Automatic Proxmox server reboot

Medvenda

Member
Oct 5, 2016
40
0
6
36
Hello,

I have an issue with my Proxmox server : I always find that it does a reboot without my intervention
proxmox-ve: 4.3-66 (running kernel: 4.4.19-1-pve)
pve-manager: 4.3-1 (running version: 4.3-1/e7cdc165)
pve-kernel-4.4.19-1-pve: 4.4.19-66
lvm2: 2.02.116-pve3
corosync-pve: 2.4.0-1
libqb0: 1.0-1
pve-cluster: 4.0-46
qemu-server: 4.0-88
pve-firmware: 1.1-9
libpve-common-perl: 4.0-73
libpve-access-control: 4.0-19
libpve-storage-perl: 4.0-61
pve-libspice-server1: 0.12.8-1
vncterm: 1.2-1
pve-qemu-kvm: 2.6.1-6
pve-container: 1.0-75
pve-firewall: 2.0-29
pve-ha-manager: 1.0-35
ksm-control-daemon: 1.2-1
glusterfs-client: 3.5.2-2+deb8u2
lxc-pve: 2.0.4-1
lxcfs: 2.0.3-pve1
criu: 1.6.0-1
novnc-pve: 0.5-8
zfsutils: 0.6.5.7-pve10~bpo80

Is there an automatic proxmox server reboot ? and in which cases ?
 
Is there an automatic proxmox server reboot ? and in which cases ?
NO.

Pleas update to the current version and see if the server still reboots.
When does the server reboot?
How long it is up?
 
Hello,
i have updated and upgraded my proxmox Server

proxmox-ve: 4.4-78 (running kernel: 4.4.19-1-pve)
pve-manager: 4.4-5 (running version: 4.4-5/c43015a5)
pve-kernel-4.4.35-2-pve: 4.4.35-78
pve-kernel-4.4.19-1-pve: 4.4.19-66
lvm2: 2.02.116-pve3
corosync-pve: 2.4.0-1
libqb0: 1.0-1
pve-cluster: 4.0-48
qemu-server: 4.0-102
pve-firmware: 1.1-10
libpve-common-perl: 4.0-85
libpve-access-control: 4.0-19
libpve-storage-perl: 4.0-71
pve-libspice-server1: 0.12.8-1
vncterm: 1.2-1
pve-docs: 4.4-1
pve-qemu-kvm: 2.7.1-1
pve-container: 1.0-90
pve-firewall: 2.0-33
pve-ha-manager: 1.0-38
ksm-control-daemon: 1.2-1
glusterfs-client: 3.5.2-2+deb8u2
lxc-pve: 2.0.6-5
lxcfs: 2.0.5-pve2
criu: 1.6.0-1
novnc-pve: 0.5-8
smartmontools: 6.5+svn4324-1~pve80
zfsutils: 0.6.5.8-pve13~bpo80


but the reboot problem exist again
any suggestion ?
 
Last edited:
Have you activate HA for a guest?
What does the syslog say about the reboot?
 
Hello,
i have updated and upgraded my proxmox Server

proxmox-ve: 4.4-78 (running kernel: 4.4.19-1-pve)
pve-manager: 4.4-5 (running version: 4.4-5/c43015a5)
pve-kernel-4.4.35-2-pve: 4.4.35-78
pve-kernel-4.4.19-1-pve: 4.4.19-66
lvm2: 2.02.116-pve3
corosync-pve: 2.4.0-1
libqb0: 1.0-1
pve-cluster: 4.0-48
qemu-server: 4.0-102
pve-firmware: 1.1-10
libpve-common-perl: 4.0-85
libpve-access-control: 4.0-19
libpve-storage-perl: 4.0-71
pve-libspice-server1: 0.12.8-1
vncterm: 1.2-1
pve-docs: 4.4-1
pve-qemu-kvm: 2.7.1-1
pve-container: 1.0-90
pve-firewall: 2.0-33
pve-ha-manager: 1.0-38
ksm-control-daemon: 1.2-1
glusterfs-client: 3.5.2-2+deb8u2
lxc-pve: 2.0.6-5
lxcfs: 2.0.5-pve2
criu: 1.6.0-1
novnc-pve: 0.5-8
smartmontools: 6.5+svn4324-1~pve80
zfsutils: 0.6.5.8-pve13~bpo80


but the reboot problem exist again
any suggestion ?
Hi,
but your version show the running kernel 4.4.19-1-pve - so the reboot issue can't be before update.
After an reboot you should have the 4.4.35-2-pve as running kernel.

Udo
 
proxmox-ve: 4.4-78 (running kernel: 4.4.35-2-pve)
pve-manager: 4.4-5 (running version: 4.4-5/c43015a5)
pve-kernel-4.4.35-2-pve: 4.4.35-78
pve-kernel-4.4.19-1-pve: 4.4.19-66
lvm2: 2.02.116-pve3
corosync-pve: 2.4.0-1
libqb0: 1.0-1
pve-cluster: 4.0-48
qemu-server: 4.0-102
pve-firmware: 1.1-10
libpve-common-perl: 4.0-85
libpve-access-control: 4.0-19
libpve-storage-perl: 4.0-71
pve-libspice-server1: 0.12.8-1
vncterm: 1.2-1
pve-docs: 4.4-1
pve-qemu-kvm: 2.7.1-1
pve-container: 1.0-90
pve-firewall: 2.0-33
pve-ha-manager: 1.0-38
ksm-control-daemon: 1.2-1
glusterfs-client: 3.5.2-2+deb8u2
lxc-pve: 2.0.6-5
lxcfs: 2.0.5-pve2
criu: 1.6.0-1
novnc-pve: 0.5-8
smartmontools: 6.5+svn4324-1~pve80
zfsutils: 0.6.5.8-pve13~bpo80

HA isn't active for any VM

I Will control if the proxmox server will reboot after this update
 
Last edited:
I can't find any action reboot in /var/log/syslog just a start of lvm groups and devices and services
 
What Server do you have? HP XXX, DELL XXX or other? Have you disabled the watchdog in Bios, when not, do that and test again.
 
What Server do you have? HP XXX, DELL XXX or other? Have you disabled the watchdog in Bios, when not, do that and test again.
It's a HP server.
How can i disabled watchdog in proxmox server ?
I just update the /etc/default/grub with
GRUB_CMDLINE_LINUX_DEFAULT="quiet nmi_watchdog=0"
AND
# update-grub

PS: i found this in syslog on every reboot time

Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] x86/fpu: Using 'eager' FPU context switches.
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] e820: BIOS-provided physical RAM map:
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009c7ff] usable
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] BIOS-e820: [mem 0x000000000009c800-0x000000000009ffff] reserved
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bddabfff] usable
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] BIOS-e820: [mem 0x00000000bddac000-0x00000000bddddfff] ACPI data
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] BIOS-e820: [mem 0x00000000bddde000-0x00000000cfffffff] reserved
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fee0ffff] reserved
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] BIOS-e820: [mem 0x00000000ff800000-0x00000000ffffffff] reserved
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x0000002a3fffefff] usable
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] NX (Execute Disable) protection: active
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] SMBIOS 2.8 present.
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] e820: last_pfn = 0x2a3ffff max_arch_pfn = 0x400000000
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WC UC- WT
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] e820: last_pfn = 0xbddac max_arch_pfn = 0x400000000
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] found SMP MP-table at [mem 0x000f4f80-0x000f4f8f] mapped at [ffff8800000f4f80]
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] Scanning 1 areas for low memory corruption
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] Using GB pages for direct mapping
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] RAMDISK: [mem 0x34cb9000-0x36653fff]
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] ACPI: Early table checksum verification disabled
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] ACPI: RSDP 0x00000000000F4F00 000024 (v02 HP )
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] ACPI: XSDT 0x00000000BDDAED00 0000E4 (v01 HP ProLiant 00000002 �? 0000162E)
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] ACPI: FACP 0x00000000BDDAEE40 0000F4 (v03 HP ProLiant 00000002 �? 0000162E)
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] ACPI BIOS Warning (bug): Invalid length for FADT/Pm1aControlBlock: 32, using default 16 (20150930/t$
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] ACPI BIOS Warning (bug): Invalid length for FADT/Pm2ControlBlock: 32, using default 8 (20150930/tbf$
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] ACPI: DSDT 0x00000000BDDAEF40 0026DC (v01 HP DSDT 00000001 INTL 20030228)
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] ACPI: FACS 0x00000000BDDAC140 000040
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] ACPI: FACS 0x00000000BDDAC140 000040
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] ACPI: SPCR 0x00000000BDDAC180 000050 (v01 HP SPCRRBSU 00000001 �? 0000162E)
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] ACPI: MCFG 0x00000000BDDAC200 00003C (v01 HP ProLiant 00000001 00000000)
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] ACPI: HPET 0x00000000BDDAC240 000038 (v01 HP ProLiant 00000002 �? 0000162E)
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] ACPI: FFFF 0x00000000BDDAC280 000064 (v02 HP ProLiant 00000002 �? 0000162E)
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] ACPI: SPMI 0x00000000BDDAC300 000040 (v05 HP ProLiant 00000001 �? 0000162E)
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] ACPI: ERST 0x00000000BDDAC340 000230 (v01 HP ProLiant 00000001 �? 0000162E)
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] ACPI: APIC 0x00000000BDDAC580 00026A (v01 HP ProLiant 00000002 00000000)
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] ACPI: SRAT 0x00000000BDDAC800 000750 (v01 HP Proliant 00000001 �? 0000162E)
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] ACPI: FFFF 0x00000000BDDACF80 000176 (v01 HP ProLiant 00000001 �? 0000162E)
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] ACPI: BERT 0x00000000BDDAD100 000030 (v01 HP ProLiant 00000001 �? 0000162E)
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] ACPI: HEST 0x00000000BDDAD140 0000BC (v01 HP ProLiant 00000001 �? 0000162E)
 
Last edited:
For Information: http://serverfault.com/questions/388983/hp-proliant-dl360-g7-watchdog
Update your HP BIOS to latest version, if the error is not gone, disable the watchdog in the HP BIOS. I do not really know about the proxmox watchdog, think is only for clustering... it's a softdog.

Please post exact the few lines from syslog between hangup and rebooting, the startup should beginn with... i thing "starting syslogd" or similar.
 
Jan 13 08:11:56 proxmoxch03-hp rsyslogd: [origin software="rsyslogd" swVersion="8.4.2" x-pid="2690" x-info="http://www.rsyslog.com"] start
Jan 13 08:11:56 proxmoxch03-hp systemd-modules-load[488]: Module 'fuse' is builtin
Jan 13 08:11:56 proxmoxch03-hp systemd-modules-load[488]: Inserted module 'vhost_net'
Jan 13 08:11:56 proxmoxch03-hp systemd[1]: Started udev Coldplug all Devices.
Jan 13 08:11:56 proxmoxch03-hp systemd-sysctl[509]: Overwriting earlier assignment of net/ipv4/conf/all/rp_filter in file '/usr/lib/sysctl.d/pve-firewall$
Jan 13 08:11:56 proxmoxch03-hp systemd[1]: Mounted FUSE Control File System.
Jan 13 08:11:56 proxmoxch03-hp systemd[1]: Started Apply Kernel Variables.
Jan 13 08:11:56 proxmoxch03-hp systemd[1]: Starting udev Wait for Complete Device Initialization...
Jan 13 08:11:56 proxmoxch03-hp systemd[1]: Started Create Static Device Nodes in /dev.
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] Initializing cgroup subsys cpuset
Jan 13 08:11:56 proxmoxch03-hp systemd[1]: Starting udev Kernel Device Manager...
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] Initializing cgroup subsys cpu
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] Initializing cgroup subsys cpuacct
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] Linux version 4.4.35-2-pve (root@nora) (gcc version 4.9.2 (Debian 4.9.2-10) ) #1 SMP Mon Jan 9 10:2$
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] Initializing cgroup subsys cpuacct
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] Linux version 4.4.35-2-pve (root@nora) (gcc version 4.9.2 (Debian 4.9.2-10) ) #1 SMP Mon Jan 9 10:2$
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-4.4.35-2-pve root=/dev/mapper/pve-root ro quiet
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] KERNEL supported cpus:
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] Intel GenuineIntel
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] AMD AuthenticAMD
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] Centaur CentaurHauls
Jan 13 08:11:56 proxmoxch03-hp systemd[1]: Started udev Kernel Device Manager.
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] x86/fpu: Supporting XSAVE feature 0x01: 'x87 floating point registers'
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] x86/fpu: Supporting XSAVE feature 0x02: 'SSE registers'
Jan 13 08:11:56 proxmoxch03-hp systemd[1]: Starting LSB: Set preliminary keymap...
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] x86/fpu: Supporting XSAVE feature 0x04: 'AVX registers'
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] x86/fpu: Using 'eager' FPU context switches.
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] e820: BIOS-provided physical RAM map:
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009c7ff] usable
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] BIOS-e820: [mem 0x000000000009c800-0x000000000009ffff] reserved
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
Jan 13 08:11:56 proxmoxch03-hp systemd-sysctl[650]: Overwriting earlier assignment of net/ipv4/conf/all/rp_filter in file '/usr/lib/sysctl.d/pve-firewall$
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bddabfff] usable
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] BIOS-e820: [mem 0x00000000bddac000-0x00000000bddddfff] ACPI data
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] BIOS-e820: [mem 0x00000000bddde000-0x00000000cfffffff] reserved
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fee0ffff] reserved
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] BIOS-e820: [mem 0x00000000ff800000-0x00000000ffffffff] reserved
Jan 13 08:11:56 proxmoxch03-hp systemd-sysctl[649]: Overwriting earlier assignment of net/ipv4/conf/all/rp_filter in file '/usr/lib/sysctl.d/pve-firewall$
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x0000002a3fffefff] usable
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] NX (Execute Disable) protection: active
Jan 13 08:11:56 proxmoxch03-hp systemd-sysctl[648]: Overwriting earlier assignment of net/ipv4/conf/all/rp_filter in file '/usr/lib/sysctl.d/pve-firewall$
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] SMBIOS 2.8 present.
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] DMI: HP ProLiant DL380p Gen8, BIOS P70 07/01/2015
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
Jan 13 08:11:56 proxmoxch03-hp systemd-sysctl[655]: Overwriting earlier assignment of net/ipv4/conf/all/rp_filter in file '/usr/lib/sysctl.d/pve-firewall$
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] e820: last_pfn = 0x2a3ffff max_arch_pfn = 0x400000000
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] MTRR default type: write-back
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] MTRR fixed ranges enabled:
Jan 13 08:11:56 proxmoxch03-hp systemd-sysctl[646]: Overwriting earlier assignment of net/ipv4/conf/all/rp_filter in file '/usr/lib/sysctl.d/pve-firewall$
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] 00000-9FFFF write-back
Jan 13 08:11:56 proxmoxch03-hp systemd-sysctl[666]: Overwriting earlier assignment of net/ipv4/conf/all/rp_filter in file '/usr/lib/sysctl.d/pve-firewall$
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] A0000-BFFFF uncachable
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] C0000-FFFFF write-protect
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] MTRR variable ranges enabled:
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] 0 base 0000C0000000 mask 3FFFC0000000 uncachable
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] 1 disabled
Jan 13 08:11:56 proxmoxch03-hp hdparm[545]: Setting parameters of disc: (none).
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] 2 disabled
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] 3 disabled
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] 4 disabled
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] 5 disabled
Jan 13 08:11:56 proxmoxch03-hp systemd[1]: Starting system-lvm2\x2dpvscan.slice.
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] 5 disabled
Jan 13 08:11:56 proxmoxch03-hp systemd[1]: Starting system-lvm2\x2dpvscan.slice.
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] 6 disabled
Jan 13 08:11:56 proxmoxch03-hp systemd[1]: Created slice system-lvm2\x2dpvscan.slice.
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] 7 disabled
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] 8 disabled
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] 9 disabled
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WC UC- WT
Jan 13 08:11:56 proxmoxch03-hp kernel: [ 0.000000] e820: last_pfn = 0xbddac max_arch_pfn = 0x400000000
Jan 13 08:11:56 proxmoxch03-hp systemd[1]: Starting LVM2 PV scan on device 8:3...
 
Ok, so before this line you should see the last loglines before the system crash.
Jan 13 16:28:17 proxmoxch03-hp pvedaemon[19861]: <root@pam> successful auth for user 'root@pam'
Jan 13 16:38:01 proxmoxch03-hp pveproxy[59183]: worker exit
Jan 13 16:38:01 proxmoxch03-hp pveproxy[2871]: worker 59183 finished
Jan 13 16:38:01 proxmoxch03-hp pveproxy[2871]: starting 1 worker(s)
Jan 13 16:38:01 proxmoxch03-hp pveproxy[2871]: worker 47973 started
Jan 13 16:41:56 proxmoxch03-hp smartd[2638]: Device: /dev/sda, failed to read Temperature
^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@$
Jan 13 16:47:17 proxmoxch03-hp systemd-modules-load[487]: Module 'fuse' is builtin
Jan 13 16:47:17 proxmoxch03-hp systemd-modules-load[487]: Inserted module 'vhost_net'
Jan 13 16:47:17 proxmoxch03-hp systemd-sysctl[508]: Overwriting earlier assignment of net/ipv4/conf/all/rp_filter in file '/usr/li$
Jan 13 16:47:17 proxmoxch03-hp systemd[1]: Mounted FUSE Control File System.
Jan 13 16:47:17 proxmoxch03-hp systemd[1]: Started udev Coldplug all Devices.
Jan 13 16:47:17 proxmoxch03-hp systemd[1]: Started Apply Kernel Variables.
Jan 13 16:47:17 proxmoxch03-hp systemd[1]: Starting udev Wait for Complete Device Initialization...
Jan 13 16:47:17 proxmoxch03-hp systemd[1]: Started Create Static Device Nodes in /dev.
Jan 13 16:47:17 proxmoxch03-hp systemd[1]: Starting udev Kernel Device Manager...
Jan 13 16:47:17 proxmoxch03-hp systemd[1]: Started udev Kernel Device Manager.
Jan 13 16:47:17 proxmoxch03-hp systemd[1]: Starting LSB: Set preliminary keymap...
Jan 13 16:47:17 proxmoxch03-hp hdparm[546]: Setting parameters of disc: (none).


This is for the last crash
 
So really?
This is the line look like system starting up:

Jan 13 08:11:56 proxmoxch03-hp rsyslogd: [origin software="rsyslogd" swVersion="8.4.2" x-pid="2690" x-info="http://www.rsyslog.com"] start

And you say this are the lines before?

Jan 13 16:47:17 proxmoxch03-hp systemd[1]: Started udev Kernel Device Manager.
Jan 13 16:47:17 proxmoxch03-hp systemd[1]: Starting LSB: Set preliminary keymap...
Jan 13 16:47:17 proxmoxch03-hp hdparm[546]: Setting parameters of disc: (none).

This is more later! This must be something like:

Jan 13 08:06:00 ...
 
So really?
This is the line look like system starting up:

Jan 13 08:11:56 proxmoxch03-hp rsyslogd: [origin software="rsyslogd" swVersion="8.4.2" x-pid="2690" x-info="http://www.rsyslog.com"] start

And you say this are the lines before?

Jan 13 16:47:17 proxmoxch03-hp systemd[1]: Started udev Kernel Device Manager.
Jan 13 16:47:17 proxmoxch03-hp systemd[1]: Starting LSB: Set preliminary keymap...
Jan 13 16:47:17 proxmoxch03-hp hdparm[546]: Setting parameters of disc: (none).

This is more later! This must be something like:

Jan 13 08:06:00 ...
Sorry but
This is for the last crash, other than Jan 13 08 i have another reboot. So i have disabled watchdog NMI in proxmox and disable service smartd but same problem.
This is the last syslog for last reboot before rsyslogd (PS: i changed true domain by domain in this log)
==>
Jan 14 06:02:08 proxmoxch03-hp postfix/cleanup[49772]: A98635000A0: message-id=<20170114050208.A98635000A0@proxmoxch03-hp.domain.com>
Jan 14 06:02:08 proxmoxch03-hp postfix/qmgr[2840]: A98635000A0: from=<root@proxmoxch03-hp.....com>, size=904, nrcpt=1 (queue active)
Jan 14 06:02:09 proxmoxch03-hp pvemailforward[49775]: forward mail to <contact@domain.com>
Jan 14 06:02:09 proxmoxch03-hp postfix/pickup[10647]: 14C5C5000AD: uid=65534 from=<root>
Jan 14 06:02:09 proxmoxch03-hp postfix/cleanup[49772]: 14C5C5000AD: message-id=<20170114050208.A98635000A0@proxmoxch03-hp.domain.com>
Jan 14 06:02:09 proxmoxch03-hp postfix/qmgr[2840]: 14C5C5000AD: from=<root@proxmoxch03-hp.domain.com>, size=1098, nrcpt=1 (queue active)
Jan 14 06:02:09 proxmoxch03-hp postfix/local[49774]: A98635000A0: to=<root@proxmoxch03-hp.domain.com>, orig_to=<root>, relay=local, delay=0.$
Jan 14 06:02:09 proxmoxch03-hp postfix/qmgr[2840]: A98635000A0: removed
Jan 14 06:02:09 proxmoxch03-hp postfix/smtp[49779]: 14C5C5000AD: to=<contact@domain.com>, relay=mxast.asturian.ch[46.16.200.6]:25, delay=0.17, $
Jan 14 06:02:09 proxmoxch03-hp postfix/qmgr[2840]: 14C5C5000AD: removed
Jan 14 06:02:20 proxmoxch03-hp pvedaemon[27982]: <root@pam> successful auth for user 'root@pam'
Jan 14 06:02:21 proxmoxch03-hp pvedaemon[44261]: <root@pam> successful auth for user 'root@pam'
Jan 14 06:02:21 proxmoxch03-hp pvedaemon[44261]: <root@pam> successful auth for user 'root@pam'
Jan 14 06:02:22 proxmoxch03-hp pvedaemon[27982]: <root@pam> successful auth for user 'root@pam'
Jan 14 06:02:22 proxmoxch03-hp pvedaemon[45515]: <root@pam> successful auth for user 'root@pam'
Jan 14 06:02:23 proxmoxch03-hp pvedaemon[44261]: <root@pam> successful auth for user 'root@pam'
Jan 14 06:02:24 proxmoxch03-hp pvedaemon[27982]: <root@pam> successful auth for user 'root@pam'
Jan 14 06:02:24 proxmoxch03-hp pveproxy[2884]: worker exit
Jan 14 06:02:24 proxmoxch03-hp pveproxy[2883]: worker 2884 finished
Jan 14 06:02:24 proxmoxch03-hp pveproxy[2883]: starting 1 worker(s)
Jan 14 06:02:24 proxmoxch03-hp pveproxy[2883]: worker 50940 started

.....

Jan 14 06:05:04 proxmoxch03-hp pvedaemon[45515]: <root@pam> successful auth for user 'root@pam'
Jan 14 06:05:05 proxmoxch03-hp pvedaemon[44261]: <root@pam> successful auth for user 'root@pam'
Jan 14 06:05:05 proxmoxch03-hp pvedaemon[44261]: <root@pam> successful auth for user 'root@pam'
Jan 14 06:05:06 proxmoxch03-hp pvedaemon[44261]: <root@pam> successful auth for user 'root@pam'
Jan 14 06:05:06 proxmoxch03-hp pvedaemon[44261]: <root@pam> successful auth for user 'root@pam'
Jan 14 06:05:07 proxmoxch03-hp pvedaemon[44261]: <root@pam> successful auth for user 'root@pam'
Jan 14 06:05:07 proxmoxch03-hp pvedaemon[44261]: <root@pam> successful auth for user 'root@pam'
Jan 14 06:05:08 proxmoxch03-hp pvedaemon[44261]: <root@pam> successful auth for user 'root@pam'
Jan 14 06:05:11 proxmoxch03-hp pvedaemon[45515]: <root@pam> successful auth for user 'root@pam'
Jan 14 06:05:12 proxmoxch03-hp pvedaemon[51522]: <root@pam> successful auth for user 'root@pam'
Jan 14 06:05:12 proxmoxch03-hp pvedaemon[45515]: <root@pam> successful auth for user 'root@pam'
Jan 14 06:05:13 proxmoxch03-hp pvedaemon[44261]: <root@pam> successful auth for user 'root@pam'
Jan 14 06:05:14 proxmoxch03-hp pvedaemon[44261]: <root@pam> successful auth for user 'root@pam'
Jan 14 06:05:14 proxmoxch03-hp pvedaemon[44261]: <root@pam> successful auth for user 'root@pam'
Jan 14 06:05:15 proxmoxch03-hp pvedaemon[51522]: <root@pam> successful auth for user 'root@pam'
Jan 14 06:05:15 proxmoxch03-hp pvedaemon[44261]: <root@pam> successful auth for user 'root@pam'
Jan 14 06:05:16 proxmoxch03-hp pvedaemon[51522]: <root@pam> successful auth for user 'root@pam'
Jan 14 06:05:16 proxmoxch03-hp pvedaemon[44261]: <root@pam> successful auth for user 'root@pam'
Jan 14 06:09:16 proxmoxch03-hp rrdcached[2699]: flushing old values
Jan 14 06:09:16 proxmoxch03-hp rrdcached[2699]: rotating journals
Jan 14 06:09:16 proxmoxch03-hp rrdcached[2699]: started new journal /var/lib/rrdcached/journal/rrd.journal.1484370556.776019
Jan 14 06:09:16 proxmoxch03-hp rrdcached[2699]: removing old journal /var/lib/rrdcached/journal/rrd.journal.1484363356.776032
Jan 14 06:17:01 proxmoxch03-hp CRON[38171]: (root) CMD ( cd / && run-parts --report /etc/cron.hourly)
Jan 14 06:24:43 proxmoxch03-hp systemd-timesyncd[2315]: interval/delta/delay/jitter/drift 2048s/-0.001s/0.024s/0.001s/+34ppm
Jan 14 06:25:01 proxmoxch03-hp CRON[1234]: (root) CMD (test -x /usr/sbin/anacron || ( cd / && run-parts --report /etc/cron.daily ))
Jan 14 06:25:02 proxmoxch03-hp systemd[1]: Stopping PVE API Proxy Server...
Jan 14 06:25:03 proxmoxch03-hp pveproxy[2883]: received signal TERM
Jan 14 06:25:03 proxmoxch03-hp pveproxy[2883]: server closing
Jan 14 06:25:03 proxmoxch03-hp pveproxy[12888]: worker exit
Jan 14 06:25:03 proxmoxch03-hp pveproxy[26298]: worker exit
Jan 14 06:25:03 proxmoxch03-hp pveproxy[50940]: worker exit
Jan 14 06:25:03 proxmoxch03-hp pveproxy[2883]: worker 26298 finished
Jan 14 06:25:03 proxmoxch03-hp pveproxy[2883]: worker 50940 finished
Jan 14 06:25:03 proxmoxch03-hp pveproxy[2883]: worker 12888 finished

Jan 14 06:25:03 proxmoxch03-hp pveproxy[2883]: worker 50940 finished
Jan 14 06:25:03 proxmoxch03-hp pveproxy[2883]: worker 12888 finished
Jan 14 06:25:03 proxmoxch03-hp pveproxy[2883]: server stopped
Jan 14 06:25:04 proxmoxch03-hp systemd[1]: Starting PVE API Proxy Server...
Jan 14 06:25:04 proxmoxch03-hp pveproxy[1898]: Using '/etc/pve/local/pveproxy-ssl.pem' as certificate for the web interface.
Jan 14 06:25:04 proxmoxch03-hp pveproxy[1905]: starting server
Jan 14 06:25:04 proxmoxch03-hp pveproxy[1905]: starting 3 worker(s)
Jan 14 06:25:04 proxmoxch03-hp pveproxy[1905]: worker 1906 started
Jan 14 06:25:04 proxmoxch03-hp pveproxy[1905]: worker 1908 started
Jan 14 06:25:04 proxmoxch03-hp pveproxy[1905]: worker 1909 started
Jan 14 06:25:04 proxmoxch03-hp systemd[1]: Started PVE API Proxy Server.
Jan 14 06:25:04 proxmoxch03-hp systemd[1]: Stopping PVE SPICE Proxy Server...
Jan 14 06:25:05 proxmoxch03-hp spiceproxy[2892]: received signal TERM
Jan 14 06:25:05 proxmoxch03-hp spiceproxy[2892]: server closing
Jan 14 06:25:05 proxmoxch03-hp spiceproxy[2893]: worker exit
Jan 14 06:25:05 proxmoxch03-hp spiceproxy[2892]: worker 2893 finished
Jan 14 06:25:05 proxmoxch03-hp spiceproxy[2892]: server stopped
Jan 14 06:25:06 proxmoxch03-hp systemd[1]: Starting PVE SPICE Proxy Server...
Jan 14 06:25:07 proxmoxch03-hp spiceproxy[1969]: starting server
Jan 14 06:25:07 proxmoxch03-hp spiceproxy[1969]: starting 1 worker(s)
Jan 14 06:25:07 proxmoxch03-hp spiceproxy[1969]: worker 1970 started
Jan 14 06:25:07 proxmoxch03-hp systemd[1]: Started PVE SPICE Proxy Server.
Jan 14 06:25:07 proxmoxch03-hp systemd[1]: Stopping Proxmox VE firewall logger...
Jan 14 06:25:07 proxmoxch03-hp pvepw-logger[2302]: received terminate request (signal)
Jan 14 06:25:07 proxmoxch03-hp pvepw-logger[2302]: stopping pvefw logger
Jan 14 06:25:07 proxmoxch03-hp systemd[1]: Starting Proxmox VE firewall logger...
Jan 14 06:25:07 proxmoxch03-hp pvepw-logger[2004]: starting pvefw logger
Jan 14 06:25:07 proxmoxch03-hp systemd[1]: Started Proxmox VE firewall logger.
 
Last edited:

About

The Proxmox community has been around for many years and offers help and support for Proxmox VE, Proxmox Backup Server, and Proxmox Mail Gateway.
We think our community is one of the best thanks to people like you!

Get your subscription!

The Proxmox team works very hard to make sure you are running the best software and getting stable updates and security enhancements, as well as quick enterprise support. Tens of thousands of happy customers have a Proxmox subscription. Get yours easily in our online shop.

Buy now!