dmesg - compute1

Return To compute1 System Information

Initializing cgroup subsys cpuset
Initializing cgroup subsys cpu
Initializing cgroup subsys cpuacct
Linux version 3.19.0-31-generic (buildd@lgw01-21) (gcc version 4.8.2 (Ubuntu 4.8.2-19ubuntu1) ) #36~14.04.1-Ubuntu SMP Thu Oct 8 10:21:08 UTC 2015 (Ubuntu 3.19.0-31.36~14.04.1-generic 3.19.8-ckt7)
KERNEL supported cpus:
  Intel GenuineIntel
  AMD AuthenticAMD
  Centaur CentaurHauls
e820: BIOS-provided physical RAM map:
BIOS-e820: [mem 0x0000000000000000-0x000000000006efff] usable
BIOS-e820: [mem 0x000000000006f000-0x000000000006ffff] reserved
BIOS-e820: [mem 0x0000000000070000-0x0000000000087fff] usable
BIOS-e820: [mem 0x0000000000088000-0x00000000000bffff] reserved
BIOS-e820: [mem 0x0000000000100000-0x000000007876ffff] usable
BIOS-e820: [mem 0x0000000078770000-0x0000000079b6ffff] reserved
BIOS-e820: [mem 0x0000000079b70000-0x000000009c6befff] usable
BIOS-e820: [mem 0x000000009c6bf000-0x000000009c8befff] type 20
BIOS-e820: [mem 0x000000009c8bf000-0x000000009cebefff] reserved
BIOS-e820: [mem 0x000000009cebf000-0x000000009cfbefff] ACPI NVS
BIOS-e820: [mem 0x000000009cfbf000-0x000000009cffefff] ACPI data
BIOS-e820: [mem 0x000000009cfff000-0x000000009cffffff] usable
BIOS-e820: [mem 0x000000009d000000-0x000000009f9fffff] reserved
BIOS-e820: [mem 0x00000000e0000000-0x00000000efffffff] reserved
BIOS-e820: [mem 0x00000000fe101000-0x00000000fe112fff] reserved
BIOS-e820: [mem 0x00000000feb00000-0x00000000feb0ffff] reserved
BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
BIOS-e820: [mem 0x00000000fed00000-0x00000000fee00fff] reserved
BIOS-e820: [mem 0x00000000ffc00000-0x00000000ffffffff] reserved
BIOS-e820: [mem 0x0000000100000000-0x000000025f5fffff] usable
NX (Execute Disable) protection: active
efi: EFI v2.31 by INSYDE Corp.
efi:  ACPI=0x9cffe000  ACPI 2.0=0x9cffe014  SMBIOS=0x9cebef98 
SMBIOS 2.7 present.
DMI: LENOVO 20266/Yoga2, BIOS 76CN40WW 06/27/2014
e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
e820: remove [mem 0x000a0000-0x000fffff] usable
AGP: No AGP bridge found
e820: last_pfn = 0x25f600 max_arch_pfn = 0x400000000
MTRR default type: uncachable
MTRR fixed ranges enabled:
  00000-9FFFF write-back
  A0000-BFFFF uncachable
  C0000-E7FFF write-protect
  E8000-EFFFF write-combining
  F0000-FFFFF write-protect
MTRR variable ranges enabled:
  0 base 0000000000 mask 7F80000000 write-back
  1 base 0080000000 mask 7FE0000000 write-back
  2 base 009D000000 mask 7FFF000000 uncachable
  3 base 009E000000 mask 7FFE000000 uncachable
  4 base 00FFC00000 mask 7FFFC00000 write-protect
  5 base 0100000000 mask 7F00000000 write-back
  6 base 0200000000 mask 7F80000000 write-back
  7 base 025F600000 mask 7FFFE00000 uncachable
  8 base 025F800000 mask 7FFF800000 uncachable
  9 base 0260000000 mask 7FE0000000 uncachable
PAT configuration [0-7]: WB  WC  UC- UC  WB  WC  UC- UC  
e820: last_pfn = 0x9d000 max_arch_pfn = 0x400000000
Scanning 1 areas for low memory corruption
Base memory trampoline at [ffff88000007e000] 7e000 size 24576
Using GB pages for direct mapping
init_memory_mapping: [mem 0x00000000-0x000fffff]
 [mem 0x00000000-0x000fffff] page 4k
BRK [0x02fd4000, 0x02fd4fff] PGTABLE
BRK [0x02fd5000, 0x02fd5fff] PGTABLE
BRK [0x02fd6000, 0x02fd6fff] PGTABLE
init_memory_mapping: [mem 0x25f400000-0x25f5fffff]
 [mem 0x25f400000-0x25f5fffff] page 2M
BRK [0x02fd7000, 0x02fd7fff] PGTABLE
init_memory_mapping: [mem 0x240000000-0x25f3fffff]
 [mem 0x240000000-0x25f3fffff] page 2M
init_memory_mapping: [mem 0x220000000-0x23fffffff]
 [mem 0x220000000-0x23fffffff] page 1G
init_memory_mapping: [mem 0x00100000-0x7876ffff]
 [mem 0x00100000-0x001fffff] page 4k
 [mem 0x00200000-0x785fffff] page 2M
 [mem 0x78600000-0x7876ffff] page 4k
init_memory_mapping: [mem 0x79b70000-0x9c6befff]
 [mem 0x79b70000-0x79bfffff] page 4k
 [mem 0x79c00000-0x9c5fffff] page 2M
 [mem 0x9c600000-0x9c6befff] page 4k
BRK [0x02fd8000, 0x02fd8fff] PGTABLE
BRK [0x02fd9000, 0x02fd9fff] PGTABLE
init_memory_mapping: [mem 0x9cfff000-0x9cffffff]
 [mem 0x9cfff000-0x9cffffff] page 4k
init_memory_mapping: [mem 0x100000000-0x21fffffff]
 [mem 0x100000000-0x21fffffff] page 1G
RAMDISK: [mem 0x35a2a000-0x36d0cfff]
ACPI: Early table checksum verification disabled
ACPI: RSDP 0x000000009CFFE014 000024 (v02 LENOVO)
ACPI: XSDT 0x000000009CFFE210 0000BC (v01 LENOVO CB-01    00000001      01000013)
ACPI: FACP 0x000000009CFF7000 00010C (v05 LENOVO CB-01    00000001 ACPI 00040000)
ACPI: DSDT 0x000000009CFE6000 00D141 (v01 LENOVO CB-01    00000001 ACPI 00040000)
ACPI: FACS 0x000000009CFBA000 000040
ACPI: SLIC 0x000000009CFFD000 000176 (v01 LENOVO CB-01    00000001 ACPI 00040000)
ACPI: UEFI 0x000000009CFFC000 000236 (v01 LENOVO CB-01    00000001 ACPI 00040000)
ACPI: FPDT 0x000000009CFFA000 000044 (v01 LENOVO CB-01    00000001 ACPI 00040000)
ACPI: MSDM 0x000000009CFF9000 000055 (v03 LENOVO CB-01    00000001 ACPI 00040000)
ACPI: ASF! 0x000000009CFF8000 0000A5 (v32 LENOVO CB-01    00000001 ACPI 00040000)
ACPI: HPET 0x000000009CFF6000 000038 (v01 LENOVO CB-01    00000001 ACPI 00040000)
ACPI: APIC 0x000000009CFF5000 00008C (v03 LENOVO CB-01    00000001 ACPI 00040000)
ACPI: MCFG 0x000000009CFF4000 00003C (v01 LENOVO CB-01    00000001 ACPI 00040000)
ACPI: SSDT 0x000000009CFE3000 002028 (v01 LENOVO CB-01    00000001 ACPI 00040000)
ACPI: BOOT 0x000000009CFE1000 000028 (v01 LENOVO CB-01    00000001 ACPI 00040000)
ACPI: LPIT 0x000000009CFE0000 000094 (v01 LENOVO CB-01    00000001 ACPI 00040000)
ACPI: ASPT 0x000000009CFDE000 000034 (v07 LENOVO CB-01    00000001 ACPI 00040000)
ACPI: DBGP 0x000000009CFDD000 000034 (v01 LENOVO CB-01    00000001 ACPI 00040000)
ACPI: SSDT 0x000000009CFDA000 000539 (v01 LENOVO CB-01    00000001 ACPI 00040000)
ACPI: SSDT 0x000000009CFD9000 000AD8 (v01 LENOVO CB-01    00000001 ACPI 00040000)
ACPI: SSDT 0x000000009CFD5000 003496 (v01 LENOVO CB-01    00000001 ACPI 00040000)
ACPI: SSDT 0x000000009CFD4000 0007C7 (v01 LENOVO CB-01    00000001 ACPI 00040000)
ACPI: BGRT 0x000000009CFD3000 000038 (v01 LENOVO CB-01    00000001 ACPI 00040000)
ACPI: Local APIC address 0xfee00000
No NUMA configuration found
Faking a node at [mem 0x0000000000000000-0x000000025f5fffff]
NODE_DATA(0) allocated [mem 0x25f5f7000-0x25f5fbfff]
 [ffffea0000000000-ffffea00097fffff] PMD -> [ffff880256c00000-ffff88025ebfffff] on node 0
Zone ranges:
  DMA      [mem 0x00001000-0x00ffffff]
  DMA32    [mem 0x01000000-0xffffffff]
  Normal   [mem 0x100000000-0x25f5fffff]
Movable zone start for each node
Early memory node ranges
  node   0: [mem 0x00001000-0x0006efff]
  node   0: [mem 0x00070000-0x00087fff]
  node   0: [mem 0x00100000-0x7876ffff]
  node   0: [mem 0x79b70000-0x9c6befff]
  node   0: [mem 0x9cfff000-0x9cffffff]
  node   0: [mem 0x100000000-0x25f5fffff]
Initmem setup node 0 [mem 0x00001000-0x25f5fffff]
On node 0 totalpages: 2074694
  DMA zone: 64 pages used for memmap
  DMA zone: 22 pages reserved
  DMA zone: 3974 pages, LIFO batch:0
  DMA32 zone: 9867 pages used for memmap
  DMA32 zone: 631488 pages, LIFO batch:31
  Normal zone: 22488 pages used for memmap
  Normal zone: 1439232 pages, LIFO batch:31
Reserving Intel graphics stolen memory at 0x9da00000-0x9f9fffff
ACPI: PM-Timer IO Port: 0x1808
ACPI: Local APIC address 0xfee00000
ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
ACPI: LAPIC (acpi_id[0x05] lapic_id[0x00] disabled)
ACPI: LAPIC (acpi_id[0x06] lapic_id[0x00] disabled)
ACPI: LAPIC (acpi_id[0x07] lapic_id[0x00] disabled)
ACPI: LAPIC (acpi_id[0x08] lapic_id[0x00] disabled)
ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-39
ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
ACPI: IRQ0 used by override.
ACPI: IRQ9 used by override.
Using ACPI (MADT) for SMP configuration information
ACPI: HPET id: 0x8086a201 base: 0xfed00000
smpboot: Allowing 8 CPUs, 4 hotplug CPUs
PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
PM: Registered nosave memory: [mem 0x0006f000-0x0006ffff]
PM: Registered nosave memory: [mem 0x00088000-0x000bffff]
PM: Registered nosave memory: [mem 0x000c0000-0x000fffff]
PM: Registered nosave memory: [mem 0x78770000-0x79b6ffff]
PM: Registered nosave memory: [mem 0x9c6bf000-0x9c8befff]
PM: Registered nosave memory: [mem 0x9c8bf000-0x9cebefff]
PM: Registered nosave memory: [mem 0x9cebf000-0x9cfbefff]
PM: Registered nosave memory: [mem 0x9cfbf000-0x9cffefff]
PM: Registered nosave memory: [mem 0x9d000000-0x9f9fffff]
PM: Registered nosave memory: [mem 0x9fa00000-0xdfffffff]
PM: Registered nosave memory: [mem 0xe0000000-0xefffffff]
PM: Registered nosave memory: [mem 0xf0000000-0xfe100fff]
PM: Registered nosave memory: [mem 0xfe101000-0xfe112fff]
PM: Registered nosave memory: [mem 0xfe113000-0xfeafffff]
PM: Registered nosave memory: [mem 0xfeb00000-0xfeb0ffff]
PM: Registered nosave memory: [mem 0xfeb10000-0xfebfffff]
PM: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
PM: Registered nosave memory: [mem 0xfec01000-0xfecfffff]
PM: Registered nosave memory: [mem 0xfed00000-0xfee00fff]
PM: Registered nosave memory: [mem 0xfee01000-0xffbfffff]
PM: Registered nosave memory: [mem 0xffc00000-0xffffffff]
e820: [mem 0x9fa00000-0xdfffffff] available for PCI devices
Booting paravirtualized kernel on bare hardware
setup_percpu: NR_CPUS:256 nr_cpumask_bits:256 nr_cpu_ids:8 nr_node_ids:1
PERCPU: Embedded 31 pages/cpu @ffff88025f200000 s86144 r8192 d32640 u262144
pcpu-alloc: s86144 r8192 d32640 u262144 alloc=1*2097152
pcpu-alloc: [0] 0 1 2 3 4 5 6 7 
Built 1 zonelists in Node order, mobility grouping on.  Total pages: 2042253
Policy zone: Normal
PID hash table entries: 4096 (order: 3, 32768 bytes)
xsave: enabled xstate_bv 0x7, cntxt size 0x340 using standard form
AGP: Checking aperture...
AGP: No AGP bridge found
Calgary: detecting Calgary via BIOS EBDA area
Calgary: Unable to locate Rio Grande table in EBDA - bailing!
Memory: 7973436K/8298776K available (7920K kernel code, 1174K rwdata, 3756K rodata, 1408K init, 1292K bss, 325340K reserved, 0K cma-reserved)
SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1
Hierarchical RCU implementation.
	RCU dyntick-idle grace-period acceleration is enabled.
	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=8.
RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8
NR_IRQS:16640 nr_irqs:760 16
	Offload RCU callbacks from all CPUs
	Offload RCU callbacks from CPUs: 0-7.
vt handoff: transparent VT on vt#7
Console: colour dummy device 80x25
console [tty0] enabled
hpet clockevent registered
tsc: Fast TSC calibration failed
tsc: PIT calibration matches HPET. 1 loops
tsc: Detected 2593.982 MHz processor
Calibrating delay loop (skipped), value calculated using timer frequency.. 5187.96 BogoMIPS (lpj=10375928)
pid_max: default: 32768 minimum: 301
ACPI: Core revision 20141107
ACPI: All ACPI Tables successfully acquired
Security Framework initialized
AppArmor: AppArmor initialized
Yama: becoming mindful.
Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes)
Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes)
Mount-cache hash table entries: 16384 (order: 5, 131072 bytes)
Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes)
Initializing cgroup subsys memory
Initializing cgroup subsys devices
Initializing cgroup subsys freezer
Initializing cgroup subsys net_cls
Initializing cgroup subsys blkio
Initializing cgroup subsys perf_event
Initializing cgroup subsys net_prio
Initializing cgroup subsys hugetlb
CPU: Physical Processor ID: 0
CPU: Processor Core ID: 0
ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
ENERGY_PERF_BIAS: View and update with x86_energy_perf_policy(8)
mce: CPU supports 7 MCE banks
CPU0: Thermal monitoring enabled (TM1)
process: using mwait in idle threads
Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024
Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4
Freeing SMP alternatives memory: 32K (ffffffff81e87000 - ffffffff81e8f000)
Ignoring BGRT: invalid status 0 (expected 1)
ftrace: allocating 30020 entries in 118 pages
..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
smpboot: CPU0: Intel(R) Core(TM) i7-4510U CPU @ 2.00GHz (fam: 06, model: 45, stepping: 01)
TSC deadline timer enabled
Performance Events: PEBS fmt2+, 16-deep LBR, Haswell events, full-width counters, Intel PMU driver.
... version:                3
... bit width:              48
... generic registers:      4
... value mask:             0000ffffffffffff
... max period:             0000ffffffffffff
... fixed-purpose events:   3
... event mask:             000000070000000f
x86: Booting SMP configuration:
.... node  #0, CPUs:      #1
NMI watchdog: enabled on all CPUs, permanently consumes one hw-PMU counter.
 #2 #3
x86: Booted up 1 node, 4 CPUs
smpboot: Total of 4 processors activated (20751.85 BogoMIPS)
devtmpfs: initialized
evm: security.selinux
evm: security.SMACK64
evm: security.SMACK64EXEC
evm: security.SMACK64TRANSMUTE
evm: security.SMACK64MMAP
evm: security.ima
evm: security.capability
PM: Registering ACPI NVS region [mem 0x9cebf000-0x9cfbefff] (1048576 bytes)
pinctrl core: initialized pinctrl subsystem
RTC time: 10:54:46, date: 10/29/15
NET: Registered protocol family 16
cpuidle: using governor ladder
cpuidle: using governor menu
ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
ACPI: bus type PCI registered
acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820
PCI: Using configuration type 1 for base access
ACPI: Added _OSI(Module Device)
ACPI: Added _OSI(Processor Device)
ACPI: Added _OSI(3.0 _SCP Extensions)
ACPI: Added _OSI(Processor Aggregator Device)
ACPI: Executed 1 blocks of module-level executable AML code
[Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
ACPI: Dynamic OEM Table Load:
ACPI: SSDT 0xFFFF880255609800 0003D3 (v01 PmRef  Cpu0Cst  00003001 INTL 20121220)
ACPI: Dynamic OEM Table Load:
ACPI: SSDT 0xFFFF880255553000 0005AA (v01 PmRef  ApIst    00003000 INTL 20121220)
ACPI: Dynamic OEM Table Load:
ACPI: SSDT 0xFFFF880255660200 000119 (v01 PmRef  ApCst    00003000 INTL 20121220)
ACPI: Interpreter enabled
ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S1_] (20141107/hwxface-580)
ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20141107/hwxface-580)
ACPI: (supports S0 S3 S4 S5)
ACPI: Using IOAPIC for interrupt routing
PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-fe])
acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability]
acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration
PCI host bridge to bus 0000:00
pci_bus 0000:00: root bus resource [bus 00-fe]
pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000c3fff]
pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff]
pci_bus 0000:00: root bus resource [mem 0x000c8000-0x000cbfff]
pci_bus 0000:00: root bus resource [mem 0x000cc000-0x000cffff]
pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000d3fff]
pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000d7fff]
pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff]
pci_bus 0000:00: root bus resource [mem 0x000dc000-0x000dffff]
pci_bus 0000:00: root bus resource [mem 0x000e0000-0x000e3fff]
pci_bus 0000:00: root bus resource [mem 0x000e4000-0x000e7fff]
pci_bus 0000:00: root bus resource [mem 0x000e8000-0x000ebfff]
pci_bus 0000:00: root bus resource [mem 0x000ec000-0x000effff]
pci_bus 0000:00: root bus resource [mem 0x9fa00000-0xfeafffff]
pci 0000:00:00.0: [8086:0a04] type 00 class 0x060000
pci 0000:00:02.0: [8086:0a16] type 00 class 0x030000
pci 0000:00:02.0: reg 0x10: [mem 0xb0000000-0xb03fffff 64bit]
pci 0000:00:02.0: reg 0x18: [mem 0xa0000000-0xafffffff 64bit pref]
pci 0000:00:02.0: reg 0x20: [io  0x3000-0x303f]
pci 0000:00:03.0: [8086:0a0c] type 00 class 0x040300
pci 0000:00:03.0: reg 0x10: [mem 0xb0510000-0xb0513fff 64bit]
pci 0000:00:14.0: [8086:9c31] type 00 class 0x0c0330
pci 0000:00:14.0: reg 0x10: [mem 0xb0500000-0xb050ffff 64bit]
pci 0000:00:14.0: PME# supported from D3hot D3cold
pci 0000:00:14.0: System wakeup disabled by ACPI
pci 0000:00:16.0: [8086:9c3a] type 00 class 0x078000
pci 0000:00:16.0: reg 0x10: [mem 0xb0518000-0xb051801f 64bit]
pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
pci 0000:00:1b.0: [8086:9c20] type 00 class 0x040300
pci 0000:00:1b.0: reg 0x10: [mem 0xb0514000-0xb0517fff 64bit]
pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
pci 0000:00:1b.0: System wakeup disabled by ACPI
pci 0000:00:1c.0: [8086:9c10] type 01 class 0x060400
pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
pci 0000:00:1c.0: System wakeup disabled by ACPI
pci 0000:00:1d.0: [8086:9c26] type 00 class 0x0c0320
pci 0000:00:1d.0: reg 0x10: [mem 0xb051c000-0xb051c3ff]
pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
pci 0000:00:1d.0: System wakeup disabled by ACPI
pci 0000:00:1f.0: [8086:9c43] type 00 class 0x060100
pci 0000:00:1f.2: [8086:9c03] type 00 class 0x010601
pci 0000:00:1f.2: reg 0x10: [io  0x3088-0x308f]
pci 0000:00:1f.2: reg 0x14: [io  0x3094-0x3097]
pci 0000:00:1f.2: reg 0x18: [io  0x3080-0x3087]
pci 0000:00:1f.2: reg 0x1c: [io  0x3090-0x3093]
pci 0000:00:1f.2: reg 0x20: [io  0x3060-0x307f]
pci 0000:00:1f.2: reg 0x24: [mem 0xb051b000-0xb051b7ff]
pci 0000:00:1f.2: PME# supported from D3hot
pci 0000:00:1f.3: [8086:9c22] type 00 class 0x0c0500
pci 0000:00:1f.3: reg 0x10: [mem 0xb0519000-0xb05190ff 64bit]
pci 0000:00:1f.3: reg 0x20: [io  0x3040-0x305f]
pci 0000:01:00.0: [8086:08b2] type 00 class 0x028000
pci 0000:01:00.0: reg 0x10: [mem 0xb0400000-0xb0401fff 64bit]
pci 0000:01:00.0: PME# supported from D0 D3hot D3cold
pci 0000:01:00.0: System wakeup disabled by ACPI
pci 0000:00:1c.0: PCI bridge to [bus 01]
pci 0000:00:1c.0:   bridge window [mem 0xb0400000-0xb04fffff]
ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
ACPI: Enabled 5 GPEs in block 00 to 7F
ACPI : EC: GPE = 0xa, I/O: command/status = 0x66, data = 0x62
vgaarb: setting as boot device: PCI:0000:00:02.0
vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
vgaarb: loaded
vgaarb: bridge control possible 0000:00:02.0
SCSI subsystem initialized
libata version 3.00 loaded.
ACPI: bus type USB registered
usbcore: registered new interface driver usbfs
usbcore: registered new interface driver hub
usbcore: registered new device driver usb
PCI: Using ACPI for IRQ routing
PCI: pci_cache_line_size set to 64 bytes
e820: reserve RAM buffer [mem 0x0006f000-0x0006ffff]
e820: reserve RAM buffer [mem 0x00088000-0x0008ffff]
e820: reserve RAM buffer [mem 0x78770000-0x7bffffff]
e820: reserve RAM buffer [mem 0x9c6bf000-0x9fffffff]
e820: reserve RAM buffer [mem 0x9d000000-0x9fffffff]
e820: reserve RAM buffer [mem 0x25f600000-0x25fffffff]
NetLabel: Initializing
NetLabel:  domain hash size = 128
NetLabel:  protocols = UNLABELED CIPSOv4
NetLabel:  unlabeled traffic allowed by default
hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
hpet0: 8 comparators, 64-bit 14.318180 MHz counter
Switched to clocksource hpet
AppArmor: AppArmor Filesystem Enabled
pnp: PnP ACPI init
system 00:00: [io  0x0680-0x069f] has been reserved
system 00:00: [io  0xffff] has been reserved
system 00:00: [io  0xffff] has been reserved
system 00:00: [io  0xffff] has been reserved
system 00:00: [io  0x1800-0x18fe] could not be reserved
system 00:00: [io  0x164e-0x164f] has been reserved
system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active)
pnp 00:01: Plug and Play ACPI device, IDs PNP0b00 (active)
system 00:02: [io  0x1854-0x1857] has been reserved
system 00:02: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
pnp 00:03: Plug and Play ACPI device, IDs PNP0303 (active)
pnp 00:04: Plug and Play ACPI device, IDs SYN2b2c SYN2b00 SYN0002 PNP0f13 (active)
system 00:05: [mem 0xfed1c000-0xfed1ffff] has been reserved
system 00:05: [mem 0xfed10000-0xfed17fff] has been reserved
system 00:05: [mem 0xfed18000-0xfed18fff] has been reserved
system 00:05: [mem 0xfed19000-0xfed19fff] has been reserved
system 00:05: [mem 0xe0000000-0xefffffff] has been reserved
system 00:05: [mem 0xfed20000-0xfed3ffff] has been reserved
system 00:05: [mem 0xfed90000-0xfed93fff] has been reserved
system 00:05: [mem 0xff000000-0xffffffff] could not be reserved
system 00:05: [mem 0xfee00000-0xfeefffff] could not be reserved
system 00:05: [mem 0x9fa20000-0x9fa20fff] has been reserved
system 00:05: [mem 0x9fa10000-0x9fa1ffff] has been reserved
system 00:05: Plug and Play ACPI device, IDs PNP0c02 (active)
system 00:06: Plug and Play ACPI device, IDs PNP0c02 (active)
pnp: PnP ACPI: found 7 devices
pci 0000:00:1c.0: PCI bridge to [bus 01]
pci 0000:00:1c.0:   bridge window [mem 0xb0400000-0xb04fffff]
pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
pci_bus 0000:00: resource 7 [mem 0x000c0000-0x000c3fff]
pci_bus 0000:00: resource 8 [mem 0x000c4000-0x000c7fff]
pci_bus 0000:00: resource 9 [mem 0x000c8000-0x000cbfff]
pci_bus 0000:00: resource 10 [mem 0x000cc000-0x000cffff]
pci_bus 0000:00: resource 11 [mem 0x000d0000-0x000d3fff]
pci_bus 0000:00: resource 12 [mem 0x000d4000-0x000d7fff]
pci_bus 0000:00: resource 13 [mem 0x000d8000-0x000dbfff]
pci_bus 0000:00: resource 14 [mem 0x000dc000-0x000dffff]
pci_bus 0000:00: resource 15 [mem 0x000e0000-0x000e3fff]
pci_bus 0000:00: resource 16 [mem 0x000e4000-0x000e7fff]
pci_bus 0000:00: resource 17 [mem 0x000e8000-0x000ebfff]
pci_bus 0000:00: resource 18 [mem 0x000ec000-0x000effff]
pci_bus 0000:00: resource 19 [mem 0x9fa00000-0xfeafffff]
pci_bus 0000:01: resource 1 [mem 0xb0400000-0xb04fffff]
NET: Registered protocol family 2
TCP established hash table entries: 65536 (order: 7, 524288 bytes)
TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
TCP: Hash tables configured (established 65536 bind 65536)
TCP: reno registered
UDP hash table entries: 4096 (order: 5, 131072 bytes)
UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes)
NET: Registered protocol family 1
pci 0000:00:02.0: Video device with shadowed ROM
PCI: CLS 64 bytes, default 64
Trying to unpack rootfs image as initramfs...
Freeing initrd memory: 19340K (ffff880035a2a000 - ffff880036d0d000)
PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
software IO TLB [mem 0x982b9000-0x9c2b9000] (64MB) mapped at [ffff8800982b9000-ffff88009c2b8fff]
Simple Boot Flag at 0x44 set to 0x1
RAPL PMU detected, hw unit 2^-14 Joules, API unit is 2^-32 Joules, 4 fixed counters 655360 ms ovfl timer
microcode: CPU0 sig=0x40651, pf=0x40, revision=0x17
microcode: CPU1 sig=0x40651, pf=0x40, revision=0x17
microcode: CPU2 sig=0x40651, pf=0x40, revision=0x17
microcode: CPU3 sig=0x40651, pf=0x40, revision=0x17
microcode: Microcode Update Driver: v2.00 , Peter Oruba
Scanning for low memory corruption every 60 seconds
futex hash table entries: 2048 (order: 5, 131072 bytes)
Initialise system trusted keyring
audit: initializing netlink subsys (disabled)
audit: type=2000 audit(1446116085.608:1): initialized
HugeTLB registered 2 MB page size, pre-allocated 0 pages
zpool: loaded
zbud: loaded
VFS: Disk quotas dquot_6.5.2
VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
fuse init (API version 7.23)
Key type big_key registered
Key type asymmetric registered
Asymmetric key parser 'x509' registered
Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
io scheduler noop registered
io scheduler deadline registered (default)
io scheduler cfq registered
pcieport 0000:00:1c.0: Signaling PME through PCIe PME interrupt
pci 0000:01:00.0: Signaling PME through PCIe PME interrupt
pcie_pme 0000:00:1c.0:pcie01: service driver pcie_pme loaded
pci_hotplug: PCI Hot Plug PCI Core version: 0.5
pciehp: PCI Express Hot Plug Controller Driver version: 0.4
efifb: probing for efifb
efifb: framebuffer at 0xa0000000, mapped to 0xffffc90010f00000, using 22528k, total 22528k
efifb: mode is 3200x1800x32, linelength=12800, pages=1
efifb: scrolling: redraw
efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
Console: switching to colour frame buffer device 400x112
fb0: EFI VGA frame buffer device
intel_idle: MWAIT substates: 0x11142120
intel_idle: v0.4 model 0x45
intel_idle: lapic_timer_reliable_states 0xffffffff
ACPI: AC Adapter [ADP1] (on-line)
input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input0
ACPI: Lid Switch [LID0]
input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1
ACPI: Power Button [PWRB]
input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
ACPI: Power Button [PWRF]
thermal LNXTHERM:00: registered as thermal_zone0
ACPI: Thermal Zone [TZ01] (47 C)
GHES: HEST is not enabled!
Linux agpgart interface v0.103
brd: module loaded
loop: module loaded
libphy: Fixed MDIO Bus: probed
tun: Universal TUN/TAP device driver, 1.6
tun: (C) 1999-2004 Max Krasnyansky 
PPP generic driver version 2.4.2
xhci_hcd 0000:00:14.0: xHCI Host Controller
xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1
xhci_hcd 0000:00:14.0: cache line size of 64 is not supported
usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb1: Product: xHCI Host Controller
usb usb1: Manufacturer: Linux 3.19.0-31-generic xhci-hcd
usb usb1: SerialNumber: 0000:00:14.0
hub 1-0:1.0: USB hub found
hub 1-0:1.0: 9 ports detected
xhci_hcd 0000:00:14.0: xHCI Host Controller
xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2
usb usb2: New USB device found, idVendor=1d6b, idProduct=0003
usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb2: Product: xHCI Host Controller
usb usb2: Manufacturer: Linux 3.19.0-31-generic xhci-hcd
usb usb2: SerialNumber: 0000:00:14.0
hub 2-0:1.0: USB hub found
hub 2-0:1.0: 4 ports detected
ACPI: Battery Slot [BAT1] (battery present)
ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
ehci-pci: EHCI PCI platform driver
ehci-pci 0000:00:1d.0: EHCI Host Controller
ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 3
ehci-pci 0000:00:1d.0: debug port 2
ehci-pci 0000:00:1d.0: cache line size of 64 is not supported
ehci-pci 0000:00:1d.0: irq 23, io mem 0xb051c000
ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
usb usb3: New USB device found, idVendor=1d6b, idProduct=0002
usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb3: Product: EHCI Host Controller
usb usb3: Manufacturer: Linux 3.19.0-31-generic ehci_hcd
usb usb3: SerialNumber: 0000:00:1d.0
hub 3-0:1.0: USB hub found
hub 3-0:1.0: 2 ports detected
ehci-platform: EHCI generic platform driver
ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
ohci-pci: OHCI PCI platform driver
ohci-platform: OHCI generic platform driver
uhci_hcd: USB Universal Host Controller Interface driver
i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:PS2M] at 0x60,0x64 irq 1,12
serio: i8042 KBD port at 0x60,0x64 irq 1
serio: i8042 AUX port at 0x60,0x64 irq 12
mousedev: PS/2 mouse device common for all mice
rtc_cmos 00:01: RTC can wake from S4
rtc_cmos 00:01: rtc core: registered rtc_cmos as rtc0
rtc_cmos 00:01: alarms up to one month, 242 bytes nvram, hpet irqs
i2c /dev entries driver
device-mapper: uevent: version 1.0.3
device-mapper: ioctl: 4.29.0-ioctl (2014-10-28) initialised: dm-devel@redhat.com
Intel P-state driver initializing.
Consider also installing thermald for improved thermal control.
ledtrig-cpu: registered to indicate activity on CPUs
EFI Variables Facility v0.08 2004-May-17
input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
PCCT header not found.
ACPI PCC probe failed.
TCP: cubic registered
NET: Registered protocol family 10
NET: Registered protocol family 17
Key type dns_resolver registered
Loading compiled-in X.509 certificates
Loaded X.509 cert 'Magrathea: Glacier signing key: 64743f490dd07d3934c763fc5fd31bd224b71520'
registered taskstats version 1
Key type trusted registered
Key type encrypted registered
AppArmor: AppArmor sha1 policy hashing enabled
ima: No TPM chip found, activating TPM-bypass!
evm: HMAC attrs: 0x1
  Magic number: 3:156:933
rtc_cmos 00:01: setting system clock to 2015-10-29 10:54:46 UTC (1446116086)
BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
EDD information not available.
PM: Hibernation image not present or could not be loaded.
Freeing unused kernel memory: 1408K (ffffffff81d27000 - ffffffff81e87000)
Write protecting the kernel read-only data: 12288k
Freeing unused kernel memory: 260K (ffff8800027bf000 - ffff880002800000)
Freeing unused kernel memory: 340K (ffff880002bab000 - ffff880002c00000)
systemd-udevd[117]: starting version 204
sdhci: Secure Digital Host Controller Interface driver
sdhci: Copyright(c) Pierre Ossman
ahci 0000:00:1f.2: version 3.0
ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 1 ports 6 Gbps 0x2 impl SATA mode
ahci 0000:00:1f.2: flags: 64bit ncq pm led clo only pio slum part deso sadm sds apst 
scsi host0: ahci
scsi host1: ahci
ata1: DUMMY
ata2: SATA max UDMA/133 abar m2048@0xb051b000 port 0xb051b180 irq 42
usb 1-4: new full-speed USB device number 2 using xhci_hcd
usb 3-1: new high-speed USB device number 2 using ehci-pci
ata2: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
ata2.00: ACPI cmd ef/10:09:00:00:00:b0 (SET FEATURES) succeeded
ata2.00: failed to get NCQ Send/Recv Log Emask 0x1
ata2.00: ATA-9: SAMSUNG MZMTD256HAGM-000L1, DXT43L0Q, max UDMA/133
ata2.00: 500118192 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
ata2.00: ACPI cmd ef/10:09:00:00:00:b0 (SET FEATURES) succeeded
ata2.00: failed to get NCQ Send/Recv Log Emask 0x1
ata2.00: configured for UDMA/133
scsi 1:0:0:0: Direct-Access     ATA      SAMSUNG MZMTD256 3L0Q PQ: 0 ANSI: 5
sd 1:0:0:0: [sda] 500118192 512-byte logical blocks: (256 GB/238 GiB)
sd 1:0:0:0: Attached scsi generic sg0 type 0
sd 1:0:0:0: [sda] Write Protect is off
sd 1:0:0:0: [sda] Mode Sense: 00 3a 00 00
sd 1:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
 sda: sda1 sda2 sda3 sda4 sda5 sda6 sda7 sda8 sda9 sda10
sd 1:0:0:0: [sda] Attached SCSI disk
usb 1-4: New USB device found, idVendor=8087, idProduct=07dc
usb 1-4: New USB device strings: Mfr=0, Product=0, SerialNumber=0
usb 3-1: New USB device found, idVendor=8087, idProduct=8000
usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
hub 3-1:1.0: USB hub found
hub 3-1:1.0: 8 ports detected
EXT4-fs (sda7): mounted filesystem with ordered data mode. Opts: (null)
random: init urandom read with 26 bits of entropy available
usb 1-6: new full-speed USB device number 3 using xhci_hcd
init: plymouth-upstart-bridge main process (180) terminated with status 1
init: plymouth-upstart-bridge main process ended, respawning
init: plymouth-upstart-bridge main process (189) terminated with status 1
init: plymouth-upstart-bridge main process ended, respawning
init: plymouth-upstart-bridge main process (193) terminated with status 1
init: plymouth-upstart-bridge main process ended, respawning
psmouse serio1: synaptics: queried max coordinates: x [..5702], y [..4730]
psmouse serio1: synaptics: queried min coordinates: x [1242..], y [1124..]
usb 1-6: New USB device found, idVendor=2047, idProduct=0855
usb 1-6: New USB device strings: Mfr=1, Product=2, SerialNumber=3
usb 1-6: Product: Lenovo Yoga         
usb 1-6: Manufacturer: Invensense
usb 1-6: SerialNumber: 4137906F15002C00
usb 1-6: ep 0x81 - rounding interval to 128 microframes, ep desc says 160 microframes
usb 1-6: ep 0x1 - rounding interval to 128 microframes, ep desc says 160 microframes
Adding 8298492k swap on /dev/sda8.  Priority:-1 extents:1 across:8298492k SSFS
EXT4-fs (sda7): re-mounted. Opts: errors=remount-ro
psmouse serio1: synaptics: Touchpad model: 1, fw: 8.1, id: 0x1e2b1, caps: 0xd00123/0x840300/0x126c00, board id: 2132, fw id: 1180104
systemd-udevd[427]: starting version 204
input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio1/input/input5
lp: driver loaded but no devices found
usb 1-7: new full-speed USB device number 4 using xhci_hcd
ppdev: user-space parallel port driver
Bluetooth: Core ver 2.20
NET: Registered protocol family 31
Bluetooth: HCI device and connection manager initialized
Bluetooth: HCI socket layer initialized
Bluetooth: L2CAP socket layer initialized
Bluetooth: SCO socket layer initialized
audit: type=1400 audit(1446130487.396:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/cups/backend/cups-pdf" pid=517 comm="apparmor_parser"
audit: type=1400 audit(1446130487.396:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/cupsd" pid=517 comm="apparmor_parser"
audit: type=1400 audit(1446130487.400:4): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/sbin/cupsd" pid=517 comm="apparmor_parser"
Bluetooth: BNEP (Ethernet Emulation) ver 1.3
Bluetooth: BNEP filters: protocol multicast
Bluetooth: BNEP socket layer initialized
tsc: Refined TSC clocksource calibration: 2593.992 MHz
Bluetooth: RFCOMM TTY layer initialized
Bluetooth: RFCOMM socket layer initialized
Bluetooth: RFCOMM ver 1.11
[drm] Initialized drm 1.1.0 20060810
init: cups main process (549) killed by HUP signal
init: cups main process ended, respawning
[drm] Memory usable by graphics device = 2048M
checking generic (a0000000 1600000) vs hw (a0000000 10000000)
fb: switching to inteldrmfb from EFI VGA
Console: switching to colour dummy device 80x25
[drm] Replacing VGA console driver
[drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[drm] Driver supports precise vblank timestamp query.
vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
usb 1-7: No LPM exit latency info found, disabling LPM.
usb 1-7: New USB device found, idVendor=04f3, idProduct=040d
usb 1-7: New USB device strings: Mfr=4, Product=14, SerialNumber=0
usb 1-7: Product: Touchscreen
usb 1-7: Manufacturer: ELAN
usb 1-7: ep 0x2 - rounding interval to 64 microframes, ep desc says 80 microframes
hidraw: raw HID events driver (C) Jiri Kosina
input: Ideapad extra buttons as /devices/pci0000:00/0000:00:1f.0/PNP0C09:00/VPC2004:00/input/input6
ACPI: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input7
[drm] Initialized i915 1.6.0 20141121 for 0000:00:02.0 on minor 0
shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
fbcon: inteldrmfb (fb0) is primary device
Console: switching to colour frame buffer device 400x112
i915 0000:00:02.0: fb0: inteldrmfb frame buffer device
i915 0000:00:02.0: registered panic notifier
cfg80211: Calling CRDA to update world regulatory domain
snd_hda_intel 0000:00:03.0: bound 0000:00:02.0 (ops i915_audio_component_bind_ops [i915])
AVX2 version of gcm_enc/dec engaged.
AES CTR mode by8 optimization enabled
sound hdaudioC1D0: autoconfig: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:speaker
sound hdaudioC1D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
sound hdaudioC1D0:    hp_outs=1 (0x21/0x0/0x0/0x0/0x0)
sound hdaudioC1D0:    mono: mono_out=0x0
sound hdaudioC1D0:    inputs:
sound hdaudioC1D0:      Mic=0x19
sound hdaudioC1D0:      Internal Mic=0x12
Intel(R) Wireless WiFi driver for Linux, in-tree:
Copyright(c) 2003- 2014 Intel Corporation
input: HDA Intel HDMI HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:03.0/sound/card0/input8
input: HDA Intel HDMI HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:03.0/sound/card0/input9
input: HDA Intel HDMI HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:03.0/sound/card0/input10
iwlwifi 0000:01:00.0: loaded firmware version 25.17.12.0 op_mode iwlmvm
usb 1-8: new high-speed USB device number 5 using xhci_hcd
input: HDA Intel PCH Mic as /devices/pci0000:00/0000:00:1b.0/sound/card1/input11
input: HDA Intel PCH Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card1/input12
iwlwifi 0000:01:00.0: Detected Intel(R) Wireless N 7260, REV=0x144
iwlwifi 0000:01:00.0: L1 Enabled - LTR Enabled
iwlwifi 0000:01:00.0: L1 Enabled - LTR Enabled
intel_rapl: Found RAPL domain package
intel_rapl: Found RAPL domain core
intel_rapl: Found RAPL domain uncore
intel_rapl: Found RAPL domain dram
audit: type=1400 audit(1446130487.696:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/sbin/dhclient" pid=703 comm="apparmor_parser"
audit: type=1400 audit(1446130487.696:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=703 comm="apparmor_parser"
audit: type=1400 audit(1446130487.696:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=703 comm="apparmor_parser"
audit: type=1400 audit(1446130487.696:8): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=703 comm="apparmor_parser"
audit: type=1400 audit(1446130487.696:9): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=703 comm="apparmor_parser"
audit: type=1400 audit(1446130487.696:10): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=703 comm="apparmor_parser"
ip_tables: (C) 2000-2006 Netfilter Core Team
nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
ip6_tables: (C) 2000-2006 Netfilter Core Team
cfg80211: World regulatory domain updated:
cfg80211:  DFS Master region: unset
cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (300 mBi, 2000 mBm), (N/A)
cfg80211:   (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
cfg80211:   (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
usb 1-8: New USB device found, idVendor=5986, idProduct=0535
usb 1-8: New USB device strings: Mfr=3, Product=1, SerialNumber=2
usb 1-8: Product: Lenovo EasyCamera
usb 1-8: Manufacturer: Generic
usb 1-8: SerialNumber: 200901010001
usbcore: registered new interface driver btusb
ieee80211 phy0: Selected rate control algorithm 'iwl-mvm-rs'
Bluetooth: hci0: read Intel version: 370710018002030d52
Bluetooth: hci0: Intel device is already patched. patch num: 52
media: Linux media interface: v0.10
Linux video capture interface: v2.00
usbcore: registered new interface driver usbhid
usbhid: USB HID core driver
uvcvideo: Found UVC 1.00 device Lenovo EasyCamera (5986:0535)
input: Lenovo EasyCamera as /devices/pci0000:00/0000:00:14.0/usb1/1-8/1-8:1.0/input/input14
usbcore: registered new interface driver uvcvideo
USB Video Class driver (1.1.1)
input: ELAN Touchscreen as /devices/pci0000:00/0000:00:14.0/usb1/1-7/1-7:1.0/0003:04F3:040D.0002/input/input13
hid-multitouch 0003:04F3:040D.0002: input,hiddev0,hidraw0: USB HID v1.10 Device [ELAN Touchscreen] on usb-0000:00:14.0-7/input0
init: failsafe main process (852) killed by TERM signal
random: nonblocking pool is initialized
Switched to clocksource tsc
vboxdrv: module verification failed: signature and/or  required key missing - tainting kernel
vboxdrv: Found 4 processor cores
vboxdrv: TSC mode is Invariant, tentative frequency 2593982416 Hz
vboxdrv: Successfully loaded version 5.0.6 (interface 0x00240000)
VBoxNetFlt: Successfully started.
VBoxNetAdp: Successfully started.
VBoxPciLinuxInit
vboxpci: IOMMU not found (not registered)
init: plymouth-upstart-bridge main process ended, respawning
init: plymouth-upstart-bridge main process (1405) terminated with status 1
init: plymouth-upstart-bridge main process ended, respawning
[ ] evdi_init Initialising logging on level 5
cgroup: systemd-logind (531) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future.
cgroup: "memory" requires setting use_hierarchy to 1 on the root
iwlwifi 0000:01:00.0: L1 Enabled - LTR Enabled
iwlwifi 0000:01:00.0: L1 Enabled - LTR Enabled
IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready
wlan0: authenticate with d8:c7:c8:8b:05:e0
wlan0: send auth to d8:c7:c8:8b:05:e0 (try 1/3)
wlan0: authenticated
wlan0: associate with d8:c7:c8:8b:05:e0 (try 1/3)
wlan0: RX AssocResp from d8:c7:c8:8b:05:e0 (capab=0x421 status=0 aid=6)
wlan0: associated
IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready
wlan0: deauthenticating from d8:c7:c8:8b:05:e0 by local choice (Reason: 2=PREV_AUTH_NOT_VALID)
cfg80211: Calling CRDA to update world regulatory domain
wlan0: authenticate with d8:c7:c8:8b:05:e0
wlan0: send auth to d8:c7:c8:8b:05:e0 (try 1/3)
cfg80211: World regulatory domain updated:
cfg80211:  DFS Master region: unset
cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (300 mBi, 2000 mBm), (N/A)
cfg80211:   (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
cfg80211:   (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
wlan0: authenticated
wlan0: associate with d8:c7:c8:8b:05:e0 (try 1/3)
wlan0: RX AssocResp from d8:c7:c8:8b:05:e0 (capab=0x421 status=0 aid=6)
wlan0: associated
wlan0: deauthenticating from d8:c7:c8:8b:05:e0 by local choice (Reason: 3=DEAUTH_LEAVING)
cfg80211: Calling CRDA to update world regulatory domain
cfg80211: World regulatory domain updated:
cfg80211:  DFS Master region: unset
cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (300 mBi, 2000 mBm), (N/A)
cfg80211:   (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
cfg80211:   (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
audit_printk_skb: 156 callbacks suppressed
audit: type=1400 audit(1446130517.472:63): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/lib/cups/backend/cups-pdf" pid=2244 comm="apparmor_parser"
audit: type=1400 audit(1446130517.472:64): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/sbin/cupsd" pid=2244 comm="apparmor_parser"
audit: type=1400 audit(1446130517.472:65): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/sbin/cupsd" pid=2244 comm="apparmor_parser"
wlan0: authenticate with d8:c7:c8:8b:05:e0
wlan0: send auth to d8:c7:c8:8b:05:e0 (try 1/3)
wlan0: authenticated
wlan0: associate with d8:c7:c8:8b:05:e0 (try 1/3)
wlan0: RX AssocResp from d8:c7:c8:8b:05:e0 (capab=0x421 status=0 aid=6)
wlan0: associated
aufs 3.x-rcN-20150105
bridge: automatic filtering via arp/ip/ip6tables has been deprecated. Update your scripts to load br_netfilter if you need this.
Bridge firewalling registered
IPv6: ADDRCONF(NETDEV_UP): docker0: link is not ready
audit: type=1400 audit(1446130522.596:66): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="docker-default" pid=2488 comm="apparmor_parser"
aufs au_opts_verify:1612:docker[2428]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[2428]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[2428]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[2429]: dirperm1 breaks the protection by the permission bits on the lower branch
device veth7169be6 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth7169be6: link is not ready
eth0: renamed from vethce5fb05
IPv6: ADDRCONF(NETDEV_CHANGE): veth7169be6: link becomes ready
docker0: port 1(veth7169be6) entered forwarding state
docker0: port 1(veth7169be6) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): docker0: link becomes ready
docker0: port 1(veth7169be6) entered disabled state
vethce5fb05: renamed from eth0
docker0: port 1(veth7169be6) entered disabled state
device veth7169be6 left promiscuous mode
docker0: port 1(veth7169be6) entered disabled state
aufs au_opts_verify:1612:docker[2435]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[2435]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[4194]: dirperm1 breaks the protection by the permission bits on the lower branch
device veth10fb43e entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth10fb43e: link is not ready
eth0: renamed from veth28672ff
IPv6: ADDRCONF(NETDEV_CHANGE): veth10fb43e: link becomes ready
docker0: port 1(veth10fb43e) entered forwarding state
docker0: port 1(veth10fb43e) entered forwarding state
veth28672ff: renamed from eth0
docker0: port 1(veth10fb43e) entered disabled state
docker0: port 1(veth10fb43e) entered disabled state
device veth10fb43e left promiscuous mode
docker0: port 1(veth10fb43e) entered disabled state
audit: type=1400 audit(1446130892.700:67): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/lib/cups/backend/cups-pdf" pid=4629 comm="apparmor_parser"
audit: type=1400 audit(1446130892.700:68): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/sbin/cupsd" pid=4629 comm="apparmor_parser"
audit: type=1400 audit(1446130892.700:69): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/sbin/cupsd" pid=4629 comm="apparmor_parser"
aufs au_opts_verify:1612:docker[2419]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[2419]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[2435]: dirperm1 breaks the protection by the permission bits on the lower branch
device veth6aad310 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth6aad310: link is not ready
eth0: renamed from veth7bdfbf7
IPv6: ADDRCONF(NETDEV_CHANGE): veth6aad310: link becomes ready
docker0: port 1(veth6aad310) entered forwarding state
docker0: port 1(veth6aad310) entered forwarding state
audit: type=1400 audit(1446131073.212:70): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=4815 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131073.212:71): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=4815 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131073.212:72): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=4815 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131073.216:73): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=4817 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131073.216:74): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=4817 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131073.216:75): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=4817 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131073.220:76): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=4819 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131073.220:77): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=4819 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131073.220:78): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=4819 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131073.220:79): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=4821 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
veth7bdfbf7: renamed from eth0
docker0: port 1(veth6aad310) entered disabled state
device veth6aad310 left promiscuous mode
docker0: port 1(veth6aad310) entered disabled state
aufs au_opts_verify:1612:docker[2419]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[2419]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[2435]: dirperm1 breaks the protection by the permission bits on the lower branch
device veth99139a1 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth99139a1: link is not ready
eth0: renamed from veth0b51f90
IPv6: ADDRCONF(NETDEV_CHANGE): veth99139a1: link becomes ready
docker0: port 1(veth99139a1) entered forwarding state
docker0: port 1(veth99139a1) entered forwarding state
audit_printk_skb: 177 callbacks suppressed
audit: type=1400 audit(1446131165.696:139): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=4950 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131165.696:140): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=4950 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131165.696:141): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=4950 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131165.700:142): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=4952 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131165.700:143): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=4952 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131165.700:144): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=4952 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131165.700:145): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=4954 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131165.700:146): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=4954 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131165.700:147): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=4954 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131165.704:148): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=4956 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
veth0b51f90: renamed from eth0
docker0: port 1(veth99139a1) entered disabled state
device veth99139a1 left promiscuous mode
docker0: port 1(veth99139a1) entered disabled state
aufs au_opts_verify:1612:docker[2419]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[2419]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[4190]: dirperm1 breaks the protection by the permission bits on the lower branch
device vethb891d72 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vethb891d72: link is not ready
eth0: renamed from veth6f18e04
IPv6: ADDRCONF(NETDEV_CHANGE): vethb891d72: link becomes ready
docker0: port 1(vethb891d72) entered forwarding state
docker0: port 1(vethb891d72) entered forwarding state
audit_printk_skb: 177 callbacks suppressed
audit: type=1400 audit(1446131204.936:208): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5086 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131204.936:209): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5086 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131204.936:210): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5086 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131204.940:211): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5088 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131204.940:212): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5088 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131204.940:213): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5088 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131204.940:214): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5090 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131204.940:215): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5090 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131204.940:216): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5090 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131204.944:217): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5092 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
docker0: port 1(vethb891d72) entered forwarding state
docker0: port 1(vethb891d72) entered disabled state
veth6f18e04: renamed from eth0
docker0: port 1(vethb891d72) entered disabled state
device vethb891d72 left promiscuous mode
docker0: port 1(vethb891d72) entered disabled state
aufs au_opts_verify:1612:docker[2429]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[2429]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[4194]: dirperm1 breaks the protection by the permission bits on the lower branch
device vethcb0f281 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vethcb0f281: link is not ready
eth0: renamed from veth8b4a9cc
IPv6: ADDRCONF(NETDEV_CHANGE): vethcb0f281: link becomes ready
docker0: port 1(vethcb0f281) entered forwarding state
docker0: port 1(vethcb0f281) entered forwarding state
audit_printk_skb: 177 callbacks suppressed
audit: type=1400 audit(1446131338.964:277): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5302 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131338.964:278): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5302 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131338.964:279): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5302 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131338.964:280): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5304 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131338.964:281): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5304 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131338.968:282): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5304 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131338.968:283): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5306 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131338.968:284): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5306 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131338.968:285): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5306 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131338.968:286): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5308 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit_printk_skb: 6 callbacks suppressed
audit: type=1400 audit(1446131349.576:289): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5325 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131349.576:290): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5325 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131349.576:291): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5325 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131349.576:292): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5327 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131349.576:293): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5327 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131349.576:294): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5327 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131349.580:295): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5329 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131349.580:296): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5329 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131349.580:297): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5329 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131349.580:298): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5331 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
docker0: port 1(vethcb0f281) entered forwarding state
audit_printk_skb: 141 callbacks suppressed
audit: type=1400 audit(1446131376.400:346): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5405 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131376.400:347): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5405 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131376.400:348): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5405 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131376.404:349): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5407 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131376.404:350): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5407 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131376.408:351): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5407 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131376.412:352): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5409 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131376.412:353): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5409 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131376.412:354): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5409 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131376.416:355): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5411 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit_printk_skb: 144 callbacks suppressed
audit: type=1400 audit(1446131410.520:404): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5447 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131410.520:405): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5447 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131410.520:406): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5447 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131410.524:407): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5449 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131410.524:408): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5449 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131410.524:409): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5449 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131410.532:410): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5451 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131410.532:411): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5451 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131410.532:412): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5451 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131410.536:413): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5453 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit_printk_skb: 147 callbacks suppressed
audit: type=1400 audit(1446131417.552:463): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5491 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131417.552:464): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5491 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131417.552:465): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5491 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131417.560:466): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5493 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131417.560:467): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5493 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131417.560:468): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5493 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131417.564:469): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5495 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131417.564:470): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5495 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131417.564:471): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5495 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446131417.572:472): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=5497 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
veth8b4a9cc: renamed from eth0
docker0: port 1(vethcb0f281) entered disabled state
docker0: port 1(vethcb0f281) entered disabled state
device vethcb0f281 left promiscuous mode
docker0: port 1(vethcb0f281) entered disabled state
aufs au_opts_verify:1612:docker[4190]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[4190]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[4194]: dirperm1 breaks the protection by the permission bits on the lower branch
device veth8a88d19 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth8a88d19: link is not ready
eth0: renamed from veth3eb888c
IPv6: ADDRCONF(NETDEV_CHANGE): veth8a88d19: link becomes ready
docker0: port 1(veth8a88d19) entered forwarding state
docker0: port 1(veth8a88d19) entered forwarding state
docker0: port 1(veth8a88d19) entered forwarding state
veth3eb888c: renamed from eth0
docker0: port 1(veth8a88d19) entered disabled state
docker0: port 1(veth8a88d19) entered disabled state
device veth8a88d19 left promiscuous mode
docker0: port 1(veth8a88d19) entered disabled state
aufs au_opts_verify:1612:docker[4194]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[4194]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[4190]: dirperm1 breaks the protection by the permission bits on the lower branch
device vethad122dc entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vethad122dc: link is not ready
eth0: renamed from vethcc103b0
IPv6: ADDRCONF(NETDEV_CHANGE): vethad122dc: link becomes ready
docker0: port 1(vethad122dc) entered forwarding state
docker0: port 1(vethad122dc) entered forwarding state
docker0: port 1(vethad122dc) entered forwarding state
vethcc103b0: renamed from eth0
docker0: port 1(vethad122dc) entered disabled state
docker0: port 1(vethad122dc) entered disabled state
device vethad122dc left promiscuous mode
docker0: port 1(vethad122dc) entered disabled state
aufs au_opts_verify:1612:docker[2435]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[2435]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[4194]: dirperm1 breaks the protection by the permission bits on the lower branch
device veth503ee47 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth503ee47: link is not ready
eth0: renamed from veth85ad3fa
IPv6: ADDRCONF(NETDEV_CHANGE): veth503ee47: link becomes ready
docker0: port 1(veth503ee47) entered forwarding state
docker0: port 1(veth503ee47) entered forwarding state
docker0: port 1(veth503ee47) entered forwarding state
docker0: port 1(veth503ee47) entered disabled state
veth85ad3fa: renamed from eth0
docker0: port 1(veth503ee47) entered disabled state
device veth503ee47 left promiscuous mode
docker0: port 1(veth503ee47) entered disabled state
aufs au_opts_verify:1612:docker[4197]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[4197]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[2435]: dirperm1 breaks the protection by the permission bits on the lower branch
device veth92fa173 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth92fa173: link is not ready
eth0: renamed from vethdcf4469
IPv6: ADDRCONF(NETDEV_CHANGE): veth92fa173: link becomes ready
docker0: port 1(veth92fa173) entered forwarding state
docker0: port 1(veth92fa173) entered forwarding state
docker0: port 1(veth92fa173) entered forwarding state
vethdcf4469: renamed from eth0
docker0: port 1(veth92fa173) entered disabled state
docker0: port 1(veth92fa173) entered disabled state
device veth92fa173 left promiscuous mode
docker0: port 1(veth92fa173) entered disabled state
aufs au_opts_verify:1612:docker[4194]: dirperm1 breaks the protection by the permission bits on the lower branch
device veth3ed61f0 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth3ed61f0: link is not ready
docker0: port 1(veth3ed61f0) entered forwarding state
docker0: port 1(veth3ed61f0) entered forwarding state
docker0: port 1(veth3ed61f0) entered disabled state
eth0: renamed from veth804ddd1
IPv6: ADDRCONF(NETDEV_CHANGE): veth3ed61f0: link becomes ready
docker0: port 1(veth3ed61f0) entered forwarding state
docker0: port 1(veth3ed61f0) entered forwarding state
docker0: port 1(veth3ed61f0) entered forwarding state
veth804ddd1: renamed from eth0
docker0: port 1(veth3ed61f0) entered disabled state
docker0: port 1(veth3ed61f0) entered disabled state
device veth3ed61f0 left promiscuous mode
docker0: port 1(veth3ed61f0) entered disabled state
aufs au_opts_verify:1612:docker[2419]: dirperm1 breaks the protection by the permission bits on the lower branch
device veth5ed4de4 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth5ed4de4: link is not ready
eth0: renamed from vethd38d137
IPv6: ADDRCONF(NETDEV_CHANGE): veth5ed4de4: link becomes ready
docker0: port 1(veth5ed4de4) entered forwarding state
docker0: port 1(veth5ed4de4) entered forwarding state
docker0: port 1(veth5ed4de4) entered forwarding state
audit_printk_skb: 144 callbacks suppressed
audit: type=1400 audit(1446134308.508:521): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10318 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446134308.508:522): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10318 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446134308.508:523): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10318 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446134308.508:524): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10318 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446134308.512:525): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10320 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446134308.512:526): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10320 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446134308.512:527): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10320 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446134308.512:528): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10320 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446134308.512:529): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10322 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446134308.512:530): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10322 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit_printk_skb: 18 callbacks suppressed
audit: type=1400 audit(1446134431.400:537): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10389 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446134431.400:538): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10389 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446134431.400:539): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10389 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446134431.400:540): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10389 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446134431.404:541): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10391 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446134431.404:542): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10391 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446134431.404:543): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10391 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446134431.404:544): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10391 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446134431.408:545): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10393 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446134431.408:546): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10393 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit_printk_skb: 198 callbacks suppressed
audit: type=1400 audit(1446134446.100:613): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10429 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446134446.100:614): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10429 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446134446.100:615): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10429 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446134446.100:616): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10429 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446134446.108:617): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10431 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446134446.108:618): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10431 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446134446.108:619): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10431 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446134446.108:620): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10431 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446134446.112:621): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10433 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446134446.112:622): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10433 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit_printk_skb: 426 callbacks suppressed
audit: type=1400 audit(1446134998.124:765): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10628 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446134998.128:766): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10628 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446134998.128:767): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10628 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446134998.128:768): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10628 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446134998.132:769): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10630 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446134998.132:770): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10630 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446134998.132:771): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10630 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446134998.132:772): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10630 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446134998.136:773): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10632 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446134998.136:774): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10632 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit_printk_skb: 198 callbacks suppressed
audit: type=1400 audit(1446135010.328:841): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10668 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446135010.328:842): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10668 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446135010.328:843): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10668 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446135010.328:844): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10668 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446135010.332:845): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10670 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446135010.332:846): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10670 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446135010.332:847): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10670 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446135010.332:848): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10670 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446135010.340:849): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10672 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446135010.340:850): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=10672 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
vethd38d137: renamed from eth0
docker0: port 1(veth5ed4de4) entered disabled state
docker0: port 1(veth5ed4de4) entered disabled state
device veth5ed4de4 left promiscuous mode
docker0: port 1(veth5ed4de4) entered disabled state
aufs au_opts_verify:1612:docker[4190]: dirperm1 breaks the protection by the permission bits on the lower branch
device veth9cc18e7 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth9cc18e7: link is not ready
eth0: renamed from vethd789496
IPv6: ADDRCONF(NETDEV_CHANGE): veth9cc18e7: link becomes ready
docker0: port 1(veth9cc18e7) entered forwarding state
docker0: port 1(veth9cc18e7) entered forwarding state
docker0: port 1(veth9cc18e7) entered forwarding state
systemd-hostnamed[10923]: Warning: nss-myhostname is not installed. Changing the local hostname might make it unresolveable. Please install nss-myhostname!
aufs au_opts_verify:1612:docker[10906]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[10906]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[10906]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[10906]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[10906]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[10906]: dirperm1 breaks the protection by the permission bits on the lower branch
device veth1973fcd entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth1973fcd: link is not ready
eth0: renamed from veth2a0eca7
IPv6: ADDRCONF(NETDEV_CHANGE): veth1973fcd: link becomes ready
docker0: port 2(veth1973fcd) entered forwarding state
docker0: port 2(veth1973fcd) entered forwarding state
veth2a0eca7: renamed from eth0
docker0: port 2(veth1973fcd) entered disabled state
device veth1973fcd left promiscuous mode
docker0: port 2(veth1973fcd) entered disabled state
aufs au_opts_verify:1612:docker[2429]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[2429]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[2429]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[2429]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[2429]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[2429]: dirperm1 breaks the protection by the permission bits on the lower branch
device vetha0d515a entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vetha0d515a: link is not ready
docker0: port 2(vetha0d515a) entered forwarding state
docker0: port 2(vetha0d515a) entered forwarding state
eth0: renamed from vethb7291f5
IPv6: ADDRCONF(NETDEV_CHANGE): vetha0d515a: link becomes ready
docker0: port 2(vetha0d515a) entered forwarding state
vethb7291f5: renamed from eth0
docker0: port 2(vetha0d515a) entered disabled state
docker0: port 2(vetha0d515a) entered disabled state
device vetha0d515a left promiscuous mode
docker0: port 2(vetha0d515a) entered disabled state
aufs au_opts_verify:1612:docker[2428]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[4195]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[4195]: dirperm1 breaks the protection by the permission bits on the lower branch
device veth6333e51 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth6333e51: link is not ready
docker0: port 2(veth6333e51) entered forwarding state
docker0: port 2(veth6333e51) entered forwarding state
eth0: renamed from vethe09c696
IPv6: ADDRCONF(NETDEV_CHANGE): veth6333e51: link becomes ready
docker0: port 2(veth6333e51) entered forwarding state
vethe09c696: renamed from eth0
docker0: port 2(veth6333e51) entered disabled state
docker0: port 2(veth6333e51) entered disabled state
device veth6333e51 left promiscuous mode
docker0: port 2(veth6333e51) entered disabled state
aufs au_opts_verify:1612:docker[4194]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[4194]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[4194]: dirperm1 breaks the protection by the permission bits on the lower branch
device veth0f8b9ab entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth0f8b9ab: link is not ready
docker0: port 2(veth0f8b9ab) entered forwarding state
docker0: port 2(veth0f8b9ab) entered forwarding state
eth0: renamed from veth160525e
IPv6: ADDRCONF(NETDEV_CHANGE): veth0f8b9ab: link becomes ready
veth160525e: renamed from eth0
docker0: port 2(veth0f8b9ab) entered disabled state
docker0: port 2(veth0f8b9ab) entered disabled state
device veth0f8b9ab left promiscuous mode
docker0: port 2(veth0f8b9ab) entered disabled state
aufs au_opts_verify:1612:docker[2428]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[2428]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[2428]: dirperm1 breaks the protection by the permission bits on the lower branch
device veth0caed59 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth0caed59: link is not ready
docker0: port 2(veth0caed59) entered forwarding state
docker0: port 2(veth0caed59) entered forwarding state
eth0: renamed from veth8ce8f82
IPv6: ADDRCONF(NETDEV_CHANGE): veth0caed59: link becomes ready
veth8ce8f82: renamed from eth0
docker0: port 2(veth0caed59) entered disabled state
device veth0caed59 left promiscuous mode
docker0: port 2(veth0caed59) entered disabled state
aufs au_opts_verify:1612:docker[4197]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[10906]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[2428]: dirperm1 breaks the protection by the permission bits on the lower branch
device veth1e06f50 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth1e06f50: link is not ready
eth0: renamed from veth0b45777
IPv6: ADDRCONF(NETDEV_CHANGE): veth1e06f50: link becomes ready
docker0: port 2(veth1e06f50) entered forwarding state
docker0: port 2(veth1e06f50) entered forwarding state
docker0: port 2(veth1e06f50) entered forwarding state
docker0: port 2(veth1e06f50) entered disabled state
veth0b45777: renamed from eth0
docker0: port 2(veth1e06f50) entered disabled state
device veth1e06f50 left promiscuous mode
docker0: port 2(veth1e06f50) entered disabled state
i915 0000:00:02.0: BAR 6: [??? 0x00000000 flags 0x2] has bogus alignment
i915 0000:00:02.0: BAR 6: [??? 0x00000000 flags 0x2] has bogus alignment
i915 0000:00:02.0: BAR 6: [??? 0x00000000 flags 0x2] has bogus alignment
i915 0000:00:02.0: BAR 6: [??? 0x00000000 flags 0x2] has bogus alignment
acpi device:31: Cannot transition to power state D3cold for parent in (unknown)
pci_bus 0000:01: Allocating resources
pcieport 0000:00:1c.0: bridge window [io  0x1000-0x0fff] to [bus 01] add_size 1000
pcieport 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000
i915 0000:00:02.0: BAR 6: [??? 0x00000000 flags 0x2] has bogus alignment
pcieport 0000:00:1c.0: res[15]=[mem 0x00100000-0x000fffff 64bit pref] get_res_add_size add_size 200000
pcieport 0000:00:1c.0: res[13]=[io  0x1000-0x0fff] get_res_add_size add_size 1000
pcieport 0000:00:1c.0: BAR 15: assigned [mem 0x9fb00000-0x9fcfffff 64bit pref]
pcieport 0000:00:1c.0: BAR 13: assigned [io  0x2000-0x2fff]
i915 0000:00:02.0: BAR 6: [??? 0x00000000 flags 0x2] has bogus alignment
i915 0000:00:02.0: BAR 6: [??? 0x00000000 flags 0x2] has bogus alignment
wlan0: deauthenticating from d8:c7:c8:8b:05:e0 by local choice (Reason: 3=DEAUTH_LEAVING)
cfg80211: Calling CRDA to update world regulatory domain
cfg80211: World regulatory domain updated:
cfg80211:  DFS Master region: unset
cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (300 mBi, 2000 mBm), (N/A)
cfg80211:   (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
cfg80211:   (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
PM: Syncing filesystems ... done.
PM: Preparing system for mem sleep
Freezing user space processes ... (elapsed 0.001 seconds) done.
Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done.
PM: Entering mem sleep
Suspending console(s) (use no_console_suspend to debug)
sd 1:0:0:0: [sda] Synchronizing SCSI cache
sd 1:0:0:0: [sda] Stopping disk
PM: suspend of devices complete after 368.729 msecs
PM: late suspend of devices complete after 24.025 msecs
ehci-pci 0000:00:1d.0: System wakeup enabled by ACPI
xhci_hcd 0000:00:14.0: System wakeup enabled by ACPI
PM: noirq suspend of devices complete after 16.414 msecs
ACPI: Preparing to enter system sleep state S3
PM: Saving platform NVS memory
Disabling non-boot CPUs ...
intel_pstate CPU 1 exiting
kvm: disabling virtualization on CPU1
smpboot: CPU 1 is now offline
intel_pstate CPU 2 exiting
kvm: disabling virtualization on CPU2
smpboot: CPU 2 is now offline
intel_pstate CPU 3 exiting
Broke affinity for irq 23
Broke affinity for irq 42
kvm: disabling virtualization on CPU3
smpboot: CPU 3 is now offline
ACPI: Low-level resume complete
PM: Restoring platform NVS memory
Enabling non-boot CPUs ...
x86: Booting SMP configuration:
smpboot: Booting Node 0 Processor 1 APIC 0x1
kvm: enabling virtualization on CPU1
CPU1 is up
smpboot: Booting Node 0 Processor 2 APIC 0x2
kvm: enabling virtualization on CPU2
CPU2 is up
smpboot: Booting Node 0 Processor 3 APIC 0x3
kvm: enabling virtualization on CPU3
CPU3 is up
ACPI: Waking up from system sleep state S3
ehci-pci 0000:00:1d.0: System wakeup disabled by ACPI
xhci_hcd 0000:00:14.0: System wakeup disabled by ACPI
PM: noirq resume of devices complete after 123.650 msecs
PM: early resume of devices complete after 0.261 msecs
rtc_cmos 00:01: System wakeup disabled by ACPI
sd 1:0:0:0: [sda] Starting disk
ata2: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
ata2.00: ACPI cmd ef/10:09:00:00:00:b0 (SET FEATURES) succeeded
ata2.00: failed to get NCQ Send/Recv Log Emask 0x1
ata2.00: ACPI cmd ef/10:09:00:00:00:b0 (SET FEATURES) succeeded
ata2.00: failed to get NCQ Send/Recv Log Emask 0x1
ata2.00: configured for UDMA/133
usb 1-4: reset full-speed USB device number 2 using xhci_hcd
psmouse serio1: synaptics: queried max coordinates: x [..5702], y [..4730]
xhci_hcd 0000:00:14.0: xHCI xhci_drop_endpoint called with disabled ep ffff88025249c400
xhci_hcd 0000:00:14.0: xHCI xhci_drop_endpoint called with disabled ep ffff88025249c448
xhci_hcd 0000:00:14.0: xHCI xhci_drop_endpoint called with disabled ep ffff88025249c490
xhci_hcd 0000:00:14.0: xHCI xhci_drop_endpoint called with disabled ep ffff880254e07a80
xhci_hcd 0000:00:14.0: xHCI xhci_drop_endpoint called with disabled ep ffff880254e07ac8
psmouse serio1: synaptics: queried min coordinates: x [1242..], y [1124..]
usb 1-6: reset full-speed USB device number 3 using xhci_hcd
xhci_hcd 0000:00:14.0: xHCI xhci_drop_endpoint called with disabled ep ffff88025293b948
xhci_hcd 0000:00:14.0: xHCI xhci_drop_endpoint called with disabled ep ffff88025293b900
usb 1-6: ep 0x81 - rounding interval to 128 microframes, ep desc says 160 microframes
usb 1-6: ep 0x1 - rounding interval to 128 microframes, ep desc says 160 microframes
usb 1-8: reset high-speed USB device number 5 using xhci_hcd
xhci_hcd 0000:00:14.0: xHCI xhci_drop_endpoint called with disabled ep ffff880252e1d840
usb 1-7: reset full-speed USB device number 4 using xhci_hcd
usb 1-7: No LPM exit latency info found, disabling LPM.
xhci_hcd 0000:00:14.0: xHCI xhci_drop_endpoint called with disabled ep ffff88025321a180
xhci_hcd 0000:00:14.0: xHCI xhci_drop_endpoint called with disabled ep ffff88025321a1c8
usb 1-7: ep 0x2 - rounding interval to 64 microframes, ep desc says 80 microframes
PM: resume of devices complete after 1278.183 msecs
PM: Finishing wakeup.
Restarting tasks ... 
pci_bus 0000:01: Allocating resources
i915 0000:00:02.0: BAR 6: [??? 0x00000000 flags 0x2] has bogus alignment
pci_bus 0000:01: Allocating resources
i915 0000:00:02.0: BAR 6: [??? 0x00000000 flags 0x2] has bogus alignment
i915 0000:00:02.0: BAR 6: [??? 0x00000000 flags 0x2] has bogus alignment
i915 0000:00:02.0: BAR 6: [??? 0x00000000 flags 0x2] has bogus alignment
i915 0000:00:02.0: BAR 6: [??? 0x00000000 flags 0x2] has bogus alignment
i915 0000:00:02.0: BAR 6: [??? 0x00000000 flags 0x2] has bogus alignment
acpi device:31: Cannot transition to power state D3cold for parent in (unknown)
pci_bus 0000:01: Allocating resources
i915 0000:00:02.0: BAR 6: [??? 0x00000000 flags 0x2] has bogus alignment
i915 0000:00:02.0: BAR 6: [??? 0x00000000 flags 0x2] has bogus alignment
i915 0000:00:02.0: BAR 6: [??? 0x00000000 flags 0x2] has bogus alignment
done.
Bluetooth: hci0: read Intel version: 370710018002030d00
Bluetooth: hci0: Intel Bluetooth firmware file: intel/ibt-hw-37.7.10-fw-1.80.2.3.d.bseq
iwlwifi 0000:01:00.0: L1 Enabled - LTR Enabled
iwlwifi 0000:01:00.0: L1 Enabled - LTR Enabled
IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready
Bluetooth: hci0: Intel Bluetooth firmware patch completed and activated
wlan0: authenticate with d8:c7:c8:8b:05:e0
wlan0: send auth to d8:c7:c8:8b:05:e0 (try 1/3)
wlan0: authenticated
wlan0: associate with d8:c7:c8:8b:05:e0 (try 1/3)
wlan0: RX AssocResp from d8:c7:c8:8b:05:e0 (capab=0x421 status=0 aid=2)
wlan0: associated
IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready
------------[ cut here ]------------
WARNING: CPU: 0 PID: 2122 at /build/linux-lts-vivid-Nr0FoT/linux-lts-vivid-3.19.0/drivers/gpu/drm/i915/intel_display.c:9717 intel_check_page_flip+0xd1/0xe0 [i915]()
Kicking stuck page flip: queued at 346222, now 346228
Modules linked in: xt_nat veth ipt_MASQUERADE nf_nat_masquerade_ipv4 iptable_nat nf_nat_ipv4 br_netfilter bridge stp llc aufs evdi(OE) pci_stub vboxpci(OE) vboxnetadp(OE) vboxnetflt(OE) vboxdrv(OE) hid_sensor_incl_3d hid_sensor_accel_3d hid_sensor_rotation hid_sensor_magn_3d hid_sensor_als hid_sensor_gyro_3d hid_sensor_trigger industrialio_triggered_buffer kfifo_buf industrialio hid_sensor_iio_common hid_multitouch hid_sensor_hub uvcvideo videobuf2_vmalloc videobuf2_memops videobuf2_core v4l2_common videodev media usbhid arc4 btusb ip6t_REJECT nf_reject_ipv6 nf_log_ipv6 xt_hl ip6t_rt nf_conntrack_ipv6 nf_defrag_ipv6 ipt_REJECT nf_reject_ipv4 nf_log_ipv4 nf_log_common xt_LOG xt_multiport xt_limit xt_tcpudp xt_addrtype nf_conntrack_ipv4 nf_defrag_ipv4 xt_conntrack ip6table_filter ip6_tables nf_conntrack_netbios_ns nf_conntrack_broadcast nf_nat_ftp nf_nat nf_conntrack_ftp nf_conntrack iptable_filter ip_tables x_tables intel_rapl iosf_mbi x86_pkg_temp_thermal intel_powerclamp iwlmvm coretemp mac80211 kvm_intel kvm crct10dif_pclmul crc32_pclmul ghash_clmulni_intel snd_hda_codec_hdmi snd_hda_codec_realtek aesni_intel snd_hda_codec_generic aes_x86_64 lrw gf128mul glue_helper ablk_helper cryptd iwlwifi cfg80211 serio_raw snd_hda_intel snd_hda_controller snd_hda_codec snd_hwdep snd_pcm ideapad_laptop sparse_keymap snd_seq_midi snd_seq_midi_event snd_rawmidi snd_seq i2c_hid snd_seq_device dw_dmac hid dw_dmac_core 8250_dw snd_timer i2c_designware_platform lpc_ich i2c_designware_core spi_pxa2xx_platform soc_button_array snd intel_smartconnect mei_me shpchp soundcore mei i915 video drm_kms_helper drm i2c_algo_bit rfcomm bnep bluetooth parport_pc ppdev joydev lp mac_hid parport nls_iso8859_1 psmouse ahci libahci sdhci_acpi sdhci
CPU: 0 PID: 2122 Comm: compiz Tainted: G           OE  3.19.0-31-generic #36~14.04.1-Ubuntu
Hardware name: LENOVO 20266/Yoga2, BIOS 76CN40WW 06/27/2014
 ffffffffc05982d0 ffff88025f203d38 ffffffff817af3fb 0000000000000000
 ffff88025f203d88 ffff88025f203d78 ffffffff81074daa ffff88025f203d88
 ffff88025381a000 ffff880253aef000 ffff880253aef1a8 0000000000000000
Call Trace:
   [] dump_stack+0x45/0x57
 [] warn_slowpath_common+0x8a/0xc0
 [] warn_slowpath_fmt+0x46/0x50
 [] intel_check_page_flip+0xd1/0xe0 [i915]
 [] ironlake_irq_handler+0x2e8/0xfc0 [i915]
 [] ? timerqueue_add+0x60/0xb0
 [] ? enqueue_hrtimer+0x29/0x90
 [] handle_irq_event_percpu+0x3e/0x1a0
 [] handle_irq_event+0x41/0x70
 [] handle_edge_irq+0x7f/0x120
 [] handle_irq+0x22/0x40
 [] do_IRQ+0x51/0xf0
 [] common_interrupt+0x6d/0x6d
   [] ? system_call_fastpath+0x16/0x1b
---[ end trace 1d869f3a3ab0dc70 ]---
usb 1-1: new low-speed USB device number 6 using xhci_hcd
usb 1-1: New USB device found, idVendor=045e, idProduct=008a
usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
usb 1-1: Product: Microsoft Wireless Optical Desktop\xffffffc2\xffffffae 1.00
usb 1-1: Manufacturer: Microsoft
usb 1-1: ep 0x81 - rounding interval to 64 microframes, ep desc says 80 microframes
usb 1-1: ep 0x82 - rounding interval to 64 microframes, ep desc says 80 microframes
input: Microsoft Microsoft Wireless Optical Desktop\xffffffc2\xffffffae 1.00 as /devices/pci0000:00/0000:00:14.0/usb1/1-1/1-1:1.0/0003:045E:008A.0003/input/input16
hid-generic 0003:045E:008A.0003: input,hidraw1: USB HID v1.11 Keyboard [Microsoft Microsoft Wireless Optical Desktop\xffffffc2\xffffffae 1.00] on usb-0000:00:14.0-1/input0
input: Microsoft Microsoft Wireless Optical Desktop\xffffffc2\xffffffae 1.00 as /devices/pci0000:00/0000:00:14.0/usb1/1-1/1-1:1.1/0003:045E:008A.0004/input/input17
hid-generic 0003:045E:008A.0004: input,hidraw2: USB HID v1.11 Mouse [Microsoft Microsoft Wireless Optical Desktop\xffffffc2\xffffffae 1.00] on usb-0000:00:14.0-1/input1
docker0: port 1(veth9cc18e7) entered disabled state
vethd789496: renamed from eth0
docker0: port 1(veth9cc18e7) entered disabled state
device veth9cc18e7 left promiscuous mode
docker0: port 1(veth9cc18e7) entered disabled state
mce: [Hardware Error]: Machine check events logged
aufs au_opts_verify:1612:docker[2435]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[2435]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[2428]: dirperm1 breaks the protection by the permission bits on the lower branch
device vethe2fc2e9 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vethe2fc2e9: link is not ready
eth0: renamed from veth10a3470
IPv6: ADDRCONF(NETDEV_CHANGE): vethe2fc2e9: link becomes ready
docker0: port 1(vethe2fc2e9) entered forwarding state
docker0: port 1(vethe2fc2e9) entered forwarding state
docker0: port 1(vethe2fc2e9) entered forwarding state
docker0: port 1(vethe2fc2e9) entered disabled state
veth10a3470: renamed from eth0
docker0: port 1(vethe2fc2e9) entered disabled state
device vethe2fc2e9 left promiscuous mode
docker0: port 1(vethe2fc2e9) entered disabled state
aufs au_opts_verify:1612:docker[4190]: dirperm1 breaks the protection by the permission bits on the lower branch
device vetha3667c0 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vetha3667c0: link is not ready
docker0: port 1(vetha3667c0) entered forwarding state
docker0: port 1(vetha3667c0) entered forwarding state
docker0: port 1(vetha3667c0) entered disabled state
eth0: renamed from veth93c5784
IPv6: ADDRCONF(NETDEV_CHANGE): vetha3667c0: link becomes ready
docker0: port 1(vetha3667c0) entered forwarding state
docker0: port 1(vetha3667c0) entered forwarding state
docker0: port 1(vetha3667c0) entered forwarding state
systemd-hostnamed[14087]: Warning: nss-myhostname is not installed. Changing the local hostname might make it unresolveable. Please install nss-myhostname!
systemd-hostnamed[14193]: Warning: nss-myhostname is not installed. Changing the local hostname might make it unresolveable. Please install nss-myhostname!
aufs au_opts_verify:1612:docker[4197]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[4197]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[4197]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[4197]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[4197]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[4195]: dirperm1 breaks the protection by the permission bits on the lower branch
device vethc6c5a09 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vethc6c5a09: link is not ready
eth0: renamed from veth6e49214
IPv6: ADDRCONF(NETDEV_CHANGE): vethc6c5a09: link becomes ready
docker0: port 2(vethc6c5a09) entered forwarding state
docker0: port 2(vethc6c5a09) entered forwarding state
docker0: port 2(vethc6c5a09) entered forwarding state
veth6e49214: renamed from eth0
docker0: port 2(vethc6c5a09) entered disabled state
docker0: port 2(vethc6c5a09) entered disabled state
device vethc6c5a09 left promiscuous mode
docker0: port 2(vethc6c5a09) entered disabled state
aufs au_opts_verify:1612:docker[4197]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[10906]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[10906]: dirperm1 breaks the protection by the permission bits on the lower branch
device veth55af193 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth55af193: link is not ready
eth0: renamed from veth53af501
IPv6: ADDRCONF(NETDEV_CHANGE): veth55af193: link becomes ready
docker0: port 2(veth55af193) entered forwarding state
docker0: port 2(veth55af193) entered forwarding state
docker0: port 2(veth55af193) entered forwarding state
veth53af501: renamed from eth0
docker0: port 2(veth55af193) entered disabled state
docker0: port 2(veth55af193) entered disabled state
device veth55af193 left promiscuous mode
docker0: port 2(veth55af193) entered disabled state
aufs au_opts_verify:1612:docker[2419]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[2419]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[10906]: dirperm1 breaks the protection by the permission bits on the lower branch
device veth9544a01 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth9544a01: link is not ready
eth0: renamed from vethbb0bc71
IPv6: ADDRCONF(NETDEV_CHANGE): veth9544a01: link becomes ready
docker0: port 2(veth9544a01) entered forwarding state
docker0: port 2(veth9544a01) entered forwarding state
docker0: port 2(veth9544a01) entered forwarding state
wlan0: authenticate with d8:c7:c8:8b:05:40
wlan0: direct probe to d8:c7:c8:8b:05:40 (try 1/3)
cfg80211: Calling CRDA to update world regulatory domain
cfg80211: World regulatory domain updated:
cfg80211:  DFS Master region: unset
cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (300 mBi, 2000 mBm), (N/A)
cfg80211:   (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
cfg80211:   (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
wlan0: direct probe to d8:c7:c8:8b:05:40 (try 2/3)
wlan0: direct probe to d8:c7:c8:8b:05:40 (try 3/3)
wlan0: authentication with d8:c7:c8:8b:05:40 timed out
wlan0: authenticate with d8:c7:c8:8b:05:e0
wlan0: send auth to d8:c7:c8:8b:05:e0 (try 1/3)
wlan0: send auth to d8:c7:c8:8b:05:e0 (try 2/3)
wlan0: authenticated
wlan0: associate with d8:c7:c8:8b:05:e0 (try 1/3)
wlan0: RX AssocResp from d8:c7:c8:8b:05:e0 (capab=0x421 status=0 aid=2)
wlan0: associated
vethbb0bc71: renamed from eth0
docker0: port 2(veth9544a01) entered disabled state
docker0: port 2(veth9544a01) entered disabled state
device veth9544a01 left promiscuous mode
docker0: port 2(veth9544a01) entered disabled state
veth93c5784: renamed from eth0
docker0: port 1(vetha3667c0) entered disabled state
docker0: port 1(vetha3667c0) entered disabled state
device vetha3667c0 left promiscuous mode
docker0: port 1(vetha3667c0) entered disabled state
aufs au_opts_verify:1612:docker[11047]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[11047]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[11047]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[11047]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[11047]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[11047]: dirperm1 breaks the protection by the permission bits on the lower branch
device veth9a16b29 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth9a16b29: link is not ready
eth0: renamed from veth50f14bd
IPv6: ADDRCONF(NETDEV_CHANGE): veth9a16b29: link becomes ready
docker0: port 1(veth9a16b29) entered forwarding state
docker0: port 1(veth9a16b29) entered forwarding state
veth50f14bd: renamed from eth0
docker0: port 1(veth9a16b29) entered disabled state
docker0: port 1(veth9a16b29) entered disabled state
device veth9a16b29 left promiscuous mode
docker0: port 1(veth9a16b29) entered disabled state
aufs au_opts_verify:1612:docker[2419]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[2419]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[2419]: dirperm1 breaks the protection by the permission bits on the lower branch
device veth9bb3a3b entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth9bb3a3b: link is not ready
docker0: port 1(veth9bb3a3b) entered forwarding state
docker0: port 1(veth9bb3a3b) entered forwarding state
eth0: renamed from veth07c08ba
IPv6: ADDRCONF(NETDEV_CHANGE): veth9bb3a3b: link becomes ready
docker0: port 1(veth9bb3a3b) entered forwarding state
veth07c08ba: renamed from eth0
docker0: port 1(veth9bb3a3b) entered disabled state
docker0: port 1(veth9bb3a3b) entered disabled state
device veth9bb3a3b left promiscuous mode
docker0: port 1(veth9bb3a3b) entered disabled state
aufs au_opts_verify:1612:docker[2419]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[2419]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[2419]: dirperm1 breaks the protection by the permission bits on the lower branch
device vethb70efed entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vethb70efed: link is not ready
eth0: renamed from vetha3b89b3
IPv6: ADDRCONF(NETDEV_CHANGE): vethb70efed: link becomes ready
docker0: port 1(vethb70efed) entered forwarding state
docker0: port 1(vethb70efed) entered forwarding state
docker0: port 1(vethb70efed) entered forwarding state
vetha3b89b3: renamed from eth0
docker0: port 1(vethb70efed) entered disabled state
docker0: port 1(vethb70efed) entered disabled state
device vethb70efed left promiscuous mode
docker0: port 1(vethb70efed) entered disabled state
aufs au_opts_verify:1612:docker[11047]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[11047]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[11047]: dirperm1 breaks the protection by the permission bits on the lower branch
device veth9e85f1d entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth9e85f1d: link is not ready
docker0: port 1(veth9e85f1d) entered forwarding state
docker0: port 1(veth9e85f1d) entered forwarding state
eth0: renamed from veth28d6ab9
IPv6: ADDRCONF(NETDEV_CHANGE): veth9e85f1d: link becomes ready
veth28d6ab9: renamed from eth0
docker0: port 1(veth9e85f1d) entered disabled state
docker0: port 1(veth9e85f1d) entered disabled state
device veth9e85f1d left promiscuous mode
docker0: port 1(veth9e85f1d) entered disabled state
aufs au_opts_verify:1612:docker[4190]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[4190]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[2428]: dirperm1 breaks the protection by the permission bits on the lower branch
device veth3bb2eb9 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth3bb2eb9: link is not ready
docker0: port 1(veth3bb2eb9) entered forwarding state
docker0: port 1(veth3bb2eb9) entered forwarding state
eth0: renamed from veth6e4a54c
IPv6: ADDRCONF(NETDEV_CHANGE): veth3bb2eb9: link becomes ready
veth6e4a54c: renamed from eth0
docker0: port 1(veth3bb2eb9) entered disabled state
docker0: port 1(veth3bb2eb9) entered disabled state
device veth3bb2eb9 left promiscuous mode
docker0: port 1(veth3bb2eb9) entered disabled state
aufs au_opts_verify:1612:docker[2435]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[2435]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[2435]: dirperm1 breaks the protection by the permission bits on the lower branch
device veth636bd5f entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth636bd5f: link is not ready
eth0: renamed from veth3e4e386
IPv6: ADDRCONF(NETDEV_CHANGE): veth636bd5f: link becomes ready
docker0: port 1(veth636bd5f) entered forwarding state
docker0: port 1(veth636bd5f) entered forwarding state
veth3e4e386: renamed from eth0
docker0: port 1(veth636bd5f) entered disabled state
device veth636bd5f left promiscuous mode
docker0: port 1(veth636bd5f) entered disabled state
aufs au_opts_verify:1612:docker[4190]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[4190]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[4190]: dirperm1 breaks the protection by the permission bits on the lower branch
device veth82a0c80 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth82a0c80: link is not ready
docker0: port 1(veth82a0c80) entered forwarding state
docker0: port 1(veth82a0c80) entered forwarding state
docker0: port 1(veth82a0c80) entered disabled state
eth0: renamed from veth63a3c3c
IPv6: ADDRCONF(NETDEV_CHANGE): veth82a0c80: link becomes ready
docker0: port 1(veth82a0c80) entered forwarding state
docker0: port 1(veth82a0c80) entered forwarding state
veth63a3c3c: renamed from eth0
docker0: port 1(veth82a0c80) entered disabled state
device veth82a0c80 left promiscuous mode
docker0: port 1(veth82a0c80) entered disabled state
aufs au_opts_verify:1612:docker[2428]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[2428]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[2428]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[2419]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[2419]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[2419]: dirperm1 breaks the protection by the permission bits on the lower branch
device veth967e7d7 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth967e7d7: link is not ready
eth0: renamed from veth467d28a
IPv6: ADDRCONF(NETDEV_CHANGE): veth967e7d7: link becomes ready
docker0: port 1(veth967e7d7) entered forwarding state
docker0: port 1(veth967e7d7) entered forwarding state
veth467d28a: renamed from eth0
docker0: port 1(veth967e7d7) entered disabled state
device veth967e7d7 left promiscuous mode
docker0: port 1(veth967e7d7) entered disabled state
aufs au_opts_verify:1612:docker[11047]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[11047]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[11047]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[2428]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[2428]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[11047]: dirperm1 breaks the protection by the permission bits on the lower branch
device veth586d2b9 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth586d2b9: link is not ready
docker0: port 1(veth586d2b9) entered forwarding state
docker0: port 1(veth586d2b9) entered forwarding state
docker0: port 1(veth586d2b9) entered disabled state
eth0: renamed from veth56dc530
IPv6: ADDRCONF(NETDEV_CHANGE): veth586d2b9: link becomes ready
docker0: port 1(veth586d2b9) entered forwarding state
docker0: port 1(veth586d2b9) entered forwarding state
audit_printk_skb: 426 callbacks suppressed
audit: type=1400 audit(1446163196.814:993): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24786 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163196.814:994): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24786 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163196.814:995): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24786 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163196.814:996): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24788 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163196.814:997): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24788 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163196.814:998): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24788 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163196.818:999): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24790 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163196.818:1000): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24790 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163196.818:1001): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24790 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163196.818:1002): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24792 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
veth56dc530: renamed from eth0
docker0: port 1(veth586d2b9) entered disabled state
device veth586d2b9 left promiscuous mode
docker0: port 1(veth586d2b9) entered disabled state
aufs au_opts_verify:1612:docker[2435]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[11047]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[2428]: dirperm1 breaks the protection by the permission bits on the lower branch
device veth0eea8ff entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth0eea8ff: link is not ready
docker0: port 1(veth0eea8ff) entered forwarding state
docker0: port 1(veth0eea8ff) entered forwarding state
docker0: port 1(veth0eea8ff) entered disabled state
eth0: renamed from vethaf6eb40
IPv6: ADDRCONF(NETDEV_CHANGE): veth0eea8ff: link becomes ready
docker0: port 1(veth0eea8ff) entered forwarding state
docker0: port 1(veth0eea8ff) entered forwarding state
audit_printk_skb: 6 callbacks suppressed
audit: type=1400 audit(1446163250.526:1005): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24893 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163250.526:1006): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24893 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163250.526:1007): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24893 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163250.530:1008): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24895 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163250.530:1009): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24895 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163250.530:1010): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24895 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163250.530:1011): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24897 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163250.530:1012): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24897 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163250.530:1013): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24897 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163250.534:1014): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24899 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
docker0: port 1(veth0eea8ff) entered forwarding state
audit_printk_skb: 6 callbacks suppressed
audit: type=1400 audit(1446163269.470:1017): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24950 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163269.470:1018): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24950 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163269.470:1019): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24950 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163269.474:1020): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24952 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163269.474:1021): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24952 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163269.474:1022): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24952 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163269.474:1023): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24954 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163269.474:1024): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24954 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163269.474:1025): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24954 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163269.474:1026): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24956 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit_printk_skb: 141 callbacks suppressed
audit: type=1400 audit(1446163291.222:1074): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24990 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163291.222:1075): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24990 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163291.222:1076): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24990 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163291.222:1077): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24992 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163291.222:1078): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24992 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163291.222:1079): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24992 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163291.222:1080): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24994 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163291.222:1081): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24994 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163291.222:1082): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24994 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163291.226:1083): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24996 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
vethaf6eb40: renamed from eth0
docker0: port 1(veth0eea8ff) entered disabled state
docker0: port 1(veth0eea8ff) entered disabled state
device veth0eea8ff left promiscuous mode
docker0: port 1(veth0eea8ff) entered disabled state
aufs au_opts_verify:1612:docker[2419]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[2419]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[11047]: dirperm1 breaks the protection by the permission bits on the lower branch
device veth7e0d8bb entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth7e0d8bb: link is not ready
eth0: renamed from vetha867542
IPv6: ADDRCONF(NETDEV_CHANGE): veth7e0d8bb: link becomes ready
docker0: port 1(veth7e0d8bb) entered forwarding state
docker0: port 1(veth7e0d8bb) entered forwarding state
audit_printk_skb: 312 callbacks suppressed
audit: type=1400 audit(1446163507.534:1188): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=25274 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163507.534:1189): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=25274 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163507.534:1190): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=25274 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163507.538:1191): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=25276 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163507.538:1192): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=25276 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163507.538:1193): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=25276 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163507.542:1194): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=25278 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163507.542:1195): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=25278 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163507.542:1196): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=25278 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163507.546:1197): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=25280 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
vetha867542: renamed from eth0
docker0: port 1(veth7e0d8bb) entered disabled state
device veth7e0d8bb left promiscuous mode
docker0: port 1(veth7e0d8bb) entered disabled state
aufs au_opts_verify:1612:docker[4190]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[4190]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[2419]: dirperm1 breaks the protection by the permission bits on the lower branch
device veth9a9d025 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth9a9d025: link is not ready
eth0: renamed from veth08c3df9
IPv6: ADDRCONF(NETDEV_CHANGE): veth9a9d025: link becomes ready
docker0: port 1(veth9a9d025) entered forwarding state
docker0: port 1(veth9a9d025) entered forwarding state
audit_printk_skb: 6 callbacks suppressed
audit: type=1400 audit(1446163573.618:1200): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=25382 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163573.618:1201): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=25382 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163573.618:1202): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=25382 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163573.618:1203): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=25384 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163573.618:1204): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=25384 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163573.618:1205): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=25384 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163573.618:1206): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=25386 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163573.618:1207): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=25386 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163573.618:1208): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=25386 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163573.622:1209): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=25388 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
docker0: port 1(veth9a9d025) entered forwarding state
audit_printk_skb: 177 callbacks suppressed
audit: type=1400 audit(1446163607.422:1269): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=25462 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163607.422:1270): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=25462 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163607.422:1271): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=25462 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163607.422:1272): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=25464 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163607.422:1273): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=25464 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163607.422:1274): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=25464 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163607.426:1275): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=25466 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163607.426:1276): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=25466 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163607.426:1277): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=25466 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446163607.426:1278): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=25468 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
docker0: port 1(veth9a9d025) entered disabled state
veth08c3df9: renamed from eth0
docker0: port 1(veth9a9d025) entered disabled state
device veth9a9d025 left promiscuous mode
docker0: port 1(veth9a9d025) entered disabled state
aufs au_opts_verify:1612:docker[2428]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[2428]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[4190]: dirperm1 breaks the protection by the permission bits on the lower branch
device vethe8f84e1 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): vethe8f84e1: link is not ready
eth0: renamed from veth77d33e0
IPv6: ADDRCONF(NETDEV_CHANGE): vethe8f84e1: link becomes ready
docker0: port 1(vethe8f84e1) entered forwarding state
docker0: port 1(vethe8f84e1) entered forwarding state
audit_printk_skb: 312 callbacks suppressed
audit: type=1400 audit(1446164463.030:1383): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=26109 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446164463.030:1384): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=26109 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446164463.030:1385): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=26109 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446164463.030:1386): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=26111 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446164463.030:1387): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=26111 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446164463.030:1388): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=26111 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446164463.030:1389): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=26113 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446164463.034:1390): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=26113 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446164463.034:1391): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=26113 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446164463.034:1392): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=26115 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
docker0: port 1(vethe8f84e1) entered forwarding state
veth77d33e0: renamed from eth0
docker0: port 1(vethe8f84e1) entered disabled state
docker0: port 1(vethe8f84e1) entered disabled state
device vethe8f84e1 left promiscuous mode
docker0: port 1(vethe8f84e1) entered disabled state
aufs au_opts_verify:1612:docker[2419]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[2419]: dirperm1 breaks the protection by the permission bits on the lower branch
aufs au_opts_verify:1612:docker[2428]: dirperm1 breaks the protection by the permission bits on the lower branch
device veth4c9ddac entered promiscuous mode
IPv6: ADDRCONF(NETDEV_UP): veth4c9ddac: link is not ready
eth0: renamed from veth1c1f958
IPv6: ADDRCONF(NETDEV_CHANGE): veth4c9ddac: link becomes ready
docker0: port 1(veth4c9ddac) entered forwarding state
docker0: port 1(veth4c9ddac) entered forwarding state
audit_printk_skb: 6 callbacks suppressed
audit: type=1400 audit(1446164595.246:1395): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=26220 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446164595.246:1396): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=26220 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446164595.246:1397): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=26220 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446164595.246:1398): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=26222 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446164595.246:1399): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=26222 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446164595.246:1400): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=26222 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446164595.250:1401): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=26224 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446164595.250:1402): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=26224 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446164595.250:1403): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=26224 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446164595.250:1404): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=26226 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
docker0: port 1(veth4c9ddac) entered forwarding state
nf_conntrack: automatic helper assignment is deprecated and it will be removed soon. Use the iptables CT target to attach helpers instead.
nf_conntrack: automatic helper assignment is deprecated and it will be removed soon. Use the iptables CT target to attach helpers instead.
wlan0: authenticate with d8:c7:c8:8b:03:c0
wlan0: direct probe to d8:c7:c8:8b:03:c0 (try 1/3)
cfg80211: Calling CRDA to update world regulatory domain
cfg80211: World regulatory domain updated:
cfg80211:  DFS Master region: unset
cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (300 mBi, 2000 mBm), (N/A)
cfg80211:   (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
cfg80211:   (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
wlan0: send auth to d8:c7:c8:8b:03:c0 (try 2/3)
wlan0: authenticated
wlan0: associate with d8:c7:c8:8b:03:c0 (try 1/3)
wlan0: RX AssocResp from d8:c7:c8:8b:03:c0 (capab=0x421 status=0 aid=1)
wlan0: associated
perf interrupt took too long (2505 > 2500), lowering kernel.perf_event_max_sample_rate to 50000
audit_printk_skb: 6 callbacks suppressed
audit: type=1400 audit(1446165610.702:1407): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24879 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446165610.702:1408): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24879 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446165610.702:1409): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24879 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446165610.706:1410): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24881 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446165610.706:1411): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24881 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446165610.706:1412): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24881 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446165610.706:1413): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24883 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446165610.706:1414): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24883 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446165610.706:1415): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24883 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446165610.710:1416): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24885 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit_printk_skb: 141 callbacks suppressed
audit: type=1400 audit(1446165910.342:1464): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24925 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446165910.342:1465): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24925 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446165910.342:1466): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24925 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446165910.346:1467): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24927 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446165910.346:1468): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24927 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446165910.346:1469): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24927 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446165910.346:1470): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24929 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446165910.346:1471): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24929 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446165910.346:1472): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24929 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446165910.350:1473): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24931 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit_printk_skb: 141 callbacks suppressed
audit: type=1400 audit(1446165918.234:1521): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24965 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446165918.234:1522): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24965 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446165918.234:1523): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24965 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446165918.234:1524): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24967 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446165918.234:1525): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24967 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446165918.234:1526): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24967 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446165918.234:1527): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24969 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446165918.234:1528): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24969 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446165918.234:1529): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24969 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"
audit: type=1400 audit(1446165918.238:1530): apparmor="DENIED" operation="ptrace" profile="docker-default" pid=24971 comm="ps" requested_mask="trace" denied_mask="trace" peer="docker-default"

Return To compute1 System Information