dmesg - 2015-05-27T19:01:41+0000-i-f3c17b31-t2.medium

Return To 2015-05-27T19:01:41+0000-i-f3c17b31-t2.medium System Information

Initializing cgroup subsys cpuset
Initializing cgroup subsys cpu
Initializing cgroup subsys cpuacct
Linux version 3.13.0-48-generic (buildd@orlo) (gcc version 4.8.2 (Ubuntu 4.8.2-19ubuntu1) ) #80-Ubuntu SMP Thu Mar 12 11:16:15 UTC 2015 (Ubuntu 3.13.0-48.80-generic 3.13.11-ckt16)
KERNEL supported cpus:
  Intel GenuineIntel
  AMD AuthenticAMD
  Centaur CentaurHauls
e820: BIOS-provided physical RAM map:
BIOS-e820: [mem 0x0000000000000000-0x000000000009dfff] usable
BIOS-e820: [mem 0x000000000009e000-0x000000000009ffff] reserved
BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
BIOS-e820: [mem 0x0000000000100000-0x00000000efffffff] usable
BIOS-e820: [mem 0x00000000fc000000-0x00000000ffffffff] reserved
BIOS-e820: [mem 0x0000000100000000-0x000000010fffffff] usable
NX (Execute Disable) protection: active
SMBIOS 2.4 present.
DMI: Xen HVM domU, BIOS 4.2.amazon 05/06/2015
Hypervisor detected: Xen HVM
Xen version 4.2.
Xen Platform PCI: I/O protocol version 1
Netfront and the Xen platform PCI driver have been compiled for this kernel: unplug emulated NICs.
Blkfront and the Xen platform PCI driver have been compiled for this kernel: unplug emulated disks.
You might have to change the root device
from /dev/hd[a-d] to /dev/xvd[a-d]
in your root= kernel command line option
HVMOP_pagetable_dying not supported
e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
e820: remove [mem 0x000a0000-0x000fffff] usable
No AGP bridge found
e820: last_pfn = 0x110000 max_arch_pfn = 0x400000000
MTRR default type: write-back
MTRR fixed ranges enabled:
  00000-9FFFF write-back
  A0000-BFFFF write-combining
  C0000-FFFFF write-back
MTRR variable ranges enabled:
  0 base 0000F0000000 mask 3FFFF8000000 uncachable
  1 base 0000F8000000 mask 3FFFFC000000 uncachable
  2 disabled
  3 disabled
  4 disabled
  5 disabled
  6 disabled
  7 disabled
x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
e820: last_pfn = 0xf0000 max_arch_pfn = 0x400000000
found SMP MP-table at [mem 0x000fbba0-0x000fbbaf] mapped at [ffff8800000fbba0]
Scanning 1 areas for low memory corruption
Base memory trampoline at [ffff880000098000] 98000 size 24576
init_memory_mapping: [mem 0x00000000-0x000fffff]
 [mem 0x00000000-0x000fffff] page 4k
BRK [0x01fe2000, 0x01fe2fff] PGTABLE
BRK [0x01fe3000, 0x01fe3fff] PGTABLE
BRK [0x01fe4000, 0x01fe4fff] PGTABLE
init_memory_mapping: [mem 0x10fe00000-0x10fffffff]
 [mem 0x10fe00000-0x10fffffff] page 2M
BRK [0x01fe5000, 0x01fe5fff] PGTABLE
init_memory_mapping: [mem 0x10c000000-0x10fdfffff]
 [mem 0x10c000000-0x10fdfffff] page 2M
init_memory_mapping: [mem 0x100000000-0x10bffffff]
 [mem 0x100000000-0x10bffffff] page 2M
init_memory_mapping: [mem 0x00100000-0xefffffff]
 [mem 0x00100000-0x001fffff] page 4k
 [mem 0x00200000-0xefffffff] page 2M
RAMDISK: [mem 0x35b96000-0x36dc2fff]
ACPI: RSDP 00000000000ea020 000024 (v02    Xen)
ACPI: XSDT 00000000fc00f5a0 000054 (v01    Xen      HVM 00000000 HVML 00000000)
ACPI: FACP 00000000fc00f260 0000F4 (v04    Xen      HVM 00000000 HVML 00000000)
ACPI: DSDT 00000000fc0035e0 00BBF6 (v02    Xen      HVM 00000000 INTL 20090123)
ACPI: FACS 00000000fc0035a0 000040
ACPI: APIC 00000000fc00f360 0000D8 (v02    Xen      HVM 00000000 HVML 00000000)
ACPI: HPET 00000000fc00f4b0 000038 (v01    Xen      HVM 00000000 HVML 00000000)
ACPI: WAET 00000000fc00f4f0 000028 (v01    Xen      HVM 00000000 HVML 00000000)
ACPI: SSDT 00000000fc00f520 000031 (v02    Xen      HVM 00000000 INTL 20090123)
ACPI: SSDT 00000000fc00f560 000031 (v02    Xen      HVM 00000000 INTL 20090123)
ACPI: Local APIC address 0xfee00000
No NUMA configuration found
Faking a node at [mem 0x0000000000000000-0x000000010fffffff]
Initmem setup node 0 [mem 0x00000000-0x10fffffff]
  NODE_DATA [mem 0x10fff8000-0x10fffcfff]
 [ffffea0000000000-ffffea00043fffff] PMD -> [ffff88010b600000-ffff88010f5fffff] on node 0
Zone ranges:
  DMA      [mem 0x00001000-0x00ffffff]
  DMA32    [mem 0x01000000-0xffffffff]
  Normal   [mem 0x100000000-0x10fffffff]
Movable zone start for each node
Early memory node ranges
  node   0: [mem 0x00001000-0x0009dfff]
  node   0: [mem 0x00100000-0xefffffff]
  node   0: [mem 0x100000000-0x10fffffff]
On node 0 totalpages: 1048477
  DMA zone: 64 pages used for memmap
  DMA zone: 21 pages reserved
  DMA zone: 3997 pages, LIFO batch:0
  DMA32 zone: 15296 pages used for memmap
  DMA32 zone: 978944 pages, LIFO batch:31
  Normal zone: 1024 pages used for memmap
  Normal zone: 65536 pages, LIFO batch:15
ACPI: PM-Timer IO Port: 0xb008
ACPI: Local APIC address 0xfee00000
ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
ACPI: LAPIC (acpi_id[0x01] lapic_id[0x02] enabled)
ACPI: LAPIC (acpi_id[0x02] lapic_id[0x00] disabled)
ACPI: LAPIC (acpi_id[0x03] lapic_id[0x00] disabled)
ACPI: LAPIC (acpi_id[0x04] lapic_id[0x00] disabled)
ACPI: LAPIC (acpi_id[0x05] lapic_id[0x00] disabled)
ACPI: LAPIC (acpi_id[0x06] lapic_id[0x00] disabled)
ACPI: LAPIC (acpi_id[0x07] lapic_id[0x00] disabled)
ACPI: LAPIC (acpi_id[0x08] lapic_id[0x00] disabled)
ACPI: LAPIC (acpi_id[0x09] lapic_id[0x00] disabled)
ACPI: LAPIC (acpi_id[0x0a] lapic_id[0x00] disabled)
ACPI: LAPIC (acpi_id[0x0b] lapic_id[0x00] disabled)
ACPI: LAPIC (acpi_id[0x0c] lapic_id[0x00] disabled)
ACPI: LAPIC (acpi_id[0x0d] lapic_id[0x00] disabled)
ACPI: LAPIC (acpi_id[0x0e] lapic_id[0x00] disabled)
ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0])
IOAPIC[0]: apic_id 1, version 17, address 0xfec00000, GSI 0-47
ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 low level)
ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 low level)
ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 low level)
ACPI: IRQ0 used by override.
ACPI: IRQ2 used by override.
ACPI: IRQ5 used by override.
ACPI: IRQ9 used by override.
ACPI: IRQ10 used by override.
ACPI: IRQ11 used by override.
Using ACPI (MADT) for SMP configuration information
ACPI: HPET id: 0x8086a201 base: 0xfed00000
smpboot: Allowing 15 CPUs, 13 hotplug CPUs
nr_irqs_gsi: 64
PM: Registered nosave memory: [mem 0x0009e000-0x0009ffff]
PM: Registered nosave memory: [mem 0x000a0000-0x000dffff]
PM: Registered nosave memory: [mem 0x000e0000-0x000fffff]
PM: Registered nosave memory: [mem 0xf0000000-0xfbffffff]
PM: Registered nosave memory: [mem 0xfc000000-0xffffffff]
e820: [mem 0xf0000000-0xfbffffff] available for PCI devices
Booting paravirtualized kernel on Xen HVM
setup_percpu: NR_CPUS:256 nr_cpumask_bits:256 nr_cpu_ids:15 nr_node_ids:1
PERCPU: Embedded 28 pages/cpu @ffff88010fc00000 s82368 r8192 d24128 u131072
pcpu-alloc: s82368 r8192 d24128 u131072 alloc=1*2097152
pcpu-alloc: [0] 00 01 02 03 04 05 06 07 08 09 10 11 12 13 14 -- 
xen: PV spinlocks enabled
Built 1 zonelists in Node order, mobility grouping on.  Total pages: 1032072
Policy zone: Normal
PID hash table entries: 4096 (order: 3, 32768 bytes)
xsave: enabled xstate_bv 0x7, cntxt size 0x340
Checking aperture...
No AGP bridge found
Calgary: detecting Calgary via BIOS EBDA area
Calgary: Unable to locate Rio Grande table in EBDA - bailing!
Memory: 4025376K/4193908K available (7385K kernel code, 1145K rwdata, 3408K rodata, 1336K init, 1444K bss, 168532K reserved)
SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=15, Nodes=1
Hierarchical RCU implementation.
	RCU dyntick-idle grace-period acceleration is enabled.
	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=15.
	Offload RCU callbacks from all CPUs
	Offload RCU callbacks from CPUs: 0-14.
NR_IRQS:16640 nr_irqs:1208 16
xen:events: Xen HVM callback vector for event delivery is enabled
Console: colour VGA+ 80x25
console [tty1] enabled
console [ttyS0] enabled
allocated 16777216 bytes of page_cgroup
please try 'cgroup_disable=memory' option if you don't want memory cgroups
hpet clockevent registered
tsc: Detected 2500.060 MHz processor
Calibrating delay loop (skipped), value calculated using timer frequency.. 5000.12 BogoMIPS (lpj=10000240)
pid_max: default: 32768 minimum: 301
Security Framework initialized
AppArmor: AppArmor initialized
Yama: becoming mindful.
Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes)
Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes)
Mount-cache hash table entries: 8192 (order: 4, 65536 bytes)
Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes)
Initializing cgroup subsys memory
Initializing cgroup subsys devices
Initializing cgroup subsys freezer
Initializing cgroup subsys blkio
Initializing cgroup subsys perf_event
Initializing cgroup subsys hugetlb
CPU: Physical Processor ID: 0
CPU: Processor Core ID: 0
mce: CPU supports 2 MCE banks
Last level iTLB entries: 4KB 512, 2MB 0, 4MB 0
Last level dTLB entries: 4KB 512, 2MB 0, 4MB 0
tlb_flushall_shift: 6
Freeing SMP alternatives memory: 32K (ffffffff81e6e000 - ffffffff81e76000)
ACPI: Core revision 20131115
ACPI: All ACPI Tables successfully acquired
ftrace: allocating 28562 entries in 112 pages
Switched APIC routing to physical flat.
..TIMER: vector=0x30 apic1=0 pin1=2 apic2=0 pin2=0
smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2670 v2 @ 2.50GHz (fam: 06, model: 3e, stepping: 04)
Xen: using vcpuop timer interface
installing Xen timer for CPU 0
cpu 0 spinlock event irq 69
Performance Events: unsupported p6 CPU model 62 no PMU driver, software events only.
NMI watchdog: disabled (cpu0): hardware events not enabled
installing Xen timer for CPU 1
x86: Booting SMP configuration:
.... node  #0, CPUs:        #1cpu 1 spinlock event irq 75
x86: Booted up 1 node, 2 CPUs
smpboot: Total of 2 processors activated (10000.24 BogoMIPS)
devtmpfs: initialized
EVM: security.selinux
EVM: security.SMACK64
EVM: security.ima
EVM: security.capability
pinctrl core: initialized pinctrl subsystem
regulator-dummy: no parameters
RTC time: 18:06:04, date: 05/27/15
NET: Registered protocol family 16
cpuidle: using governor ladder
cpuidle: using governor menu
ACPI: bus type PCI registered
acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
PCI: Using configuration type 1 for base access
bio: create slab  at 0
ACPI: Added _OSI(Module Device)
ACPI: Added _OSI(Processor Device)
ACPI: Added _OSI(3.0 _SCP Extensions)
ACPI: Added _OSI(Processor Aggregator Device)
ACPI: Interpreter enabled
ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S1_] (20131115/hwxface-580)
ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20131115/hwxface-580)
ACPI: (supports S0 S3 S4 S5)
ACPI: Using IOAPIC for interrupt routing
PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
ACPI: No dock devices found.
ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI]
acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge.
acpiphp: Slot [0] registered
acpiphp: Slot [3] registered
acpiphp: Slot [4] registered
acpiphp: Slot [5] registered
acpiphp: Slot [6] registered
acpiphp: Slot [7] registered
acpiphp: Slot [8] registered
acpiphp: Slot [9] registered
acpiphp: Slot [10] registered
acpiphp: Slot [11] registered
acpiphp: Slot [12] registered
acpiphp: Slot [13] registered
acpiphp: Slot [14] registered
acpiphp: Slot [15] registered
acpiphp: Slot [16] registered
acpiphp: Slot [17] registered
acpiphp: Slot [18] registered
acpiphp: Slot [19] registered
acpiphp: Slot [20] registered
acpiphp: Slot [21] registered
acpiphp: Slot [22] registered
acpiphp: Slot [23] registered
acpiphp: Slot [24] registered
acpiphp: Slot [25] registered
acpiphp: Slot [26] registered
acpiphp: Slot [27] registered
acpiphp: Slot [28] registered
acpiphp: Slot [29] registered
acpiphp: Slot [30] registered
acpiphp: Slot [31] registered
PCI host bridge to bus 0000:00
pci_bus 0000:00: root bus resource [bus 00-ff]
pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
pci_bus 0000:00: root bus resource [mem 0xf0000000-0xfbffffff]
pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
pci 0000:00:01.1: reg 0x20: [io  0xc100-0xc10f]
pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
* Found PM-Timer Bug on the chipset. Due to workarounds for a bug,
* this clock source is slow. Consider trying other clock sources
pci 0000:00:01.3: quirk: [io  0xb000-0xb03f] claimed by PIIX4 ACPI
pci 0000:00:02.0: [1013:00b8] type 00 class 0x030000
pci 0000:00:02.0: reg 0x10: [mem 0xf0000000-0xf1ffffff pref]
pci 0000:00:02.0: reg 0x14: [mem 0xf3000000-0xf3000fff]
pci 0000:00:03.0: [5853:0001] type 00 class 0xff8000
pci 0000:00:03.0: reg 0x10: [io  0xc000-0xc0ff]
pci 0000:00:03.0: reg 0x14: [mem 0xf2000000-0xf2ffffff pref]
ACPI: PCI Interrupt Link [LNKA] (IRQs *5 10 11)
ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11)
ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11)
ACPI: PCI Interrupt Link [LNKD] (IRQs *5 10 11)
ACPI: Enabled 2 GPEs in block 00 to 0F
ACPI: \_SB_.PCI0: notify handler is installed
Found 1 acpi root devices
xen:balloon: Initialising balloon driver
xen_balloon: Initialising balloon driver
init_memory_mapping: [mem 0x110000000-0x117ffffff]
vgaarb: setting as boot device: PCI:0000:00:02.0
vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
vgaarb: loaded
vgaarb: bridge control possible 0000:00:02.0
SCSI subsystem initialized
 [mem 0x110000000-0x117ffffff] page 2M
libata version 3.00 loaded.
ACPI: bus type USB registered
usbcore: registered new interface driver usbfs
usbcore: registered new interface driver hub
usbcore: registered new device driver usb
PCI: Using ACPI for IRQ routing
PCI: pci_cache_line_size set to 64 bytes
e820: reserve RAM buffer [mem 0x0009e000-0x0009ffff]
NetLabel: Initializing
NetLabel:  domain hash size = 128
NetLabel:  protocols = UNLABELED CIPSOv4
NetLabel:  unlabeled traffic allowed by default
HPET: 3 timers in total, 0 timers will be used for per-cpu timer
hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
hpet0: 3 comparators, 64-bit 62.500000 MHz counter
Switched to clocksource xen
AppArmor: AppArmor Filesystem Enabled
pnp: PnP ACPI init
ACPI: bus type PNP registered
system 00:00: [mem 0x00000000-0x0009ffff] could not be reserved
system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active)
pnp 00:01: Plug and Play ACPI device, IDs PNP0103 (active)
system 00:02: [io  0x08a0-0x08a3] has been reserved
system 00:02: [io  0x0cc0-0x0ccf] has been reserved
system 00:02: [io  0x04d0-0x04d1] has been reserved
system 00:02: Plug and Play ACPI device, IDs PNP0c02 (active)
pnp 00:03: [dma 4]
pnp 00:03: Plug and Play ACPI device, IDs PNP0200 (active)
xen: --> pirq=16 -> irq=8 (gsi=8)
pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active)
pnp 00:05: Plug and Play ACPI device, IDs PNP0800 (active)
xen: --> pirq=17 -> irq=12 (gsi=12)
pnp 00:06: Plug and Play ACPI device, IDs PNP0f13 (active)
xen: --> pirq=18 -> irq=1 (gsi=1)
pnp 00:07: Plug and Play ACPI device, IDs PNP0303 PNP030b (active)
xen: --> pirq=19 -> irq=6 (gsi=6)
pnp 00:08: [dma 2]
pnp 00:08: Plug and Play ACPI device, IDs PNP0700 (active)
xen: --> pirq=20 -> irq=4 (gsi=4)
pnp 00:09: Plug and Play ACPI device, IDs PNP0501 (active)
system 00:0a: [io  0x10c0-0x1141] has been reserved
system 00:0a: [io  0xb044-0xb047] has been reserved
system 00:0a: Plug and Play ACPI device, IDs PNP0c02 (active)
pnp: PnP ACPI: found 11 devices
ACPI: bus type PNP unregistered
pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
pci_bus 0000:00: resource 7 [mem 0xf0000000-0xfbffffff]
NET: Registered protocol family 2
TCP established hash table entries: 32768 (order: 6, 262144 bytes)
TCP bind hash table entries: 32768 (order: 7, 524288 bytes)
TCP: Hash tables configured (established 32768 bind 32768)
TCP: reno registered
UDP hash table entries: 2048 (order: 4, 65536 bytes)
UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes)
NET: Registered protocol family 1
pci 0000:00:00.0: Limiting direct PCI/PCI transfers
pci 0000:00:01.0: PIIX3: Enabling Passive Release
pci 0000:00:01.0: Activating ISA DMA hang workarounds
pci 0000:00:02.0: Video device with shadowed ROM
PCI: CLS 0 bytes, default 64
Trying to unpack rootfs image as initramfs...
Freeing initrd memory: 18612K (ffff880035b96000 - ffff880036dc3000)
PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
software IO TLB [mem 0xec000000-0xf0000000] (64MB) mapped at [ffff8800ec000000-ffff8800efffffff]
microcode: CPU0 sig=0x306e4, pf=0x1, revision=0x416
microcode: CPU1 sig=0x306e4, pf=0x1, revision=0x416
microcode: Microcode Update Driver: v2.00 , Peter Oruba
Scanning for low memory corruption every 60 seconds
Initialise system trusted keyring
audit: initializing netlink socket (disabled)
type=2000 audit(1432749965.463:1): initialized
HugeTLB registered 2 MB page size, pre-allocated 0 pages
zbud: loaded
VFS: Disk quotas dquot_6.5.2
Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
fuse init (API version 7.22)
msgmni has been set to 7898
Key type big_key registered
Key type asymmetric registered
Asymmetric key parser 'x509' registered
Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
io scheduler noop registered
io scheduler deadline registered (default)
io scheduler cfq registered
pci_hotplug: PCI Hot Plug PCI Core version: 0.5
pciehp: PCI Express Hot Plug Controller Driver version: 0.4
intel_idle: does not run on family 6 model 62
ipmi message handler version 39.2
input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
ACPI: Power Button [PWRF]
input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1
ACPI: Sleep Button [SLPF]
GHES: HEST is not enabled!
xen: --> pirq=21 -> irq=28 (gsi=28)
xen:grant_table: Grant tables using version 1 layout
Grant table initialized
00:09: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
Linux agpgart interface v0.103
brd: module loaded
loop: module loaded
ata_piix 0000:00:01.1: version 2.13
scsi0 : ata_piix
scsi1 : ata_piix
ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc100 irq 14
ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc108 irq 15
libphy: Fixed MDIO Bus: probed
tun: Universal TUN/TAP device driver, 1.6
tun: (C) 1999-2004 Max Krasnyansky 
PPP generic driver version 2.4.2
xen_netfront: Initialising Xen virtual ethernet driver
ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
ehci-pci: EHCI PCI platform driver
ehci-platform: EHCI generic platform driver
ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
ohci-pci: OHCI PCI platform driver
ohci-platform: OHCI generic platform driver
uhci_hcd: USB Universal Host Controller Interface driver
i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:PS2M] at 0x60,0x64 irq 1,12
blkfront: xvda: barrier or flush: disabled; persistent grants: disabled; indirect descriptors: enabled;
 xvda: xvda1
serio: i8042 KBD port at 0x60,0x64 irq 1
serio: i8042 AUX port at 0x60,0x64 irq 12
mousedev: PS/2 mouse device common for all mice
rtc_cmos 00:04: rtc core: registered rtc_cmos as rtc0
rtc_cmos 00:04: alarms up to one day, 114 bytes nvram, hpet irqs
input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2
device-mapper: uevent: version 1.0.3
device-mapper: ioctl: 4.27.0-ioctl (2013-10-30) initialised: dm-devel@redhat.com
ledtrig-cpu: registered to indicate activity on CPUs
TCP: cubic registered
NET: Registered protocol family 10
NET: Registered protocol family 17
Key type dns_resolver registered
Loading compiled-in X.509 certificates
Loaded X.509 cert 'Magrathea: Glacier signing key: 4eb2de249917cbf39cb85692e54cebade594d680'
registered taskstats version 1
Key type trusted registered
Key type encrypted registered
AppArmor: AppArmor sha1 policy hashing enabled
IMA: No TPM chip found, activating TPM-bypass!
xenbus_probe_frontend: Device with no driver: device/vfb/0
regulator-dummy: disabling
  Magic number: 15:995:140
block ram5: hash matches
rtc_cmos 00:04: setting system clock to 2015-05-27 18:06:05 UTC (1432749965)
BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
EDD information not available.
PM: Hibernation image not present or could not be loaded.
Freeing unused kernel memory: 1336K (ffffffff81d20000 - ffffffff81e6e000)
Write protecting the kernel read-only data: 12288k
Freeing unused kernel memory: 796K (ffff880001739000 - ffff880001800000)
Freeing unused kernel memory: 688K (ffff880001b54000 - ffff880001c00000)
systemd-udevd[133]: starting version 204
[drm] Initialized drm 1.1.0 20060810
[TTM] Zone  kernel: Available graphics memory: 2023420 kiB
[TTM] Initializing pool allocator
[TTM] Initializing DMA pool allocator
[drm] fb mappable at 0x0
[drm] vram aper at 0x0
[drm] size 0
[drm] fb depth is 24
[drm]    pitch is 3072
fbcon: cirrusdrmfb (fb0) is primary device
FDC 0 is a S82078B
Console: switching to colour frame buffer device 128x48
cirrus 0000:00:02.0: fb0: cirrusdrmfb frame buffer device
cirrus 0000:00:02.0: registered panic notifier
[drm] Initialized cirrus 1.0.0 20110418 for 0000:00:02.0 on minor 0
EXT4-fs (xvda1): mounted filesystem with ordered data mode. Opts: (null)
tsc: Refined TSC clocksource calibration: 2499.998 MHz
input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4
random: init urandom read with 123 bits of entropy available
random: nonblocking pool is initialized
EXT4-fs (xvda1): re-mounted. Opts: discard
IPv6: ADDRCONF(NETDEV_UP): eth0: link is not ready
IPv6: ADDRCONF(NETDEV_UP): lo: link is not ready
IPv6: ADDRCONF(NETDEV_UP): eth0: link is not ready
systemd-udevd[470]: starting version 204
piix4_smbus 0000:00:01.3: SMBus base address uninitialized - upgrade BIOS or use force_addr=0xaddr
type=1400 audit(1432749969.530:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/sbin/dhclient" pid=550 comm="apparmor_parser"
type=1400 audit(1432749969.530:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=550 comm="apparmor_parser"
type=1400 audit(1432749969.530:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=550 comm="apparmor_parser"
type=1400 audit(1432749969.534:5): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/sbin/dhclient" pid=547 comm="apparmor_parser"
type=1400 audit(1432749969.534:6): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=547 comm="apparmor_parser"
type=1400 audit(1432749969.534:7): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=547 comm="apparmor_parser"
type=1400 audit(1432749969.534:8): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=547 comm="apparmor_parser"
type=1400 audit(1432749969.534:9): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=547 comm="apparmor_parser"
type=1400 audit(1432749969.534:10): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=547 comm="apparmor_parser"
init: failsafe main process (805) killed by TERM signal
audit_printk_skb: 9 callbacks suppressed
type=1400 audit(1432749971.026:14): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/sbin/dhclient" pid=956 comm="apparmor_parser"
type=1400 audit(1432749971.026:15): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=956 comm="apparmor_parser"
type=1400 audit(1432749971.026:16): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=956 comm="apparmor_parser"
type=1400 audit(1432749971.026:17): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=956 comm="apparmor_parser"
type=1400 audit(1432749971.026:18): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=956 comm="apparmor_parser"
type=1400 audit(1432749971.026:19): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=956 comm="apparmor_parser"
type=1400 audit(1432749971.066:20): apparmor="STATUS" operation="profile_load" profile="unconfined" name="docker-default" pid=955 comm="apparmor_parser"
type=1400 audit(1432749971.074:21): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/tcpdump" pid=958 comm="apparmor_parser"
aufs 3.13-20140303
Bridge firewalling registered
init: plymouth-upstart-bridge main process ended, respawning
nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
IPv6: ADDRCONF(NETDEV_UP): docker0: link is not ready
ip_tables: (C) 2000-2006 Netfilter Core Team
type=1400 audit(1432749972.134:22): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="docker-default" pid=1250 comm="apparmor_parser"
cgroup: systemd-logind (914) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future.
cgroup: "memory" requires setting use_hierarchy to 1 on the root.
aufs au_opts_parse:1155:docker[1099]: unknown option dirperm1
device vetheb94278 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vetheb94278: link is not ready
IPv6: ADDRCONF(NETDEV_CHANGE): vetheb94278: link becomes ready
docker0: port 1(vetheb94278) entered forwarding state
docker0: port 1(vetheb94278) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): docker0: link becomes ready
docker0: port 1(vetheb94278) entered forwarding state
docker0: port 1(vetheb94278) entered disabled state
device vetheb94278 left promiscuous mode
docker0: port 1(vetheb94278) entered disabled state
device veth306aba4 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth306aba4: link is not ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth306aba4: link becomes ready
docker0: port 1(veth306aba4) entered forwarding state
docker0: port 1(veth306aba4) entered forwarding state
docker0: port 1(veth306aba4) entered forwarding state
docker0: port 1(veth306aba4) entered disabled state
device veth306aba4 left promiscuous mode
docker0: port 1(veth306aba4) entered disabled state
device vethf09e57a entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vethf09e57a: link is not ready
IPv6: ADDRCONF(NETDEV_CHANGE): vethf09e57a: link becomes ready
docker0: port 1(vethf09e57a) entered forwarding state
docker0: port 1(vethf09e57a) entered forwarding state
docker0: port 1(vethf09e57a) entered disabled state
device vethf09e57a left promiscuous mode
docker0: port 1(vethf09e57a) entered disabled state
device veth8dd8174 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth8dd8174: link is not ready
docker0: port 1(veth8dd8174) entered forwarding state
docker0: port 1(veth8dd8174) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): veth8dd8174: link becomes ready
docker0: port 1(veth8dd8174) entered disabled state
device veth8dd8174 left promiscuous mode
docker0: port 1(veth8dd8174) entered disabled state
device vethce8c3cf entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vethce8c3cf: link is not ready
IPv6: ADDRCONF(NETDEV_CHANGE): vethce8c3cf: link becomes ready
docker0: port 1(vethce8c3cf) entered forwarding state
docker0: port 1(vethce8c3cf) entered forwarding state
docker0: port 1(vethce8c3cf) entered forwarding state
type=1400 audit(1432750418.436:23): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=1847 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432750418.436:24): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=1847 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432750418.436:25): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=1847 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
docker0: port 1(vethce8c3cf) entered disabled state
device vethce8c3cf left promiscuous mode
docker0: port 1(vethce8c3cf) entered disabled state
device veth27b1a3a entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth27b1a3a: link is not ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth27b1a3a: link becomes ready
docker0: port 1(veth27b1a3a) entered forwarding state
docker0: port 1(veth27b1a3a) entered forwarding state
type=1400 audit(1432750442.688:26): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=1946 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432750442.688:27): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=1946 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432750442.688:28): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=1946 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
docker0: port 1(veth27b1a3a) entered disabled state
device veth27b1a3a left promiscuous mode
docker0: port 1(veth27b1a3a) entered disabled state
device vethc97607a entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vethc97607a: link is not ready
docker0: port 1(vethc97607a) entered forwarding state
docker0: port 1(vethc97607a) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): vethc97607a: link becomes ready
docker0: port 1(vethc97607a) entered disabled state
device vethc97607a left promiscuous mode
docker0: port 1(vethc97607a) entered disabled state
device vethf74adc2 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vethf74adc2: link is not ready
docker0: port 1(vethf74adc2) entered forwarding state
docker0: port 1(vethf74adc2) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): vethf74adc2: link becomes ready
docker0: port 1(vethf74adc2) entered disabled state
device vethf74adc2 left promiscuous mode
docker0: port 1(vethf74adc2) entered disabled state
device vethe3257ca entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vethe3257ca: link is not ready
docker0: port 1(vethe3257ca) entered forwarding state
docker0: port 1(vethe3257ca) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): vethe3257ca: link becomes ready
docker0: port 1(vethe3257ca) entered disabled state
device vethe3257ca left promiscuous mode
docker0: port 1(vethe3257ca) entered disabled state
device veth4764f88 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth4764f88: link is not ready
docker0: port 1(veth4764f88) entered forwarding state
docker0: port 1(veth4764f88) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): veth4764f88: link becomes ready
docker0: port 1(veth4764f88) entered disabled state
device veth4764f88 left promiscuous mode
docker0: port 1(veth4764f88) entered disabled state
device veth960781e entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth960781e: link is not ready
docker0: port 1(veth960781e) entered forwarding state
docker0: port 1(veth960781e) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): veth960781e: link becomes ready
docker0: port 1(veth960781e) entered disabled state
device veth960781e left promiscuous mode
docker0: port 1(veth960781e) entered disabled state
device vetha163153 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vetha163153: link is not ready
docker0: port 1(vetha163153) entered forwarding state
docker0: port 1(vetha163153) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): vetha163153: link becomes ready
docker0: port 1(vetha163153) entered disabled state
device vetha163153 left promiscuous mode
docker0: port 1(vetha163153) entered disabled state
device vethe777874 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vethe777874: link is not ready
IPv6: ADDRCONF(NETDEV_CHANGE): vethe777874: link becomes ready
docker0: port 1(vethe777874) entered forwarding state
docker0: port 1(vethe777874) entered forwarding state
docker0: port 1(vethe777874) entered forwarding state
docker0: port 1(vethe777874) entered disabled state
device vethe777874 left promiscuous mode
docker0: port 1(vethe777874) entered disabled state
device veth6b071d2 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth6b071d2: link is not ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth6b071d2: link becomes ready
docker0: port 1(veth6b071d2) entered forwarding state
docker0: port 1(veth6b071d2) entered forwarding state
type=1400 audit(1432750646.196:29): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=2359 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432750646.196:30): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=2359 comm="ps" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432750646.196:31): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=2359 comm="ps" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432750647.076:32): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=2360 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432750647.076:33): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=2360 comm="ps" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432750647.076:34): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=2360 comm="ps" requested_mask="read" denied_mask="read" peer="docker-default"
docker0: port 1(veth6b071d2) entered forwarding state
docker0: port 1(veth6b071d2) entered disabled state
device veth6b071d2 left promiscuous mode
docker0: port 1(veth6b071d2) entered disabled state
device vetha31e39e entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vetha31e39e: link is not ready
IPv6: ADDRCONF(NETDEV_CHANGE): vetha31e39e: link becomes ready
docker0: port 1(vetha31e39e) entered forwarding state
docker0: port 1(vetha31e39e) entered forwarding state
type=1400 audit(1432750680.492:35): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=2463 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432750680.492:36): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=2463 comm="ps" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432750680.492:37): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=2463 comm="ps" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432750680.492:38): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=2463 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432750680.492:39): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=2463 comm="ps" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432750680.492:40): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=2463 comm="ps" requested_mask="read" denied_mask="read" peer="docker-default"
docker0: port 1(vetha31e39e) entered disabled state
device vetha31e39e left promiscuous mode
docker0: port 1(vetha31e39e) entered disabled state
device veth693e4c6 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth693e4c6: link is not ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth693e4c6: link becomes ready
docker0: port 1(veth693e4c6) entered forwarding state
docker0: port 1(veth693e4c6) entered forwarding state
type=1400 audit(1432750783.596:41): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=2585 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432750783.596:42): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=2585 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432750783.596:43): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=2585 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
docker0: port 1(veth693e4c6) entered disabled state
device veth693e4c6 left promiscuous mode
docker0: port 1(veth693e4c6) entered disabled state
device veth6d2a354 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth6d2a354: link is not ready
docker0: port 1(veth6d2a354) entered forwarding state
docker0: port 1(veth6d2a354) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): veth6d2a354: link becomes ready
docker0: port 1(veth6d2a354) entered disabled state
device veth6d2a354 left promiscuous mode
docker0: port 1(veth6d2a354) entered disabled state
device veth5eec022 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth5eec022: link is not ready
docker0: port 1(veth5eec022) entered forwarding state
docker0: port 1(veth5eec022) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): veth5eec022: link becomes ready
docker0: port 1(veth5eec022) entered disabled state
device veth5eec022 left promiscuous mode
docker0: port 1(veth5eec022) entered disabled state
device veth9cf0515 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth9cf0515: link is not ready
docker0: port 1(veth9cf0515) entered forwarding state
docker0: port 1(veth9cf0515) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): veth9cf0515: link becomes ready
docker0: port 1(veth9cf0515) entered disabled state
device veth9cf0515 left promiscuous mode
docker0: port 1(veth9cf0515) entered disabled state
device vethd37eed2 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vethd37eed2: link is not ready
docker0: port 1(vethd37eed2) entered forwarding state
docker0: port 1(vethd37eed2) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): vethd37eed2: link becomes ready
docker0: port 1(vethd37eed2) entered disabled state
device vethd37eed2 left promiscuous mode
docker0: port 1(vethd37eed2) entered disabled state
device vethd0dcf71 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vethd0dcf71: link is not ready
docker0: port 1(vethd0dcf71) entered forwarding state
docker0: port 1(vethd0dcf71) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): vethd0dcf71: link becomes ready
docker0: port 1(vethd0dcf71) entered disabled state
device vethd0dcf71 left promiscuous mode
docker0: port 1(vethd0dcf71) entered disabled state
device vethd84a092 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vethd84a092: link is not ready
IPv6: ADDRCONF(NETDEV_CHANGE): vethd84a092: link becomes ready
docker0: port 1(vethd84a092) entered forwarding state
docker0: port 1(vethd84a092) entered forwarding state
docker0: port 1(vethd84a092) entered forwarding state
docker0: port 1(vethd84a092) entered disabled state
device vethd84a092 left promiscuous mode
docker0: port 1(vethd84a092) entered disabled state
device vethc2ab851 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vethc2ab851: link is not ready
IPv6: ADDRCONF(NETDEV_CHANGE): vethc2ab851: link becomes ready
docker0: port 1(vethc2ab851) entered forwarding state
docker0: port 1(vethc2ab851) entered forwarding state
type=1400 audit(1432750989.312:44): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=3089 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432750989.316:45): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=3089 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432750989.316:46): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=3089 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
docker0: port 1(vethc2ab851) entered disabled state
device vethc2ab851 left promiscuous mode
docker0: port 1(vethc2ab851) entered disabled state
device veth852d92f entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth852d92f: link is not ready
docker0: port 1(veth852d92f) entered forwarding state
docker0: port 1(veth852d92f) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): veth852d92f: link becomes ready
docker0: port 1(veth852d92f) entered disabled state
device veth852d92f left promiscuous mode
docker0: port 1(veth852d92f) entered disabled state
device vethd63a6cf entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vethd63a6cf: link is not ready
docker0: port 1(vethd63a6cf) entered forwarding state
docker0: port 1(vethd63a6cf) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): vethd63a6cf: link becomes ready
docker0: port 1(vethd63a6cf) entered disabled state
device vethd63a6cf left promiscuous mode
docker0: port 1(vethd63a6cf) entered disabled state
device vethabaa5d7 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vethabaa5d7: link is not ready
docker0: port 1(vethabaa5d7) entered forwarding state
docker0: port 1(vethabaa5d7) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): vethabaa5d7: link becomes ready
docker0: port 1(vethabaa5d7) entered disabled state
device vethabaa5d7 left promiscuous mode
docker0: port 1(vethabaa5d7) entered disabled state
device veth4e4216d entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth4e4216d: link is not ready
docker0: port 1(veth4e4216d) entered forwarding state
docker0: port 1(veth4e4216d) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): veth4e4216d: link becomes ready
docker0: port 1(veth4e4216d) entered disabled state
device veth4e4216d left promiscuous mode
docker0: port 1(veth4e4216d) entered disabled state
device veth209519f entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth209519f: link is not ready
docker0: port 1(veth209519f) entered forwarding state
docker0: port 1(veth209519f) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): veth209519f: link becomes ready
docker0: port 1(veth209519f) entered disabled state
device veth209519f left promiscuous mode
docker0: port 1(veth209519f) entered disabled state
device veth2aea3b0 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth2aea3b0: link is not ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth2aea3b0: link becomes ready
docker0: port 1(veth2aea3b0) entered forwarding state
docker0: port 1(veth2aea3b0) entered forwarding state
docker0: port 1(veth2aea3b0) entered disabled state
device veth2aea3b0 left promiscuous mode
docker0: port 1(veth2aea3b0) entered disabled state
device veth65cd73d entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth65cd73d: link is not ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth65cd73d: link becomes ready
docker0: port 1(veth65cd73d) entered forwarding state
docker0: port 1(veth65cd73d) entered forwarding state
type=1400 audit(1432751026.556:47): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=3470 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432751026.556:48): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=3470 comm="ps" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432751026.556:49): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=3470 comm="ps" requested_mask="read" denied_mask="read" peer="docker-default"
docker0: port 1(veth65cd73d) entered forwarding state
type=1400 audit(1432751048.076:50): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=3559 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432751048.076:51): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=3559 comm="ps" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432751048.076:52): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=3559 comm="ps" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432751063.108:53): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=3564 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432751063.108:54): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=3564 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432751063.108:55): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=3564 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432751170.812:56): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=3575 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432751170.812:57): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=3575 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432751170.812:58): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=3575 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432751172.324:59): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=3576 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432751172.324:60): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=3576 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432751172.324:61): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=3576 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
docker0: port 1(veth65cd73d) entered disabled state
device veth65cd73d left promiscuous mode
docker0: port 1(veth65cd73d) entered disabled state
device veth235e144 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth235e144: link is not ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth235e144: link becomes ready
docker0: port 1(veth235e144) entered forwarding state
docker0: port 1(veth235e144) entered forwarding state
docker0: port 1(veth235e144) entered disabled state
device veth235e144 left promiscuous mode
docker0: port 1(veth235e144) entered disabled state
device veth452d723 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth452d723: link is not ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth452d723: link becomes ready
docker0: port 1(veth452d723) entered forwarding state
docker0: port 1(veth452d723) entered forwarding state
docker0: port 1(veth452d723) entered disabled state
device veth452d723 left promiscuous mode
docker0: port 1(veth452d723) entered disabled state
device vethd9695da entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vethd9695da: link is not ready
docker0: port 1(vethd9695da) entered forwarding state
docker0: port 1(vethd9695da) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): vethd9695da: link becomes ready
type=1400 audit(1432751261.060:62): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=3793 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432751261.060:63): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=3793 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432751261.060:64): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=3793 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
docker0: port 1(vethd9695da) entered disabled state
device vethd9695da left promiscuous mode
docker0: port 1(vethd9695da) entered disabled state
device veth288174d entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth288174d: link is not ready
docker0: port 1(veth288174d) entered forwarding state
docker0: port 1(veth288174d) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): veth288174d: link becomes ready
docker0: port 1(veth288174d) entered disabled state
device veth288174d left promiscuous mode
docker0: port 1(veth288174d) entered disabled state
device veth0a6e5e6 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth0a6e5e6: link is not ready
docker0: port 1(veth0a6e5e6) entered forwarding state
docker0: port 1(veth0a6e5e6) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): veth0a6e5e6: link becomes ready
docker0: port 1(veth0a6e5e6) entered disabled state
device veth0a6e5e6 left promiscuous mode
docker0: port 1(veth0a6e5e6) entered disabled state
device veth543b870 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth543b870: link is not ready
docker0: port 1(veth543b870) entered forwarding state
docker0: port 1(veth543b870) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): veth543b870: link becomes ready
docker0: port 1(veth543b870) entered disabled state
device veth543b870 left promiscuous mode
docker0: port 1(veth543b870) entered disabled state
device vetheb3fc19 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vetheb3fc19: link is not ready
docker0: port 1(vetheb3fc19) entered forwarding state
docker0: port 1(vetheb3fc19) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): vetheb3fc19: link becomes ready
docker0: port 1(vetheb3fc19) entered disabled state
device vetheb3fc19 left promiscuous mode
docker0: port 1(vetheb3fc19) entered disabled state
device vethac935d0 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vethac935d0: link is not ready
docker0: port 1(vethac935d0) entered forwarding state
docker0: port 1(vethac935d0) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): vethac935d0: link becomes ready
docker0: port 1(vethac935d0) entered disabled state
device vethac935d0 left promiscuous mode
docker0: port 1(vethac935d0) entered disabled state
device vethb2fee96 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vethb2fee96: link is not ready
IPv6: ADDRCONF(NETDEV_CHANGE): vethb2fee96: link becomes ready
docker0: port 1(vethb2fee96) entered forwarding state
docker0: port 1(vethb2fee96) entered forwarding state
docker0: port 1(vethb2fee96) entered forwarding state
device vethabfb32c entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vethabfb32c: link is not ready
IPv6: ADDRCONF(NETDEV_CHANGE): vethabfb32c: link becomes ready
docker0: port 2(vethabfb32c) entered forwarding state
docker0: port 2(vethabfb32c) entered forwarding state
docker0: port 2(vethabfb32c) entered forwarding state
docker0: port 2(vethabfb32c) entered disabled state
device vethabfb32c left promiscuous mode
docker0: port 2(vethabfb32c) entered disabled state
device veth52d737d entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth52d737d: link is not ready
docker0: port 2(veth52d737d) entered forwarding state
docker0: port 2(veth52d737d) entered forwarding state
docker0: port 1(vethb2fee96) entered disabled state
device vethb2fee96 left promiscuous mode
docker0: port 1(vethb2fee96) entered disabled state
IPv6: ADDRCONF(NETDEV_CHANGE): veth52d737d: link becomes ready
docker0: port 2(veth52d737d) entered disabled state
device veth52d737d left promiscuous mode
docker0: port 2(veth52d737d) entered disabled state
device veth06c88bc entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth06c88bc: link is not ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth06c88bc: link becomes ready
docker0: port 1(veth06c88bc) entered forwarding state
docker0: port 1(veth06c88bc) entered forwarding state
docker0: port 1(veth06c88bc) entered disabled state
device veth06c88bc left promiscuous mode
docker0: port 1(veth06c88bc) entered disabled state
device vethe6ab61c entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vethe6ab61c: link is not ready
IPv6: ADDRCONF(NETDEV_CHANGE): vethe6ab61c: link becomes ready
docker0: port 1(vethe6ab61c) entered forwarding state
docker0: port 1(vethe6ab61c) entered forwarding state
type=1400 audit(1432751369.944:65): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=4360 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432751369.944:66): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=4360 comm="ps" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432751369.944:67): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=4360 comm="ps" requested_mask="read" denied_mask="read" peer="docker-default"
docker0: port 1(vethe6ab61c) entered forwarding state
type=1400 audit(1432751374.960:68): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=4361 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432751374.960:69): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=4361 comm="ps" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432751374.960:70): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=4361 comm="ps" requested_mask="read" denied_mask="read" peer="docker-default"
docker0: port 1(vethe6ab61c) entered disabled state
device vethe6ab61c left promiscuous mode
docker0: port 1(vethe6ab61c) entered disabled state
device veth662bfe9 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth662bfe9: link is not ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth662bfe9: link becomes ready
docker0: port 1(veth662bfe9) entered forwarding state
docker0: port 1(veth662bfe9) entered forwarding state
type=1400 audit(1432751607.372:71): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=4467 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432751607.372:72): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=4467 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432751607.372:73): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=4467 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
docker0: port 1(veth662bfe9) entered disabled state
device veth662bfe9 left promiscuous mode
docker0: port 1(veth662bfe9) entered disabled state
device veth7f2b4de entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth7f2b4de: link is not ready
docker0: port 1(veth7f2b4de) entered forwarding state
docker0: port 1(veth7f2b4de) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): veth7f2b4de: link becomes ready
docker0: port 1(veth7f2b4de) entered disabled state
device veth7f2b4de left promiscuous mode
docker0: port 1(veth7f2b4de) entered disabled state
device veth4320607 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth4320607: link is not ready
docker0: port 1(veth4320607) entered forwarding state
docker0: port 1(veth4320607) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): veth4320607: link becomes ready
docker0: port 1(veth4320607) entered disabled state
device veth4320607 left promiscuous mode
docker0: port 1(veth4320607) entered disabled state
device veth6cbbfe8 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth6cbbfe8: link is not ready
docker0: port 1(veth6cbbfe8) entered forwarding state
docker0: port 1(veth6cbbfe8) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): veth6cbbfe8: link becomes ready
docker0: port 1(veth6cbbfe8) entered disabled state
device veth6cbbfe8 left promiscuous mode
docker0: port 1(veth6cbbfe8) entered disabled state
device vethea17686 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vethea17686: link is not ready
docker0: port 1(vethea17686) entered forwarding state
docker0: port 1(vethea17686) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): vethea17686: link becomes ready
docker0: port 1(vethea17686) entered disabled state
device vethea17686 left promiscuous mode
docker0: port 1(vethea17686) entered disabled state
device vethf3ae8dc entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vethf3ae8dc: link is not ready
IPv6: ADDRCONF(NETDEV_CHANGE): vethf3ae8dc: link becomes ready
docker0: port 1(vethf3ae8dc) entered forwarding state
docker0: port 1(vethf3ae8dc) entered forwarding state
type=1400 audit(1432751672.776:74): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=4749 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432751672.776:75): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=4749 comm="ps" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432751672.776:76): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=4749 comm="ps" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432751675.680:77): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=4752 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432751675.680:78): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=4752 comm="ps" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432751675.680:79): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=4752 comm="ps" requested_mask="read" denied_mask="read" peer="docker-default"
docker0: port 1(vethf3ae8dc) entered forwarding state
type=1400 audit(1432751746.116:80): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=4888 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432751746.116:81): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=4888 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432751746.116:82): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=4888 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432751746.116:83): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=4889 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432751746.116:84): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=4889 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432751746.116:85): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=4889 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
docker0: port 1(vethf3ae8dc) entered disabled state
device vethf3ae8dc left promiscuous mode
docker0: port 1(vethf3ae8dc) entered disabled state
device vethe376a6a entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vethe376a6a: link is not ready
IPv6: ADDRCONF(NETDEV_CHANGE): vethe376a6a: link becomes ready
docker0: port 1(vethe376a6a) entered forwarding state
docker0: port 1(vethe376a6a) entered forwarding state
docker0: port 1(vethe376a6a) entered forwarding state
docker0: port 1(vethe376a6a) entered disabled state
device vethe376a6a left promiscuous mode
docker0: port 1(vethe376a6a) entered disabled state
device veth23add87 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth23add87: link is not ready
docker0: port 1(veth23add87) entered forwarding state
docker0: port 1(veth23add87) entered forwarding state
docker0: port 1(veth23add87) entered disabled state
IPv6: ADDRCONF(NETDEV_CHANGE): veth23add87: link becomes ready
docker0: port 1(veth23add87) entered forwarding state
docker0: port 1(veth23add87) entered forwarding state
type=1400 audit(1432751820.932:86): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5056 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432751820.932:87): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5056 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432751820.932:88): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5056 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
docker0: port 1(veth23add87) entered disabled state
device veth23add87 left promiscuous mode
docker0: port 1(veth23add87) entered disabled state
device veth3708532 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth3708532: link is not ready
docker0: port 1(veth3708532) entered forwarding state
docker0: port 1(veth3708532) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): veth3708532: link becomes ready
docker0: port 1(veth3708532) entered disabled state
device veth3708532 left promiscuous mode
docker0: port 1(veth3708532) entered disabled state
device veth7bf7bfb entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth7bf7bfb: link is not ready
docker0: port 1(veth7bf7bfb) entered forwarding state
docker0: port 1(veth7bf7bfb) entered forwarding state
docker0: port 1(veth7bf7bfb) entered disabled state
IPv6: ADDRCONF(NETDEV_CHANGE): veth7bf7bfb: link becomes ready
docker0: port 1(veth7bf7bfb) entered forwarding state
docker0: port 1(veth7bf7bfb) entered forwarding state
docker0: port 1(veth7bf7bfb) entered disabled state
device veth7bf7bfb left promiscuous mode
docker0: port 1(veth7bf7bfb) entered disabled state
device veth91c3d7c entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth91c3d7c: link is not ready
docker0: port 1(veth91c3d7c) entered forwarding state
docker0: port 1(veth91c3d7c) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): veth91c3d7c: link becomes ready
docker0: port 1(veth91c3d7c) entered disabled state
device veth91c3d7c left promiscuous mode
docker0: port 1(veth91c3d7c) entered disabled state
device vethfd5cb9c entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vethfd5cb9c: link is not ready
docker0: port 1(vethfd5cb9c) entered forwarding state
docker0: port 1(vethfd5cb9c) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): vethfd5cb9c: link becomes ready
docker0: port 1(vethfd5cb9c) entered disabled state
device vethfd5cb9c left promiscuous mode
docker0: port 1(vethfd5cb9c) entered disabled state
device vetha9a1ecf entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vetha9a1ecf: link is not ready
IPv6: ADDRCONF(NETDEV_CHANGE): vetha9a1ecf: link becomes ready
docker0: port 1(vetha9a1ecf) entered forwarding state
docker0: port 1(vetha9a1ecf) entered forwarding state
docker0: port 1(vetha9a1ecf) entered disabled state
device vetha9a1ecf left promiscuous mode
docker0: port 1(vetha9a1ecf) entered disabled state
device veth9ac55b2 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth9ac55b2: link is not ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth9ac55b2: link becomes ready
docker0: port 1(veth9ac55b2) entered forwarding state
docker0: port 1(veth9ac55b2) entered forwarding state
docker0: port 1(veth9ac55b2) entered forwarding state
docker0: port 1(veth9ac55b2) entered disabled state
device veth9ac55b2 left promiscuous mode
docker0: port 1(veth9ac55b2) entered disabled state
device vethcf8e2f1 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vethcf8e2f1: link is not ready
IPv6: ADDRCONF(NETDEV_CHANGE): vethcf8e2f1: link becomes ready
docker0: port 1(vethcf8e2f1) entered forwarding state
docker0: port 1(vethcf8e2f1) entered forwarding state
type=1400 audit(1432751898.720:89): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5492 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432751898.720:90): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5492 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432751898.720:91): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5492 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
docker0: port 1(vethcf8e2f1) entered disabled state
device vethcf8e2f1 left promiscuous mode
docker0: port 1(vethcf8e2f1) entered disabled state
device veth49dec65 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth49dec65: link is not ready
docker0: port 1(veth49dec65) entered forwarding state
docker0: port 1(veth49dec65) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): veth49dec65: link becomes ready
docker0: port 1(veth49dec65) entered forwarding state
type=1400 audit(1432751927.132:92): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5648 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432751927.132:93): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5648 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432751927.132:94): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5648 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432751927.132:95): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5649 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432751927.132:96): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5649 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432751927.132:97): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5649 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
docker0: port 1(veth49dec65) entered disabled state
device veth49dec65 left promiscuous mode
docker0: port 1(veth49dec65) entered disabled state
device veth2ebdd3c entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth2ebdd3c: link is not ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth2ebdd3c: link becomes ready
docker0: port 1(veth2ebdd3c) entered forwarding state
docker0: port 1(veth2ebdd3c) entered forwarding state
docker0: port 1(veth2ebdd3c) entered disabled state
device veth2ebdd3c left promiscuous mode
docker0: port 1(veth2ebdd3c) entered disabled state
device veth681518b entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth681518b: link is not ready
docker0: port 1(veth681518b) entered forwarding state
docker0: port 1(veth681518b) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): veth681518b: link becomes ready
docker0: port 1(veth681518b) entered disabled state
device veth681518b left promiscuous mode
docker0: port 1(veth681518b) entered disabled state
device vethcf5cc9c entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vethcf5cc9c: link is not ready
docker0: port 1(vethcf5cc9c) entered forwarding state
docker0: port 1(vethcf5cc9c) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): vethcf5cc9c: link becomes ready
docker0: port 1(vethcf5cc9c) entered disabled state
device vethcf5cc9c left promiscuous mode
docker0: port 1(vethcf5cc9c) entered disabled state
device veth3d884c7 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth3d884c7: link is not ready
docker0: port 1(veth3d884c7) entered forwarding state
docker0: port 1(veth3d884c7) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): veth3d884c7: link becomes ready
docker0: port 1(veth3d884c7) entered disabled state
device veth3d884c7 left promiscuous mode
docker0: port 1(veth3d884c7) entered disabled state
device vethfbfb64c entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vethfbfb64c: link is not ready
IPv6: ADDRCONF(NETDEV_CHANGE): vethfbfb64c: link becomes ready
docker0: port 1(vethfbfb64c) entered forwarding state
docker0: port 1(vethfbfb64c) entered forwarding state
type=1400 audit(1432751971.792:98): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5909 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432751971.792:99): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5909 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432751971.792:100): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5909 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432751971.792:101): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5909 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432751971.792:102): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5911 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432751971.792:103): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5911 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432751971.792:104): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5911 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432751971.796:105): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5911 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432751971.796:106): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5913 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432751971.796:107): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5913 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
docker0: port 1(vethfbfb64c) entered forwarding state
audit_printk_skb: 66 callbacks suppressed
type=1400 audit(1432752039.996:130): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5939 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432752039.996:131): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5939 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432752039.996:132): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5939 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432752039.996:133): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5939 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432752040.000:134): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5941 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432752040.000:135): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5941 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432752040.000:136): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5941 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432752040.000:137): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5941 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432752040.004:138): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5943 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432752040.004:139): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5943 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit_printk_skb: 18 callbacks suppressed
type=1400 audit(1432752084.348:146): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5965 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432752084.348:147): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5965 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432752084.348:148): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5965 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432752084.348:149): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5965 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432752084.348:150): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5967 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432752084.348:151): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5967 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432752084.348:152): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5967 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432752084.348:153): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5967 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432752084.352:154): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5969 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432752084.352:155): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5969 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit_printk_skb: 198 callbacks suppressed
type=1400 audit(1432752101.744:222): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=6048 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432752101.744:223): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=6048 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432752101.744:224): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=6048 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432752101.744:225): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=6048 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432752101.748:226): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=6050 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432752101.748:227): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=6050 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432752101.748:228): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=6050 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432752101.748:229): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=6050 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432752101.752:230): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=6052 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432752101.752:231): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=6052 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit_printk_skb: 198 callbacks suppressed
type=1400 audit(1432752158.984:298): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=6099 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432752158.984:299): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=6099 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432752158.984:300): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=6099 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432752158.984:301): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=6099 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432752158.984:302): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=6101 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432752158.984:303): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=6101 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432752158.984:304): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=6101 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432752158.984:305): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=6101 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432752158.988:306): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=6103 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432752158.988:307): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=6103 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit_printk_skb: 198 callbacks suppressed
type=1400 audit(1432752278.428:374): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=6153 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432752278.428:375): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=6153 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432752278.428:376): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=6153 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432752278.428:377): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=6153 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432752278.432:378): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=6155 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432752278.432:379): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=6155 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432752278.432:380): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=6155 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432752278.432:381): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=6155 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432752278.436:382): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=6157 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432752278.436:383): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=6157 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
docker0: port 1(vethfbfb64c) entered disabled state
device vethfbfb64c left promiscuous mode
docker0: port 1(vethfbfb64c) entered disabled state
device vethb12d14e entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vethb12d14e: link is not ready
IPv6: ADDRCONF(NETDEV_CHANGE): vethb12d14e: link becomes ready
docker0: port 1(vethb12d14e) entered forwarding state
docker0: port 1(vethb12d14e) entered forwarding state
docker0: port 1(vethb12d14e) entered disabled state
device vethb12d14e left promiscuous mode
docker0: port 1(vethb12d14e) entered disabled state
device vethc4ba864 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vethc4ba864: link is not ready
docker0: port 1(vethc4ba864) entered forwarding state
docker0: port 1(vethc4ba864) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): vethc4ba864: link becomes ready
docker0: port 1(vethc4ba864) entered forwarding state
docker0: port 1(vethc4ba864) entered disabled state
device vethc4ba864 left promiscuous mode
docker0: port 1(vethc4ba864) entered disabled state
device veth0405c70 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth0405c70: link is not ready
docker0: port 1(veth0405c70) entered forwarding state
docker0: port 1(veth0405c70) entered forwarding state
docker0: port 1(veth0405c70) entered disabled state
IPv6: ADDRCONF(NETDEV_CHANGE): veth0405c70: link becomes ready
docker0: port 1(veth0405c70) entered forwarding state
docker0: port 1(veth0405c70) entered forwarding state
docker0: port 1(veth0405c70) entered disabled state
device veth0405c70 left promiscuous mode
docker0: port 1(veth0405c70) entered disabled state
device vethc3a3db6 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vethc3a3db6: link is not ready
docker0: port 1(vethc3a3db6) entered forwarding state
docker0: port 1(vethc3a3db6) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): vethc3a3db6: link becomes ready
docker0: port 1(vethc3a3db6) entered disabled state
device vethc3a3db6 left promiscuous mode
docker0: port 1(vethc3a3db6) entered disabled state
device vetha6ff1a4 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vetha6ff1a4: link is not ready
docker0: port 1(vetha6ff1a4) entered forwarding state
docker0: port 1(vetha6ff1a4) entered forwarding state
docker0: port 1(vetha6ff1a4) entered disabled state
IPv6: ADDRCONF(NETDEV_CHANGE): vetha6ff1a4: link becomes ready
docker0: port 1(vetha6ff1a4) entered forwarding state
docker0: port 1(vetha6ff1a4) entered forwarding state
docker0: port 1(vetha6ff1a4) entered disabled state
device vetha6ff1a4 left promiscuous mode
docker0: port 1(vetha6ff1a4) entered disabled state
device vethb115566 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vethb115566: link is not ready
IPv6: ADDRCONF(NETDEV_CHANGE): vethb115566: link becomes ready
docker0: port 1(vethb115566) entered forwarding state
docker0: port 1(vethb115566) entered forwarding state
docker0: port 1(vethb115566) entered disabled state
device vethb115566 left promiscuous mode
docker0: port 1(vethb115566) entered disabled state
device veth637e5b3 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth637e5b3: link is not ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth637e5b3: link becomes ready
docker0: port 1(veth637e5b3) entered forwarding state
docker0: port 1(veth637e5b3) entered forwarding state
docker0: port 1(veth637e5b3) entered disabled state
device veth637e5b3 left promiscuous mode
docker0: port 1(veth637e5b3) entered disabled state
device vethaa12d38 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vethaa12d38: link is not ready
IPv6: ADDRCONF(NETDEV_CHANGE): vethaa12d38: link becomes ready
docker0: port 1(vethaa12d38) entered forwarding state
docker0: port 1(vethaa12d38) entered forwarding state
docker0: port 1(vethaa12d38) entered disabled state
device vethaa12d38 left promiscuous mode
docker0: port 1(vethaa12d38) entered disabled state
device vethe42c0aa entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vethe42c0aa: link is not ready
IPv6: ADDRCONF(NETDEV_CHANGE): vethe42c0aa: link becomes ready
docker0: port 1(vethe42c0aa) entered forwarding state
docker0: port 1(vethe42c0aa) entered forwarding state
docker0: port 1(vethe42c0aa) entered disabled state
device vethe42c0aa left promiscuous mode
docker0: port 1(vethe42c0aa) entered disabled state
device veth63dd79a entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth63dd79a: link is not ready
docker0: port 1(veth63dd79a) entered forwarding state
docker0: port 1(veth63dd79a) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): veth63dd79a: link becomes ready
docker0: port 1(veth63dd79a) entered forwarding state
docker0: port 1(veth63dd79a) entered disabled state
device veth63dd79a left promiscuous mode
docker0: port 1(veth63dd79a) entered disabled state
device veth4dd339c entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth4dd339c: link is not ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth4dd339c: link becomes ready
docker0: port 1(veth4dd339c) entered forwarding state
docker0: port 1(veth4dd339c) entered forwarding state
docker0: port 1(veth4dd339c) entered disabled state
device veth4dd339c left promiscuous mode
docker0: port 1(veth4dd339c) entered disabled state
device vetha510934 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vetha510934: link is not ready
docker0: port 1(vetha510934) entered forwarding state
docker0: port 1(vetha510934) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): vetha510934: link becomes ready
docker0: port 1(vetha510934) entered disabled state
device vetha510934 left promiscuous mode
docker0: port 1(vetha510934) entered disabled state
device veth672799d entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth672799d: link is not ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth672799d: link becomes ready
docker0: port 1(veth672799d) entered forwarding state
docker0: port 1(veth672799d) entered forwarding state
docker0: port 1(veth672799d) entered forwarding state
docker0: port 1(veth672799d) entered disabled state
device veth672799d left promiscuous mode
docker0: port 1(veth672799d) entered disabled state
device vethde098b7 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vethde098b7: link is not ready
docker0: port 1(vethde098b7) entered forwarding state
docker0: port 1(vethde098b7) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): vethde098b7: link becomes ready
docker0: port 1(vethde098b7) entered disabled state
device vethde098b7 left promiscuous mode
docker0: port 1(vethde098b7) entered disabled state
device vethb7d1e46 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vethb7d1e46: link is not ready
docker0: port 1(vethb7d1e46) entered forwarding state
docker0: port 1(vethb7d1e46) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): vethb7d1e46: link becomes ready
docker0: port 1(vethb7d1e46) entered forwarding state
audit_printk_skb: 198 callbacks suppressed
type=1400 audit(1432753139.868:450): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7210 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432753139.868:451): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7210 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432753139.868:452): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7210 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432753139.868:453): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7211 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432753139.868:454): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7211 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432753139.868:455): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7211 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
docker0: port 1(vethb7d1e46) entered disabled state
device vethb7d1e46 left promiscuous mode
docker0: port 1(vethb7d1e46) entered disabled state
device veth0926447 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth0926447: link is not ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth0926447: link becomes ready
docker0: port 1(veth0926447) entered forwarding state
docker0: port 1(veth0926447) entered forwarding state
docker0: port 1(veth0926447) entered disabled state
device veth0926447 left promiscuous mode
docker0: port 1(veth0926447) entered disabled state
device vethd90e083 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vethd90e083: link is not ready
docker0: port 1(vethd90e083) entered forwarding state
docker0: port 1(vethd90e083) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): vethd90e083: link becomes ready
docker0: port 1(vethd90e083) entered disabled state
device vethd90e083 left promiscuous mode
docker0: port 1(vethd90e083) entered disabled state
device veth429b9d7 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth429b9d7: link is not ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth429b9d7: link becomes ready
docker0: port 1(veth429b9d7) entered forwarding state
docker0: port 1(veth429b9d7) entered forwarding state
docker0: port 1(veth429b9d7) entered forwarding state
type=1400 audit(1432753199.708:456): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7471 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432753199.708:457): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7471 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432753199.708:458): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7471 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432753199.712:459): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7472 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432753199.712:460): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7472 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
type=1400 audit(1432753199.712:461): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7472 comm="systemctl" requested_mask="read" denied_mask="read" peer="docker-default"
docker0: port 1(veth429b9d7) entered disabled state
device veth429b9d7 left promiscuous mode
docker0: port 1(veth429b9d7) entered disabled state
device veth26d0fb9 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth26d0fb9: link is not ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth26d0fb9: link becomes ready
docker0: port 1(veth26d0fb9) entered forwarding state
docker0: port 1(veth26d0fb9) entered forwarding state
docker0: port 1(veth26d0fb9) entered disabled state
device veth26d0fb9 left promiscuous mode
docker0: port 1(veth26d0fb9) entered disabled state
device veth8b52581 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth8b52581: link is not ready
docker0: port 1(veth8b52581) entered forwarding state
docker0: port 1(veth8b52581) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): veth8b52581: link becomes ready
docker0: port 1(veth8b52581) entered disabled state
device veth8b52581 left promiscuous mode
docker0: port 1(veth8b52581) entered disabled state
device vethf442425 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vethf442425: link is not ready
IPv6: ADDRCONF(NETDEV_CHANGE): vethf442425: link becomes ready
docker0: port 1(vethf442425) entered forwarding state
docker0: port 1(vethf442425) entered forwarding state
docker0: port 1(vethf442425) entered forwarding state
type=1400 audit(1432753251.420:462): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7654 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753251.420:463): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7654 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753251.420:464): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7654 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753251.420:465): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7654 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753251.420:466): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7656 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753251.420:467): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7656 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753251.420:468): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7656 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753251.420:469): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7656 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753251.424:470): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7658 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753251.424:471): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7658 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit_printk_skb: 246 callbacks suppressed
type=1400 audit(1432753261.076:554): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7726 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753261.076:555): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7726 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753261.076:556): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7726 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753261.076:557): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7726 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753261.076:558): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7728 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753261.076:559): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7728 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753261.076:560): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7728 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753261.076:561): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7728 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753261.080:562): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7730 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753261.080:563): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7730 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit_printk_skb: 201 callbacks suppressed
type=1400 audit(1432753277.060:631): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7768 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753277.060:632): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7768 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753277.060:633): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7768 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753277.060:634): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7768 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753277.064:635): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7770 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753277.064:636): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7770 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753277.064:637): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7770 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753277.064:638): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7770 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753277.064:639): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7772 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753277.064:640): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7772 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit_printk_skb: 426 callbacks suppressed
type=1400 audit(1432753321.740:783): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7860 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753321.740:784): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7860 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753321.740:785): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7860 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753321.740:786): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7860 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753321.744:787): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7862 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753321.744:788): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7862 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753321.744:789): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7862 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753321.744:790): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7862 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753321.748:791): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7864 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753321.748:792): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7864 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit_printk_skb: 246 callbacks suppressed
type=1400 audit(1432753333.424:875): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7928 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753333.424:876): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7928 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753333.424:877): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7928 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753333.424:878): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7928 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753333.428:879): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7930 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753333.428:880): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7930 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753333.428:881): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7930 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753333.428:882): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7930 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753333.432:883): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7932 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753333.432:884): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7932 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit_printk_skb: 246 callbacks suppressed
type=1400 audit(1432753343.524:967): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7998 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753343.524:968): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7998 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753343.524:969): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7998 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753343.524:970): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=7998 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753343.528:971): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8000 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753343.528:972): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8000 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753343.528:973): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8000 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753343.528:974): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8000 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753343.532:975): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8002 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753343.532:976): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8002 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit_printk_skb: 198 callbacks suppressed
type=1400 audit(1432753422.248:1043): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8050 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753422.248:1044): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8050 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753422.248:1045): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8050 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753422.248:1046): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8050 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753422.252:1047): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8052 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753422.252:1048): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8052 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753422.252:1049): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8052 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753422.252:1050): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8052 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753422.252:1051): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8054 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753422.252:1052): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8054 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit_printk_skb: 198 callbacks suppressed
type=1400 audit(1432753431.488:1119): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8104 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753431.488:1120): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8104 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753431.488:1121): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8104 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753431.488:1122): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8104 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753431.492:1123): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8106 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753431.492:1124): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8106 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753431.492:1125): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8106 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753431.492:1126): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8106 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753431.492:1127): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8108 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753431.492:1128): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8108 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit_printk_skb: 198 callbacks suppressed
type=1400 audit(1432753441.592:1195): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8159 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753441.592:1196): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8159 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753441.592:1197): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8159 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753441.592:1198): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8159 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753441.596:1199): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8161 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753441.596:1200): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8161 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753441.596:1201): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8161 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753441.596:1202): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8161 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753441.596:1203): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8163 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753441.596:1204): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8163 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit_printk_skb: 246 callbacks suppressed
type=1400 audit(1432753480.740:1287): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8233 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753480.740:1288): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8233 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753480.740:1289): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8233 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753480.740:1290): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8233 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753480.744:1291): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8235 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753480.744:1292): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8235 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753480.744:1293): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8235 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753480.744:1294): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8235 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753480.744:1295): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8237 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753480.744:1296): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8237 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit_printk_skb: 198 callbacks suppressed
type=1400 audit(1432753516.380:1363): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8286 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753516.380:1364): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8286 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753516.380:1365): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8286 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753516.380:1366): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8286 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753516.384:1367): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8288 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753516.384:1368): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8288 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753516.384:1369): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8288 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753516.384:1370): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8288 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753516.388:1371): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8290 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753516.388:1372): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8290 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit_printk_skb: 198 callbacks suppressed
type=1400 audit(1432753525.612:1439): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8353 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753525.612:1440): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8353 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753525.612:1441): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8353 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753525.612:1442): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8353 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753525.616:1443): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8355 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753525.616:1444): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8355 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753525.616:1445): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8355 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753525.616:1446): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8355 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753525.616:1447): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8357 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753525.616:1448): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8357 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit_printk_skb: 198 callbacks suppressed
type=1400 audit(1432753568.196:1515): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8503 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753568.196:1516): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8503 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753568.196:1517): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8503 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753568.196:1518): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8503 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753568.196:1519): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8505 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753568.196:1520): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8505 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753568.196:1521): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8505 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753568.196:1522): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8505 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753568.200:1523): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8507 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753568.200:1524): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=8507 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit_printk_skb: 198 callbacks suppressed
type=1400 audit(1432753599.588:1591): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=16780 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753599.588:1592): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=16780 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753599.588:1593): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=16780 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753599.588:1594): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=16780 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753599.592:1595): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=16782 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753599.592:1596): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=16782 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753599.592:1597): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=16782 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753599.592:1598): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=16782 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753599.592:1599): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=16784 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
type=1400 audit(1432753599.592:1600): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=16784 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"

Return To 2015-05-27T19:01:41+0000-i-f3c17b31-t2.medium System Information