Bug#873199: gdm3 fails to open X sessions on the console and on X servers using xdmcp (Stretch 9.1)

Jean-Paul Bouchet jean-paul.bouchet at inra.fr
Tue Sep 19 14:02:36 UTC 2017


Dear maintainer,

Actually pam_systemd.so was lacking in /etc/pam.d/common-session.
PAM profiles activated with pam-auth-update were :
  * Unix authentification
  * Winbind NT/Active Directory authentification
  * Mount volumes for user
  * LDAP authentication
  0 Register user sessions in the systemd control group hierarchy
  * GNOME Keyring Daemon - Login keyring management
  * ConsoleKit Session Management
  * Create cgroups for user login sessions
  * Inheritable Capabilities Management
And so the content of common-session was :
session [default=1]                     pam_permit.so
session requisite                       pam_deny.so
session required                        pam_permit.so
session required        pam_unix.so
session optional                        pam_winbind.so
session optional        pam_mount.so
session optional                        pam_ldap.so
session optional                        pam_ck_connector.so nox11
session optional        pam_cgm.so -c freezer

I change activated PAM profiles with pam-auth-update :
  * Unix authentification
  * Winbind NT/Active Directory authentification
  * Mount volumes for user
  * LDAP authentication
  * Register user sessions in the systemd control group hierarchy
  * GNOME Keyring Daemon - Login keyring management
  0 ConsoleKit Session Management
  0 Create cgroups for user login sessions
  * Inheritable Capabilities Management

And now here is the content of /etc/pam.d/common-session :
session    [default=1]            pam_permit.so
session    requisite            pam_deny.so
session    required            pam_permit.so
session    required    pam_unix.so
session    optional            pam_winbind.so
session    optional    pam_mount.so
session    optional            pam_ldap.so
session    optional    pam_systemd.so

... and of common-session-noninteractive:
session [default=1]                     pam_permit.so
session requisite                       pam_deny.so
session required                        pam_permit.so
session required        pam_unix.so
session optional                        pam_winbind.so
session optional                        pam_ldap.so

Now pam_cgm.so is away from all files of /etc/pam.d and pam_systemd.so 
is optional in common-session, runuser-l and systemd-user.

After these modifications the server reboots.
Boot was traced correctly on the console in non-graphical mode till an 
attempt to display something (may be the greeter) in graphical mode 
which failed and blocked the chanel. Xorg.0.log was not updated at that 
state.
I toggled with Ctrl-Alt-F2, got the login prompt on tty2, logged as root 
and launched startx, which opened an operational Gnome Session. I closed 
it and retrieved the term opened by root on tty2. A new 
/var/log/Xorg.0.log was created.
A few minutes later, trying to get the greeter client from Cygwin/X in 
XDMCP mode, I got a panel with a XDMCP fatal error: Session declined. 
Maximum number of open sessions from your host reached.

I have tried to extract meaningful lines from /var/log/messages and 
/var/log/syslog (cf. attached file).

Many thanks for your help.

Jean-Paul Bouchet


-------------- next part --------------
CONTENT OF THIS FILE :
- extracts from /var/log/boot.log
- extracts from /var/log/messages
- extracts from /var/log/syslog

/var/log/boot.log
=================

OK Started D-Bus System Message Bus.
OK Started RealtimeKit Scheduling Policy Service.
OK Started Avahi mDNS/DNS-SD Stack.
OK Started Make remote CUPS printers available locally.
OK Reached target System Time Synchronized.
OK Started Trigger anacron every hour.
OK Started Run anacron jobs.
OK Started System Logging Service.
OK Started Console System Startup Logging.
OK Started Restore /etc/resolv.conf if the system crashed before the ppp link was shut down.
OK Started Login Service.
OK Started Authorization Manager.
OK Started Manage, Install and Generate Color Profiles.
OK Started Network Manager.
OK Reached target Network.
OK Started Unattended Upgrades Shutdown.
OK Started Modem Manager.
OK Started NFS Mount Daemon.
OK Started Network Manager Script Dispatcher Service.
OK Started NFS server and services.
OK Reached target Remote File Systems (Pre).
OK Started Accounts Service.
OK Started Hostname Service.
OK Started OpenBSD Secure Shell server.
OK Started LSB: Systems Management Device Drivers.
OK Started PostgreSQL Cluster 9.4-prod.
OK Started PostgreSQL Cluster 9.6-main.
OK Started PostgreSQL Cluster 9.6-prod.
OK Started PostgreSQL Cluster 9.4-main.
OK Started PostgreSQL Cluster 9.1-prod.
OK Started PostgreSQL Cluster 9.1-main.
OK Started PostgreSQL RDBMS.
OK Started Network Manager Wait Online.
OK Reached target Network is Online.
OK Started Daily apt download activities.
OK Started Daily apt upgrade and clean activities.
OK Reached target Timers.
OK Started keep memory of all UPnP devices that announced themselves.
OK Started /etc/rc.local Compatibility.
OK Started Samba NMB Daemon.
OK Reached target Host and Network Name Lookups.
OK Started Preprocess NFS configuration.
OK Started Notify NFS peers of a restart.
OK Started NFS status monitor for NFSv2/3 locking..
OK Mounted /data_nas.
OK Mounted /data_nas2.
OK Mounted /data_nas1.
OK Mounted /data_avi-maur.
OK Reached target Remote File Systems.
OK Started LSB: Start or stop the inetd daemon..
OK Started LSB: The X Display Manager.
OK Started Permit User Sessions.
OK Started LSB: Start/stop sysstat's sadc.
OK Started LSB: Start the GNUstep distributed object mapper.
OK Started LSB: Speech Dispatcher.
OK Started GNOME Display Manager.
OK Started LSB: Start sfcb.


/var/log/messages
=================

Sep 18 17:29:35 our_server kernel: [    0.000000] Linux version 4.9.0-3-amd64 (debian-kernel at lists.debian.org) (gcc version 6.3.0 20170516 (Debian 6.3
.0-18) ) #1 SMP Debian 4.9.30-2+deb9u3 (2017-08-06)
Sep 18 17:29:35 our_server kernel: [    0.000000] Command line: BOOT_IMAGE=/vmlinuz-4.9.0-3-amd64 root=UUID=0d05b519-16e4-4bb9-9834-d80a7f6d5436 ro qu
iet
...
Sep 18 17:29:35 our_server kernel: [    0.000000] Console: colour VGA+ 80x25
Sep 18 17:29:35 our_server kernel: [    0.000000] console [tty0] enabled
...
Sep 18 17:29:35 our_server kernel: [    9.187795] Console: switching to colour frame buffer device 210x65
Sep 18 17:29:35 our_server kernel: [    9.234116] mgag200 0000:09:00.0: fb0: mgadrmfb frame buffer device
Sep 18 17:29:35 our_server kernel: [    9.289422] [drm] Initialized mgag200 1.0.0 20110418 for 0000:09:00.0 on minor 0
...
... 10 messages :
Sep 18 17:29:38 our_server colord[3434]: failed to get session [pid 3336]: Aucun périphérique ou adresse
...  
Sep 18 17:29:51 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): Enabling debugging
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): Using systemd for session tracking
Sep 18 17:29:57 our_server kernel: [  103.332804] mgag200 0000:09:00.0: Video card doesn't support cursors with partial transparency.
...
Sep 18 17:29:57 our_server kernel: [  103.332809] mgag200 0000:09:00.0: Not enabling hardware cursor.
Sep 18 17:29:59 our_server gnome-shell[4612]: JS LOG: Failed to launch ibus-daemon: L'exécution du processus fils « ibus-daemon » a échoué (Aucun fichier ou dossier de ce type)
Sep 18 17:30:00 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmXsmpServer: accept_ice_connection()
Sep 18 17:30:00 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmXsmpServer: auth_ice_connection()
...
Sep 18 17:30:02 our_server gnome-session-binary[4604]: Entering running state
Sep 18 17:30:02 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: ending phase APPLICATION
Sep 18 17:30:02 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: starting phase RUNNING

  connection of user root on tty2 staring at 17:30:42
  ---------------------------------------------------
  
Sep 18 17:31:36 our_server gnome-shell[5185]: GNOME Shell started at Mon Sep 18 2017 17:31:33 GMT+0200 (CEST)
...
Sep 18 17:35:43 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmPresence: setting idle: 1
Sep 18 17:35:43 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): Updating systemd idle status: 1
Sep 18 17:36:31 our_server gnome-session[5116]: gnome-session-binary[5116]: GLib-GObject-CRITICAL: g_object_unref: assertion 'G_IS_OBJECT (object)' failed
Sep 18 17:36:31 our_server gnome-session[5116]: gnome-session-binary[5116]: GLib-GObject-CRITICAL: g_object_unref: assertion 'G_IS_OBJECT (object)' failed
Sep 18 17:36:31 our_server gnome-session[5116]: gnome-session-binary[5116]: GLib-GObject-CRITICAL: g_object_unref: assertion 'G_IS_OBJECT (object)' failed
Sep 18 17:36:31 our_server gnome-session[5116]: gnome-session-binary[5116]: GLib-GObject-CRITICAL: g_object_unref: assertion 'G_IS_OBJECT (object)' failed
Sep 18 17:36:31 our_server gnome-session[5116]: gnome-session-binary[5116]: GLib-GObject-CRITICAL: g_object_unref: assertion 'G_IS_OBJECT (object)' failed
Sep 18 17:36:34 our_server gnome-session[5116]: gnome-session-binary[5116]: GLib-GObject-CRITICAL: g_object_unref: assertion 'G_IS_OBJECT (object)' failed
Sep 18 17:36:34 our_server gnome-session[5116]: gnome-session-binary[5116]: GLib-GObject-CRITICAL: g_object_unref: assertion 'G_IS_OBJECT (object)' failed
Sep 18 17:36:34 our_server gnome-session[5116]: gnome-session-binary[5116]: GLib-GObject-CRITICAL: g_object_unref: assertion 'G_IS_OBJECT (object)' failed
Sep 18 17:36:34 our_server gnome-session[5116]: gnome-session-binary[5116]: GLib-GObject-CRITICAL: g_object_unref: assertion 'G_IS_OBJECT (object)' failed
Sep 18 17:36:34 our_server gnome-session[5116]: gnome-session-binary[5116]: GLib-GObject-CRITICAL: g_object_unref: assertion 'G_IS_OBJECT (object)' failed
Sep 18 17:36:35 our_server udev-acl.ck[5571]: g_slice_set_config: assertion 'sys_page_size == 0' failed
Sep 18 17:36:35 our_server gnome-settings-[4825]: failed to connect to device: Failed to connect to missing device /org/freedesktop/ColorManager/devices/xrandr_NEC_Corporation_LCD203WM_77101698GB
Sep 18 17:37:04 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmSystemd: received logind signal: SessionRemoved
Sep 18 17:37:04 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmSystemd: ignoring SessionRemoved signal
Sep 18 17:37:05 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmSystemd: received logind signal: UserRemoved
Sep 18 17:37:05 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmSystemd: ignoring UserRemoved signal

  Attempt to connect in XDMCP mode
  --------------------------------
  
Sep 18 17:38:41 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmSystemd: received logind signal: SessionNew
Sep 18 17:38:41 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmSystemd: ignoring SessionNew signal
Sep 18 17:38:41 our_server gnome-session[5669]: gnome-session-binary[5669]: DEBUG(+): Enabling debugging
Sep 18 17:38:42 our_server gnome-session[5669]: gnome-session-binary[5669]: DEBUG(+): hardware acceleration check failed: Le processus fils a été tué par le signal 11
Sep 18 17:38:42 our_server kernel: [  628.416127] gnome-session-c[5673]: segfault at 0 ip           (null) sp 00007fff6660a7e8 error 14 in gnome-session-check-accelerated[55e524fd8000+2000]
Sep 18 17:38:42 our_server gdm3: Unable to connect to display a.b.c.196:0
Sep 18 17:38:42 our_server gnome-session-c[5677]: Could not open X display
Sep 18 17:38:42 our_server gnome-session[5669]: Invalid MIT-MAGIC-COOKIE-1 keygnome-session-binary[5669]: WARNING: software acceleration check failed: Le processus fils a été tué par le signal 11
Sep 18 17:38:42 our_server kernel: [  628.796661] gnome-session-c[5677]: segfault at 0 ip           (null) sp 00007fffc71c4078 error 14 in gnome-session-check-accelerated[5571db85c000+2000]
Sep 18 17:41:25 our_server gdm3: Unable to connect to display a.b.c.196:0
Sep 18 17:41:25 our_server gnome-session-f[5681]: Could not open X display
Sep 18 17:41:25 our_server gnome-session-f[5681]: Allocating size to GtkBox 0x564b7c91a140 without calling gtk_widget_get_preferred_width/height(). How does the code know the size to allocate?
Sep 18 17:41:25 our_server gnome-session-f[5681]: Allocating size to GtkBox 0x564b7c91a140 without calling gtk_widget_get_preferred_width/height(). How does the code know the size to allocate?
Sep 18 17:41:25 our_server gnome-shell[4612]: value "nan" of type 'gdouble' is invalid or out of range for property 'scale-x' of type 'gdouble'
Sep 18 17:41:25 our_server gnome-shell[4612]: value "nan" of type 'gdouble' is invalid or out of range for property 'scale-y' of type 'gdouble'
Sep 18 17:41:25 our_server gnome-session-f[5681]: Allocating size to GtkBox 0x564b7c91a140 without calling gtk_widget_get_preferred_width/height(). How does the code know the size to allocate?
Sep 18 17:43:34 our_server gdm3: Unable to connect to display a.b.c.196:0
Sep 18 17:45:45 our_server gdm3: Unable to connect to display a.b.c.196:0
Sep 18 17:45:54 our_server kernel: [ 1060.290800] FS-Cache: Netfs 'cifs' registered for caching
Sep 18 17:45:54 our_server kernel: [ 1060.291073] Key type cifs.spnego registered
Sep 18 17:45:54 our_server kernel: [ 1060.291077] Key type cifs.idmap registered
Sep 18 17:45:54 our_server kernel: [ 1060.363244] Status code returned 0xc000006a NT_STATUS_WRONG_PASSWORD
Sep 18 17:45:54 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmSystemd: received logind signal: UserNew
Sep 18 17:45:54 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmSystemd: ignoring UserNew signal
Sep 18 17:45:54 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmSystemd: received logind signal: SessionNew
Sep 18 17:45:54 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmSystemd: ignoring SessionNew signal
Sep 18 17:47:56 our_server gdm3: Unable to connect to display a.b.c.196:0
Sep 18 17:50:07 our_server gdm3: Unable to connect to display a.b.c.196:0
Sep 18 17:52:18 our_server gdm3: Unable to connect to display a.b.c.196:0
Sep 18 17:54:29 our_server gdm3: Unable to connect to display a.b.c.196:0
Sep 18 17:56:40 our_server gdm3: Unable to connect to display a.b.c.196:0
Sep 18 17:57:25 our_server kernel: [ 1752.240848] Status code returned 0xc000006a NT_STATUS_WRONG_PASSWORD
Sep 18 17:57:26 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmSystemd: received logind signal: UserNew
Sep 18 17:57:26 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmSystemd: ignoring UserNew signal
Sep 18 17:57:26 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmSystemd: received logind signal: SessionNew
Sep 18 17:57:26 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmSystemd: ignoring SessionNew signal
Sep 18 17:58:52 our_server gdm3: Unable to connect to display a.b.c.196:0
Sep 18 17:58:52 our_server gdm3: Unable to connect to display after 10 tries - bailing out
Sep 18 17:58:54 our_server kernel: [ 1840.738881] Status code returned 0xc000006a NT_STATUS_WRONG_PASSWORD


/var/log/syslog
===============
Sep 18 17:29:35 our_server systemd-modules-load[2287]: Inserted module 'lp'
Sep 18 17:29:35 our_server kernel: [    0.000000] Linux version 4.9.0-3-amd64 (debian-kernel at lists.debian.org) (gcc version 6.3.0 20170516 (Debian 6.3.0-18) ) #1 SMP Debian 4.9.30-2+deb9u3 (2017-08-06)
Sep 18 17:29:35 our_server kernel: [    0.000000] Command line: BOOT_IMAGE=/vmlinuz-4.9.0-3-amd64 root=UUID=0d05b519-16e4-4bb9-9834-d80a7f6d5436 ro quiet
...
Sep 18 17:29:47 our_server systemd[1]: Started LSB: The X Display Manager.
Sep 18 17:29:47 our_server systemd[1]: Started Permit User Sessions.
Sep 18 17:29:47 our_server systemd[1]: Cannot find unit for notify message of PID 3802.
Sep 18 17:29:47 our_server systemd[1]: Starting Hold until boot process finishes up...
Sep 18 17:29:47 our_server systemd[1]: Starting GNOME Display Manager...
Sep 18 17:29:47 our_server systemd[1]: Started LSB: Start/stop sysstat's sadc.
Sep 18 17:29:47 our_server gdomap[3852]: GNUstep distributed object mapper disabled, see /etc/default/gdomap.
Sep 18 17:29:47 our_server systemd[1]: Started LSB: Start the GNUstep distributed object mapper.
Sep 18 17:29:47 our_server speech-dispatcher[3840]: speech-dispatcher disabled; edit /etc/default/speech-dispatcher.
Sep 18 17:29:47 our_server systemd[1]: Started LSB: Speech Dispatcher.
Sep 18 17:29:48 our_server systemd[1]: Started GNOME Display Manager.
Sep 18 17:29:48 our_server sfcb[3843]: Starting the small footprint CIM broker (SFCB):.
Sep 18 17:29:48 our_server systemd[1]: Started LSB: Start sfcb.
Sep 18 17:29:48 our_server gdm3: Enabling debugging
Sep 18 17:29:48 our_server gdm3: Changing user:group to Debian-gdm:Debian-gdm
Sep 18 17:29:48 our_server gdm3: Successfully connected to D-Bus
Sep 18 17:29:48 our_server gdm3: GdmManager: GDM starting to manage displays
Sep 18 17:29:48 our_server gdm3: GdmLocalDisplayFactory: Adding display on seat seat0
Sep 18 17:29:48 our_server gdm3: GdmDisplay: id: (null)
Sep 18 17:29:48 our_server gdm3: GdmDisplay: seat id: (null)
Sep 18 17:29:48 our_server gdm3: GdmDisplay: session class: greeter
Sep 18 17:29:48 our_server gdm3: GdmDisplay: initial: no
Sep 18 17:29:48 our_server gdm3: GdmDisplay: allow timed login: yes
Sep 18 17:29:48 our_server gdm3: GdmDisplay: local: yes
Sep 18 17:29:48 our_server gdm3: GdmDisplay: session type: wayland
Sep 18 17:29:48 our_server gdm3: GdmDisplay: seat id: seat0
Sep 18 17:29:48 our_server gdm3: GdmDisplay: initial: yes
Sep 18 17:29:48 our_server gdm3: GdmDisplayStore: Adding display /org/gnome/DisplayManager/Displays/94677027734304 to store
Sep 18 17:29:48 our_server gdm3: GdmDisplay: Managing display: /org/gnome/DisplayManager/Displays/94677027734304
Sep 18 17:29:48 our_server gdm3: GdmDisplay: Preparing display: /org/gnome/DisplayManager/Displays/94677027734304
Sep 18 17:29:48 our_server gdm3: doing initial setup? no
Sep 18 17:29:48 our_server gdm3: GdmDisplay: prepare display
Sep 18 17:29:48 our_server gdm3: GdmDisplay: Got automatic login details for display: 0
Sep 18 17:29:48 our_server gdm3: GdmSession: Creating D-Bus server for worker for session
Sep 18 17:29:48 our_server gdm3: GdmSession: D-Bus server for workers listening on unix:abstract=/tmp/dbus-ifWFAaeD
Sep 18 17:29:48 our_server gdm3: GdmSession: Creating D-Bus server for greeters and such
Sep 18 17:29:48 our_server gdm3: GdmSession: D-Bus server for greeters listening on unix:abstract=/tmp/dbus-D6Xgieme
Sep 18 17:29:48 our_server gdm3: GdmSession: Setting display device: (null)
Sep 18 17:29:48 our_server gdm3: GdmDisplay: Running greeter
Sep 18 17:29:48 our_server gdm3: GdmDisplay: Creating greeter for (null) (null)
Sep 18 17:29:48 our_server gdm3: GdmLaunchEnvironment: Starting...
Sep 18 17:29:48 our_server gdm3: GdmLaunchEnvironment: Setting up run time dir /var/run/gdm3/greeter
Sep 18 17:29:48 our_server gdm3: GdmSession: Creating D-Bus server for worker for session
Sep 18 17:29:48 our_server gdm3: GdmSession: D-Bus server for workers listening on unix:abstract=/tmp/dbus-P917Rg1X
Sep 18 17:29:48 our_server gdm3: GdmSession: Creating D-Bus server for greeters and such
Sep 18 17:29:48 our_server gdm3: GdmSession: D-Bus server for greeters listening on unix:abstract=/tmp/dbus-cvHOPdsK
Sep 18 17:29:48 our_server gdm3: GdmSession: Setting display device: (null)
Sep 18 17:29:48 our_server gdm3: GdmSession: starting conversation gdm-launch-environment
Sep 18 17:29:48 our_server gdm3: GdmSessionWorkerJob: Starting worker...
Sep 18 17:29:48 our_server gdm3: GdmSessionWorkerJob: Running session_worker_job process: gdm-session-worker [pam/gdm-launch-environment] /usr/lib/gdm3/gdm-session-worker
Sep 18 17:29:48 our_server gdm3: GdmSessionWorkerJob: : SessionWorkerJob on pid 3942
Sep 18 17:29:48 our_server gdm3: GdmSession: setting session to type 'wayland'
Sep 18 17:29:48 our_server gdm3: GdmLocalDisplayFactory: display status changed: 1
Sep 18 17:29:48 our_server gdm3: GdmManager: Accepting XDMCP connections...
Sep 18 17:29:48 our_server gdm3: GdmXdmcpDisplayFactory: Start up on host our_server.avignon.inra.fr, port 177
Sep 18 17:29:48 our_server gdm3: GdmXdmcpDisplayFactory: addrinfo family=inet6 type=datagram proto=UDP flags=passive
Sep 18 17:29:48 our_server gdm3: GdmXdmcpDisplayFactory: Attempting to bind to host :: port 177
Sep 18 17:29:48 our_server gdm3: GdmXdmcpDisplayFactory: Starting to listen on XDMCP port
Sep 18 17:29:48 our_server gdm-launch-environment]: Enabling debugging
Sep 18 17:29:48 our_server gdm-launch-environment]: GdmSessionWorker: connecting to address: unix:abstract=/tmp/dbus-P917Rg1X
Sep 18 17:29:48 our_server gdm3: GdmDBusServer: new connection 0x561bb69b4650
Sep 18 17:29:48 our_server gdm3: GdmSession: Handling new connection from worker
Sep 18 17:29:48 our_server gdm3: GdmSession: Authenticating new connection
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: calling 'ListCachedUsers'
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: Failed to identify the current session: Aucun périphérique ou adresse
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: seat unloaded, so trying to set loaded property
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: Listing cached users, so not setting loaded property
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: Listing cached users, so not setting loaded property
Sep 18 17:29:48 our_server gdm3: GdmSession: worker connection is 0x561bb69b4650
Sep 18 17:29:48 our_server gdm3: GdmSession: Emitting conversation-started signal
Sep 18 17:29:48 our_server gdm3: GdmSession: Beginning setup for session for program using PAM service gdm-launch-environment
Sep 18 17:29:48 our_server gdm3: GdmSession: Conversation started
Sep 18 17:29:48 our_server gdm-launch-environment]: GdmSessionWorker: attempting to change state to SETUP_COMPLETE
Sep 18 17:29:48 our_server gdm-launch-environment]: GdmSessionWorker: initializing PAM; service=gdm-launch-environment username=Debian-gdm seat=seat0
Sep 18 17:29:48 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'XDG_SEAT=seat0'
Sep 18 17:29:48 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'XDG_SESSION_CLASS=greeter'
Sep 18 17:29:48 our_server gdm-launch-environment]: GdmSessionWorker: state SETUP_COMPLETE
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: ListCachedUsers finished, will set loaded property after list is fully loaded
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: tracking new user with object path /org/freedesktop/Accounts/User5446
...
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: tracking new user with object path /org/freedesktop/Accounts/User5449
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: unrefing manager owned by finished ListCachedUsers call
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: user first_user is now loaded
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: user first_user was not yet known, adding it
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: tracking user 'first_user'
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: not yet loaded, so not emitting user-added signal
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: not all users loaded yet
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: user second_user is now loaded
...
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: not all users loaded yet
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: user last_user is now loaded
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: user last_user was not yet known, adding it
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: tracking user 'last_user'
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: not yet loaded, so not emitting user-added signal
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: no pending users, trying to set loaded property
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: Seat wouldn't load, so giving up on it and setting loaded property
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: sending user-changed signal for user last_user
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: sent user-changed signal for user last_user
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: updating user last_user
Sep 18 17:29:48 our_server gdm-launch-environment]: GdmSessionWorker: attempting to change state to AUTHENTICATED
Sep 18 17:29:48 our_server gdm-launch-environment]: GdmSessionWorker: authenticating user Debian-gdm
Sep 18 17:29:48 our_server gdm-launch-environment]: GdmSessionWorker: state AUTHENTICATED
Sep 18 17:29:48 our_server gdm-launch-environment]: GdmSessionWorker: attempting to change state to AUTHORIZED
Sep 18 17:29:48 our_server gdm-launch-environment]: GdmSessionWorker: determining if authenticated user (password required:0) is authorized to session
Sep 18 17:29:48 our_server gdm-launch-environment]: GdmSessionWorker: state AUTHORIZED
Sep 18 17:29:48 our_server gdm-launch-environment]: GdmSessionWorker: attempting to change state to ACCREDITED
Sep 18 17:29:48 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'LOGNAME=Debian-gdm'
Sep 18 17:29:48 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'USER=Debian-gdm'
Sep 18 17:29:48 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'USERNAME=Debian-gdm'
Sep 18 17:29:48 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'HOME=/var/lib/gdm3'
Sep 18 17:29:48 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'SHELL=/bin/false'
Sep 18 17:29:48 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'PATH=/usr/local/bin:/usr/bin:/bin:/usr/games'
Sep 18 17:29:48 our_server gdm-launch-environment]: GdmSessionWorker: state ACCREDITED
Sep 18 17:29:48 our_server gdm3: GdmSession: type wayland, program? yes, seat seat0
Sep 18 17:29:48 our_server gdm-launch-environment]: GdmSessionWorker: session display mode set to new-vt
Sep 18 17:29:48 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'XDG_SESSION_TYPE=wayland'
Sep 18 17:29:48 our_server gdm-launch-environment]: GdmSessionWorker: attempting to change state to ACCOUNT_DETAILS_SAVED
Sep 18 17:29:48 our_server gdm-launch-environment]: GdmSessionWorker: user Debian-gdm, not fully loaded yet, will save account details later
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: trying to track new user with username Debian-gdm
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: finding user 'Debian-gdm' state 1
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: finding user 'Debian-gdm' state 2
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: Looking for user 'Debian-gdm' in accounts service
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: new user in accounts service with object path /org/freedesktop/Accounts/User114
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: tracking new user with object path /org/freedesktop/Accounts/User114
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: Found object path of user 'Debian-gdm': /org/freedesktop/Accounts/User114
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: finding user 'Debian-gdm' state 3
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: user 'Debian-gdm' fetched
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: finished handling request for user 'Debian-gdm'
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: unrefing manager owned by fetch user request
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: user Debian-gdm is now loaded
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: user Debian-gdm was not yet known, adding it
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: tracking user 'Debian-gdm'
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: loaded, so emitting user-added signal
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: no pending users, trying to set loaded property
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: already loaded, so not setting loaded property
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: sending user-changed signal for user Debian-gdm
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: sent user-changed signal for user Debian-gdm
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: updating user Debian-gdm
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: user Debian-gdm is now loaded
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: sessions changed (user Debian-gdm) num=0
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: no pending users, trying to set loaded property
Sep 18 17:29:48 our_server gdm-launch-environment]: AccountsService: ActUserManager: already loaded, so not setting loaded property
Sep 18 17:29:48 our_server gdm-launch-environment]: GdmSessionSettings: saved session is
Sep 18 17:29:48 our_server gdm-launch-environment]: GdmSessionSettings: saved language is
Sep 18 17:29:48 our_server gdm-launch-environment]: GdmSessionWorker: saving account details for user Debian-gdm
...
Sep 18 17:29:49 our_server gdm-launch-environment]: AccountsService: Error calling GetAll() when retrieving properties for /org/freedesktop/Accounts/User114: L'opération a été annulée
Sep 18 17:29:49 our_server gdm-launch-environment]: AccountsService: Error calling GetAll() when retrieving properties for /org/freedesktop/Accounts/User114: L'opération a été annulée
Sep 18 17:29:49 our_server gdm-launch-environment]: GdmSessionWorker: attempting to change state to SESSION_OPENED
Sep 18 17:29:49 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'XDG_VTNR=1'
Sep 18 17:29:49 our_server systemd[1]: Created slice User Slice of Debian-gdm.
Sep 18 17:29:50 our_server systemd[1]: Starting User Manager for UID 114...
Sep 18 17:29:50 our_server systemd[1]: Started Session c1 of user Debian-gdm.
...
Sep 18 17:29:50 our_server systemd[4470]: Listening on GnuPG cryptographic agent (access for web browsers).
Sep 18 17:29:50 our_server systemd[4470]: Listening on GnuPG cryptographic agent and passphrase cache (restricted).
Sep 18 17:29:50 our_server systemd[4470]: Reached target Paths.
Sep 18 17:29:50 our_server systemd[4470]: Listening on GnuPG cryptographic agent (ssh-agent emulation).
Sep 18 17:29:50 our_server systemd[4470]: Listening on GnuPG cryptographic agent and passphrase cache.
Sep 18 17:29:50 our_server systemd[4470]: Listening on Sound System.
Sep 18 17:29:50 our_server systemd[4470]: Listening on GnuPG network certificate management daemon.
Sep 18 17:29:50 our_server systemd[4470]: Reached target Timers.
Sep 18 17:29:50 our_server systemd[4470]: Starting D-Bus User Message Bus Socket.
Sep 18 17:29:50 our_server systemd[4470]: Listening on D-Bus User Message Bus Socket.
Sep 18 17:29:50 our_server systemd[4470]: Reached target Sockets.
Sep 18 17:29:50 our_server systemd[4470]: Reached target Basic System.
Sep 18 17:29:50 our_server systemd[4470]: Reached target Default.
Sep 18 17:29:50 our_server systemd[4470]: Startup finished in 379ms.
Sep 18 17:29:50 our_server systemd[1]: Started User Manager for UID 114.
Sep 18 17:29:50 our_server gdm-launch-environment]: GdmSessionWorker: state SESSION_OPENED
Sep 18 17:29:50 our_server gdm-launch-environment]: AccountsService: ActUserManager: sending user-changed signal for user Debian-gdm
Sep 18 17:29:50 our_server gdm-launch-environment]: AccountsService: ActUserManager: sent user-changed signal for user Debian-gdm
Sep 18 17:29:50 our_server gdm-launch-environment]: AccountsService: ActUserManager: updating user Debian-gdm
Sep 18 17:29:50 our_server gdm3: GdmSession: Emitting 'session-opened' signal
Sep 18 17:29:50 our_server gdm3: GdmDisplay: Greeter session opened
Sep 18 17:29:50 our_server gdm3: GdmDisplay: session id: c1
Sep 18 17:29:50 our_server gdm3: GdmSession: Stopping all conversations except for gdm-launch-environment
Sep 18 17:29:50 our_server gdm3: GdmSession: type wayland, program? yes, seat seat0
Sep 18 17:29:50 our_server gdm3: GdmSession: type wayland, program? yes, seat seat0
Sep 18 17:29:50 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'GDM_LANG=fr_FR.UTF-8'
Sep 18 17:29:50 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'DCONF_PROFILE=gdm'
Sep 18 17:29:50 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'HOME=/var/lib/gdm3'
Sep 18 17:29:50 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'GDM_SEAT_ID=seat0'
Sep 18 17:29:50 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'RUNNING_UNDER_GDM=true'
Sep 18 17:29:50 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'GVFS_DISABLE_FUSE=1'
Sep 18 17:29:50 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'XDG_CURRENT_DESKTOP=GNOME-Greeter:GNOME'
Sep 18 17:29:50 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'LANG=fr_FR.UTF-8'
Sep 18 17:29:50 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'LOGNAME=Debian-gdm'
Sep 18 17:29:50 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'GVFS_REMOTE_VOLUME_MONITOR_IGNORE=1'
Sep 18 17:29:50 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'GIO_USE_VFS=local'
Sep 18 17:29:50 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'GDM_VERSION=3.22.3'
Sep 18 17:29:50 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'GNOME_SHELL_SESSION_MODE=gdm'
Sep 18 17:29:50 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'USERNAME=Debian-gdm'
Sep 18 17:29:50 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'PWD=/var/lib/gdm3'
Sep 18 17:29:50 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'USER=Debian-gdm'
Sep 18 17:29:50 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin'
Sep 18 17:29:50 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'SHELL=/bin/false'
Sep 18 17:29:50 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'XDG_DATA_DIRS=/usr/share/gdm/greeter:/usr/local/share/:/usr/share/'
Sep 18 17:29:50 our_server gdm-launch-environment]: GdmSessionWorker: start program: /usr/lib/gdm3/gdm-wayland-session "gnome-session --autostart /usr/share/gdm/greeter/autostart --debug"
Sep 18 17:29:50 our_server gdm-launch-environment]: GdmSessionWorker: attempting to change state to SESSION_STARTED
Sep 18 17:29:50 our_server gdm-launch-environment]: GdmSessionWorker: opening session for program '/usr/lib/gdm3/gdm-wayland-session'
Sep 18 17:29:50 our_server gdm-launch-environment]: GdmSessionWorker: jumping to VT 1
Sep 18 17:29:50 our_server gdm-launch-environment]: GdmSessionWorker: first setting graphics mode to prevent flicker
Sep 18 17:29:50 our_server gdm-launch-environment]: GdmSessionWorker: VT mode did need to be fixed
Sep 18 17:29:50 our_server gdm-launch-environment]: GdmSessionWorker: session opened creating reply...
Sep 18 17:29:50 our_server gdm-launch-environment]: GdmSessionWorker: state SESSION_STARTED
Sep 18 17:29:50 our_server gdm-launch-environment]: GdmSession worker: watching pid 4501
Sep 18 17:29:50 our_server gdm3: GdmSession: Emitting 'session-started' signal with pid '4501'
Sep 18 17:29:50 our_server gdm3: GdmDisplay: Greeter started
Sep 18 17:29:50 our_server gdm-wayland-session: Enabling debugging
Sep 18 17:29:50 our_server gdm-wayland-session: Running session message bus
Sep 18 17:29:50 our_server systemd[4470]: Started D-Bus User Message Bus.
Sep 18 17:29:51 our_server gdm-wayland-session: session message bus already running, not starting another one
Sep 18 17:29:51 our_server gdm-wayland-session: Running wayland session
Sep 18 17:29:51 our_server gdm3: GdmManager: trying to register new display
Sep 18 17:29:51 our_server gdm3: GdmLocalDisplayFactory: display status changed: 2
Sep 18 17:29:51 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): Enabling debugging
Sep 18 17:29:51 our_server gnome-session-binary[4604]: DEBUG(+): Enabling debugging
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): Using systemd for session tracking
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): Using systemd for session tracking
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: setting client store 0x7fc6c4008010
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: setting client store 0x7fc6c4008010
Sep 18 17:29:52 our_server minissdpd[3767]: 1 new devices added
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmXsmpServer: SESSION_MANAGER=local/our_server.avignon.inra.fr:@/tmp/.ICE-unix/4604,unix/our_server.avignon.inra.fr:/tmp/.ICE-unix/4604
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmXsmpServer: SESSION_MANAGER=local/our_server.avignon.inra.fr:@/tmp/.ICE-unix/4604,unix/our_server.avignon.inra.fr:/tmp/.ICE-unix/4604
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): emitting SessionIsActive
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): emitting SessionIsActive
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): fill: *** Getting session 'gnome'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): fill: *** Looking if /var/lib/gdm3/.config/gnome-session/sessions/gnome.session is a valid session file
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): fill: *** Getting session 'gnome'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): fill: *** Looking if /var/lib/gdm3/.config/gnome-session/sessions/gnome.session is a valid session file
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): Cannot use session '/var/lib/gdm3/.config/gnome-session/sessions/gnome.session': non-existing or invalid file.
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): fill: *** Looking if /etc/xdg/gnome-session/sessions/gnome.session is a valid session file
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): Cannot use session '/var/lib/gdm3/.config/gnome-session/sessions/gnome.session': non-existing or invalid file.
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): fill: *** Looking if /etc/xdg/gnome-session/sessions/gnome.session is a valid session file
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): Cannot use session '/etc/xdg/gnome-session/sessions/gnome.session': non-existing or invalid file.
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): Cannot use session '/etc/xdg/gnome-session/sessions/gnome.session': non-existing or invalid file.
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): fill: *** Looking if /usr/share/gdm/greeter/gnome-session/sessions/gnome.session is a valid session file
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): Cannot use session '/usr/share/gdm/greeter/gnome-session/sessions/gnome.session': non-existing or invalid file.
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): fill: *** Looking if /usr/local/share/gnome-session/sessions/gnome.session is a valid session file
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): Cannot use session '/usr/local/share/gnome-session/sessions/gnome.session': non-existing or invalid file.
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): fill: *** Looking if /usr/share/gnome-session/sessions/gnome.session is a valid session file
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): fill: *** Looking if /usr/share/gdm/greeter/gnome-session/sessions/gnome.session is a valid session file
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): Cannot use session '/usr/share/gdm/greeter/gnome-session/sessions/gnome.session': non-existing or invalid file.
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): fill: *** Looking if /usr/local/share/gnome-session/sessions/gnome.session is a valid session file
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): Cannot use session '/usr/local/share/gnome-session/sessions/gnome.session': non-existing or invalid file.
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): fill: *** Looking if /usr/share/gnome-session/sessions/gnome.session is a valid session file
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): fill: *** Checking required components
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): fill: *** Checking required components
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking for file 'org.gnome.Shell.desktop'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/share/gdm/greeter/autostart'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/var/lib/gdm3/.config/autostart'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/share/gdm/greeter/gnome/autostart'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/local/share/gnome/autostart'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/share/gnome/autostart'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/etc/xdg/autostart'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/var/lib/gdm3/.local/share/applications'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/share/gdm/greeter/applications'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/local/share/applications'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/share/applications'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking for file 'org.gnome.Shell.desktop'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/share/gdm/greeter/autostart'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/var/lib/gdm3/.config/autostart'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/share/gdm/greeter/gnome/autostart'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/local/share/gnome/autostart'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/share/gnome/autostart'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/etc/xdg/autostart'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/var/lib/gdm3/.local/share/applications'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/share/gdm/greeter/applications'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/local/share/applications'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/share/applications'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: found in XDG dirs: '/usr/share/applications/org.gnome.Shell.desktop'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: found in XDG dirs: '/usr/share/applications/org.gnome.Shell.desktop'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking for file 'gnome-settings-daemon.desktop'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/share/gdm/greeter/autostart'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/var/lib/gdm3/.config/autostart'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/share/gdm/greeter/gnome/autostart'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/local/share/gnome/autostart'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/share/gnome/autostart'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/etc/xdg/autostart'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/var/lib/gdm3/.local/share/applications'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/share/gdm/greeter/applications'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/local/share/applications'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/share/applications'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking for file 'gnome-settings-daemon.desktop'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/share/gdm/greeter/autostart'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/var/lib/gdm3/.config/autostart'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/share/gdm/greeter/gnome/autostart'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/local/share/gnome/autostart'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/share/gnome/autostart'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/etc/xdg/autostart'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/var/lib/gdm3/.local/share/applications'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/share/gdm/greeter/applications'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/local/share/applications'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/share/applications'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: found in XDG dirs: '/etc/xdg/autostart/gnome-settings-daemon.desktop'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: found in XDG dirs: '/etc/xdg/autostart/gnome-settings-daemon.desktop'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): fill: *** Done checking required components
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): fill: *** Adding required components
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking for file 'org.gnome.Shell.desktop'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/var/lib/gdm3/.config/gnome-session/saved-session'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/share/gdm/greeter/autostart'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/var/lib/gdm3/.config/autostart'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/share/gdm/greeter/gnome/autostart'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/local/share/gnome/autostart'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/share/gnome/autostart'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/etc/xdg/autostart'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/var/lib/gdm3/.local/share/applications'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/share/gdm/greeter/applications'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/local/share/applications'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/share/applications'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): fill: *** Done checking required components
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: found in XDG dirs: '/usr/share/applications/org.gnome.Shell.desktop'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: read /usr/share/applications/org.gnome.Shell.desktop
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmStore: Adding object id /org/gnome/SessionManager/App1 to store
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: adding required app org.gnome.Shell.desktop
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking for file 'gnome-settings-daemon.desktop'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/var/lib/gdm3/.config/gnome-session/saved-session'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/share/gdm/greeter/autostart'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/var/lib/gdm3/.config/autostart'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/share/gdm/greeter/gnome/autostart'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/local/share/gnome/autostart'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/share/gnome/autostart'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/etc/xdg/autostart'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/var/lib/gdm3/.local/share/applications'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/share/gdm/greeter/applications'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/local/share/applications'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/share/applications'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmUtil: found in XDG dirs: '/etc/xdg/autostart/gnome-settings-daemon.desktop'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): fill: *** Adding required components
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking for file 'org.gnome.Shell.desktop'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/var/lib/gdm3/.config/gnome-session/saved-session'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/share/gdm/greeter/autostart'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/var/lib/gdm3/.config/autostart'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/share/gdm/greeter/gnome/autostart'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/local/share/gnome/autostart'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/share/gnome/autostart'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/etc/xdg/autostart'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/var/lib/gdm3/.local/share/applications'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/share/gdm/greeter/applications'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/local/share/applications'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/share/applications'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: found in XDG dirs: '/usr/share/applications/org.gnome.Shell.desktop'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: read /usr/share/applications/org.gnome.Shell.desktop
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmStore: Adding object id /org/gnome/SessionManager/App1 to store
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: adding required app org.gnome.Shell.desktop
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking for file 'gnome-settings-daemon.desktop'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/var/lib/gdm3/.config/gnome-session/saved-session'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/share/gdm/greeter/autostart'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/var/lib/gdm3/.config/autostart'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/share/gdm/greeter/gnome/autostart'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/local/share/gnome/autostart'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/share/gnome/autostart'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/etc/xdg/autostart'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/var/lib/gdm3/.local/share/applications'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/share/gdm/greeter/applications'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/local/share/applications'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: Looking in '/usr/share/applications'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmUtil: found in XDG dirs: '/etc/xdg/autostart/gnome-settings-daemon.desktop'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: read /etc/xdg/autostart/gnome-settings-daemon.desktop
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmStore: Adding object id /org/gnome/SessionManager/App2 to store
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: adding required app gnome-settings-daemon.desktop
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: read /etc/xdg/autostart/gnome-settings-daemon.desktop
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): fill: *** Done adding required components
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: *** Adding autostart apps for /usr/share/gdm/greeter/autostart
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmStore: Adding object id /org/gnome/SessionManager/App2 to store
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: adding required app gnome-settings-daemon.desktop
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): fill: *** Done adding required components
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: *** Adding autostart apps for /usr/share/gdm/greeter/autostart
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: read /usr/share/gdm/greeter/autostart/xbrlapi.desktop
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmStore: Adding object id /org/gnome/SessionManager/App3 to store
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: read /usr/share/gdm/greeter/autostart/xbrlapi.desktop
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmStore: Adding object id /org/gnome/SessionManager/App3 to store
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: read /usr/share/gdm/greeter/autostart/orca-autostart.desktop
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmStore: Adding object id /org/gnome/SessionManager/App4 to store
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: read /usr/share/gdm/greeter/autostart/orca-autostart.desktop
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: GSM starting to manage
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: App startup summary
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: Phase EARLY_INITIALIZATION
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: Phase PRE_DISPLAY_SERVER
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: Phase DISPLAY_SERVER
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager:#011ID: /org/gnome/SessionManager/App1#011app-id:org.gnome.Shell.desktop#011is-disabled:0#011is-conditionally-disabled:0
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: Phase INITIALIZATION
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager:#011ID: /org/gnome/SessionManager/App2#011app-id:gnome-settings-daemon.desktop#011is-disabled:0#011is-conditionally-disabled:0
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: Phase WINDOW_MANAGER
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: Phase PANEL
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: Phase DESKTOP
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: Phase APPLICATION
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager:#011ID: /org/gnome/SessionManager/App3#011app-id:xbrlapi.desktop#011is-disabled:0#011is-conditionally-disabled:0
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager:#011ID: /org/gnome/SessionManager/App4#011app-id:orca-autostart.desktop#011is-disabled:0#011is-conditionally-disabled:1
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: starting phase EARLY_INITIALIZATION
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: ending phase EARLY_INITIALIZATION
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: starting phase PRE_DISPLAY_SERVER
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: ending phase PRE_DISPLAY_SERVER
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: starting phase DISPLAY_SERVER
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: starting app '/org/gnome/SessionManager/App1'
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): Starting app: /org/gnome/SessionManager/App1
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmStore: Adding object id /org/gnome/SessionManager/App4 to store
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmAutostartApp: starting org.gnome.Shell.desktop: command=/usr/bin/gnome-shell startup-id=106a9c1e421221a8c315057485929958100000046040000
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: GSM starting to manage
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: App startup summary
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: Phase EARLY_INITIALIZATION
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: Phase PRE_DISPLAY_SERVER
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: Phase DISPLAY_SERVER
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager:#011ID: /org/gnome/SessionManager/App1#011app-id:org.gnome.Shell.desktop#011is-disabled:0#011is-conditionally-disabled:0
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: Phase INITIALIZATION
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager:#011ID: /org/gnome/SessionManager/App2#011app-id:gnome-settings-daemon.desktop#011is-disabled:0#011is-conditionally-disabled:0
Sep 18 17:29:52 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmAutostartApp: started pid:4612
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: Phase WINDOW_MANAGER
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: Phase PANEL
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: Phase DESKTOP
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: Phase APPLICATION
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager:#011ID: /org/gnome/SessionManager/App3#011app-id:xbrlapi.desktop#011is-disabled:0#011is-conditionally-disabled:0
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager:#011ID: /org/gnome/SessionManager/App4#011app-id:orca-autostart.desktop#011is-disabled:0#011is-conditionally-disabled:1
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: starting phase EARLY_INITIALIZATION
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: ending phase EARLY_INITIALIZATION
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: starting phase PRE_DISPLAY_SERVER
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: ending phase PRE_DISPLAY_SERVER
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: starting phase DISPLAY_SERVER
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: starting app '/org/gnome/SessionManager/App1'
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): Starting app: /org/gnome/SessionManager/App1
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmAutostartApp: starting org.gnome.Shell.desktop: command=/usr/bin/gnome-shell startup-id=106a9c1e421221a8c315057485929958100000046040000
Sep 18 17:29:52 our_server gnome-session-binary[4604]: DEBUG(+): GsmAutostartApp: started pid:4612
Sep 18 17:29:53 our_server dbus[3343]: [system] Activating via systemd: service name='org.freedesktop.UPower' unit='upower.service'
Sep 18 17:29:53 our_server systemd[1]: Starting Daemon for power management...
Sep 18 17:29:53 our_server dbus[3343]: [system] Successfully activated service 'org.freedesktop.UPower'
Sep 18 17:29:53 our_server systemd[1]: Started Daemon for power management.
Sep 18 17:29:53 our_server org.gnome.Shell.desktop[4612]: pci id for fd 8: 102b:0534, driver (null)
ep 18 17:29:53 our_server tomcat7[3835]: Starting Tomcat servlet engine: tomcat7.
Sep 18 17:29:53 our_server systemd[1]: Started LSB: Start Tomcat..
Sep 18 17:29:53 our_server dataeng[3338]: Starting dsm_sa_snmpd: .
Sep 18 17:29:53 our_server dataeng: dsm_sa_snmpd startup succeeded
Sep 18 17:29:53 our_server dataeng: warning: snmpd not started. snmpd must be started to manage this system using SNMP.
Sep 18 17:29:53 our_server systemd[1]: Started LSB: Systems Management Data Engine.
Sep 18 17:29:53 our_server systemd[1]: Starting LSB: DSM OM Connection Service...
Sep 18 17:29:54 our_server dsm_om_connsvc[4653]: Starting DSM SA Connection Service: .
Sep 18 17:29:54 our_server systemd[1]: Started LSB: DSM OM Connection Service.
Sep 18 17:29:54 our_server gnome-shell[4612]: Failed to apply DRM plane transform 0: Argument invalide
Sep 18 17:29:54 our_server org.gnome.Shell.desktop[4612]: Disabling glamor and dri3, EGL setup failed
Sep 18 17:29:54 our_server org.gnome.Shell.desktop[4612]: Failed to initialize glamor, falling back to sw
Sep 18 17:29:55 our_server dbus-daemon[4516]: Activating via systemd: service name='org.a11y.Bus' unit='at-spi-dbus-bus.service'
Sep 18 17:29:55 our_server systemd[4470]: Starting Accessibility services bus...
Sep 18 17:29:55 our_server dbus-daemon[4516]: Successfully activated service 'org.a11y.Bus'
Sep 18 17:29:55 our_server systemd[4470]: Started Accessibility services bus.
Sep 18 17:29:55 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: RegisterClient
Sep 18 17:29:55 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: Adding new client 106a9c1e421221a8c3150574859557759100000046040004 to session
Sep 18 17:29:55 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: RegisterClient
Sep 18 17:29:55 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): uid = 114
Sep 18 17:29:55 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): pid = 4765
Sep 18 17:29:55 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): exporting client to object path: /org/gnome/SessionManager/Client1
Sep 18 17:29:55 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): exporting dbus client to object path: /org/gnome/SessionManager/Client1
Sep 18 17:29:55 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmStore: Adding object id /org/gnome/SessionManager/Client1 to store
Sep 18 17:29:55 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: Client added: /org/gnome/SessionManager/Client1
Sep 18 17:29:55 our_server at-spi-bus-launcher[4765]: Activating service name='org.a11y.atspi.Registry'
Sep 18 17:29:55 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: Adding new client 106a9c1e421221a8c3150574859557759100000046040004 to session
Sep 18 17:29:55 our_server gnome-session-binary[4604]: DEBUG(+): uid = 114
Sep 18 17:29:55 our_server gnome-session-binary[4604]: DEBUG(+): pid = 4765
Sep 18 17:29:55 our_server gnome-session-binary[4604]: DEBUG(+): exporting client to object path: /org/gnome/SessionManager/Client1
Sep 18 17:29:55 our_server gnome-session-binary[4604]: DEBUG(+): exporting dbus client to object path: /org/gnome/SessionManager/Client1
Sep 18 17:29:55 our_server gnome-session-binary[4604]: DEBUG(+): GsmStore: Adding object id /org/gnome/SessionManager/Client1 to store
Sep 18 17:29:55 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: Client added: /org/gnome/SessionManager/Client1
Sep 18 17:29:55 our_server at-spi-bus-launcher[4765]: Successfully activated service 'org.a11y.atspi.Registry'
Sep 18 17:29:55 our_server org.a11y.atspi.Registry[4770]: SpiRegistry daemon is running with well-known name - org.a11y.atspi.Registry
Sep 18 17:29:55 our_server systemd[4470]: Starting Sound Service...
...
Sep 18 17:29:56 our_server dbus[3343]: [system] Activating via systemd: service name='org.bluez' unit='dbus-org.bluez.service'
Sep 18 17:29:56 our_server systemd[4470]: Started Sound Service.
...
Sep 18 17:29:57 our_server kernel: [  103.332804] mgag200 0000:09:00.0: Video card doesn't support cursors with partial transparency.
Sep 18 17:29:57 our_server kernel: [  103.332809] mgag200 0000:09:00.0: Not enabling hardware cursor.
...
Sep 18 17:29:59 our_server dbus[3343]: [system] Activating via systemd: service name='org.freedesktop.locale1' unit='dbus-org.freedesktop.locale1.service'
Sep 18 17:29:59 our_server systemd[1]: Starting Locale Service...
Sep 18 17:29:59 our_server Server_Administrator: 4469 2334 - Storage Service  Controller event log: Inserted: PD 02(e0x20/s2):  Controller 0 (PERC H730P Adapter)
Sep 18 17:29:59 our_server gnome-shell[4612]: JS LOG: Failed to launch ibus-daemon: L'exécution du processus fils « ibus-daemon » a échoué (Aucun fichier ou dossier de ce type)
Sep 18 17:30:00 our_server dbus[3343]: [system] Successfully activated service 'org.freedesktop.locale1'
Sep 18 17:30:00 our_server systemd[1]: Started Locale Service.
Sep 18 17:30:00 our_server Server_Administrator: 4469 2334 - Storage Service  Controller event log: Inserted: PD 03(e0x20/s3):  Controller 0 (PERC H730P Adapter)
Sep 18 17:30:00 our_server dbus[3343]: [system] Activating via systemd: service name='org.freedesktop.GeoClue2' unit='geoclue.service'
Sep 18 17:30:00 our_server systemd[1]: Starting Location Lookup Service...
Sep 18 17:30:00 our_server dbus[3343]: [system] Activating via systemd: service name='org.freedesktop.PackageKit' unit='packagekit.service'
Sep 18 17:30:00 our_server systemd[1]: Starting PackageKit Daemon...
Sep 18 17:30:00 our_server PackageKit: daemon start
Sep 18 17:30:00 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmXsmpServer: accept_ice_connection()
Sep 18 17:30:00 our_server gnome-session-binary[4604]: DEBUG(+): GsmXsmpServer: accept_ice_connection()
Sep 18 17:30:00 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmXsmpServer: auth_ice_connection()
Sep 18 17:30:00 our_server gnome-session-binary[4604]: DEBUG(+): GsmXsmpServer: auth_ice_connection()
Sep 18 17:30:00 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): exporting client to object path: /org/gnome/SessionManager/Client2
Sep 18 17:30:00 our_server gnome-session-binary[4604]: DEBUG(+): exporting client to object path: /org/gnome/SessionManager/Client2
Sep 18 17:30:00 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmXSMPClient: Setting up new connection
Sep 18 17:30:00 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmXSMPClient: New client '0x55d8b145d500 []'
Sep 18 17:30:00 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmStore: Adding object id /org/gnome/SessionManager/Client2 to store
Sep 18 17:30:00 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: Client added: /org/gnome/SessionManager/Client2
Sep 18 17:30:00 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmXSMPClient: Initializing client 0x55d8b145d500 []
Sep 18 17:30:00 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmXSMPClient: Client '0x55d8b145d500 []' received RegisterClient(106a9c1e421221a8c315057485929958100000046040000)
Sep 18 17:30:00 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: Adding new client 106a9c1e421221a8c315057485929958100000046040000 to session
Sep 18 17:30:00 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmXSMPClient: Sending RegisterClientReply to '0x55d8b145d500 [106a9c1e421221a8c315057485929958100000046040000]'
Sep 18 17:30:00 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): App org.gnome.Shell.desktop registered
Sep 18 17:30:00 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: ending phase DISPLAY_SERVER
Sep 18 17:30:00 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: starting phase INITIALIZATION
Sep 18 17:30:00 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: starting app '/org/gnome/SessionManager/App2'
Sep 18 17:30:00 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): Starting app: /org/gnome/SessionManager/App2
Sep 18 17:30:00 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmAutostartApp: starting gnome-settings-daemon.desktop: command=/usr/lib/gnome-settings-daemon/gnome-settings-daemon-localeexec startup-id=106a9c1e421221a8c3150574859211137900000046040001
Sep 18 17:30:00 our_server gnome-session-binary[4604]: DEBUG(+): GsmXSMPClient: Setting up new connection
Sep 18 17:30:00 our_server gnome-session-binary[4604]: DEBUG(+): GsmXSMPClient: New client '0x55d8b145d500 []'
Sep 18 17:30:00 our_server gnome-session-binary[4604]: DEBUG(+): GsmStore: Adding object id /org/gnome/SessionManager/Client2 to store
Sep 18 17:30:00 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: Client added: /org/gnome/SessionManager/Client2
Sep 18 17:30:00 our_server gnome-session-binary[4604]: DEBUG(+): GsmXSMPClient: Initializing client 0x55d8b145d500 []
Sep 18 17:30:00 our_server gnome-session-binary[4604]: DEBUG(+): GsmXSMPClient: Client '0x55d8b145d500 []' received RegisterClient(106a9c1e421221a8c315057485929958100000046040000)
Sep 18 17:30:00 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: Adding new client 106a9c1e421221a8c315057485929958100000046040000 to session
Sep 18 17:30:00 our_server gnome-session-binary[4604]: DEBUG(+): GsmXSMPClient: Sending RegisterClientReply to '0x55d8b145d500 [106a9c1e421221a8c315057485929958100000046040000]'
Sep 18 17:30:00 our_server gnome-session-binary[4604]: DEBUG(+): App org.gnome.Shell.desktop registered
Sep 18 17:30:00 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: ending phase DISPLAY_SERVER
Sep 18 17:30:00 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: starting phase INITIALIZATION
Sep 18 17:30:00 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: starting app '/org/gnome/SessionManager/App2'
Sep 18 17:30:00 our_server gnome-session-binary[4604]: DEBUG(+): Starting app: /org/gnome/SessionManager/App2
Sep 18 17:30:00 our_server gnome-session-binary[4604]: DEBUG(+): GsmAutostartApp: starting gnome-settings-daemon.desktop: command=/usr/lib/gnome-settings-daemon/gnome-settings-daemon-localeexec startup-id=106a9c1e421221a8c3150574859211137900000046040001
Sep 18 17:30:00 our_server dbus[3343]: [system] Activating via systemd: service name='org.freedesktop.ConsoleKit' unit='console-kit-daemon.service'
Sep 18 17:30:00 our_server systemd[1]: Starting Console Manager...
Sep 18 17:30:00 our_server Server_Administrator: 4469 2334 - Storage Service  Controller event log: Inserted: PD 04(e0x20/s4):  Controller 0 (PERC H730P Adapter)
Sep 18 17:30:00 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmAutostartApp: started pid:4825
Sep 18 17:30:00 our_server gnome-session-binary[4604]: DEBUG(+): GsmAutostartApp: started pid:4825
Sep 18 17:30:00 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmXSMPClient: Set properties from client '0x55d8b145d500 [106a9c1e421221a8c315057485929958100000046040000]'
Sep 18 17:30:00 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmXSMPClient:   Program = 'gnome-shell'
Sep 18 17:30:00 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmXSMPClient:   UserID = 'Debian-gdm'
Sep 18 17:30:00 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmXSMPClient:   RestartStyleHint = 0
Sep 18 17:30:00 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmXSMPClient:   ProcessID = '4612'
Sep 18 17:30:00 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmXSMPClient:   CurrentDirectory = '/var/lib/gdm3'
Sep 18 17:30:00 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmXSMPClient:   _GSM_Priority = 20
Sep 18 17:30:00 our_server gnome-session-binary[4604]: DEBUG(+): GsmXSMPClient: Set properties from client '0x55d8b145d500 [106a9c1e421221a8c315057485929958100000046040000]'
Sep 18 17:30:00 our_server gnome-session-binary[4604]: DEBUG(+): GsmXSMPClient:   Program = 'gnome-shell'
Sep 18 17:30:00 our_server gnome-session-binary[4604]: DEBUG(+): GsmXSMPClient:   UserID = 'Debian-gdm'
Sep 18 17:30:00 our_server gnome-session-binary[4604]: DEBUG(+): GsmXSMPClient:   RestartStyleHint = 0
Sep 18 17:30:00 our_server gnome-session-binary[4604]: DEBUG(+): GsmXSMPClient:   ProcessID = '4612'
Sep 18 17:30:00 our_server gnome-session-binary[4604]: DEBUG(+): GsmXSMPClient:   CurrentDirectory = '/var/lib/gdm3'
Sep 18 17:30:00 our_server gnome-session-binary[4604]: DEBUG(+): GsmXSMPClient:   _GSM_Priority = 20
Sep 18 17:30:00 our_server dbus[3343]: [system] Activating via systemd: service name='fi.w1.wpa_supplicant1' unit='wpa_supplicant.service'
Sep 18 17:30:00 our_server udev-acl.ck[4894]: g_slice_set_config: assertion 'sys_page_size == 0' failed
Sep 18 17:30:00 our_server console-kit-daemon[4828]: missing action
Sep 18 17:30:00 our_server dbus[3343]: [system] Successfully activated service 'org.freedesktop.ConsoleKit'
Sep 18 17:30:00 our_server systemd[1]: Started Console Manager.
Sep 18 17:30:00 our_server systemd[1]: Starting WPA supplicant...
...
Sep 18 17:30:01 our_server dbus[3343]: [system] Successfully activated service 'org.freedesktop.PackageKit'
Sep 18 17:30:01 our_server systemd[1]: Started PackageKit Daemon.
Sep 18 17:30:01 our_server dbus[3343]: [system] Successfully activated service 'fi.w1.wpa_supplicant1'
Sep 18 17:30:01 our_server wpa_supplicant[4901]: Successfully initialized wpa_supplicant
Sep 18 17:30:01 our_server systemd[1]: Started WPA supplicant.
Sep 18 17:30:01 our_server dbus[3343]: [system] Successfully activated service 'org.freedesktop.GeoClue2'
Sep 18 17:30:01 our_server systemd[1]: Started Location Lookup Service.
...
Sep 18 17:30:01 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: RegisterClient 106a9c1e421221a8c3150574859211137900000046040001
Sep 18 17:30:01 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: Adding new client 106a9c1e421221a8c3150574859211137900000046040001 to session
Sep 18 17:30:01 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: RegisterClient 106a9c1e421221a8c3150574859211137900000046040001
Sep 18 17:30:01 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): uid = 114
Sep 18 17:30:01 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): pid = 4825
Sep 18 17:30:01 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): exporting client to object path: /org/gnome/SessionManager/Client3
Sep 18 17:30:01 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): exporting dbus client to object path: /org/gnome/SessionManager/Client3
Sep 18 17:30:01 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmStore: Adding object id /org/gnome/SessionManager/Client3 to store
Sep 18 17:30:01 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: Client added: /org/gnome/SessionManager/Client3
Sep 18 17:30:02 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): App gnome-settings-daemon.desktop registered
Sep 18 17:30:02 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: ending phase INITIALIZATION
Sep 18 17:30:02 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: starting phase WINDOW_MANAGER
Sep 18 17:30:02 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: ending phase WINDOW_MANAGER
Sep 18 17:30:02 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: starting phase PANEL
Sep 18 17:30:02 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: ending phase PANEL
Sep 18 17:30:02 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: starting phase DESKTOP
Sep 18 17:30:02 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: ending phase DESKTOP
Sep 18 17:30:02 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: starting phase APPLICATION
Sep 18 17:30:02 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: starting app '/org/gnome/SessionManager/App3'
Sep 18 17:30:02 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): Starting app: /org/gnome/SessionManager/App3
Sep 18 17:30:02 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmAutostartApp: starting xbrlapi.desktop: command=xbrlapi -q startup-id=106a9c1e421221a8c3150574859211816800000046040002
Sep 18 17:30:02 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: Adding new client 106a9c1e421221a8c3150574859211137900000046040001 to session
Sep 18 17:30:02 our_server gnome-session-binary[4604]: DEBUG(+): uid = 114
Sep 18 17:30:02 our_server gnome-session-binary[4604]: DEBUG(+): pid = 4825
Sep 18 17:30:02 our_server gnome-session-binary[4604]: DEBUG(+): exporting client to object path: /org/gnome/SessionManager/Client3
Sep 18 17:30:02 our_server gnome-session-binary[4604]: DEBUG(+): exporting dbus client to object path: /org/gnome/SessionManager/Client3
Sep 18 17:30:02 our_server gnome-session-binary[4604]: DEBUG(+): GsmStore: Adding object id /org/gnome/SessionManager/Client3 to store
Sep 18 17:30:02 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: Client added: /org/gnome/SessionManager/Client3
Sep 18 17:30:02 our_server gnome-session-binary[4604]: DEBUG(+): App gnome-settings-daemon.desktop registered
Sep 18 17:30:02 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: ending phase INITIALIZATION
Sep 18 17:30:02 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: starting phase WINDOW_MANAGER
Sep 18 17:30:02 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: ending phase WINDOW_MANAGER
Sep 18 17:30:02 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: starting phase PANEL
Sep 18 17:30:02 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: ending phase PANEL
Sep 18 17:30:02 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: starting phase DESKTOP
Sep 18 17:30:02 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: ending phase DESKTOP
Sep 18 17:30:02 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: starting phase APPLICATION
Sep 18 17:30:02 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: starting app '/org/gnome/SessionManager/App3'
Sep 18 17:30:02 our_server gnome-session-binary[4604]: DEBUG(+): Starting app: /org/gnome/SessionManager/App3
Sep 18 17:30:02 our_server gnome-session-binary[4604]: DEBUG(+): GsmAutostartApp: starting xbrlapi.desktop: command=xbrlapi -q startup-id=106a9c1e421221a8c3150574859211816800000046040002
Sep 18 17:30:02 our_server dbus[3343]: [system] Activating via systemd: service name='org.freedesktop.realmd' unit='realmd.service'
Sep 18 17:30:02 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmAutostartApp: started pid:4926
Sep 18 17:30:02 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: Skipping disabled app: /org/gnome/SessionManager/App4
Sep 18 17:30:02 our_server gnome-session-binary[4604]: DEBUG(+): GsmAutostartApp: started pid:4926
Sep 18 17:30:02 our_server gnome-session-binary[4604]: Entering running state
Sep 18 17:30:02 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: ending phase APPLICATION
Sep 18 17:30:02 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: starting phase RUNNING
Sep 18 17:30:02 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): gsm_xsmp_server_start
Sep 18 17:30:02 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmPresence: adding idle watch (1) for 300 secs
Sep 18 17:30:02 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: RegisterClient
Sep 18 17:30:02 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: Adding new client 106a9c1e421221a8c3150574860210614700000046040005 to session
Sep 18 17:30:02 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: Skipping disabled app: /org/gnome/SessionManager/App4
Sep 18 17:30:02 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): uid = 114
Sep 18 17:30:02 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): pid = 4772
Sep 18 17:30:02 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): exporting client to object path: /org/gnome/SessionManager/Client4
Sep 18 17:30:02 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): exporting dbus client to object path: /org/gnome/SessionManager/Client4
Sep 18 17:30:02 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmStore: Adding object id /org/gnome/SessionManager/Client4 to store
Sep 18 17:30:02 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmManager: Client added: /org/gnome/SessionManager/Client4
Sep 18 17:30:02 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: ending phase APPLICATION
Sep 18 17:30:02 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: starting phase RUNNING
Sep 18 17:30:02 our_server gnome-session-binary[4604]: DEBUG(+): gsm_xsmp_server_start
Sep 18 17:30:02 our_server gnome-session-binary[4604]: DEBUG(+): GsmPresence: adding idle watch (1) for 300 secs
Sep 18 17:30:02 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: RegisterClient
Sep 18 17:30:02 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: Adding new client 106a9c1e421221a8c3150574860210614700000046040005 to session
Sep 18 17:30:02 our_server gnome-session-binary[4604]: DEBUG(+): uid = 114
Sep 18 17:30:02 our_server gnome-session-binary[4604]: DEBUG(+): pid = 4772
Sep 18 17:30:02 our_server gnome-session-binary[4604]: DEBUG(+): exporting client to object path: /org/gnome/SessionManager/Client4
Sep 18 17:30:02 our_server gnome-session-binary[4604]: DEBUG(+): exporting dbus client to object path: /org/gnome/SessionManager/Client4
Sep 18 17:30:02 our_server gnome-session-binary[4604]: DEBUG(+): GsmStore: Adding object id /org/gnome/SessionManager/Client4 to store
Sep 18 17:30:02 our_server gnome-session-binary[4604]: DEBUG(+): GsmManager: Client added: /org/gnome/SessionManager/Client4
Sep 18 17:30:02 our_server xbrlapi.desktop[4926]: openConnection: connect: Aucun fichier ou dossier de ce type
Sep 18 17:30:02 our_server xbrlapi.desktop[4926]: cannot connect to braille devices daemon brltty at :0
Sep 18 17:30:02 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmAutostartApp: (pid:4926) done (status:4)
Sep 18 17:30:02 our_server gnome-session-binary[4604]: DEBUG(+): GsmAutostartApp: (pid:4926) done (status:4)
Sep 18 17:30:02 our_server systemd[1]: Starting Realm and Domain Configuration...
Sep 18 17:30:02 our_server Server_Administrator: 4469 2334 - Storage Service  Controller event log: Inserted: PD 0b(e0x20/s11):  Controller 0 (PERC H730P Adapter)
Sep 18 17:30:02 our_server gnome-settings-[4825]: g_task_return_error: assertion 'error != NULL' failed
Sep 18 17:30:02 our_server dbus[3343]: [system] Successfully activated service 'org.freedesktop.realmd'
Sep 18 17:30:02 our_server systemd[1]: Started Realm and Domain Configuration.
...
Sep 18 17:30:05 our_server gnome-shell[4612]: Failed to flip: Argument invalide
...
Sep 18 17:30:13 our_server gdm3: GdmManager: trying to open new session
Sep 18 17:30:13 our_server gdm3: GdmDBusServer: new connection 0x561bb69b4750
Sep 18 17:30:13 our_server gdm3: GdmSession: Handling new connection from outside
Sep 18 17:30:13 our_server gdm3: GdmManager: client connected
Sep 18 17:30:13 our_server gdm3: GdmDisplay: Got timed login details for display: 0
Sep 18 17:30:13 our_server systemd[1]: Received SIGRTMIN+21 from PID 2192 (plymouthd).
Sep 18 17:30:13 our_server systemd[1]: Started Hold until boot process finishes up.
Sep 18 17:30:13 our_server systemd[1]: Reached target Multi-User System.
Sep 18 17:30:13 our_server systemd[1]: Reached target Graphical Interface.
Sep 18 17:30:13 our_server systemd[1]: Starting Update UTMP about System Runlevel Changes...
Sep 18 17:30:13 our_server systemd[1]: Started Update UTMP about System Runlevel Changes.
Sep 18 17:30:13 our_server systemd[1]: Startup finished in 17.825s (kernel) + 1min 41.872s (userspace) = 1min 59.697s.
Sep 18 17:30:14 our_server gdm-launch-environment]: AccountsService: ActUserManager: tracked user /org/freedesktop/Accounts/User114 removed from accounts service
Sep 18 17:30:14 our_server gdm-launch-environment]: AccountsService: ActUserManager: no longer tracking user 'Debian-gdm' (with object path /org/freedesktop/Accounts/User114)
Sep 18 17:30:14 our_server gdm-launch-environment]: AccountsService: ActUserManager: loaded, so emitting user-removed signal
Sep 18 17:30:14 our_server gdm-launch-environment]: AccountsService: ActUserManager: user 'Debian-gdm' (with object path /org/freedesktop/Accounts/User114) now removed
Sep 18 17:30:14 our_server gdm-launch-environment]: AccountsService: ActUserManager: sending user-changed signal for user another_user
Sep 18 17:30:14 our_server gdm-launch-environment]: AccountsService: ActUserManager: sent user-changed signal for user another_user
Sep 18 17:30:14 our_server gdm-launch-environment]: AccountsService: ActUserManager: updating user another_user
...
Sep 18 17:30:14 our_server gdm-launch-environment]: AccountsService: ActUserManager: sending user-changed signal for user another_user
Sep 18 17:30:14 our_server gdm-launch-environment]: AccountsService: ActUserManager: sent user-changed signal for user another_user
Sep 18 17:30:14 our_server gdm-launch-environment]: AccountsService: ActUserManager: updating user another_user
Sep 18 17:30:21 our_server pulseaudio[4797]: E: [pulseaudio] bluez5-util.c: GetManagedObjects() failed: org.freedesktop.DBus.Error.NoReply: Did not receive a reply. Possible causes include: the remote application did not send a reply, the message bus security policy blocked the reply, the reply timeout expired, or the network connection was broken.
Sep 18 17:30:26 our_server minissdpd[3767]: 3 new devices added

  no message until the connection of user root on tty2
  ----------------------------------------------------

Sep 18 17:30:42 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): emitting SessionIsActive
Sep 18 17:30:42 our_server gnome-session-binary[4604]: DEBUG(+): emitting SessionIsActive
Sep 18 17:30:42 our_server systemd[1]: Started Getty on tty2.
Sep 18 17:30:43 our_server gdm-launch-environment]: AccountsService: ActUserManager: sending user-changed signal for user another_user
Sep 18 17:30:43 our_server gdm-launch-environment]: AccountsService: ActUserManager: sent user-changed signal for user another_user
Sep 18 17:30:43 our_server gdm-launch-environment]: AccountsService: ActUserManager: updating user another_user
...
Sep 18 17:31:02 our_server systemd[1]: Created slice User Slice of root.
Sep 18 17:31:02 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmSystemd: received logind signal: UserNew
Sep 18 17:31:02 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmSystemd: ignoring UserNew signal
Sep 18 17:31:02 our_server gnome-session-binary[4604]: DEBUG(+): GsmSystemd: received logind signal: UserNew
Sep 18 17:31:02 our_server gnome-session-binary[4604]: DEBUG(+): GsmSystemd: ignoring UserNew signal
Sep 18 17:31:02 our_server systemd[1]: Starting User Manager for UID 0...
Sep 18 17:31:02 our_server systemd[1]: Started Session 2 of user root.
Sep 18 17:31:02 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmSystemd: received logind signal: SessionNew
Sep 18 17:31:02 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmSystemd: ignoring SessionNew signal
Sep 18 17:31:02 our_server gnome-session-binary[4604]: DEBUG(+): GsmSystemd: received logind signal: SessionNew
Sep 18 17:31:02 our_server gnome-session-binary[4604]: DEBUG(+): GsmSystemd: ignoring SessionNew signal
Sep 18 17:31:02 our_server gdm-launch-environment]: AccountsService: ActUserManager: new user in accounts service with object path /org/freedesktop/Accounts/User0
Sep 18 17:31:02 our_server gdm-launch-environment]: AccountsService: ActUserManager: tracking new user with object path /org/freedesktop/Accounts/User0
Sep 18 17:31:02 our_server gdm-launch-environment]: AccountsService: ActUserManager: user root is now loaded
Sep 18 17:31:02 our_server gdm-launch-environment]: AccountsService: ActUserManager: user root was not yet known, adding it
Sep 18 17:31:02 our_server gdm-launch-environment]: AccountsService: ActUserManager: tracking user 'root'
Sep 18 17:31:02 our_server gdm-launch-environment]: AccountsService: ActUserManager: loaded, so emitting user-added signal
Sep 18 17:31:02 our_server gdm-launch-environment]: AccountsService: ActUserManager: no pending users, trying to set loaded property
Sep 18 17:31:02 our_server gdm-launch-environment]: AccountsService: ActUserManager: already loaded, so not setting loaded property
Sep 18 17:31:02 our_server gdm-launch-environment]: AccountsService: ActUserManager: sending user-changed signal for user root
Sep 18 17:31:02 our_server gdm-launch-environment]: AccountsService: ActUserManager: sent user-changed signal for user root
Sep 18 17:31:02 our_server gdm-launch-environment]: AccountsService: ActUserManager: updating user root
Sep 18 17:31:02 our_server systemd[4991]: Reached target Timers.
Sep 18 17:31:02 our_server systemd[4991]: Listening on GnuPG cryptographic agent and passphrase cache (restricted).
Sep 18 17:31:02 our_server systemd[4991]: Listening on GnuPG cryptographic agent (ssh-agent emulation).
Sep 18 17:31:02 our_server systemd[4991]: Listening on GnuPG network certificate management daemon.
Sep 18 17:31:02 our_server systemd[4991]: Reached target Paths.
Sep 18 17:31:02 our_server systemd[4991]: Listening on GnuPG cryptographic agent (access for web browsers).
Sep 18 17:31:02 our_server systemd[4991]: Listening on GnuPG cryptographic agent and passphrase cache.
Sep 18 17:31:02 our_server systemd[4991]: Starting D-Bus User Message Bus Socket.
Sep 18 17:31:02 our_server systemd[4991]: Listening on D-Bus User Message Bus Socket.
Sep 18 17:31:02 our_server systemd[4991]: Reached target Sockets.
Sep 18 17:31:02 our_server systemd[4991]: Reached target Basic System.
Sep 18 17:31:02 our_server systemd[4991]: Reached target Default.
Sep 18 17:31:02 our_server systemd[4991]: Startup finished in 51ms.
Sep 18 17:31:02 our_server systemd[1]: Started User Manager for UID 0.
Sep 18 17:31:02 our_server gdm-launch-environment]: AccountsService: ActUserManager: tracked user /org/freedesktop/Accounts/User0 removed from accounts service
Sep 18 17:31:02 our_server gdm-launch-environment]: AccountsService: ActUserManager: no longer tracking user 'root' (with object path /org/freedesktop/Accounts/User0)
Sep 18 17:31:02 our_server gdm-launch-environment]: AccountsService: ActUserManager: loaded, so emitting user-removed signal
Sep 18 17:31:02 our_server gdm-launch-environment]: AccountsService: ActUserManager: user 'root' (with object path /org/freedesktop/Accounts/User0) now removed
Sep 18 17:31:02 our_server gdm-launch-environment]: AccountsService: ActUserManager: sending user-changed signal for user another_user
...
Sep 18 17:31:02 our_server gdm-launch-environment]: AccountsService: ActUserManager: sending user-changed signal for user another_user
Sep 18 17:31:02 our_server gdm-launch-environment]: AccountsService: ActUserManager: sent user-changed signal for user another_user
Sep 18 17:31:02 our_server gdm-launch-environment]: AccountsService: ActUserManager: updating user another_user
Sep 18 17:31:29 our_server systemd[4991]: Started D-Bus User Message Bus.
Sep 18 17:31:30 our_server udev-acl.ck[5114]: g_slice_set_config: assertion 'sys_page_size == 0' failed
Sep 18 17:31:30 our_server console-kit-daemon[4828]: missing action
Sep 18 17:31:30 our_server dbus-daemon[5089]: Activating via systemd: service name='org.a11y.Bus' unit='at-spi-dbus-bus.service'
Sep 18 17:31:30 our_server systemd[4991]: Starting Accessibility services bus...
Sep 18 17:31:30 our_server dbus-daemon[5089]: Successfully activated service 'org.a11y.Bus'
Sep 18 17:31:30 our_server systemd[4991]: Started Accessibility services bus.
Sep 18 17:31:30 our_server at-spi-bus-launcher[5139]: Activating service name='org.a11y.atspi.Registry'
Sep 18 17:31:30 our_server at-spi-bus-launcher[5139]: Successfully activated service 'org.a11y.atspi.Registry'
Sep 18 17:31:30 our_server org.a11y.atspi.Registry[5144]: SpiRegistry daemon is running with well-known name - org.a11y.atspi.Registry
Sep 18 17:31:30 our_server dbus-daemon[5089]: Activating via systemd: service name='org.gtk.vfs.Daemon' unit='gvfs-daemon.service'
Sep 18 17:31:30 our_server systemd[4991]: Starting Virtual filesystem service...
Sep 18 17:31:30 our_server dbus-daemon[5089]: Successfully activated service 'org.gtk.vfs.Daemon'
Sep 18 17:31:30 our_server systemd[4991]: Started Virtual filesystem service.
Sep 18 17:31:30 our_server kernel: [  197.160792] fuse init (API version 7.26)
Sep 18 17:31:30 our_server systemd[1]: Mounting FUSE Control File System...
Sep 18 17:31:30 our_server systemd[1]: Mounted FUSE Control File System.
Sep 18 17:31:31 our_server gnome-keyring-d[5175]: couldn't access control socket: /run/user/0/keyring/control: Aucun fichier ou dossier de ce type
Sep 18 17:31:31 our_server gnome-keyring-d[5176]: couldn't access control socket: /run/user/0/keyring/control: Aucun fichier ou dossier de ce type
Sep 18 17:31:31 our_server gnome-keyring-d[5177]: couldn't access control socket: /run/user/0/keyring/control: Aucun fichier ou dossier de ce type
Sep 18 17:31:31 our_server gnome-keyring-ssh.desktop[5173]: SSH_AUTH_SOCK=/run/user/0/keyring/ssh
Sep 18 17:31:32 our_server dbus-daemon[5089]: Activating service name='org.gnome.Shell.CalendarServer'
Sep 18 17:31:32 our_server dbus-daemon[5089]: Activating via systemd: service name='org.gnome.evolution.dataserver.Sources5' unit='evolution-source-registry.service'
Sep 18 17:31:32 our_server systemd[4991]: Starting Evolution source registry...
Sep 18 17:31:32 our_server gnome-shell[5185]: JS LOG: Failed to launch ibus-daemon: L'exécution du processus fils « ibus-daemon » a échoué (Aucun fichier ou dossier de ce type)
Sep 18 17:31:32 our_server dbus-daemon[5089]: Activating service name='org.gnome.OnlineAccounts'
Sep 18 17:31:32 our_server dbus[3343]: [system] Activating via systemd: service name='org.freedesktop.GeoClue2' unit='geoclue.service'
Sep 18 17:31:32 our_server systemd[1]: Starting Location Lookup Service...
Sep 18 17:31:32 our_server dbus[3343]: [system] Successfully activated service 'org.freedesktop.GeoClue2'
Sep 18 17:31:32 our_server systemd[1]: Started Location Lookup Service.
Sep 18 17:31:32 our_server dbus-daemon[5089]: Activating service name='ca.desrt.dconf'
Sep 18 17:31:32 our_server dbus-daemon[5089]: Successfully activated service 'ca.desrt.dconf'
Sep 18 17:31:32 our_server dbus-daemon[5089]: Activating via systemd: service name='org.freedesktop.Telepathy.AccountManager' unit='telepathy-mission-control-5.service'
Sep 18 17:31:32 our_server dbus-daemon[5089]: Activating via systemd: service name='org.gtk.vfs.UDisks2VolumeMonitor' unit='gvfs-udisks2-volume-monitor.service'
Sep 18 17:31:32 our_server systemd[4991]: Starting Virtual filesystem service - disk device monitor...
Sep 18 17:31:32 our_server systemd[4991]: Starting Telepathy Mission Control service...
Sep 18 17:31:32 our_server dbus[3343]: [system] Activating via systemd: service name='org.freedesktop.UDisks2' unit='udisks2.service'
Sep 18 17:31:32 our_server systemd[1]: Starting Disk Manager...
Sep 18 17:31:32 our_server udisksd[5239]: udisks daemon version 2.1.8 starting
Sep 18 17:31:32 our_server dbus-daemon[5089]: Successfully activated service 'org.freedesktop.Telepathy.AccountManager'
Sep 18 17:31:32 our_server systemd[4991]: Started Telepathy Mission Control service.
Sep 18 17:31:32 our_server dbus-daemon[5089]: Successfully activated service 'org.gnome.evolution.dataserver.Sources5'
Sep 18 17:31:32 our_server systemd[4991]: Started Evolution source registry.
Sep 18 17:31:32 our_server dbus[3343]: [system] Successfully activated service 'org.freedesktop.UDisks2'
Sep 18 17:31:32 our_server systemd[1]: Started Disk Manager.
Sep 18 17:31:32 our_server udisksd[5239]: Acquired the name org.freedesktop.UDisks2 on the system message bus
Sep 18 17:31:33 our_server dbus-daemon[5089]: Successfully activated service 'org.gtk.vfs.UDisks2VolumeMonitor'
Sep 18 17:31:33 our_server systemd[4991]: Started Virtual filesystem service - disk device monitor.
Sep 18 17:31:33 our_server dbus-daemon[5089]: Activating via systemd: service name='org.gtk.vfs.GoaVolumeMonitor' unit='gvfs-goa-volume-monitor.service'
Sep 18 17:31:33 our_server goa-daemon[5222]: goa-daemon version 3.22.5 starting
Sep 18 17:31:33 our_server systemd[4991]: Starting Virtual filesystem service - GNOME Online Accounts monitor...
Sep 18 17:31:33 our_server dbus-daemon[5089]: Activating service name='org.gnome.Identity'
Sep 18 17:31:33 our_server dbus-daemon[5089]: Successfully activated service 'org.gnome.Identity'
Sep 18 17:31:33 our_server dbus-daemon[5089]: Successfully activated service 'org.gnome.Shell.CalendarServer'
Sep 18 17:31:33 our_server dbus-daemon[5089]: Activating service name='org.freedesktop.Telepathy.ConnectionManager.haze'
Sep 18 17:31:33 our_server dbus-daemon[5089]: Successfully activated service 'org.freedesktop.Telepathy.ConnectionManager.haze'
Sep 18 17:31:33 our_server dbus-daemon[5089]: Successfully activated service 'org.gnome.OnlineAccounts'
Sep 18 17:31:33 our_server dbus-daemon[5089]: Successfully activated service 'org.gtk.vfs.GoaVolumeMonitor'
Sep 18 17:31:33 our_server systemd[4991]: Started Virtual filesystem service - GNOME Online Accounts monitor.
Sep 18 17:31:33 our_server dbus-daemon[5089]: Activating via systemd: service name='org.gtk.vfs.MTPVolumeMonitor' unit='gvfs-mtp-volume-monitor.service'
Sep 18 17:31:33 our_server systemd[4991]: Starting Virtual filesystem service - Media Transfer Protocol monitor...
Sep 18 17:31:33 our_server dbus-daemon[5089]: Successfully activated service 'org.gtk.vfs.MTPVolumeMonitor'
Sep 18 17:31:33 our_server systemd[4991]: Started Virtual filesystem service - Media Transfer Protocol monitor.
Sep 18 17:31:33 our_server dbus-daemon[5089]: Activating via systemd: service name='org.gtk.vfs.AfcVolumeMonitor' unit='gvfs-afc-volume-monitor.service'
Sep 18 17:31:33 our_server systemd[4991]: Starting Virtual filesystem service - Apple File Conduit monitor...
Sep 18 17:31:33 our_server gvfs-afc-volume-monitor[5271]: Volume monitor alive
Sep 18 17:31:33 our_server dbus-daemon[5089]: Successfully activated service 'org.gtk.vfs.AfcVolumeMonitor'
Sep 18 17:31:33 our_server systemd[4991]: Started Virtual filesystem service - Apple File Conduit monitor.
Sep 18 17:31:33 our_server dbus-daemon[5089]: Activating via systemd: service name='org.gtk.vfs.GPhoto2VolumeMonitor' unit='gvfs-gphoto2-volume-monitor.service'
Sep 18 17:31:33 our_server systemd[4991]: Starting Virtual filesystem service - digital camera monitor...
Sep 18 17:31:33 our_server dbus-daemon[5089]: Successfully activated service 'org.gtk.vfs.GPhoto2VolumeMonitor'
Sep 18 17:31:33 our_server systemd[4991]: Started Virtual filesystem service - digital camera monitor.
Sep 18 17:31:33 our_server pulseaudio.desktop[5282]: Échec lors de la connexion : Connexion refusée
Sep 18 17:31:33 our_server pulseaudio.desktop[5282]: Échec de pa_context_connect() : Connexion refusée
Sep 18 17:31:33 our_server gnome-session[5116]: gnome-session-binary[5116]: WARNING: App 'pulseaudio.desktop' exited with code 1
Sep 18 17:31:33 our_server gnome-session-binary[5116]: WARNING: App 'pulseaudio.desktop' exited with code 1
Sep 18 17:31:34 our_server dbus[3343]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service'
Sep 18 17:31:34 our_server systemd[1]: Starting Hostname Service...
Sep 18 17:31:34 our_server dbus-daemon[5089]: Activating via systemd: service name='org.gnome.evolution.dataserver.Calendar7' unit='evolution-calendar-factory.service'
Sep 18 17:31:34 our_server systemd[4991]: Starting Evolution calendar service...
Sep 18 17:31:34 our_server dbus[3343]: [system] Successfully activated service 'org.freedesktop.hostname1'
Sep 18 17:31:34 our_server systemd[1]: Started Hostname Service.
Sep 18 17:31:34 our_server dbus-daemon[5089]: Successfully activated service 'org.gnome.evolution.dataserver.Calendar7'
Sep 18 17:31:34 our_server systemd[4991]: Started Evolution calendar service.
Sep 18 17:31:34 our_server dbus[3343]: [system] Activating via systemd: service name='org.freedesktop.locale1' unit='dbus-org.freedesktop.locale1.service'
Sep 18 17:31:34 our_server gnome-settings-[5284]: g_task_return_error: assertion 'error != NULL' failed
Sep 18 17:31:34 our_server gnome-settings-[4825]: failed to set screen _ICC_PROFILE: L'ouverture du fichier « /root/.local/share/icc/edid-1524df2aef21d7b613f36bb3fdf2a497.icc » a échoué : Permission non accordée
Sep 18 17:31:34 our_server systemd[1]: Starting Locale Service...
Sep 18 17:31:34 our_server dbus-daemon[5089]: Activating via systemd: service name='org.freedesktop.Tracker1' unit='tracker-store.service'
Sep 18 17:31:34 our_server dbus-daemon[5089]: Activating via systemd: service name='org.gnome.evolution.dataserver.AddressBook9' unit='evolution-addressbook-factory.service'
Sep 18 17:31:34 our_server systemd[4991]: Starting Evolution address book service...
Sep 18 17:31:34 our_server systemd[4991]: Starting Tracker metadata database store and lookup manager...
Sep 18 17:31:34 our_server dbus-daemon[5089]: Successfully activated service 'org.freedesktop.Tracker1'
Sep 18 17:31:34 our_server systemd[4991]: Started Tracker metadata database store and lookup manager.
Sep 18 17:31:34 our_server tracker-store.desktop[5356]: (uint32 2,)
Sep 18 17:31:35 our_server dbus[3343]: [system] Successfully activated service 'org.freedesktop.locale1'
Sep 18 17:31:35 our_server systemd[1]: Started Locale Service.
Sep 18 17:31:35 our_server gnome-session-binary[5116]: Entering running state
Sep 18 17:31:35 our_server dbus-daemon[5089]: Successfully activated service 'org.gnome.evolution.dataserver.AddressBook9'
Sep 18 17:31:35 our_server systemd[4991]: Started Evolution address book service.
Sep 18 17:31:35 our_server gdm-launch-environment]: AccountsService: ActUserManager: new user in accounts service with object path /org/freedesktop/Accounts/User0
Sep 18 17:31:35 our_server gdm-launch-environment]: AccountsService: ActUserManager: tracking new user with object path /org/freedesktop/Accounts/User0
Sep 18 17:31:35 our_server gdm-launch-environment]: AccountsService: ActUserManager: user root is now loaded
Sep 18 17:31:35 our_server gdm-launch-environment]: AccountsService: ActUserManager: user root was not yet known, adding it
Sep 18 17:31:35 our_server gdm-launch-environment]: AccountsService: ActUserManager: tracking user 'root'
Sep 18 17:31:35 our_server gdm-launch-environment]: AccountsService: ActUserManager: loaded, so emitting user-added signal
Sep 18 17:31:35 our_server gnome-settings-[4825]: failed to set screen _ICC_PROFILE: L'ouverture du fichier « /root/.local/share/icc/edid-1524df2aef21d7b613f36bb3fdf2a497.icc » a échoué : Permission non accordée
Sep 18 17:31:35 our_server gdm-launch-environment]: AccountsService: ActUserManager: no pending users, trying to set loaded property
Sep 18 17:31:35 our_server gdm-launch-environment]: AccountsService: ActUserManager: already loaded, so not setting loaded property
Sep 18 17:31:35 our_server gdm-launch-environment]: AccountsService: ActUserManager: sending user-changed signal for user root
Sep 18 17:31:35 our_server gdm-launch-environment]: AccountsService: ActUserManager: sent user-changed signal for user root
Sep 18 17:31:35 our_server gdm-launch-environment]: AccountsService: ActUserManager: updating user root
Sep 18 17:31:36 our_server gnome-shell[5185]: GNOME Shell started at Mon Sep 18 2017 17:31:33 GMT+0200 (CEST)
Sep 18 17:31:36 our_server dbus-daemon[5089]: Activating via systemd: service name='org.gtk.vfs.Metadata' unit='gvfs-metadata.service'
Sep 18 17:31:36 our_server systemd[4991]: Starting Virtual filesystem metadata service...
Sep 18 17:31:36 our_server dbus-daemon[5089]: Successfully activated service 'org.gtk.vfs.Metadata'
Sep 18 17:31:36 our_server systemd[4991]: Started Virtual filesystem metadata service.
Sep 18 17:31:38 our_server telepathy-haze[5264]: Exiting
Sep 18 17:32:00 our_server dbus-daemon[5089]: Activating via systemd: service name='org.gnome.Terminal' unit='gnome-terminal-server.service'
Sep 18 17:32:00 our_server systemd[4991]: Starting GNOME Terminal Server...
Sep 18 17:32:00 our_server dbus-daemon[5089]: Successfully activated service 'org.gnome.Terminal'
Sep 18 17:32:00 our_server systemd[4991]: Started GNOME Terminal Server.
Sep 18 17:32:11 our_server minissdpd[3767]: device not found for removing : uuid:085620ef-9afe-429f-9eaa-6c197c74e8c2::upnp:rootdevice
Sep 18 17:32:11 our_server minissdpd[3767]: device not found for removing : uuid:085620ef-9afe-429f-9eaa-6c197c74e8c2
Sep 18 17:32:11 our_server minissdpd[3767]: device not found for removing : uuid:085620ef-9afe-429f-9eaa-6c197c74e8c2::urn:schemas-upnp-org:device:MediaRenderer:1
Sep 18 17:32:11 our_server minissdpd[3767]: device not found for removing : uuid:085620ef-9afe-429f-9eaa-6c197c74e8c2::urn:schemas-upnp-org:service:RenderingControl:1
Sep 18 17:32:14 our_server minissdpd[3767]: device not found for removing : uuid:085620ef-9afe-429f-9eaa-6c197c74e8c2::urn:schemas-upnp-org:service:RenderingControl:1
Sep 18 17:32:14 our_server minissdpd[3767]: device not found for removing : uuid:085620ef-9afe-429f-9eaa-6c197c74e8c2
Sep 18 17:32:14 our_server minissdpd[3767]: device not found for removing : uuid:085620ef-9afe-429f-9eaa-6c197c74e8c2::upnp:rootdevice
Sep 18 17:32:14 our_server minissdpd[3767]: device not found for removing : uuid:085620ef-9afe-429f-9eaa-6c197c74e8c2::urn:schemas-upnp-org:device:MediaRenderer:1
Sep 18 17:32:17 our_server minissdpd[3767]: device not found for removing : uuid:085620ef-9afe-429f-9eaa-6c197c74e8c2::urn:schemas-upnp-org:device:MediaRenderer:1
Sep 18 17:32:17 our_server minissdpd[3767]: device not found for removing : uuid:085620ef-9afe-429f-9eaa-6c197c74e8c2
Sep 18 17:32:17 our_server minissdpd[3767]: device not found for removing : uuid:085620ef-9afe-429f-9eaa-6c197c74e8c2::urn:schemas-upnp-org:service:RenderingControl:1
Sep 18 17:32:17 our_server minissdpd[3767]: device not found for removing : uuid:085620ef-9afe-429f-9eaa-6c197c74e8c2::upnp:rootdevice
Sep 18 17:32:36 our_server minissdpd[3767]: 6 new devices added
Sep 18 17:34:31 our_server dbus-daemon[5089]: Activating service name='org.gnome.GConf'
Sep 18 17:34:31 our_server dbus-daemon[5089]: Successfully activated service 'org.gnome.GConf'
Sep 18 17:35:01 our_server CRON[5537]: (root) CMD (command -v debian-sa1 > /dev/null && debian-sa1 1 1)
Sep 18 17:35:43 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmPresence: setting idle: 1
Sep 18 17:35:43 our_server gnome-session-binary[4604]: DEBUG(+): GsmPresence: setting idle: 1
Sep 18 17:35:43 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): Updating systemd idle status: 1
Sep 18 17:35:43 our_server gnome-session-binary[4604]: DEBUG(+): Updating systemd idle status: 1
Sep 18 17:35:43 our_server gdm3: GdmManager: trying to open new session
Sep 18 17:35:43 our_server gdm3: GdmDBusServer: new connection 0x561bb69b4850
Sep 18 17:35:43 our_server gdm3: GdmSession: Handling new connection from outside
Sep 18 17:35:43 our_server gdm3: GdmManager: client connected
Sep 18 17:35:43 our_server gdm3: GdmDisplay: Got timed login details for display: 0
Sep 18 17:36:23 our_server minissdpd[3767]: 12 new devices added
Sep 18 17:36:31 our_server gnome-session[5116]: gnome-session-binary[5116]: GLib-GObject-CRITICAL: g_object_unref: assertion 'G_IS_OBJECT (object)' failed
Sep 18 17:36:31 our_server gnome-session-binary[5116]: GLib-GObject-CRITICAL: g_object_unref: assertion 'G_IS_OBJECT (object)' failed
Sep 18 17:36:31 our_server gnome-session[5116]: gnome-session-binary[5116]: GLib-GObject-CRITICAL: g_object_unref: assertion 'G_IS_OBJECT (object)' failed
Sep 18 17:36:31 our_server gnome-session[5116]: gnome-session-binary[5116]: GLib-GObject-CRITICAL: g_object_unref: assertion 'G_IS_OBJECT (object)' failed
Sep 18 17:36:31 our_server gnome-session[5116]: gnome-session-binary[5116]: GLib-GObject-CRITICAL: g_object_unref: assertion 'G_IS_OBJECT (object)' failed
Sep 18 17:36:31 our_server gnome-session-binary[5116]: GLib-GObject-CRITICAL: g_object_unref: assertion 'G_IS_OBJECT (object)' failed
Sep 18 17:36:31 our_server gnome-session[5116]: gnome-session-binary[5116]: GLib-GObject-CRITICAL: g_object_unref: assertion 'G_IS_OBJECT (object)' failed
Sep 18 17:36:31 our_server gnome-session-binary[5116]: GLib-GObject-CRITICAL: g_object_unref: assertion 'G_IS_OBJECT (object)' failed
Sep 18 17:36:31 our_server gnome-session-binary[5116]: GLib-GObject-CRITICAL: g_object_unref: assertion 'G_IS_OBJECT (object)' failed
Sep 18 17:36:31 our_server gnome-session-binary[5116]: GLib-GObject-CRITICAL: g_object_unref: assertion 'G_IS_OBJECT (object)' failed
Sep 18 17:36:34 our_server gnome-session[5116]: gnome-session-binary[5116]: GLib-GObject-CRITICAL: g_object_unref: assertion 'G_IS_OBJECT (object)' failed
Sep 18 17:36:34 our_server gnome-session-binary[5116]: GLib-GObject-CRITICAL: g_object_unref: assertion 'G_IS_OBJECT (object)' failed
Sep 18 17:36:34 our_server gnome-session[5116]: gnome-session-binary[5116]: GLib-GObject-CRITICAL: g_object_unref: assertion 'G_IS_OBJECT (object)' failed
Sep 18 17:36:34 our_server gnome-session[5116]: gnome-session-binary[5116]: GLib-GObject-CRITICAL: g_object_unref: assertion 'G_IS_OBJECT (object)' failed
Sep 18 17:36:34 our_server gnome-session[5116]: gnome-session-binary[5116]: GLib-GObject-CRITICAL: g_object_unref: assertion 'G_IS_OBJECT (object)' failed
Sep 18 17:36:34 our_server gnome-session-binary[5116]: GLib-GObject-CRITICAL: g_object_unref: assertion 'G_IS_OBJECT (object)' failed
Sep 18 17:36:34 our_server gnome-session[5116]: gnome-session-binary[5116]: GLib-GObject-CRITICAL: g_object_unref: assertion 'G_IS_OBJECT (object)' failed
Sep 18 17:36:34 our_server gnome-session-binary[5116]: GLib-GObject-CRITICAL: g_object_unref: assertion 'G_IS_OBJECT (object)' failed
Sep 18 17:36:34 our_server gnome-session-binary[5116]: GLib-GObject-CRITICAL: g_object_unref: assertion 'G_IS_OBJECT (object)' failed
Sep 18 17:36:34 our_server gnome-session-binary[5116]: GLib-GObject-CRITICAL: g_object_unref: assertion 'G_IS_OBJECT (object)' failed
Sep 18 17:36:35 our_server udev-acl.ck[5571]: g_slice_set_config: assertion 'sys_page_size == 0' failed
Sep 18 17:36:35 our_server console-kit-daemon[4828]: missing action
Sep 18 17:36:35 our_server gnome-settings-[4825]: failed to connect to device: Failed to connect to missing device /org/freedesktop/ColorManager/devices/xrandr_NEC_Corporation_LCD203WM_77101698GB
Sep 18 17:37:04 our_server systemd[1]: getty at tty2.service: Service has no hold-off time, scheduling restart.
Sep 18 17:37:04 our_server systemd[1]: Stopped Getty on tty2.
Sep 18 17:37:04 our_server systemd[1]: Started Getty on tty2.
Sep 18 17:37:04 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmSystemd: received logind signal: SessionRemoved
Sep 18 17:37:04 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmSystemd: ignoring SessionRemoved signal
Sep 18 17:37:04 our_server gnome-session-binary[4604]: DEBUG(+): GsmSystemd: received logind signal: SessionRemoved
Sep 18 17:37:04 our_server gnome-session-binary[4604]: DEBUG(+): GsmSystemd: ignoring SessionRemoved signal
Sep 18 17:37:04 our_server systemd[1]: Stopping User Manager for UID 0...
Sep 18 17:37:04 our_server systemd[4991]: Stopped target Default.
Sep 18 17:37:04 our_server systemd[4991]: Stopping Tracker metadata database store and lookup manager...
Sep 18 17:37:04 our_server systemd[4991]: Stopping Virtual filesystem service...
Sep 18 17:37:04 our_server systemd[4991]: Stopping Virtual filesystem service - Apple File Conduit monitor...
Sep 18 17:37:04 our_server systemd[4991]: Stopping Virtual filesystem service - digital camera monitor...
Sep 18 17:37:04 our_server systemd[4991]: Stopping Virtual filesystem service - disk device monitor...
Sep 18 17:37:04 our_server systemd[4991]: Stopping Evolution source registry...
Sep 18 17:37:04 our_server systemd[4991]: Stopping Virtual filesystem service - GNOME Online Accounts monitor...
Sep 18 17:37:04 our_server systemd[4991]: Stopping Telepathy Mission Control service...
Sep 18 17:37:04 our_server systemd[4991]: Stopping Virtual filesystem service - Media Transfer Protocol monitor...
Sep 18 17:37:04 our_server systemd[4991]: Stopping Evolution calendar service...
Sep 18 17:37:04 our_server systemd[4991]: Stopping Virtual filesystem metadata service...
Sep 18 17:37:04 our_server tracker-store[5345]: Received signal:15->'Complété'
Sep 18 17:37:04 our_server tracker-store[5345]: OK
Sep 18 17:37:04 our_server systemd[4991]: Stopping D-Bus User Message Bus...
Sep 18 17:37:04 our_server systemd[4991]: Stopping Evolution address book service...
Sep 18 17:37:04 our_server systemd[4991]: Stopped Virtual filesystem service - disk device monitor.
Sep 18 17:37:04 our_server systemd[4991]: Stopped Telepathy Mission Control service.
Sep 18 17:37:04 our_server systemd[4991]: Stopped D-Bus User Message Bus.
Sep 18 17:37:04 our_server systemd[4991]: Stopped Evolution source registry.
Sep 18 17:37:04 our_server systemd[4991]: Stopped Virtual filesystem service - GNOME Online Accounts monitor.
Sep 18 17:37:04 our_server systemd[4991]: Stopped Virtual filesystem service - Media Transfer Protocol monitor.
Sep 18 17:37:04 our_server systemd[4991]: Stopped Virtual filesystem service - Apple File Conduit monitor.
Sep 18 17:37:04 our_server systemd[4991]: Stopped Virtual filesystem service - digital camera monitor.
Sep 18 17:37:04 our_server systemd[4991]: Stopped Tracker metadata database store and lookup manager.
Sep 18 17:37:04 our_server systemd[4991]: Stopped Virtual filesystem metadata service.
Sep 18 17:37:04 our_server systemd[4991]: Stopped Evolution calendar service.
Sep 18 17:37:04 our_server systemd[4991]: Stopped Evolution address book service.
Sep 18 17:37:05 our_server systemd[4991]: Stopped Virtual filesystem service.
Sep 18 17:37:05 our_server systemd[4991]: Stopped target Basic System.
Sep 18 17:37:05 our_server systemd[4991]: Stopped target Timers.
Sep 18 17:37:05 our_server systemd[4991]: Stopped target Sockets.
Sep 18 17:37:05 our_server systemd[4991]: Closed GnuPG cryptographic agent and passphrase cache (restricted).
Sep 18 17:37:05 our_server systemd[4991]: Closed D-Bus User Message Bus Socket.
Sep 18 17:37:05 our_server systemd[4991]: Closed GnuPG cryptographic agent (ssh-agent emulation).
Sep 18 17:37:05 our_server systemd[4991]: Closed GnuPG network certificate management daemon.
Sep 18 17:37:05 our_server systemd[4991]: Closed GnuPG cryptographic agent (access for web browsers).
Sep 18 17:37:05 our_server systemd[4991]: Closed GnuPG cryptographic agent and passphrase cache.
Sep 18 17:37:05 our_server systemd[4991]: Reached target Shutdown.
Sep 18 17:37:05 our_server systemd[4991]: Starting Exit the Session...
Sep 18 17:37:05 our_server systemd[4991]: Stopped target Paths.
Sep 18 17:37:05 our_server systemd[4991]: Received SIGRTMIN+24 from PID 5628 (kill).
Sep 18 17:37:05 our_server systemd[1]: Stopped User Manager for UID 0.
Sep 18 17:37:05 our_server systemd[1]: Removed slice User Slice of root.
Sep 18 17:37:05 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmSystemd: received logind signal: UserRemoved
Sep 18 17:37:05 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmSystemd: ignoring UserRemoved signal
Sep 18 17:37:05 our_server gnome-session-binary[4604]: DEBUG(+): GsmSystemd: received logind signal: UserRemoved
Sep 18 17:37:05 our_server gnome-session-binary[4604]: DEBUG(+): GsmSystemd: ignoring UserRemoved signal
Sep 18 17:37:05 our_server gdm-launch-environment]: AccountsService: ActUserManager: tracked user /org/freedesktop/Accounts/User0 removed from accounts service
Sep 18 17:37:05 our_server gdm-launch-environment]: AccountsService: ActUserManager: no longer tracking user 'root' (with object path /org/freedesktop/Accounts/User0)
Sep 18 17:37:05 our_server gdm-launch-environment]: AccountsService: ActUserManager: loaded, so emitting user-removed signal
Sep 18 17:37:05 our_server gdm-launch-environment]: AccountsService: ActUserManager: user 'root' (with object path /org/freedesktop/Accounts/User0) now removed
Sep 18 17:37:05 our_server gdm-launch-environment]: AccountsService: ActUserManager: sending user-changed signal for user another_user
Sep 18 17:37:05 our_server gdm-launch-environment]: AccountsService: ActUserManager: sent user-changed signal for user another_user
Sep 18 17:37:05 our_server gdm-launch-environment]: AccountsService: ActUserManager: updating user another_user
...
Sep 18 17:37:05 our_server gdm-launch-environment]: AccountsService: ActUserManager: sending user-changed signal for user last_user
Sep 18 17:37:05 our_server gdm-launch-environment]: AccountsService: ActUserManager: sent user-changed signal for user last_user
Sep 18 17:37:05 our_server gdm-launch-environment]: AccountsService: ActUserManager: updating user last_user

  no message until the attempt of connection from one X-server (Cygwin/X) with XDMCP
  ----------------------------------------------------------------------------------

Sep 18 17:38:41 our_server gdm3: GdmXdmcpDisplayFactory: decode_packet: GIOCondition 1
Sep 18 17:38:41 our_server gdm3: GdmAddress: looking up hostname: our_server.avignon.inra.fr
Sep 18 17:38:41 our_server gdm3: gdm_peek_local_address_list: Could not get address from hostname!
Sep 18 17:38:41 our_server gdm3: Address family:10 (inet6) host:a.b.c.196 port:49932 local:0 loopback:0
Sep 18 17:38:41 our_server gdm3: GdmXdmcpDisplayFactory: Received opcode QUERY from client a.b.c.196 : 49932
Sep 18 17:38:41 our_server gdm3: GdmXdmcpDisplayFactory: Sending WILLING to a.b.c.196
Sep 18 17:38:41 our_server gdm3: GdmXdmcpDisplayFactory: decode_packet: GIOCondition 1
Sep 18 17:38:41 our_server gdm3: Address family:10 (inet6) host:a.b.c.196 port:49932 local:0 loopback:0
Sep 18 17:38:41 our_server gdm3: GdmXdmcpDisplayFactory: Received opcode REQUEST from client a.b.c.196 : 49932
Sep 18 17:38:41 our_server gdm3: GdmXdmcpDisplayFactory: Got REQUEST from a.b.c.196
Sep 18 17:38:41 our_server gdm3: GdmXdmcpDisplayFactory: xdmcp_pending=0, MaxPending=4, xdmcp_sessions=0, MaxSessions=16, ManufacturerID=
Sep 18 17:38:41 our_server gdm3: GdmXdmcpDisplayFactory: display_dispose_check (a.b.c.196:0)
Sep 18 17:38:41 our_server gdm3: GdmXdmcpDisplayFactory: Creating xdmcp display for a.b.c.196:0
Sep 18 17:38:41 our_server gdm3: GdmXdmcpDisplayFactory: Host a.b.c.196 not found
Sep 18 17:38:41 our_server gdm3: GdmDisplay: allow timed login: no
Sep 18 17:38:41 our_server gdm3: GdmDisplay: id: (null)
Sep 18 17:38:41 our_server gdm3: GdmDisplay: seat id: (null)
Sep 18 17:38:41 our_server gdm3: GdmDisplay: session class: greeter
Sep 18 17:38:41 our_server gdm3: GdmDisplay: initial: no
Sep 18 17:38:41 our_server gdm3: GdmDisplay: allow timed login: yes
Sep 18 17:38:41 our_server gdm3: GdmDisplay: local: no
Sep 18 17:38:41 our_server gdm3: Address family:10 (inet6) host:a.b.c.196 port:49932 local:0 loopback:0
Sep 18 17:38:41 our_server gdm3: GdmDisplay: Preparing display: /org/gnome/DisplayManager/Displays/94677027734560
Sep 18 17:38:41 our_server gdm3: GdmDisplayAccessFile: creating xauth directory /var/run/gdm3/auth-for-Debian-gdm-XXXXXX
Sep 18 17:38:41 our_server gdm3: GdmDisplayAccessFile: chowning /var/run/gdm3/auth-for-Debian-gdm-4vslew to 114:123
Sep 18 17:38:41 our_server gdm3: GdmDisplayAccessFile: creating /var/run/gdm3/auth-for-Debian-gdm-4vslew/database
Sep 18 17:38:41 our_server gdm3: GdmDisplayAccessFile: chowning /var/run/gdm3/auth-for-Debian-gdm-4vslew/database to 114:123
Sep 18 17:38:41 our_server gdm3: GdmDisplayAccessFile: chmoding /var/run/gdm3/auth-for-Debian-gdm-4vslew to 0711
Sep 18 17:38:41 our_server gdm3: GdmDisplay: prepare display
Sep 18 17:38:41 our_server gdm3: GdmDisplayStore: Adding display /org/gnome/DisplayManager/Displays/94677027734560 to store
Sep 18 17:38:41 our_server gdm3: GdmXdmcpDisplayFactory: Sending authorization key for display a.b.c.196:0
Sep 18 17:38:41 our_server gdm3: GdmXdmcpDisplayFactory: cookie len 16
Sep 18 17:38:41 our_server gdm3: GdmXdmcpDisplayFactory: Sending ACCEPT to a.b.c.196 with SessionID=2689812185
Sep 18 17:38:41 our_server gdm3: GdmXdmcpDisplayFactory: decode_packet: GIOCondition 1
Sep 18 17:38:41 our_server gdm3: Address family:10 (inet6) host:a.b.c.196 port:49932 local:0 loopback:0
Sep 18 17:38:41 our_server gdm3: GdmXdmcpDisplayFactory: Received opcode MANAGE from client a.b.c.196 : 49932
Sep 18 17:38:41 our_server gdm3: GdmXdmcpDisplayFactory: Got MANAGE from a.b.c.196
Sep 18 17:38:41 our_server gdm3: GdmXdmcpDisplayFactory: Got display=0, SessionID=2689812185 Class=MIT-unspecified from a.b.c.196
Sep 18 17:38:41 our_server gdm3: GdmXdmcpDisplayFactory: Looked up a.b.c.196:0
Sep 18 17:38:41 our_server gdm3: GdmXdmcpDisplayFactory: Host a.b.c.196 not found
Sep 18 17:38:41 our_server gdm3: GdmXdmcpDisplayFactory: Host a.b.c.196 not found
Sep 18 17:38:41 our_server gdm3: GdmDisplay: Managing display: /org/gnome/DisplayManager/Displays/94677027734560
Sep 18 17:38:41 our_server gdm3: GdmSession: Creating D-Bus server for worker for session
Sep 18 17:38:41 our_server gdm3: GdmSession: D-Bus server for workers listening on unix:abstract=/tmp/dbus-rMH9OXS2
Sep 18 17:38:41 our_server gdm3: GdmSession: Creating D-Bus server for greeters and such
Sep 18 17:38:41 our_server gdm3: GdmSession: D-Bus server for greeters listening on unix:abstract=/tmp/dbus-ABKgrcRU
Sep 18 17:38:41 our_server gdm3: GdmSession: Setting display device: (null)
Sep 18 17:38:41 our_server gdm3: GdmDisplay: Running greeter
Sep 18 17:38:41 our_server gdm3: GdmDisplay: Creating greeter for a.b.c.196:0 a.b.c.196
Sep 18 17:38:41 our_server gdm3: GdmLaunchEnvironment: Starting...
Sep 18 17:38:41 our_server gdm3: GdmLaunchEnvironment: Setting up run time dir /var/run/gdm3/greeter
Sep 18 17:38:41 our_server gdm3: GdmSession: Creating D-Bus server for worker for session
Sep 18 17:38:41 our_server gdm3: GdmSession: D-Bus server for workers listening on unix:abstract=/tmp/dbus-9Rrh1m5C
Sep 18 17:38:41 our_server gdm3: GdmSession: Creating D-Bus server for greeters and such
Sep 18 17:38:41 our_server gdm3: GdmSession: D-Bus server for greeters listening on unix:abstract=/tmp/dbus-CkdvRa9r
Sep 18 17:38:41 our_server gdm3: GdmSession: Setting display device: (null)
Sep 18 17:38:41 our_server gdm3: GdmSession: starting conversation gdm-launch-environment
Sep 18 17:38:41 our_server gdm3: GdmSessionWorkerJob: Starting worker...
Sep 18 17:38:41 our_server gdm3: GdmSessionWorkerJob: Running session_worker_job process: gdm-session-worker [pam/gdm-launch-environment] /usr/lib/gdm3/gdm-session-worker
Sep 18 17:38:41 our_server gdm3: GdmSessionWorkerJob: : SessionWorkerJob on pid 5663
Sep 18 17:38:41 our_server gdm3: GdmLocalDisplayFactory: display status changed: 2
Sep 18 17:38:41 our_server gdm3: GdmXdmcpDisplayFactory: xdmcp display status changed: 2
Sep 18 17:38:41 our_server gdm-launch-environment]: Enabling debugging
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: connecting to address: unix:abstract=/tmp/dbus-9Rrh1m5C
Sep 18 17:38:41 our_server gdm3: GdmDBusServer: new connection 0x561bb69b4b50
Sep 18 17:38:41 our_server gdm3: GdmSession: Handling new connection from worker
Sep 18 17:38:41 our_server gdm3: GdmSession: Authenticating new connection
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: calling 'ListCachedUsers'
Sep 18 17:38:41 our_server gdm3: GdmSession: worker connection is 0x561bb69b4b50
Sep 18 17:38:41 our_server gdm3: GdmSession: Emitting conversation-started signal
Sep 18 17:38:41 our_server gdm3: GdmSession: Beginning setup for session for program using PAM service gdm-launch-environment
Sep 18 17:38:41 our_server gdm3: GdmSession: Conversation started
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: Failed to identify the current session: Aucun périphérique ou adresse
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: seat unloaded, so trying to set loaded property
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: Listing cached users, so not setting loaded property
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: Listing cached users, so not setting loaded property
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: attempting to change state to SETUP_COMPLETE
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: initializing PAM; service=gdm-launch-environment username=Debian-gdm seat=
Sep 18 17:38:41 our_server gdm-launch-environment]: error informing authentication system of user's hostname a.b.c.196: Succès
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'XDG_SESSION_CLASS=greeter'
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: state SETUP_COMPLETE
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: ListCachedUsers finished, will set loaded property after list is fully loaded
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: tracking new user with object path /org/freedesktop/Accounts/User5446
...
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: tracking new user with object path /org/freedesktop/Accounts/User5449
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: unrefing manager owned by finished ListCachedUsers call
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: user first_user is now loaded
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: user first_user was not yet known, adding it
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: tracking user 'first_user'
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: not yet loaded, so not emitting user-added signal
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: not all users loaded yet
...
Sep 18 17:38:41 our_server systemd[1]: Started Session c2 of user Debian-gdm.
Sep 18 17:38:41 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmSystemd: received logind signal: SessionNew
Sep 18 17:38:41 our_server /usr/lib/gdm3/gdm-wayland-session[4501]: gnome-session-binary[4604]: DEBUG(+): GsmSystemd: ignoring SessionNew signal
...
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: no pending users, trying to set loaded property
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: Seat wouldn't load, so giving up on it and setting loaded property
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: sending user-changed signal for user last_user
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: sent user-changed signal for user last_user
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: updating user last_user
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: attempting to change state to AUTHENTICATED
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: authenticating user Debian-gdm
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: state AUTHENTICATED
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: attempting to change state to AUTHORIZED
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: determining if authenticated user (password required:1) is authorized to session
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: state AUTHORIZED
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: attempting to change state to ACCREDITED
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'LOGNAME=Debian-gdm'
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'USER=Debian-gdm'
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'USERNAME=Debian-gdm'
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'HOME=/var/lib/gdm3'
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'SHELL=/bin/false'
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'PATH=/usr/local/bin:/usr/bin:/bin:/usr/games'
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: state ACCREDITED
Sep 18 17:38:41 our_server gdm3: GdmSession: type (null), program? yes, seat (null)
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: session display mode set to reuse-vt
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'XDG_SESSION_TYPE=x11'
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: attempting to change state to ACCOUNT_DETAILS_SAVED
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: user Debian-gdm, not fully loaded yet, will save account details later
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: trying to track new user with username Debian-gdm
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: finding user 'Debian-gdm' state 1
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: finding user 'Debian-gdm' state 2
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: Looking for user 'Debian-gdm' in accounts service
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: new user in accounts service with object path /org/freedesktop/Accounts/User114
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: tracking new user with object path /org/freedesktop/Accounts/User114
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: new user in accounts service with object path /org/freedesktop/Accounts/User114
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: tracking new user with object path /org/freedesktop/Accounts/User114
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: Found object path of user 'Debian-gdm': /org/freedesktop/Accounts/User114
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: finding user 'Debian-gdm' state 3
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: user 'Debian-gdm' fetched
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: user Debian-gdm is now loaded
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: user Debian-gdm was not yet known, adding it
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: tracking user 'Debian-gdm'
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: loaded, so emitting user-added signal
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: no pending users, trying to set loaded property
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: already loaded, so not setting loaded property
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: sending user-changed signal for user Debian-gdm
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: sent user-changed signal for user Debian-gdm
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: updating user Debian-gdm
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: finished handling request for user 'Debian-gdm'
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: unrefing manager owned by fetch user request
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: user Debian-gdm is now loaded
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: user Debian-gdm was not yet known, adding it
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: tracking user 'Debian-gdm'
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: loaded, so emitting user-added signal
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: no pending users, trying to set loaded property
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: already loaded, so not setting loaded property
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: sending user-changed signal for user Debian-gdm
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: sent user-changed signal for user Debian-gdm
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: updating user Debian-gdm
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: user Debian-gdm is now loaded
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: sessions changed (user Debian-gdm) num=0
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: no pending users, trying to set loaded property
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: already loaded, so not setting loaded property
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionSettings: saved session is
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionSettings: saved language is
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: saving account details for user Debian-gdm
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: sending user-changed signal for user Debian-gdm
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: sent user-changed signal for user Debian-gdm
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: updating user Debian-gdm
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: Error calling GetAll() when retrieving properties for /org/freedesktop/Accounts/User114: L'opération a été annulée
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: Error calling GetAll() when retrieving properties for /org/freedesktop/Accounts/User114: L'opération a été annulée
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: attempting to change state to SESSION_OPENED
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: not setting XDG_VTNR since not seat0
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: sending user-changed signal for user Debian-gdm
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: sent user-changed signal for user Debian-gdm
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: updating user Debian-gdm
Sep 18 17:38:41 our_server gnome-session-binary[4604]: DEBUG(+): GsmSystemd: received logind signal: SessionNew
Sep 18 17:38:41 our_server gnome-session-binary[4604]: DEBUG(+): GsmSystemd: ignoring SessionNew signal
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: state SESSION_OPENED
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: sending user-changed signal for user Debian-gdm
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: sent user-changed signal for user Debian-gdm
Sep 18 17:38:41 our_server gdm-launch-environment]: AccountsService: ActUserManager: updating user Debian-gdm
Sep 18 17:38:41 our_server gdm3: GdmSession: Emitting 'session-opened' signal
Sep 18 17:38:41 our_server gdm3: GdmDisplay: Greeter session opened
Sep 18 17:38:41 our_server gdm3: GdmDisplay: session id: c2
Sep 18 17:38:41 our_server gdm3: GdmSession: Stopping all conversations except for gdm-launch-environment
Sep 18 17:38:41 our_server gdm3: GdmSession: type (null), program? yes, seat (null)
Sep 18 17:38:41 our_server gdm3: GdmSession: type (null), program? yes, seat (null)
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'GDM_LANG=fr_FR.UTF-8'
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'DISPLAY=a.b.c.196:0'
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'DCONF_PROFILE=gdm'
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'HOME=/var/lib/gdm3'
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'RUNNING_UNDER_GDM=true'
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'GVFS_DISABLE_FUSE=1'
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'XDG_CURRENT_DESKTOP=GNOME-Greeter:GNOME'
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'LANG=fr_FR.UTF-8'
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'LOGNAME=Debian-gdm'
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'GVFS_REMOTE_VOLUME_MONITOR_IGNORE=1'
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'GIO_USE_VFS=local'
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'GDM_VERSION=3.22.3'
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'GNOME_SHELL_SESSION_MODE=gdm'
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'XAUTHORITY=/var/run/gdm3/auth-for-Debian-gdm-4vslew/database'
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'PWD=/var/lib/gdm3'
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'USERNAME=Debian-gdm'
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'USER=Debian-gdm'
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin'
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'SHELL=/bin/false'
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: Set PAM environment variable: 'XDG_DATA_DIRS=/usr/share/gdm/greeter:/usr/local/share/:/usr/share/'
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: start program: gnome-session --autostart /usr/share/gdm/greeter/autostart --debug
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: attempting to change state to SESSION_STARTED
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: opening session for program 'gnome-session'
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: session opened creating reply...
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSessionWorker: state SESSION_STARTED
Sep 18 17:38:41 our_server gdm-launch-environment]: GdmSession worker: watching pid 5669
Sep 18 17:38:41 our_server gdm3: GdmSession: Emitting 'session-started' signal with pid '5669'
Sep 18 17:38:41 our_server gdm3: GdmDisplay: Greeter started
Sep 18 17:38:41 our_server gnome-session[5669]: gnome-session-binary[5669]: DEBUG(+): Enabling debugging
Sep 18 17:38:41 our_server gnome-session-binary[5669]: DEBUG(+): Enabling debugging
Sep 18 17:38:42 our_server gnome-session[5669]: gnome-session-binary[5669]: DEBUG(+): hardware acceleration check failed: Le processus fils a été tué par le signal 11
Sep 18 17:38:42 our_server kernel: [  628.416127] gnome-session-c[5673]: segfault at 0 ip           (null) sp 00007fff6660a7e8 error 14 in gnome-session-check-accelerated[55e524fd8000+2000]
Sep 18 17:38:42 our_server gnome-session-binary[5669]: DEBUG(+): hardware acceleration check failed: Le processus fils a été tué par le signal 11
Sep 18 17:38:42 our_server gdm3: GdmDisplay: Server is ready - opening display a.b.c.196:0
Sep 18 17:38:42 our_server gdm3: Unable to connect to display a.b.c.196:0
Sep 18 17:38:42 our_server gdm3: GdmXdmcpDisplayFactory: decode_packet: GIOCondition 1
Sep 18 17:38:42 our_server gnome-session-c[5677]: Could not open X display
Sep 18 17:38:42 our_server gdm3: Address family:10 (inet6) host:a.b.c.196 port:49932 local:0 loopback:0
Sep 18 17:38:42 our_server gdm3: GdmXdmcpDisplayFactory: Received opcode QUERY from client a.b.c.196 : 49932
Sep 18 17:38:42 our_server gdm3: GdmXdmcpDisplayFactory: Sending WILLING to a.b.c.196
Sep 18 17:38:42 our_server gnome-session[5669]: Invalid MIT-MAGIC-COOKIE-1 keygnome-session-binary[5669]: WARNING: software acceleration check failed: Le processus fils a été tué par le signal 11
Sep 18 17:38:42 our_server kernel: [  628.796661] gnome-session-c[5677]: segfault at 0 ip           (null) sp 00007fffc71c4078 error 14 in gnome-session-check-accelerated[5571db85c000+2000]
Sep 18 17:38:42 our_server gnome-session-binary[5669]: WARNING: software acceleration check failed: Le processus fils a été tué par le signal 11
Sep 18 17:38:42 our_server gdm3: GdmXdmcpDisplayFactory: decode_packet: GIOCondition 1
Sep 18 17:38:42 our_server gdm3: Address family:10 (inet6) host:a.b.c.196 port:49932 local:0 loopback:0
Sep 18 17:38:42 our_server gdm3: GdmXdmcpDisplayFactory: Received opcode REQUEST from client a.b.c.196 : 49932
Sep 18 17:38:42 our_server gdm3: GdmXdmcpDisplayFactory: Got REQUEST from a.b.c.196
Sep 18 17:38:42 our_server gdm3: GdmXdmcpDisplayFactory: xdmcp_pending=0, MaxPending=4, xdmcp_sessions=1, MaxSessions=16, ManufacturerID=
Sep 18 17:38:42 our_server gdm3: GdmXdmcpDisplayFactory: Maximum number of open XDMCP sessions from host a.b.c.196 reached
Sep 18 17:38:42 our_server gdm3: GdmXdmcpDisplayFactory: Sending DECLINE to a.b.c.196
Sep 18 17:38:42 our_server gdm3: GdmXdmcpDisplayFactory: Host a.b.c.196 not found
Sep 18 17:38:42 our_server gdm3: GdmDisplay: Server is ready - opening display a.b.c.196:0
Sep 18 17:41:25 our_server gdm3: Unable to connect to display a.b.c.196:0
Sep 18 17:41:25 our_server gdm3: GdmDisplay: Server is ready - opening display a.b.c.196:0
Sep 18 17:41:25 our_server gnome-session-f[5681]: Could not open X display
Sep 18 17:41:25 our_server gnome-session-f[5681]: Allocating size to GtkBox 0x564b7c91a140 without calling gtk_widget_get_preferred_width/height(). How does the code know the size to allocate?
Sep 18 17:41:25 our_server gnome-session-f[5681]: Allocating size to GtkBox 0x564b7c91a140 without calling gtk_widget_get_preferred_width/height(). How does the code know the size to allocate?
Sep 18 17:41:25 our_server gnome-shell[4612]: value "nan" of type 'gdouble' is invalid or out of range for property 'scale-x' of type 'gdouble'
Sep 18 17:41:25 our_server gnome-shell[4612]: value "nan" of type 'gdouble' is invalid or out of range for property 'scale-y' of type 'gdouble'
Sep 18 17:41:25 our_server gnome-session-f[5681]: Allocating size to GtkBox 0x564b7c91a140 without calling gtk_widget_get_preferred_width/height(). How does the code know the size to allocate?
Sep 18 17:43:34 our_server gdm3: Unable to connect to display a.b.c.196:0
Sep 18 17:43:34 our_server gdm3: GdmDisplay: Server is ready - opening display a.b.c.196:0
Sep 18 17:43:34 our_server systemd[1]: Starting Cleanup of Temporary Directories...
Sep 18 17:43:34 our_server systemd[1]: Started Cleanup of Temporary Directories.
Sep 18 17:45:01 our_server CRON[5791]: (root) CMD (command -v debian-sa1 > /dev/null && debian-sa1 1 1)
Sep 18 17:45:45 our_server gdm3: Unable to connect to display a.b.c.196:0
Sep 18 17:45:45 our_server gdm3: GdmDisplay: Server is ready - opening display a.b.c.196:0
...
Sep 18 17:47:56 our_server gdm3: Unable to connect to display a.b.c.196:0
Sep 18 17:47:56 our_server gdm3: GdmDisplay: Server is ready - opening display a.b.c.196:0
Sep 18 17:50:07 our_server gdm3: Unable to connect to display a.b.c.196:0
Sep 18 17:50:07 our_server gdm3: GdmDisplay: Server is ready - opening display a.b.c.196:0
Sep 18 17:52:18 our_server gdm3: Unable to connect to display a.b.c.196:0
Sep 18 17:52:18 our_server gdm3: GdmDisplay: Server is ready - opening display a.b.c.196:0
Sep 18 17:54:29 our_server gdm3: Unable to connect to display a.b.c.196:0
Sep 18 17:54:29 our_server gdm3: GdmDisplay: Server is ready - opening display a.b.c.196:0
Sep 18 17:56:40 our_server gdm3: Unable to connect to display a.b.c.196:0
Sep 18 17:56:40 our_server gdm3: GdmDisplay: Server is ready - opening display a.b.c.196:0




More information about the pkg-gnome-maintainers mailing list