec 29 17:58:13 nas-noressal kernel: [    1.401137] sd 3:0:0:0: [sdb] Mode Sense: 00 3a 00 00
Dec 29 17:58:13 nas-noressal kernel: [    1.401151] sd 3:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Dec 29 17:58:13 nas-noressal kernel: [    1.401568]  sda: sda1 sda2 < sda5 >
Dec 29 17:58:13 nas-noressal kernel: [    1.401880] sd 0:0:0:0: [sda] Attached SCSI disk
Dec 29 17:58:13 nas-noressal kernel: [    1.401995] sd 4:0:0:0: [sdc] 3907029168 512-byte logical blocks: (2.00 TB/1.81 TiB)
Dec 29 17:58:13 nas-noressal kernel: [    1.401997] sd 4:0:0:0: [sdc] 4096-byte physical blocks
Dec 29 17:58:13 nas-noressal kernel: [    1.402024] sd 5:0:0:0: [sdd] 3907029168 512-byte logical blocks: (2.00 TB/1.81 TiB)
Dec 29 17:58:13 nas-noressal kernel: [    1.402027] sd 5:0:0:0: [sdd] 4096-byte physical blocks
Dec 29 17:58:13 nas-noressal kernel: [    1.402029] sd 4:0:0:0: [sdc] Write Protect is off
Dec 29 17:58:13 nas-noressal kernel: [    1.402030] sd 4:0:0:0: [sdc] Mode Sense: 00 3a 00 00
Dec 29 17:58:13 nas-noressal kernel: [    1.402044] sd 4:0:0:0: [sdc] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Dec 29 17:58:13 nas-noressal kernel: [    1.402059] sd 5:0:0:0: [sdd] Write Protect is off
Dec 29 17:58:13 nas-noressal kernel: [    1.402061] sd 5:0:0:0: [sdd] Mode Sense: 00 3a 00 00
Dec 29 17:58:13 nas-noressal kernel: [    1.402074] sd 5:0:0:0: [sdd] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Dec 29 17:58:13 nas-noressal kernel: [    1.404470] sd 0:0:0:0: Attached scsi generic sg0 type 0
Dec 29 17:58:13 nas-noressal kernel: [    1.404502] sd 3:0:0:0: Attached scsi generic sg1 type 0
Dec 29 17:58:13 nas-noressal kernel: [    1.404620] sd 4:0:0:0: Attached scsi generic sg2 type 0
Dec 29 17:58:13 nas-noressal kernel: [    1.404649] sd 5:0:0:0: Attached scsi generic sg3 type 0
Dec 29 17:58:13 nas-noressal kernel: [    1.446867]  sdc: sdc1
Dec 29 17:58:13 nas-noressal kernel: [    1.447104] sd 4:0:0:0: [sdc] Attached SCSI disk
Dec 29 17:58:13 nas-noressal kernel: [    1.450022]  sdb: sdb1
Dec 29 17:58:13 nas-noressal kernel: [    1.450293] sd 3:0:0:0: [sdb] Attached SCSI disk
Dec 29 17:58:13 nas-noressal kernel: [    1.452388]  sdd: sdd1
Dec 29 17:58:13 nas-noressal kernel: [    1.452607] sd 5:0:0:0: [sdd] Attached SCSI disk
Dec 29 17:58:13 nas-noressal kernel: [    1.680728] Refined TSC clocksource calibration: 3493.471 MHz.
Dec 29 17:58:13 nas-noressal kernel: [    1.680735] Switching to clocksource tsc
Dec 29 17:58:13 nas-noressal kernel: [    1.718272] microcode: CPU0: patch_level=0x06003106
Dec 29 17:58:13 nas-noressal kernel: [    1.720193] platform microcode: firmware: agent loaded amd-ucode/microcode_amd_fam15h.bin into memory
Dec 29 17:58:13 nas-noressal kernel: [    1.720209] microcode: CPU1: patch_level=0x06003106
Dec 29 17:58:13 nas-noressal kernel: [    1.721908] platform microcode: firmware: agent loaded amd-ucode/microcode_amd_fam15h.bin into memory
Dec 29 17:58:13 nas-noressal kernel: [    1.721958] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
Dec 29 17:58:13 nas-noressal kernel: [    1.754369] device-mapper: uevent: version 1.0.3
Dec 29 17:58:13 nas-noressal kernel: [    1.754503] device-mapper: ioctl: 4.22.0-ioctl (2011-10-19) initialised: dm-devel@redhat.com
Dec 29 17:58:13 nas-noressal kernel: [    1.830846] PM: Starting manual resume from disk
Dec 29 17:58:13 nas-noressal kernel: [    1.830849] PM: Hibernation image partition 8:5 present
Dec 29 17:58:13 nas-noressal kernel: [    1.830851] PM: Looking for hibernation image.
Dec 29 17:58:13 nas-noressal kernel: [    1.831667] PM: Image not found (code -22)
Dec 29 17:58:13 nas-noressal kernel: [    1.831671] PM: Hibernation image not present or could not be loaded.
Dec 29 17:58:13 nas-noressal kernel: [    1.842783] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
Dec 29 17:58:13 nas-noressal kernel: [    2.318441] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
Dec 29 17:58:13 nas-noressal kernel: [    2.318447] ACPI: Power Button [PWRB]
Dec 29 17:58:13 nas-noressal kernel: [    2.318488] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
Dec 29 17:58:13 nas-noressal kernel: [    2.318491] ACPI: Power Button [PWRF]
Dec 29 17:58:13 nas-noressal kernel: [    2.320091] piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0
Dec 29 17:58:13 nas-noressal kernel: [    2.326774] ACPI: acpi_idle registered with cpuidle
Dec 29 17:58:13 nas-noressal kernel: [    2.340320] [Firmware Bug]: ACPI: No _BQC method, cannot determine initial brightness
Dec 29 17:58:13 nas-noressal kernel: [    2.340530] input: PC Speaker as /devices/platform/pcspkr/input/input2
Dec 29 17:58:13 nas-noressal kernel: [    2.341248] acpi device:02: registered as cooling_device2
Dec 29 17:58:13 nas-noressal kernel: [    2.341302] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input3
Dec 29 17:58:13 nas-noressal kernel: [    2.341307] ACPI: Video Device [VGA] (multi-head: yes  rom: no  post: no)
Dec 29 17:58:13 nas-noressal kernel: [    2.342161] Error: Driver 'pcspkr' is already registered, aborting...
Dec 29 17:58:13 nas-noressal kernel: [    2.346894] snd_hda_intel 0000:00:01.1: irq 81 for MSI/MSI-X
Dec 29 17:58:13 nas-noressal kernel: [    2.346914] snd_hda_intel 0000:00:01.1: setting latency timer to 64
Dec 29 17:58:13 nas-noressal kernel: [    2.356201] wmi: Mapper loaded
Dec 29 17:58:13 nas-noressal kernel: [    2.364331] parport_pc 00:06: reported by Plug and Play ACPI
Dec 29 17:58:13 nas-noressal kernel: [    2.364437] parport0: PC-style at 0x378, irq 5 [PCSPP]
Dec 29 17:58:13 nas-noressal kernel: [    2.385883] alg: No test for __gcm-aes-aesni (__driver-gcm-aes-aesni)
Dec 29 17:58:13 nas-noressal kernel: [    2.403216] powernow-k8: Found 1 AMD A6-7400K Radeon R5, 6 Compute Cores 2C+4G   (2 cpu cores) (version 2.20.00)
Dec 29 17:58:13 nas-noressal kernel: [    2.403225] powernow-k8: Core Performance Boosting: on.
Dec 29 17:58:13 nas-noressal kernel: [    2.403275] powernow-k8:    0 : pstate 0 (3500 MHz)
Dec 29 17:58:13 nas-noressal kernel: [    2.403276] powernow-k8:    1 : pstate 1 (3000 MHz)
Dec 29 17:58:13 nas-noressal kernel: [    2.403278] powernow-k8:    2 : pstate 2 (2600 MHz)
Dec 29 17:58:13 nas-noressal kernel: [    2.403279] powernow-k8:    3 : pstate 3 (1900 MHz)
Dec 29 17:58:13 nas-noressal kernel: [    2.403280] powernow-k8:    4 : pstate 4 (1400 MHz)
Dec 29 17:58:13 nas-noressal kernel: [    2.419787] ata4.00: configured for UDMA/133
Dec 29 17:58:13 nas-noressal kernel: [    2.419793] ata4: EH complete
Dec 29 17:58:13 nas-noressal kernel: [    2.419878] ata5.00: configured for UDMA/133
Dec 29 17:58:13 nas-noressal kernel: [    2.419881] ata5: EH complete
Dec 29 17:58:13 nas-noressal kernel: [    2.420847] ata6.00: configured for UDMA/133
Dec 29 17:58:13 nas-noressal kernel: [    2.420852] ata6: EH complete
Dec 29 17:58:13 nas-noressal kernel: [    2.876721] Too many HDMI devices
Dec 29 17:58:13 nas-noressal kernel: [    2.876726] Too many HDMI devices
Dec 29 17:58:13 nas-noressal kernel: [    2.876729] Too many HDMI devices
Dec 29 17:58:13 nas-noressal kernel: [    2.876732] Too many HDMI devices
Dec 29 17:58:13 nas-noressal kernel: [    2.876734] Too many HDMI devices
Dec 29 17:58:13 nas-noressal kernel: [    2.876736] Too many HDMI devices
Dec 29 17:58:13 nas-noressal kernel: [    2.876864] hda-codec: out of range cmd 0:0:3e5c:707:40
Dec 29 17:58:13 nas-noressal kernel: [    2.876907] hda-codec: out of range cmd 0:0:3e5c:708:3edc
Dec 29 17:58:13 nas-noressal kernel: [    2.877039] hda-codec: out of range cmd 0:0:b7a0:707:40
Dec 29 17:58:13 nas-noressal kernel: [    2.877079] hda-codec: out of range cmd 0:0:b7a0:708:b7a0
Dec 29 17:58:13 nas-noressal kernel: [    2.877148] HDMI status: Codec=0 Pin=2 Presence_Detect=0 ELD_Valid=0
Dec 29 17:58:13 nas-noressal kernel: [    2.877173] hda-codec: out of range cmd 0:0:e0:f0d:0
Dec 29 17:58:13 nas-noressal kernel: [    2.877240] HDMI status: Codec=0 Pin=0 Presence_Detect=0 ELD_Valid=0
Dec 29 17:58:13 nas-noressal kernel: [    2.877287] HDMI status: Codec=0 Pin=0 Presence_Detect=0 ELD_Valid=0
Dec 29 17:58:13 nas-noressal kernel: [    2.877349] HDMI status: Codec=0 Pin=0 Presence_Detect=0 ELD_Valid=0
Dec 29 17:58:13 nas-noressal kernel: [    2.877414] hda-codec: out of range cmd 0:0:3e5c:f00:c
Dec 29 17:58:13 nas-noressal kernel: [    2.877454] hda-codec: out of range cmd 0:0:3e5c:709:0
Dec 29 17:58:13 nas-noressal kernel: [    2.877492] hda-codec: out of range cmd 0:0:3e5c:f09:0
Dec 29 17:58:13 nas-noressal kernel: [    2.877531] HDMI status: Codec=0 Pin=15964 Presence_Detect=1 ELD_Valid=1
Dec 29 17:58:13 nas-noressal kernel: [    2.877535] hda-codec: out of range cmd 0:0:3e5c:f2e:8
Dec 29 17:58:13 nas-noressal kernel: [    2.877573] hda-codec: out of range cmd 0:0:3e5c:709:0
Dec 29 17:58:13 nas-noressal kernel: [    2.877612] hda-codec: out of range cmd 0:0:3e5c:f09:0
Dec 29 17:58:13 nas-noressal kernel: [    2.877696] HDMI status: Codec=0 Pin=0 Presence_Detect=0 ELD_Valid=0
Dec 29 17:58:13 nas-noressal kernel: [    2.877852] HDMI status: Codec=0 Pin=0 Presence_Detect=0 ELD_Valid=0
Dec 29 17:58:13 nas-noressal kernel: [    2.877951] hda_codec: cannot build controls for #0 (error -16)
Dec 29 17:58:13 nas-noressal kernel: [    2.878020] hda_codec: cannot revert codec
Dec 29 17:58:13 nas-noressal kernel: [    2.878541] snd_hda_intel: probe of 0000:00:01.1 failed with error -16
Dec 29 17:58:13 nas-noressal kernel: [    2.927279] hda_codec: ALC887-VD: BIOS auto-probing.
Dec 29 17:58:13 nas-noressal kernel: [    2.936175] input: HD-Audio Generic Headphone as /devices/pci0000:00/0000:00:14.2/sound/card0/input4
Dec 29 17:58:13 nas-noressal kernel: [    3.120418] ata4.00: configured for UDMA/133
Dec 29 17:58:13 nas-noressal kernel: [    3.120424] ata4: EH complete
Dec 29 17:58:13 nas-noressal kernel: [    3.125630] ata5.00: configured for UDMA/133
Dec 29 17:58:13 nas-noressal kernel: [    3.125637] ata5: EH complete
Dec 29 17:58:13 nas-noressal kernel: [    3.132000] ata6.00: configured for UDMA/133
Dec 29 17:58:13 nas-noressal kernel: [    3.132017] ata6: EH complete
Dec 29 17:58:13 nas-noressal kernel: [    3.343298] Adding 1316860k swap on /dev/sda5.  Priority:-1 extents:1 across:1316860k SS
Dec 29 17:58:13 nas-noressal kernel: [    3.352597] EXT4-fs (sda1): re-mounted. Opts: (null)
Dec 29 17:58:13 nas-noressal kernel: [    3.476390] EXT4-fs (sda1): re-mounted. Opts: errors=remount-ro
Dec 29 17:58:13 nas-noressal kernel: [    3.517128] loop: module loaded
Dec 29 17:58:13 nas-noressal kernel: [    4.437511] EXT4-fs (sdb1): mounted filesystem with ordered data mode. Opts: user_xattr,usrjquota=aquota.user,grpjquota=aquota.group,jqfmt=vfsv0,acl
Dec 29 17:58:13 nas-noressal kernel: [    4.542155] EXT4-fs (sdc1): mounted filesystem with ordered data mode. Opts: user_xattr,usrjquota=aquota.user,grpjquota=aquota.group,jqfmt=vfsv0,acl
Dec 29 17:58:13 nas-noressal kernel: [    4.707640] EXT4-fs (sdd1): mounted filesystem with ordered data mode. Opts: user_xattr,usrjquota=aquota.user,grpjquota=aquota.group,jqfmt=vfsv0,acl
Dec 29 17:58:13 nas-noressal kernel: [    4.870602] ADDRCONF(NETDEV_UP): lo: link is not ready
Dec 29 17:58:13 nas-noressal kernel: [    5.040793] r8169 0000:01:00.0: eth0: link down
Dec 29 17:58:13 nas-noressal kernel: [    5.040807] r8169 0000:01:00.0: eth0: link down
Dec 29 17:58:13 nas-noressal kernel: [    5.042431] ADDRCONF(NETDEV_UP): eth0: link is not ready
Dec 29 17:58:13 nas-noressal kernel: [    5.564753] RPC: Registered named UNIX socket transport module.
Dec 29 17:58:13 nas-noressal kernel: [    5.564759] RPC: Registered udp transport module.
Dec 29 17:58:13 nas-noressal kernel: [    5.564762] RPC: Registered tcp transport module.
Dec 29 17:58:13 nas-noressal kernel: [    5.564765] RPC: Registered tcp NFSv4.1 backchannel transport module.
Dec 29 17:58:13 nas-noressal kernel: [    5.584150] FS-Cache: Loaded
Dec 29 17:58:13 nas-noressal kernel: [    5.595848] FS-Cache: Netfs 'nfs' registered for caching
Dec 29 17:58:13 nas-noressal kernel: [    5.604205] Installing knfsd (copyright (C) 1996 okir@monad.swb.de).
Dec 29 17:58:13 nas-noressal kernel: [    6.724050] Software Watchdog Timer: 0.07 initialized. soft_noboot=0 soft_margin=60 sec soft_panic=0 (nowayout= 0)
Dec 29 17:58:13 nas-noressal anacron[2304]: Anacron 2.3 started on 2016-12-29
Dec 29 17:58:13 nas-noressal rrdcached[2308]: starting up
Dec 29 17:58:13 nas-noressal anacron[2304]: Normal exit (0 jobs run)
Dec 29 17:58:13 nas-noressal rrdcached[2308]: checking for journal files
Dec 29 17:58:13 nas-noressal rrdcached[2308]: started new journal /var/lib/rrdcached/journal/rrd.journal.1483030693.569211
Dec 29 17:58:13 nas-noressal rrdcached[2308]: journal processing complete
Dec 29 17:58:13 nas-noressal rrdcached[2308]: listening for connections
Dec 29 17:58:13 nas-noressal /usr/sbin/cron[2316]: (CRON) INFO (pidfile fd = 3)
Dec 29 17:58:13 nas-noressal /usr/sbin/cron[2333]: (CRON) STARTUP (fork ok)
Dec 29 17:58:13 nas-noressal acpid: starting up with netlink and the input layer
Dec 29 17:58:13 nas-noressal acpid: 1 rule loaded
Dec 29 17:58:13 nas-noressal acpid: waiting for events: event logging is off
Dec 29 17:58:13 nas-noressal /usr/sbin/cron[2333]: (CRON) INFO (Running @reboot jobs)
Dec 29 17:58:13 nas-noressal avahi-daemon[2426]: Found user 'avahi' (UID 104) and group 'avahi' (GID 110).
Dec 29 17:58:13 nas-noressal avahi-daemon[2426]: Successfully dropped root privileges.
Dec 29 17:58:13 nas-noressal avahi-daemon[2426]: avahi-daemon 0.6.31 starting up.
Dec 29 17:58:13 nas-noressal avahi-daemon[2426]: Successfully called chroot().
Dec 29 17:58:13 nas-noressal avahi-daemon[2426]: Successfully dropped remaining capabilities.
Dec 29 17:58:13 nas-noressal avahi-daemon[2426]: Loading service file /services/ftp.service.
Dec 29 17:58:13 nas-noressal avahi-daemon[2426]: Loading service file /services/rsync.service.
Dec 29 17:58:13 nas-noressal avahi-daemon[2426]: Loading service file /services/smb.service.
Dec 29 17:58:13 nas-noressal avahi-daemon[2426]: Loading service file /services/ssh.service.
Dec 29 17:58:13 nas-noressal avahi-daemon[2426]: Loading service file /services/website.service.
Dec 29 17:58:13 nas-noressal avahi-daemon[2426]: Joining mDNS multicast group on interface eth0.IPv4 with address 192.168.0.20.
Dec 29 17:58:13 nas-noressal avahi-daemon[2426]: New relevant interface eth0.IPv4 for mDNS.
Dec 29 17:58:13 nas-noressal avahi-daemon[2426]: Network interface enumeration completed.
Dec 29 17:58:13 nas-noressal avahi-daemon[2426]: Registering new address record for 192.168.0.20 on eth0.IPv4.
Dec 29 17:58:13 nas-noressal avahi-daemon[2426]: Registering HINFO record with values 'X86_64'/'LINUX'.
Dec 29 17:58:14 nas-noressal collectd[2524]: Initialization complete, entering read-loop.
Dec 29 17:58:14 nas-noressal collectd[2524]: rrdcached plugin: rrdc_stats_get failed with status 107.
Dec 29 17:58:14 nas-noressal collectd[2524]: read-function of plugin `rrdcached' failed. Will suspend it for 20 seconds.
Dec 29 17:58:14 nas-noressal avahi-daemon[2426]: Server startup complete. Host name is nas-noressal.local. Local service cookie is 3149682304.
Dec 29 17:58:14 nas-noressal kernel: [    8.038178] r8169 0000:01:00.0: eth0: link up
Dec 29 17:58:14 nas-noressal kernel: [    8.039587] ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
Dec 29 17:58:15 nas-noressal avahi-daemon[2426]: Service "nas-noressal - Web administration" (/services/website.service) successfully established.
Dec 29 17:58:15 nas-noressal avahi-daemon[2426]: Service "nas-noressal - SSH" (/services/ssh.service) successfully established.
Dec 29 17:58:15 nas-noressal avahi-daemon[2426]: Service "nas-noressal - SMB/CIFS" (/services/smb.service) successfully established.
Dec 29 17:58:15 nas-noressal avahi-daemon[2426]: Service "nas-noressal - Rsync" (/services/rsync.service) successfully established.
Dec 29 17:58:15 nas-noressal avahi-daemon[2426]: Service "nas-noressal - FTP" (/services/ftp.service) successfully established.
Dec 29 17:58:19 nas-noressal wd_keepalive[2244]: stopping watchdog keepalive daemon (5.12)
Dec 29 17:58:19 nas-noressal /etc/init.d/autoshutdown: autoshutdown starting ...
Dec 29 17:58:19 nas-noressal /etc/init.d/autoshutdown: autoshutdown started successful!
Dec 29 17:58:19 nas-noressal monit[2613]: Starting monit daemon with http interface at [localhost:2812]
Dec 29 17:58:19 nas-noressal monit[2613]: Monit start delay set -- pause for 30s
Dec 29 17:58:19 nas-noressal monit[2631]: State file '/var/lib/monit/state': Unable to read magic
Dec 29 17:58:24 nas-noressal watchdog[2921]: starting daemon (5.12):
Dec 29 17:58:24 nas-noressal watchdog[2921]: int=1s realtime=yes sync=no soft=no mla=0 mem=0
Dec 29 17:58:24 nas-noressal watchdog[2921]: ping: no machine to check
Dec 29 17:58:24 nas-noressal watchdog[2921]: file: no file to check
Dec 29 17:58:24 nas-noressal watchdog[2921]: pidfile: no server process to check
Dec 29 17:58:24 nas-noressal watchdog[2921]: interface: no interface to check
Dec 29 17:58:24 nas-noressal watchdog[2921]: test=none(0) repair=none(0) alive=/dev/watchdog heartbeat=none temp=none to=root no_act=no
Dec 29 17:58:24 nas-noressal watchdog[2921]: hardware wartchdog identity: Software Watchdog
Dec 29 17:58:49 nas-noressal monit[2631]: Starting monit HTTP server at [localhost:2812]
Dec 29 17:58:49 nas-noressal monit[2631]: monit HTTP server started
Dec 29 17:58:49 nas-noressal monit[2631]: 'localhost' Monit started
Dec 29 18:00:01 nas-noressal /USR/SBIN/CRON[3781]: (root) CMD (/usr/sbin/omv-mkgraph >/dev/null 2>&1)
Dec 29 18:00:01 nas-noressal rrdcached[2308]: Received FLUSHALL
Dec 29 18:05:01 nas-noressal /USR/SBIN/CRON[8656]: (root) CMD (command -v debian-sa1 > /dev/null && debian-sa1 1 1)
Dec 29 18:09:01 nas-noressal /USR/SBIN/CRON[14532]: (root) CMD (  [ -x /usr/lib/php5/maxlifetime ] && [ -x /usr/lib/php5/sessionclean ] && [ -d /var/lib/php5 ] && /usr/lib/php5/sessionclean /var/lib/php5 $(/usr/lib/php5/maxlifetime))
Dec 29 18:15:01 nas-noressal /USR/SBIN/CRON[24307]: (root) CMD (command -v debian-sa1 > /dev/null && debian-sa1 1 1)
Dec 29 18:15:01 nas-noressal /USR/SBIN/CRON[24309]: (root) CMD (/usr/sbin/omv-mkgraph >/dev/null 2>&1)
Dec 29 18:15:01 nas-noressal rrdcached[2308]: Received FLUSHALL
Dec 29 18:17:01 nas-noressal /USR/SBIN/CRON[27932]: (root) CMD (   cd / && run-parts --report /etc/cron.hourly)
Dec 29 18:17:01 nas-noressal postfix/postsuper[27935]: fatal: scan_dir_push: open directory hold: No such file or directory
Dec 29 18:25:01 nas-noressal /USR/SBIN/CRON[8842]: (root) CMD (command -v debian-sa1 > /dev/null && debian-sa1 1 1)
Dec 29 18:30:01 nas-noressal /USR/SBIN/CRON[17299]: (root) CMD (/usr/sbin/omv-mkgraph >/dev/null 2>&1)
Dec 29 18:30:01 nas-noressal rrdcached[2308]: Received FLUSHALL
Dec 29 18:35:01 nas-noressal /USR/SBIN/CRON[22857]: (root) CMD (command -v debian-sa1 > /dev/null && debian-sa1 1 1)
Dec 29 18:39:01 nas-noressal /USR/SBIN/CRON[24741]: (root) CMD (  [ -x /usr/lib/php5/maxlifetime ] && [ -x /usr/lib/php5/sessionclean ] && [ -d /var/lib/php5 ] && /usr/lib/php5/sessionclean /var/lib/php5 $(/usr/lib/php5/maxlifetime))
Dec 29 18:45:01 nas-noressal /USR/SBIN/CRON[27778]: (root) CMD (command -v debian-sa1 > /dev/null && debian-sa1 1 1)
Dec 29 18:45:01 nas-noressal /USR/SBIN/CRON[27779]: (root) CMD (/usr/sbin/omv-mkgraph >/dev/null 2>&1)
Dec 29 18:45:01 nas-noressal rrdcached[2308]: Received FLUSHALL
Dec 29 18:55:01 nas-noressal /USR/SBIN/CRON[32234]: (root) CMD (command -v debian-sa1 > /dev/null && debian-sa1 1 1)
Dec 29 18:58:13 nas-noressal rrdcached[2308]: flushing old values
Dec 29 18:58:13 nas-noressal rrdcached[2308]: rotating journals
Dec 29 18:58:13 nas-noressal rrdcached[2308]: started new journal /var/lib/rrdcached/journal/rrd.journal.1483034293.570059
Dec 29 19:00:01 nas-noressal /USR/SBIN/CRON[2557]: (root) CMD (/usr/sbin/omv-mkgraph >/dev/null 2>&1)
Dec 29 19:00:01 nas-noressal rrdcached[2308]: Received FLUSHALL
Dec 29 19:05:01 nas-noressal /USR/SBIN/CRON[5897]: (root) CMD (command -v debian-sa1 > /dev/null && debian-sa1 1 1)
Dec 29 19:09:01 nas-noressal /USR/SBIN/CRON[8078]: (root) CMD (  [ -x /usr/lib/php5/maxlifetime ] && [ -x /usr/lib/php5/sessionclean ] && [ -d /var/lib/php5 ] && /usr/lib/php5/sessionclean /var/lib/php5 $(/usr/lib/php5/maxlifetime))
Dec 29 19:15:01 nas-noressal /USR/SBIN/CRON[10381]: (root) CMD (/usr/sbin/omv-mkgraph >/dev/null 2>&1)
Dec 29 19:15:01 nas-noressal /USR/SBIN/CRON[10382]: (root) CMD (command -v debian-sa1 > /dev/null && debian-sa1 1 1)
Dec 29 19:15:01 nas-noressal rrdcached[2308]: Received FLUSHALL
Dec 29 19:17:01 nas-noressal /USR/SBIN/CRON[11368]: (root) CMD (   cd / && run-parts --report /etc/cron.hourly)
Dec 29 19:17:01 nas-noressal postfix/postsuper[11371]: fatal: scan_dir_push: open directory hold: No such file or directory
Dec 29 19:25:01 nas-noressal /USR/SBIN/CRON[15093]: (root) CMD (command -v debian-sa1 > /dev/null && debian-sa1 1 1)
Dec 29 19:30:01 nas-noressal /USR/SBIN/CRON[17301]: (root) CMD (/usr/sbin/omv-mkgraph >/dev/null 2>&1)
Dec 29 19:30:01 nas-noressal rrdcached[2308]: Received FLUSHALL
Dec 29 19:35:01 nas-noressal /USR/SBIN/CRON[19045]: (root) CMD (command -v debian-sa1 > /dev/null && debian-sa1 1 1)
Dec 29 19:35:27 nas-noressal kernel: [ 5840.396260] r8169 0000:01:00.0: eth0: link up
Dec 29 19:35:27 nas-noressal kernel: [ 5840.428723] r8169 0000:01:00.0: eth0: link up
Dec 29 19:35:27 nas-noressal kernel: [ 5840.464224] r8169 0000:01:00.0: eth0: link up
Dec 29 19:35:27 nas-noressal kernel: [ 5840.496937] r8169 0000:01:00.0: eth0: link up
Dec 29 19:35:27 nas-noressal kernel: [ 5840.532874] r8169 0000:01:00.0: eth0: link up
Dec 29 19:35:27 nas-noressal kernel: [ 5840.564811] r8169 0000:01:00.0: eth0: link up
Dec 29 19:35:27 nas-noressal kernel: [ 5840.600327] r8169 0000:01:00.0: eth0: link up
Dec 29 19:35:27 nas-noressal kernel: [ 5840.632834] r8169 0000:01:00.0: eth0: link up
Dec 29 19:35:27 nas-noressal kernel: [ 5840.664831] r8169 0000:01:00.0: eth0: link up
Dec 29 19:35:27 nas-noressal kernel: [ 5840.700834] r8169 0000:01:00.0: eth0: link up
Dec 29 19:35:32 nas-noressal kernel: [ 5846.208370] net_ratelimit: 4 callbacks suppressed
Dec 29 19:35:32 nas-noressal kernel: [ 5846.208378] r8169 0000:01:00.0: eth0: link up
Dec 29 19:35:39 nas-noressal kernel: [ 5853.244375] r8169 0000:01:00.0: eth0: link up
Dec 29 19:35:44 nas-noressal kernel: [ 5857.360367] r8169 0000:01:00.0: eth0: link up
Dec 29 19:35:53 nas-noressal kernel: [ 5866.332372] r8169 0000:01:00.0: eth0: link up
Dec 29 19:35:59 nas-noressal kernel: [ 5873.132380] r8169 0000:01:00.0: eth0: link up
Dec 29 19:36:12 nas-noressal kernel: [ 5885.628383] r8169 0000:01:00.0: eth0: link up
Dec 29 19:36:17 nas-noressal kernel: [ 5891.216340] r8169 0000:01:00.0: eth0: link up
Dec 29 19:36:21 nas-noressal kernel: [ 5894.852380] r8169 0000:01:00.0: eth0: link up
Dec 29 19:36:33 nas-noressal kernel: [ 5907.124380] r8169 0000:01:00.0: eth0: link up
Dec 29 19:36:41 nas-noressal kernel: [ 5914.860371] r8169 0000:01:00.0: eth0: link up
Dec 29 19:36:47 nas-noressal kernel: [ 5921.212370] r8169 0000:01:00.0: eth0: link up
Dec 29 19:36:54 nas-noressal kernel: [ 5927.964375] r8169 0000:01:00.0: eth0: link up
Dec 29 19:37:11 nas-noressal kernel: [ 5944.360372] r8169 0000:01:00.0: eth0: link up
Dec 29 19:37:13 nas-noressal kernel: [ 5946.656375] r8169 0000:01:00.0: eth0: link up
Dec 29 19:37:18 nas-noressal kernel: [ 5951.388369] r8169 0000:01:00.0: eth0: link up
Dec 29 19:37:28 nas-noressal kernel: [ 5961.456372] r8169 0000:01:00.0: eth0: link up
Dec 29 19:37:41 nas-noressal kernel: [ 5975.148374] r8169 0000:01:00.0: eth0: link up
Dec 29 19:37:47 nas-noressal kernel: [ 5981.208374] r8169 0000:01:00.0: eth0: link up
Dec 29 19:37:51 nas-noressal kernel: [ 5984.564385] r8169 0000:01:00.0: eth0: link up
Dec 29 19:37:56 nas-noressal kernel: [ 5989.584368] r8169 0000:01:00.0: eth0: link up
Dec 29 19:38:04 nas-noressal kernel: [ 5998.160372] r8169 0000:01:00.0: eth0: link up
Dec 29 19:38:09 nas-noressal kernel: [ 6002.828467] r8169 0000:01:00.0: eth0: link up
Dec 29 19:38:17 nas-noressal kernel: [ 6011.216383] r8169 0000:01:00.0: eth0: link up
Dec 29 19:38:21 nas-noressal kernel: [ 6014.756372] r8169 0000:01:00.0: eth0: link up
Dec 29 19:38:55 nas-noressal kernel: [ 6048.604372] r8169 0000:01:00.0: eth0: link up
Dec 29 19:38:59 nas-noressal kernel: [ 6052.560374] r8169 0000:01:00.0: eth0: link up
Dec 29 19:39:01 nas-noressal /USR/SBIN/CRON[19320]: (root) CMD (  [ -x /usr/lib/php5/maxlifetime ] && [ -x /usr/lib/php5/sessionclean ] && [ -d /var/lib/php5 ] && /usr/lib/php5/sessionclean /var/lib/php5 $(/usr/lib/php5/maxlifetime))
Dec 29 19:39:11 nas-noressal kernel: [ 6065.132381] r8169 0000:01:00.0: eth0: link up
Dec 29 19:39:17 nas-noressal kernel: [ 6071.212372] r8169 0000:01:00.0: eth0: link up
Dec 29 19:39:30 nas-noressal kernel: [ 6083.696371] r8169 0000:01:00.0: eth0: link up
Dec 29 19:39:36 nas-noressal kernel: [ 6089.652380] r8169 0000:01:00.0: eth0: link up
Dec 29 19:39:42 nas-noressal kernel: [ 6095.624378] r8169 0000:01:00.0: eth0: link up
Dec 29 19:39:51 nas-noressal kernel: [ 6105.204373] r8169 0000:01:00.0: eth0: link up
Dec 29 19:40:29 nas-noressal kernel: [ 6142.676371] r8169 0000:01:00.0: eth0: link up
Dec 29 19:41:04 nas-noressal kernel: [ 6178.148431] r8169 0000:01:00.0: eth0: link up
Dec 29 19:42:08 nas-noressal kernel: [ 6241.392383] r8169 0000:01:00.0: eth0: link up
Dec 29 19:42:57 nas-noressal kernel: [ 6291.208382] r8169 0000:01:00.0: eth0: link up
Dec 29 19:43:26 nas-noressal kernel: [ 6319.820226] r8169 0000:01:00.0: eth0: link up
Dec 29 19:43:36 nas-noressal kernel: [ 6330.092371] r8169 0000:01:00.0: eth0: link up
Dec 29 19:43:43 nas-noressal kernel: [ 6337.088374] r8169 0000:01:00.0: eth0: link up
Dec 29 19:43:47 nas-noressal kernel: [ 6341.216373] r8169 0000:01:00.0: eth0: link up
Dec 29 19:44:19 nas-noressal kernel: [ 6373.092417] r8169 0000:01:00.0: eth0: link up
Dec 29 19:44:24 nas-noressal kernel: [ 6377.320372] r8169 0000:01:00.0: eth0: link up
Dec 29 19:44:41 nas-noressal kernel: [ 6394.308445] r8169 0000:01:00.0: eth0: link up
Dec 29 19:45:01 nas-noressal anacron[19836]: Anacron 2.3 started on 2016-12-29
Dec 29 19:45:01 nas-noressal anacron[19836]: Normal exit (0 jobs run)
Dec 29 19:45:01 nas-noressal  autoshutdown [20055]: hibernate/suspend: autoshutdown-script stop from /etc/pm/sleep.d/autoshutdown-restart
Dec 29 19:45:01 nas-noressal /etc/init.d/autoshutdown: Try to stop: There seems to be no running process of autoshutdown: /usr/local/bin/autoshutdown.sh
Dec 29 19:45:01 nas-noressal /etc/init.d/autoshutdown: autoshutdown stopping failed!
Dec 29 19:45:21 nas-noressal kernel: [ 6414.851814] PM: Syncing filesystems ... done.
Dec 29 19:45:21 nas-noressal kernel: [ 6414.857461] PM: Preparing system for mem sleep
Dec 29 19:45:21 nas-noressal kernel: [ 6414.857474] Freezing user space processes ... (elapsed 0.01 seconds) done.
Dec 29 19:45:21 nas-noressal kernel: [ 6414.872691] Freezing remaining freezable tasks ... (elapsed 0.01 seconds) done.
Dec 29 19:45:21 nas-noressal kernel: [ 6414.888699] PM: Entering mem sleep
Dec 29 19:45:21 nas-noressal kernel: [ 6414.888815] Suspending console(s) (use no_console_suspend to debug)
Dec 29 19:45:21 nas-noressal kernel: [ 6414.889059] sd 5:0:0:0: [sdd] Synchronizing SCSI cache
Dec 29 19:45:21 nas-noressal kernel: [ 6414.889140] sd 4:0:0:0: [sdc] Synchronizing SCSI cache
Dec 29 19:45:21 nas-noressal kernel: [ 6414.889178] sd 3:0:0:0: [sdb] Synchronizing SCSI cache
Dec 29 19:45:21 nas-noressal kernel: [ 6414.889211] sd 0:0:0:0: [sda] Synchronizing SCSI cache
Dec 29 19:45:21 nas-noressal kernel: [ 6414.889224] sd 5:0:0:0: [sdd] Stopping disk
Dec 29 19:45:21 nas-noressal kernel: [ 6414.889255] sd 0:0:0:0: [sda] Stopping disk
Dec 29 19:45:21 nas-noressal kernel: [ 6414.889329] sd 3:0:0:0: [sdb] Stopping disk
Dec 29 19:45:21 nas-noressal kernel: [ 6414.889334] sd 4:0:0:0: [sdc] Stopping disk
Dec 29 19:45:21 nas-noressal kernel: [ 6414.889371] parport_pc 00:06: disabled
Dec 29 19:45:21 nas-noressal kernel: [ 6414.889470] serial 00:05: disabled
Dec 29 19:45:21 nas-noressal kernel: [ 6414.890033] r8169 0000:01:00.0: eth0: link down
Dec 29 19:45:21 nas-noressal kernel: [ 6415.173933] PM: suspend of devices complete after 284.990 msecs
Dec 29 19:45:21 nas-noressal kernel: [ 6415.174073] pcieport 0000:00:03.1: wake-up capability enabled by ACPI
Dec 29 19:45:21 nas-noressal kernel: [ 6415.188857] ohci_hcd 0000:00:14.5: wake-up capability enabled by ACPI
Dec 29 19:45:21 nas-noressal kernel: [ 6415.188931] ehci_hcd 0000:00:13.2: wake-up capability enabled by ACPI
Dec 29 19:45:21 nas-noressal kernel: [ 6415.204767] ohci_hcd 0000:00:13.0: wake-up capability enabled by ACPI
Dec 29 19:45:21 nas-noressal kernel: [ 6415.204794] ehci_hcd 0000:00:12.2: wake-up capability enabled by ACPI
Dec 29 19:45:21 nas-noressal kernel: [ 6415.220762] ohci_hcd 0000:00:12.0: wake-up capability enabled by ACPI
Dec 29 19:45:21 nas-noressal kernel: [ 6415.220812] xhci_hcd 0000:00:10.1: wake-up capability enabled by ACPI
Dec 29 19:45:21 nas-noressal kernel: [ 6415.236789] xhci_hcd 0000:00:10.0: wake-up capability enabled by ACPI
Dec 29 19:45:21 nas-noressal kernel: [ 6415.252806] PM: late suspend of devices complete after 78.868 msecs
Dec 29 19:45:21 nas-noressal kernel: [ 6415.252818] ACPI: Preparing to enter system sleep state S3
Dec 29 19:45:21 nas-noressal kernel: [ 6415.257128] PM: Saving platform NVS memory
Dec 29 19:45:21 nas-noressal kernel: [ 6415.266852] Disabling non-boot CPUs ...
Dec 29 19:45:21 nas-noressal kernel: [ 6415.268290] CPU 1 is now offline
Dec 29 19:45:21 nas-noressal kernel: [ 6415.268745] Extended CMOS year: 2000
Dec 29 19:45:21 nas-noressal kernel: [ 6415.268745] ACPI: Low-level resume complete
Dec 29 19:45:21 nas-noressal kernel: [ 6415.268745] PM: Restoring platform NVS memory
Dec 29 19:45:21 nas-noressal kernel: [ 6415.268745] AMD-Vi: Enabling IOMMU at 0000:00:00.2 cap 0x40 extended features:  PPR GT IA PC
Dec 29 19:45:21 nas-noressal kernel: [ 6415.268745] Extended CMOS year: 2000
Dec 29 19:45:21 nas-noressal kernel: [ 6415.268745] Enabling non-boot CPUs ...
Dec 29 19:45:21 nas-noressal kernel: [ 6415.268745] Booting Node 0 Processor 1 APIC 0x11
Dec 29 19:45:21 nas-noressal kernel: [ 6415.268745] smpboot cpu 1: start_ip = 99000
Dec 29 19:45:21 nas-noressal kernel: [ 6415.268178] Calibrating delay loop (skipped) already calibrated this CPU
Dec 29 19:45:21 nas-noressal kernel: [ 6415.284005] TSC synchronization [CPU#0 -> CPU#1]:
Dec 29 19:45:21 nas-noressal kernel: [ 6415.284005] Measured 2248455061 cycles TSC warp between CPUs, turning off TSC clock.
Dec 29 19:45:21 nas-noressal kernel: [ 6415.284005] Marking TSC unstable due to check_tsc_sync_source failed
Dec 29 19:45:21 nas-noressal kernel: [ 6415.943841] Switching to clocksource hpet
Dec 29 19:45:21 nas-noressal kernel: [ 6415.943914] NMI watchdog enabled, takes one hw-pmu counter.
Dec 29 19:45:21 nas-noressal kernel: [ 6415.944124] CPU1 is up
Dec 29 19:45:21 nas-noressal kernel: [ 6415.944197] ACPI: Waking up from system sleep state S3
Dec 29 19:45:21 nas-noressal kernel: [ 6415.944197] xhci_hcd 0000:00:10.0: wake-up capability disabled by ACPI
Dec 29 19:45:21 nas-noressal kernel: [ 6415.944197] xhci_hcd 0000:00:10.1: wake-up capability disabled by ACPI
Dec 29 19:45:21 nas-noressal kernel: [ 6415.944197] ohci_hcd 0000:00:12.0: wake-up capability disabled by ACPI
Dec 29 19:45:21 nas-noressal kernel: [ 6415.944197] ehci_hcd 0000:00:12.2: wake-up capability disabled by ACPI
Dec 29 19:45:21 nas-noressal kernel: [ 6415.944197] ohci_hcd 0000:00:13.0: wake-up capability disabled by ACPI
Dec 29 19:45:21 nas-noressal kernel: [ 6415.944197] ehci_hcd 0000:00:13.2: wake-up capability disabled by ACPI
Dec 29 19:45:21 nas-noressal kernel: [ 6415.944197] ohci_hcd 0000:00:14.5: wake-up capability disabled by ACPI
Dec 29 19:45:21 nas-noressal kernel: [ 6415.944197] PM: early resume of devices complete after 31.370 msecs
Dec 29 19:45:21 nas-noressal kernel: [ 6415.944488] xhci_hcd 0000:00:10.0: setting latency timer to 64
Dec 29 19:45:21 nas-noressal kernel: [ 6415.944488] xhci_hcd 0000:00:10.1: setting latency timer to 64
Dec 29 19:45:21 nas-noressal kernel: [ 6415.944488] pcieport 0000:00:03.1: wake-up capability disabled by ACPI
Dec 29 19:45:21 nas-noressal kernel: [ 6415.944488] serial 00:05: activated
Dec 29 19:45:21 nas-noressal kernel: [ 6415.944488] parport_pc 00:06: activated
Dec 29 19:45:21 nas-noressal kernel: [ 6415.944488] sd 0:0:0:0: [sda] Starting disk
Dec 29 19:45:21 nas-noressal kernel: [ 6415.944488] sd 3:0:0:0: [sdb] Starting disk
Dec 29 19:45:21 nas-noressal kernel: [ 6415.944488] sd 4:0:0:0: [sdc] Starting disk
Dec 29 19:45:21 nas-noressal kernel: [ 6415.944488] sd 5:0:0:0: [sdd] Starting disk
Dec 29 19:45:21 nas-noressal kernel: [ 6415.944488] r8169 0000:01:00.0: eth0: link down
Dec 29 19:45:21 nas-noressal kernel: [ 6415.944488] ata3: SATA link down (SStatus 0 SControl 300)
Dec 29 19:45:21 nas-noressal kernel: [ 6415.944488] ata2: SATA link down (SStatus 0 SControl 300)
Dec 29 19:45:21 nas-noressal kernel: [ 6415.944488] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Dec 29 19:45:21 nas-noressal kernel: [ 6415.944488] ata1.00: configured for UDMA/133
Dec 29 19:45:21 nas-noressal kernel: [ 6418.330785] r8169 0000:01:00.0: eth0: link up
Dec 29 19:45:21 nas-noressal kernel: [ 6421.904741] ata4: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Dec 29 19:45:21 nas-noressal kernel: [ 6421.934478] ata4.00: configured for UDMA/133
Dec 29 19:45:21 nas-noressal kernel: [ 6422.016747] ata5: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Dec 29 19:45:21 nas-noressal kernel: [ 6422.047758] ata5.00: configured for UDMA/133
Dec 29 19:45:21 nas-noressal kernel: [ 6422.136742] ata6: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Dec 29 19:45:21 nas-noressal kernel: [ 6422.163175] ata6.00: configured for UDMA/133
Dec 29 19:45:21 nas-noressal kernel: [ 6422.180143] PM: resume of devices complete after 6846.968 msecs
Dec 29 19:45:21 nas-noressal kernel: [ 6422.180275] PM: Finishing wakeup.
Dec 29 19:45:21 nas-noressal collectd[2524]: Not sleeping because the next interval is 7.873 seconds in the past!
Dec 29 19:45:21 nas-noressal collectd[2524]: rrdcached plugin: rrdc_update (/var/lib/rrdcached/db/localhost/load/load.rrd, [1483037121:1.730000:0.450000:0.190000], 1) failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: Filter subsystem: Built-in target `write': Dispatching value to all write plugins failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: rrdcached plugin: rrdc_update (/var/lib/rrdcached/db/localhost/memory/memory-used.rrd, [1483037121:340353024.000000], 1) failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: Filter subsystem: Built-in target `write': Dispatching value to all write plugins failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: rrdcached plugin: rrdc_update (/var/lib/rrdcached/db/localhost/memory/memory-buffered.rrd, [1483037121:66179072.000000], 1) failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: Filter subsystem: Built-in target `write': Dispatching value to all write plugins failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: rrdcached plugin: rrdc_update (/var/lib/rrdcached/db/localhost/memory/memory-cached.rrd, [1483037121:2145837056.000000], 1) failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: Filter subsystem: Built-in target `write': Dispatching value to all write plugins failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: rrdcached plugin: rrdc_update (/var/lib/rrdcached/db/localhost/memory/memory-free.rrd, [1483037121:4724699136.000000], 1) failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: Filter subsystem: Built-in target `write': Dispatching value to all write plugins failed with status -1.
Dec 29 19:45:21 nas-noressal kernel: [ 6422.180276] Restarting tasks ... done.
Dec 29 19:45:21 nas-noressal kernel: [ 6422.184791] video LNXVIDEO:00: Restoring backlight state
Dec 29 19:45:21 nas-noressal collectd[2524]: rrdcached plugin: rrdc_update (/var/lib/rrdcached/db/localhost/df-media-902a5d4e-04df-49d0-9543-ac75aeeff2fa/df_complex-free.rrd, [1483037121:609404039168.000000], 1) failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: Filter subsystem: Built-in target `write': Dispatching value to all write plugins failed with status -1.
Dec 29 19:45:21 nas-noressal /USR/SBIN/CRON[20138]: (root) CMD (/usr/sbin/omv-mkgraph >/dev/null 2>&1)
Dec 29 19:45:21 nas-noressal collectd[2524]: rrdcached plugin: rrdc_update (/var/lib/rrdcached/db/localhost/df-media-902a5d4e-04df-49d0-9543-ac75aeeff2fa/df_complex-reserved.rrd, [1483037121:0.000000], 1) failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: Filter subsystem: Built-in target `write': Dispatching value to all write plugins failed with status -1.
Dec 29 19:45:21 nas-noressal /USR/SBIN/CRON[20139]: (root) CMD (command -v debian-sa1 > /dev/null && debian-sa1 1 1)
Dec 29 19:45:21 nas-noressal collectd[2524]: rrdcached plugin: rrdc_update (/var/lib/rrdcached/db/localhost/df-media-902a5d4e-04df-49d0-9543-ac75aeeff2fa/df_complex-used.rrd, [1483037121:1359595462656.000000], 1) failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: Filter subsystem: Built-in target `write': Dispatching value to all write plugins failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: rrdcached plugin: rrdc_update (/var/lib/rrdcached/db/localhost/df-media-004fcb76-ce73-4ac3-9cdf-a007e2854547/df_complex-free.rrd, [1483037121:1585901133824.000000], 1) failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: Filter subsystem: Built-in target `write': Dispatching value to all write plugins failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: rrdcached plugin: rrdc_update (/var/lib/rrdcached/db/localhost/df-media-004fcb76-ce73-4ac3-9cdf-a007e2854547/df_complex-reserved.rrd, [1483037121:0.000000], 1) failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: Filter subsystem: Built-in target `write': Dispatching value to all write plugins failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: rrdcached plugin: rrdc_update (/var/lib/rrdcached/db/localhost/df-media-004fcb76-ce73-4ac3-9cdf-a007e2854547/df_complex-used.rrd, [1483037121:383098368000.000000], 1) failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: Filter subsystem: Built-in target `write': Dispatching value to all write plugins failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: rrdcached plugin: rrdc_update (/var/lib/rrdcached/db/localhost/df-media-155f03fb-4a6c-4c23-8c05-fda910f1c293/df_complex-free.rrd, [1483037121:1614740140032.000000], 1) failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: Filter subsystem: Built-in target `write': Dispatching value to all write plugins failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: rrdcached plugin: rrdc_update (/var/lib/rrdcached/db/localhost/df-media-155f03fb-4a6c-4c23-8c05-fda910f1c293/df_complex-reserved.rrd, [1483037121:0.000000], 1) failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: Filter subsystem: Built-in target `write': Dispatching value to all write plugins failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: rrdcached plugin: rrdc_update (/var/lib/rrdcached/db/localhost/df-media-155f03fb-4a6c-4c23-8c05-fda910f1c293/df_complex-used.rrd, [1483037121:354259361792.000000], 1) failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: Filter subsystem: Built-in target `write': Dispatching value to all write plugins failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: rrdcached plugin: rrdc_update (/var/lib/rrdcached/db/localhost/cpu-0/cpu-user.rrd, [1483037121:17656], 1) failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: Filter subsystem: Built-in target `write': Dispatching value to all write plugins failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: rrdcached plugin: rrdc_update (/var/lib/rrdcached/db/localhost/rrdcached/queue_length.rrd, [1483037121:16.000000], 1) failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: Filter subsystem: Built-in target `write': Dispatching value to all write plugins failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: rrdcached plugin: rrdc_update (/var/lib/rrdcached/db/localhost/interface-eth0/if_octets.rrd, [1483037121:1783976373:515979888], 1) failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: Filter subsystem: Built-in target `write': Dispatching value to all write plugins failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: rrdcached plugin: rrdc_update (/var/lib/rrdcached/db/localhost/interface-eth0/if_packets.rrd, [1483037121:1350246:1113999], 1) failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: Filter subsystem: Built-in target `write': Dispatching value to all write plugins failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: rrdcached plugin: rrdc_update (/var/lib/rrdcached/db/localhost/interface-eth0/if_errors.rrd, [1483037121:0:0], 1) failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: Filter subsystem: Built-in target `write': Dispatching value to all write plugins failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: rrdcached plugin: rrdc_update (/var/lib/rrdcached/db/localhost/cpu-0/cpu-nice.rrd, [1483037121:134], 1) failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: Filter subsystem: Built-in target `write': Dispatching value to all write plugins failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: rrdcached plugin: rrdc_update (/var/lib/rrdcached/db/localhost/cpu-0/cpu-system.rrd, [1483037121:7029], 1) failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: Filter subsystem: Built-in target `write': Dispatching value to all write plugins failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: rrdcached plugin: rrdc_update (/var/lib/rrdcached/db/localhost/cpu-0/cpu-idle.rrd, [1483037121:614140], 1) failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: Filter subsystem: Built-in target `write': Dispatching value to all write plugins failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: rrdcached plugin: rrdc_update (/var/lib/rrdcached/db/localhost/cpu-0/cpu-wait.rrd, [1483037121:664], 1) failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: Filter subsystem: Built-in target `write': Dispatching value to all write plugins failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: rrdcached plugin: rrdc_update (/var/lib/rrdcached/db/localhost/cpu-0/cpu-interrupt.rrd, [1483037121:2], 1) failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: Filter subsystem: Built-in target `write': Dispatching value to all write plugins failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: rrdcached plugin: rrdc_update (/var/lib/rrdcached/db/localhost/cpu-0/cpu-softirq.rrd, [1483037121:592], 1) failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: Filter subsystem: Built-in target `write': Dispatching value to all write plugins failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: rrdcached plugin: rrdc_update (/var/lib/rrdcached/db/localhost/cpu-0/cpu-steal.rrd, [1483037121:0], 1) failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: Filter subsystem: Built-in target `write': Dispatching value to all write plugins failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: rrdcached plugin: rrdc_update (/var/lib/rrdcached/db/localhost/cpu-1/cpu-user.rrd, [1483037121:17976], 1) failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: Filter subsystem: Built-in target `write': Dispatching value to all write plugins failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: rrdcached plugin: rrdc_update (/var/lib/rrdcached/db/localhost/cpu-1/cpu-nice.rrd, [1483037121:135], 1) failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: Filter subsystem: Built-in target `write': Dispatching value to all write plugins failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: rrdcached plugin: rrdc_update (/var/lib/rrdcached/db/localhost/cpu-1/cpu-system.rrd, [1483037121:7141], 1) failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: Filter subsystem: Built-in target `write': Dispatching value to all write plugins failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: rrdcached plugin: rrdc_update (/var/lib/rrdcached/db/localhost/cpu-1/cpu-idle.rrd, [1483037121:675], 1) failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: Filter subsystem: Built-in target `write': Dispatching value to all write plugins failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: rrdcached plugin: rrdc_update (/var/lib/rrdcached/db/localhost/cpu-1/cpu-wait.rrd, [1483037121:0], 1) failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: Filter subsystem: Built-in target `write': Dispatching value to all write plugins failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: rrdcached plugin: rrdc_update (/var/lib/rrdcached/db/localhost/cpu-1/cpu-interrupt.rrd, [1483037121:0], 1) failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: Filter subsystem: Built-in target `write': Dispatching value to all write plugins failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: rrdcached plugin: rrdc_update (/var/lib/rrdcached/db/localhost/cpu-1/cpu-softirq.rrd, [1483037121:261], 1) failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: Filter subsystem: Built-in target `write': Dispatching value to all write plugins failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: rrdcached plugin: rrdc_update (/var/lib/rrdcached/db/localhost/cpu-1/cpu-steal.rrd, [1483037121:0], 1) failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: Filter subsystem: Built-in target `write': Dispatching value to all write plugins failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: rrdcached plugin: rrdc_update (/var/lib/rrdcached/db/localhost/rrdcached/operations-receive-update.rrd, [1483037121:26958], 1) failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: Filter subsystem: Built-in target `write': Dispatching value to all write plugins failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: rrdcached plugin: rrdc_update (/var/lib/rrdcached/db/localhost/rrdcached/operations-receive-flush.rrd, [1483037121:770], 1) failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: Filter subsystem: Built-in target `write': Dispatching value to all write plugins failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: rrdcached plugin: rrdc_update (/var/lib/rrdcached/db/localhost/rrdcached/operations-write-updates.rrd, [1483037121:313], 1) failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: Filter subsystem: Built-in target `write': Dispatching value to all write plugins failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: rrdcached plugin: rrdc_update (/var/lib/rrdcached/db/localhost/rrdcached/operations-write-data_sets.rrd, [1483037121:24853], 1) failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: Filter subsystem: Built-in target `write': Dispatching value to all write plugins failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: rrdcached plugin: rrdc_update (/var/lib/rrdcached/db/localhost/rrdcached/gauge-tree_nodes.rrd, [1483037121:42.000000], 1) failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: Filter subsystem: Built-in target `write': Dispatching value to all write plugins failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: rrdcached plugin: rrdc_update (/var/lib/rrdcached/db/localhost/rrdcached/gauge-tree_depth.rrd, [1483037121:6.000000], 1) failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: Filter subsystem: Built-in target `write': Dispatching value to all write plugins failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: rrdcached plugin: rrdc_update (/var/lib/rrdcached/db/localhost/rrdcached/counter-journal-bytes.rrd, [1483037121:2561726], 1) failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: Filter subsystem: Built-in target `write': Dispatching value to all write plugins failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: rrdcached plugin: rrdc_update (/var/lib/rrdcached/db/localhost/rrdcached/counter-journal-rotates.rrd, [1483037121:1], 1) failed with status -1.
Dec 29 19:45:21 nas-noressal collectd[2524]: Filter subsystem: Built-in target `write': Dispatching value to all write plugins failed with status -1.
Dec 29 19:45:21 nas-noressal rrdcached[2308]: Received FLUSHALL
Dec 29 19:45:21 nas-noressal  autoshutdown [20158]: thaw/resume: autoshutdown-script restart from /etc/pm/sleep.d/autoshutdown-restart
Dec 29 19:45:21 nas-noressal /etc/init.d/autoshutdown: autoshutdown restarting ...
Dec 29 19:45:21 nas-noressal /etc/init.d/autoshutdown: Try to stop: There seems to be no running process of autoshutdown: /usr/local/bin/autoshutdown.sh
Dec 29 19:45:21 nas-noressal /etc/init.d/autoshutdown: autoshutdown starting ...
Dec 29 19:45:22 nas-noressal anacron[20345]: Anacron 2.3 started on 2016-12-29
Dec 29 19:45:22 nas-noressal anacron[20345]: Normal exit (0 jobs run)
Dec 29 19:45:22 nas-noressal anacron[20404]: Anacron 2.3 started on 2016-12-29
Dec 29 19:45:22 nas-noressal anacron[20404]: Normal exit (0 jobs run)
Dec 29 19:45:30 nas-noressal monit[2631]: 'localhost' cpu wait usage of 100.0% matches resource limit [cpu wait usage>95.0%]
Dec 29 19:55:01 nas-noressal /USR/SBIN/CRON[3185]: (root) CMD (command -v debian-sa1 > /dev/null && debian-sa1 1 1)
Dec 29 19:58:13 nas-noressal rrdcached[2308]: flushing old values
Dec 29 19:58:13 nas-noressal rrdcached[2308]: rotating journals
Dec 29 19:58:13 nas-noressal rrdcached[2308]: started new journal /var/lib/rrdcached/journal/rrd.journal.1483037893.570135
Dec 29 19:58:13 nas-noressal rrdcached[2308]: removing old journal /var/lib/rrdcached/journal/rrd.journal.1483030693.569211
Dec 29 20:00:01 nas-noressal /USR/SBIN/CRON[10650]: (root) CMD (/usr/sbin/omv-mkgraph >/dev/null 2>&1)
Dec 29 20:00:01 nas-noressal rrdcached[2308]: Received FLUSHALL
Dec 29 20:05:01 nas-noressal /USR/SBIN/CRON[19079]: (root) CMD (command -v debian-sa1 > /dev/null && debian-sa1 1 1)
Dec 29 20:09:01 nas-noressal /USR/SBIN/CRON[25610]: (root) CMD (  [ -x /usr/lib/php5/maxlifetime ] && [ -x /usr/lib/php5/sessionclean ] && [ -d /var/lib/php5 ] && /usr/lib/php5/sessionclean /var/lib/php5 $(/usr/lib/php5/maxlifetime))
Dec 29 20:15:01 nas-noressal /USR/SBIN/CRON[3004]: (root) CMD (/usr/sbin/omv-mkgraph >/dev/null 2>&1)
Dec 29 20:15:01 nas-noressal /USR/SBIN/CRON[3005]: (root) CMD (command -v debian-sa1 > /dev/null && debian-sa1 1 1)
Dec 29 20:15:01 nas-noressal rrdcached[2308]: Received FLUSHALL
Dec 29 20:17:01 nas-noressal /USR/SBIN/CRON[5145]: (root) CMD (   cd / && run-parts --report /etc/cron.hourly)
Dec 29 20:17:01 nas-noressal postfix/postsuper[5148]: fatal: scan_dir_push: open directory hold: No such file or directory
Dec 29 20:25:01 nas-noressal /USR/SBIN/CRON[10481]: (root) CMD (command -v debian-sa1 > /dev/null && debian-sa1 1 1)
Dec 29 20:30:01 nas-noressal /USR/SBIN/CRON[14724]: (root) CMD (/usr/sbin/omv-mkgraph >/dev/null 2>&1)
Dec 29 20:30:01 nas-noressal rrdcached[2308]: Received FLUSHALL
Dec 29 20:35:01 nas-noressal /USR/SBIN/CRON[18491]: (root) CMD (command -v debian-sa1 > /dev/null && debian-sa1 1 1)
Dec 29 20:39:01 nas-noressal /USR/SBIN/CRON[22061]: (root) CMD (  [ -x /usr/lib/php5/maxlifetime ] && [ -x /usr/lib/php5/sessionclean ] && [ -d /var/lib/php5 ] && /usr/lib/php5/sessionclean /var/lib/php5 $(/usr/lib/php5/maxlifetime))
Dec 29 20:45:01 nas-noressal /USR/SBIN/CRON[28152]: (root) CMD (command -v debian-sa1 > /dev/null && debian-sa1 1 1)
Dec 29 20:45:01 nas-noressal /USR/SBIN/CRON[28153]: (root) CMD (/usr/sbin/omv-mkgraph >/dev/null 2>&1)
Dec 29 20:45:01 nas-noressal rrdcached[2308]: Received FLUSHALL
Dec 29 20:55:01 nas-noressal /USR/SBIN/CRON[4129]: (root) CMD (command -v debian-sa1 > /dev/null && debian-sa1 1 1)
Dec 29 20:58:13 nas-noressal rrdcached[2308]: flushing old values
Dec 29 20:58:13 nas-noressal rrdcached[2308]: rotating journals
Dec 29 20:58:13 nas-noressal rrdcached[2308]: started new journal /var/lib/rrdcached/journal/rrd.journal.1483041493.570133
Dec 29 20:58:13 nas-noressal rrdcached[2308]: removing old journal /var/lib/rrdcached/journal/rrd.journal.1483034293.570059
Dec 29 21:00:01 nas-noressal /USR/SBIN/CRON[7118]: (root) CMD (/usr/sbin/omv-mkgraph >/dev/null 2>&1)
Dec 29 21:00:01 nas-noressal rrdcached[2308]: Received FLUSHALL
Dec 29 21:05:01 nas-noressal /USR/SBIN/CRON[10338]: (root) CMD (command -v debian-sa1 > /dev/null && debian-sa1 1 1)
Dec 29 21:06:01 nas-noressal /USR/SBIN/CRON[11065]: (root) CMD (/var/lib/openmediavault/cron.d/rsync-2d3c1195-b9fe-4830-9792-d350cb39bac8 >/dev/null 2>&1)
Dec 29 21:09:01 nas-noressal /USR/SBIN/CRON[13235]: (root) CMD (  [ -x /usr/lib/php5/maxlifetime ] && [ -x /usr/lib/php5/sessionclean ] && [ -d /var/lib/php5 ] && /usr/lib/php5/sessionclean /var/lib/php5 $(/usr/lib/php5/maxlifetime))
Dec 29 21:15:01 nas-noressal /USR/SBIN/CRON[17029]: (root) CMD (command -v debian-sa1 > /dev/null && debian-sa1 1 1)
Dec 29 21:15:01 nas-noressal /USR/SBIN/CRON[17031]: (root) CMD (/usr/sbin/omv-mkgraph >/dev/null 2>&1)
Dec 29 21:15:01 nas-noressal rrdcached[2308]: Received FLUSHALL
Dec 29 21:17:01 nas-noressal /USR/SBIN/CRON[18537]: (root) CMD (   cd / && run-parts --report /etc/cron.hourly)
Dec 29 21:17:01 nas-noressal postfix/postsuper[18540]: fatal: scan_dir_push: open directory hold: No such file or directory
Dec 29 21:25:01 nas-noressal /USR/SBIN/CRON[24395]: (root) CMD (command -v debian-sa1 > /dev/null && debian-sa1 1 1)
Dec 29 21:30:01 nas-noressal /USR/SBIN/CRON[28571]: (root) CMD (/usr/sbin/omv-mkgraph >/dev/null 2>&1)
Dec 29 21:30:01 nas-noressal rrdcached[2308]: Received FLUSHALL
Dec 29 21:35:01 nas-noressal /USR/SBIN/CRON[32090]: (root) CMD (command -v debian-sa1 > /dev/null && debian-sa1 1 1)
Dec 29 21:39:01 nas-noressal /USR/SBIN/CRON[1093]: (root) CMD (  [ -x /usr/lib/php5/maxlifetime ] && [ -x /usr/lib/php5/sessionclean ] && [ -d /var/lib/php5 ] && /usr/lib/php5/sessionclean /var/lib/php5 $(/usr/lib/php5/maxlifetime))
Dec 29 21:45:01 nas-noressal /USR/SBIN/CRON[4573]: (root) CMD (/usr/sbin/omv-mkgraph >/dev/null 2>&1)
Dec 29 21:45:01 nas-noressal /USR/SBIN/CRON[4574]: (root) CMD (command -v debian-sa1 > /dev/null && debian-sa1 1 1)
Dec 29 21:45:01 nas-noressal rrdcached[2308]: Received FLUSHALL
Dec 29 21:55:01 nas-noressal /USR/SBIN/CRON[11390]: (root) CMD (command -v debian-sa1 > /dev/null && debian-sa1 1 1)
Dec 29 21:58:13 nas-noressal rrdcached[2308]: flushing old values
Dec 29 21:58:13 nas-noressal rrdcached[2308]: rotating journals
Dec 29 21:58:13 nas-noressal rrdcached[2308]: started new journal /var/lib/rrdcached/journal/rrd.journal.1483045093.570145
Dec 29 21:58:13 nas-noressal rrdcached[2308]: removing old journal /var/lib/rrdcached/journal/rrd.journal.1483037893.570135
Dec 29 22:00:01 nas-noressal /USR/SBIN/CRON[14133]: (root) CMD (/usr/sbin/omv-mkgraph >/dev/null 2>&1)
Dec 29 22:00:01 nas-noressal rrdcached[2308]: Received FLUSHALL
Dec 29 22:05:01 nas-noressal /USR/SBIN/CRON[18551]: (root) CMD (command -v debian-sa1 > /dev/null && debian-sa1 1 1)
Dec 29 22:09:01 nas-noressal /USR/SBIN/CRON[20637]: (root) CMD (  [ -x /usr/lib/php5/maxlifetime ] && [ -x /usr/lib/php5/sessionclean ] && [ -d /var/lib/php5 ] && /usr/lib/php5/sessionclean /var/lib/php5 $(/usr/lib/php5/maxlifetime))
Dec 29 22:15:01 nas-noressal /USR/SBIN/CRON[23125]: (root) CMD (/usr/sbin/omv-mkgraph >/dev/null 2>&1)
Dec 29 22:15:01 nas-noressal /USR/SBIN/CRON[23124]: (root) CMD (command -v debian-sa1 > /dev/null && debian-sa1 1 1)
Dec 29 22:15:01 nas-noressal rrdcached[2308]: Received FLUSHALL
Dec 29 22:17:01 nas-noressal /USR/SBIN/CRON[23710]: (root) CMD (   cd / && run-parts --report /etc/cron.hourly)
Dec 29 22:17:01 nas-noressal postfix/postsuper[23713]: fatal: scan_dir_push: open directory hold: No such file or directory
Dec 29 22:25:01 nas-noressal /USR/SBIN/CRON[26313]: (root) CMD (command -v debian-sa1 > /dev/null && debian-sa1 1 1)
Dec 29 22:30:01 nas-noressal /USR/SBIN/CRON[27648]: (root) CMD (/usr/sbin/omv-mkgraph >/dev/null 2>&1)
Dec 29 22:30:01 nas-noressal rrdcached[2308]: Received FLUSHALL
Dec 29 22:35:01 nas-noressal /USR/SBIN/CRON[29788]: (root) CMD (command -v debian-sa1 > /dev/null && debian-sa1 1 1)
Dec 29 22:39:01 nas-noressal /USR/SBIN/CRON[31445]: (root) CMD (  [ -x /usr/lib/php5/maxlifetime ] && [ -x /usr/lib/php5/sessionclean ] && [ -d /var/lib/php5 ] && /usr/lib/php5/sessionclean /var/lib/php5 $(/usr/lib/php5/maxlifetime))
Dec 29 22:45:01 nas-noressal /USR/SBIN/CRON[2234]: (root) CMD (command -v debian-sa1 > /dev/null && debian-sa1 1 1)
Dec 29 22:45:01 nas-noressal /USR/SBIN/CRON[2235]: (root) CMD (/usr/sbin/omv-mkgraph >/dev/null 2>&1)
Dec 29 22:45:01 nas-noressal rrdcached[2308]: Received FLUSHALL
Dec 29 20:55:01 nas-noressal /USR/SBIN/CRON[6030]: (root) CMD (command -v debian-sa1 > /dev/null && debian-sa1 1 1)
Dec 29 21:00:01 nas-noressal /USR/SBIN/CRON[7105]: (root) CMD (/usr/sbin/omv-mkgraph >/dev/null 2>&1)
Dec 29 21:00:01 nas-noressal rrdcached[2308]: Received FLUSHALL
$ 

Ce n'est qu'une partie du fichier car je n'ai pas pu copier la totalité du fichier...

Alors docteur, c'est grave ? hmm

Hors ligne

#17 Le 29/12/2016, à 21:50

mazarini

Re : [RESOLU] SSH avec passphrase mais le serveur NAS demande le password

Ca me semble bizarre, mais mon intervention précédente était inutile.

Dec 29 22:40:57 nas-noressal sshd[32239]: Authentication refused: bad ownership or modes for file /media/902a5d4e-04df-49d0-9543-ac75aeeff2fa/Paul/.ssh/authorized_keys

Edit : Montre éventuellement le résultat de

ls -l /media/902a5d4e-04df-49d0-9543-ac75aeeff2fa/Paul/.ssh/authorized_keys

Ca inspirera peut être Bruno.

Dernière modification par mazarini (Le 29/12/2016, à 21:53)


S'il existait une école de la politique, les locaux devraient être édifiés rue de la Santé. Les élèves pourraient s'habituer. (Pierre Dac)

Hors ligne

#18 Le 29/12/2016, à 21:52

cybernet

Re : [RESOLU] SSH avec passphrase mais le serveur NAS demande le password

Qu'entends-tu par là ?

mazarini a écrit :

Ca me semble bizarre, mais mon intervention précédente était inutile.

Dec 29 22:40:57 nas-noressal sshd[32239]: Authentication refused: bad ownership or modes for file /media/902a5d4e-04df-49d0-9543-ac75aeeff2fa/Paul/.ssh/authorized_keys

Hors ligne

#19 Le 29/12/2016, à 22:05

mazarini

Re : [RESOLU] SSH avec passphrase mais le serveur NAS demande le password

De ce que j'ai vu des log, la clé est bien envoyé, mais elle est refusée :

debug1: Authentications that can continue: publickey,password
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /home/cybernet/.ssh/id_rsa
debug1: Authentications that can continue: publickey,password

J'ai fait un test et j'ai une acceptation à la place de la dernière ligne.

La ligne que j'ai coté (post précédent) me semble correspondre au refus de la clé. Je suis également surpris de l'emplacement utilisé, j'imaginais plutôt /home/paul/.ssh/authorized_keys


S'il existait une école de la politique, les locaux devraient être édifiés rue de la Santé. Les élèves pourraient s'habituer. (Pierre Dac)

Hors ligne

#20 Le 29/12/2016, à 22:36

cybernet

Re : [RESOLU] SSH avec passphrase mais le serveur NAS demande le password

Oui effectivement, c'est une info que j'ai omis de donner, j'ai volontairement changé le home par défaut avec usermod
Donc au lieu d’utiliser /home/paul/, j'utilise /media/902a5d4e-04df-49d0-9543-ac75aeeff2fa/Paul/
Mais ça ne change rien logiquement pour le ssh, non ???


mazarini a écrit :

De ce que j'ai vu des log, la clé est bien envoyé, mais elle est refusée :

debug1: Authentications that can continue: publickey,password
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /home/cybernet/.ssh/id_rsa
debug1: Authentications that can continue: publickey,password

J'ai fait un test et j'ai une acceptation à la place de la dernière ligne.

La ligne que j'ai coté (post précédent) me semble correspondre au refus de la clé. Je suis également surpris de l'emplacement utilisé, j'imaginais plutôt /home/paul/.ssh/authorized_keys

Hors ligne

#21 Le 29/12/2016, à 22:47

cybernet

Re : [RESOLU] SSH avec passphrase mais le serveur NAS demande le password

Et voilà le résultat de :

ls -l /media/902a5d4e-04df-49d0-9543-ac75aeeff2fa/Paul/.ssh/authorized_keys
-rw-rw-r--+ 1 paul users 404 déc.  29 22:34 /media/902a5d4e-04df-49d0-9543-ac75aeeff2fa/Paul/.ssh/authorized_keys

Hors ligne

#22 Le 29/12/2016, à 23:23

bruno

Re : [RESOLU] SSH avec passphrase mais le serveur NAS demande le password

Ce dernier résultat est en contradiction avec ce que tu disais en #1 :

Sur le NAS :
- j'ai bien vérifié que le rep .ssh avait un chmod 700 et le fichier authorized_keys un chmod 600

Et le message d'erreur dans auth.log indique bien un problème de droits sur ce fichier

sudo chmod 600 /media/902a5d4e-04df-49d0-9543-ac75aeeff2fa/Paul/.ssh/authorized_keys

Dernière modification par bruno (Le 29/12/2016, à 23:24)

Hors ligne

#23 Le 30/12/2016, à 11:31

cybernet

Re : [RESOLU] SSH avec passphrase mais le serveur NAS demande le password

Bonjour Bruno,

Petite précision, je n'ai pas répété l'opération chmod sur .ssh et authorized_keys après ma 4ème tentative. Ceci dit, cela ne change rien au problème puisque après l'avoir fait ce matin (le rep .ssh est par défaut en 700 lorsque le transfert de clé est effectué avec la commande ssh-copy-id...), le problème est toujours récurrent.

Bon, ben je crois que je vais faire mes backup en manuel, faute d'avoir pu automatiser la chose avec LuckyBackup :-(

http://img11.hostingpics.net/pics/533773Slection026.png

http://img11.hostingpics.net/pics/968861Slection025.png

bruno a écrit :

Ce dernier résultat est en contradiction avec ce que tu disais en #1 :

Sur le NAS :
- j'ai bien vérifié que le rep .ssh avait un chmod 700 et le fichier authorized_keys un chmod 600

Et le message d'erreur dans auth.log indique bien un problème de droits sur ce fichier

sudo chmod 600 /media/902a5d4e-04df-49d0-9543-ac75aeeff2fa/Paul/.ssh/authorized_keys

Modération : merci d'utiliser des images de petite taille (300x300) ou des miniatures pointant sur ces images (Des hébergeurs comme Toile Libre ou TDCT'Pix le permettent, hostingpics aussi).

Dernière modification par cqfd93 (Le 30/12/2016, à 17:00)

Hors ligne

#24 Le 30/12/2016, à 11:54

maxire

Re : [RESOLU] SSH avec passphrase mais le serveur NAS demande le password

Salut,

-rw-rw-r--+ 1 paul users 404 déc.  29 22:34 /media/902a5d4e-04df-49d0-9543-ac75aeeff2fa/Paul/.ssh/authorized_keys

+ ===» Une ACL (Access Control List)est utilisée comme l'indique le signe + accolé en fin de descriptif des autorisations d'accès, cela ne casserait-il pas la baraque par hasard?

Personnellement je reviendrais à une situation classique sans ACL juste pour voir.
Le fait de ne pas prendre le répertoire utilisateur habituel ne devrait pas avoir d'incidence sur SSH.


Maxire
Archlinux/Mate + Ubuntu 22.04 + Archlinux/Gnome sur poste de travail

Hors ligne

#25 Le 30/12/2016, à 12:56

bruno

Re : [RESOLU] SSH avec passphrase mais le serveur NAS demande le password

Pourtant l'erreur dans les logs est tout à fait explicite :

Authentication refused: bad ownership or modes for file /media/902a5d4e-04df-49d0-9543-ac75aeeff2fa/Paul/.ssh/authorized_keys

Il faut donc vérifier l'hypothèse de maxire ci-dessus et aussi voir si le système de fichiers du disque monté sur /media/902a5d4e-04df-49d0-9543-ac75aeeff2fa/ est bien compatible avec des droits UNIX.

Hors ligne