[95090.597825] audit: type=1400 audit(1433379665.920:3504): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95090.597900] audit: type=1400 audit(1433379665.920:3505): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95090.597944] audit: type=1400 audit(1433379665.920:3506): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95102.095187] audit: type=1400 audit(1433379677.416:3507): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95102.095299] audit: type=1400 audit(1433379677.416:3508): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95102.095367] audit: type=1400 audit(1433379677.416:3509): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95112.178661] audit: type=1400 audit(1433379687.500:3510): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95112.178772] audit: type=1400 audit(1433379687.500:3511): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95112.178840] audit: type=1400 audit(1433379687.500:3512): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95125.359452] audit: type=1400 audit(1433379700.681:3513): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95125.359566] audit: type=1400 audit(1433379700.681:3514): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95125.359634] audit: type=1400 audit(1433379700.681:3515): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95136.635677] audit: type=1400 audit(1433379711.953:3516): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95136.635783] audit: type=1400 audit(1433379711.953:3517): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95136.635850] audit: type=1400 audit(1433379711.953:3518): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95148.518330] audit: type=1400 audit(1433379723.837:3519): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95148.518445] audit: type=1400 audit(1433379723.837:3520): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95148.518513] audit: type=1400 audit(1433379723.837:3521): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95162.122811] audit: type=1400 audit(1433379737.441:3522): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95162.122890] audit: type=1400 audit(1433379737.441:3523): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95162.122935] audit: type=1400 audit(1433379737.441:3524): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95178.438877] audit: type=1400 audit(1433379753.758:3525): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95178.438952] audit: type=1400 audit(1433379753.758:3526): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95178.439001] audit: type=1400 audit(1433379753.758:3527): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95197.368458] audit: type=1400 audit(1433379772.690:3528): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95197.368568] audit: type=1400 audit(1433379772.690:3529): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95197.368636] audit: type=1400 audit(1433379772.690:3530): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95205.629247] audit: type=1400 audit(1433379780.950:3531): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95205.629323] audit: type=1400 audit(1433379780.950:3532): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95205.629368] audit: type=1400 audit(1433379780.950:3533): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95225.784581] audit: type=1400 audit(1433379801.107:3534): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95225.784690] audit: type=1400 audit(1433379801.107:3535): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95225.784761] audit: type=1400 audit(1433379801.107:3536): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95239.196849] audit: type=1400 audit(1433379814.519:3537): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95239.196959] audit: type=1400 audit(1433379814.519:3538): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95239.197027] audit: type=1400 audit(1433379814.519:3539): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95250.032278] audit: type=1400 audit(1433379825.355:3540): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95250.032392] audit: type=1400 audit(1433379825.355:3541): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95250.032462] audit: type=1400 audit(1433379825.355:3542): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95270.867208] audit: type=1400 audit(1433379846.188:3543): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95270.867289] audit: type=1400 audit(1433379846.188:3544): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95270.867335] audit: type=1400 audit(1433379846.188:3545): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95292.667861] audit: type=1400 audit(1433379867.984:3546): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95292.667940] audit: type=1400 audit(1433379867.984:3547): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95292.667987] audit: type=1400 audit(1433379867.984:3548): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95305.384687] audit: type=1400 audit(1433379880.708:3549): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95305.384800] audit: type=1400 audit(1433379880.708:3550): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95305.384869] audit: type=1400 audit(1433379880.708:3551): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95320.082434] audit: type=1400 audit(1433379895.405:3552): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95320.082547] audit: type=1400 audit(1433379895.405:3553): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95320.082618] audit: type=1400 audit(1433379895.405:3554): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95334.692289] audit: type=1400 audit(1433379910.013:3555): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95334.692392] audit: type=1400 audit(1433379910.013:3556): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95334.692460] audit: type=1400 audit(1433379910.013:3557): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95338.540319] audit: type=1400 audit(1433379913.861:3558): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95338.540420] audit: type=1400 audit(1433379913.861:3559): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95775.690611] audit: type=1400 audit(1433380351.011:3560): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95775.690724] audit: type=1400 audit(1433380351.011:3561): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95775.690793] audit: type=1400 audit(1433380351.011:3562): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95779.346547] audit: type=1400 audit(1433380354.667:3563): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95779.346662] audit: type=1400 audit(1433380354.667:3564): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95779.346732] audit: type=1400 audit(1433380354.667:3565): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95784.006958] audit: type=1400 audit(1433380359.327:3566): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95784.007071] audit: type=1400 audit(1433380359.327:3567): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95784.007139] audit: type=1400 audit(1433380359.327:3568): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95793.654595] audit: type=1400 audit(1433380368.975:3569): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95793.654700] audit: type=1400 audit(1433380368.975:3570): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95793.654768] audit: type=1400 audit(1433380368.975:3571): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95808.688173] audit: type=1400 audit(1433380384.012:3572): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95808.688229] audit: type=1400 audit(1433380384.012:3573): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95808.688259] audit: type=1400 audit(1433380384.012:3574): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95820.550149] audit: type=1400 audit(1433380395.872:3575): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95820.550201] audit: type=1400 audit(1433380395.872:3576): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95820.550231] audit: type=1400 audit(1433380395.872:3577): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95829.722121] audit: type=1400 audit(1433380405.044:3578): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95829.722240] audit: type=1400 audit(1433380405.044:3579): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95829.722311] audit: type=1400 audit(1433380405.044:3580): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95838.696213] audit: type=1400 audit(1433380414.016:3581): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95838.696356] audit: type=1400 audit(1433380414.016:3582): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95838.696387] audit: type=1400 audit(1433380414.016:3583): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95846.912194] audit: type=1400 audit(1433380422.232:3584): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95846.912256] audit: type=1400 audit(1433380422.232:3585): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95846.912287] audit: type=1400 audit(1433380422.232:3586): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95855.312162] audit: type=1400 audit(1433380430.633:3587): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95855.312224] audit: type=1400 audit(1433380430.633:3588): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95855.312256] audit: type=1400 audit(1433380430.633:3589): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95867.688170] audit: type=1400 audit(1433380443.009:3590): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95867.688230] audit: type=1400 audit(1433380443.009:3591): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95867.688261] audit: type=1400 audit(1433380443.009:3592): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95879.542187] audit: type=1400 audit(1433380454.861:3593): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95879.542249] audit: type=1400 audit(1433380454.861:3594): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95879.542280] audit: type=1400 audit(1433380454.861:3595): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95896.497668] audit: type=1400 audit(1433380471.818:3596): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95896.497751] audit: type=1400 audit(1433380471.818:3597): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95896.497799] audit: type=1400 audit(1433380471.818:3598): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95915.339951] audit: type=1400 audit(1433380490.658:3599): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95915.340098] audit: type=1400 audit(1433380490.662:3600): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95915.340170] audit: type=1400 audit(1433380490.662:3601): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95936.168224] audit: type=1400 audit(1433380511.490:3602): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95936.168290] audit: type=1400 audit(1433380511.490:3603): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95936.168322] audit: type=1400 audit(1433380511.490:3604): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95945.704159] audit: type=1400 audit(1433380521.027:3605): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95945.704214] audit: type=1400 audit(1433380521.027:3606): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95945.704243] audit: type=1400 audit(1433380521.027:3607): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95959.768153] audit: type=1400 audit(1433380535.091:3608): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95959.768206] audit: type=1400 audit(1433380535.091:3609): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95959.768235] audit: type=1400 audit(1433380535.091:3610): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95978.353132] audit: type=1400 audit(1433380553.675:3611): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95978.353211] audit: type=1400 audit(1433380553.675:3612): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95978.353255] audit: type=1400 audit(1433380553.675:3613): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95994.115549] audit: type=1400 audit(1433380569.436:3614): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95994.115664] audit: type=1400 audit(1433380569.436:3615): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [95994.115734] audit: type=1400 audit(1433380569.436:3616): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96004.409078] audit: type=1400 audit(1433380579.732:3617): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96004.409143] audit: type=1400 audit(1433380579.732:3618): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96004.409174] audit: type=1400 audit(1433380579.732:3619): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96012.680415] audit: type=1400 audit(1433380588.004:3620): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96012.680493] audit: type=1400 audit(1433380588.004:3621): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96012.680538] audit: type=1400 audit(1433380588.004:3622): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96026.005565] audit: type=1400 audit(1433380601.328:3623): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96026.005697] audit: type=1400 audit(1433380601.328:3624): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96026.005768] audit: type=1400 audit(1433380601.328:3625): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96039.000303] audit: type=1400 audit(1433380614.321:3626): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96039.000419] audit: type=1400 audit(1433380614.321:3627): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96039.000488] audit: type=1400 audit(1433380614.321:3628): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96046.800172] audit: type=1400 audit(1433380622.121:3629): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96046.800228] audit: type=1400 audit(1433380622.121:3630): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96046.800259] audit: type=1400 audit(1433380622.121:3631): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96059.967817] audit: type=1400 audit(1433380635.285:3632): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96059.967893] audit: type=1400 audit(1433380635.285:3633): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96059.967940] audit: type=1400 audit(1433380635.285:3634): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96072.449230] audit: type=1400 audit(1433380647.769:3635): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96072.449295] audit: type=1400 audit(1433380647.769:3636): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96072.449326] audit: type=1400 audit(1433380647.769:3637): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96077.460193] audit: type=1400 audit(1433380652.782:3638): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96077.460254] audit: type=1400 audit(1433380652.782:3639): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96416.823349] audit: type=1400 audit(1433380992.141:3640): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96416.823407] audit: type=1400 audit(1433380992.141:3641): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96416.823438] audit: type=1400 audit(1433380992.141:3642): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96420.635029] audit: type=1400 audit(1433380995.957:3643): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96420.635111] audit: type=1400 audit(1433380995.957:3644): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96420.635155] audit: type=1400 audit(1433380995.957:3645): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96426.718385] audit: type=1400 audit(1433381002.037:3646): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96426.718453] audit: type=1400 audit(1433381002.037:3647): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96426.718483] audit: type=1400 audit(1433381002.037:3648): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96438.720196] audit: type=1400 audit(1433381014.041:3649): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96438.720256] audit: type=1400 audit(1433381014.041:3650): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96438.720287] audit: type=1400 audit(1433381014.041:3651): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96453.469123] audit: type=1400 audit(1433381028.790:3652): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96453.469239] audit: type=1400 audit(1433381028.790:3653): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96453.469309] audit: type=1400 audit(1433381028.790:3654): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96467.885620] audit: type=1400 audit(1433381043.206:3655): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96467.885683] audit: type=1400 audit(1433381043.206:3656): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96467.885715] audit: type=1400 audit(1433381043.206:3657): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96485.331622] audit: type=1400 audit(1433381060.650:3658): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96485.331680] audit: type=1400 audit(1433381060.650:3659): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96485.331711] audit: type=1400 audit(1433381060.650:3660): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96500.649044] audit: type=1400 audit(1433381075.971:3661): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96500.649103] audit: type=1400 audit(1433381075.971:3662): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96500.649134] audit: type=1400 audit(1433381075.971:3663): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96509.277045] audit: type=1400 audit(1433381084.599:3664): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96509.277123] audit: type=1400 audit(1433381084.599:3665): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96509.277170] audit: type=1400 audit(1433381084.599:3666): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96523.093260] audit: type=1400 audit(1433381098.415:3667): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96523.093317] audit: type=1400 audit(1433381098.415:3668): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96523.093357] audit: type=1400 audit(1433381098.415:3669): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96540.662290] audit: type=1400 audit(1433381115.984:3670): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96540.662426] audit: type=1400 audit(1433381115.984:3671): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96540.662495] audit: type=1400 audit(1433381115.984:3672): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96553.533135] audit: type=1400 audit(1433381128.856:3673): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96553.533191] audit: type=1400 audit(1433381128.856:3674): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96553.533223] audit: type=1400 audit(1433381128.856:3675): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96561.569382] audit: type=1400 audit(1433381136.892:3676): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96561.569441] audit: type=1400 audit(1433381136.892:3677): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96561.569473] audit: type=1400 audit(1433381136.892:3678): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96573.873305] audit: type=1400 audit(1433381149.192:3679): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96573.873364] audit: type=1400 audit(1433381149.192:3680): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96573.873396] audit: type=1400 audit(1433381149.192:3681): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96586.905339] audit: type=1400 audit(1433381162.225:3682): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96586.905454] audit: type=1400 audit(1433381162.225:3683): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96586.905521] audit: type=1400 audit(1433381162.225:3684): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96605.946406] audit: type=1400 audit(1433381181.265:3685): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96605.946528] audit: type=1400 audit(1433381181.265:3686): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96605.946597] audit: type=1400 audit(1433381181.265:3687): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96614.085703] audit: type=1400 audit(1433381189.409:3688): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96614.085780] audit: type=1400 audit(1433381189.409:3689): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96614.085828] audit: type=1400 audit(1433381189.409:3690): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96627.354495] audit: type=1400 audit(1433381202.674:3691): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96627.354571] audit: type=1400 audit(1433381202.674:3692): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96627.354616] audit: type=1400 audit(1433381202.674:3693): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96644.320879] audit: type=1400 audit(1433381219.642:3694): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96644.320952] audit: type=1400 audit(1433381219.642:3695): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96644.321000] audit: type=1400 audit(1433381219.642:3696): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96663.432422] audit: type=1400 audit(1433381238.754:3697): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96663.432502] audit: type=1400 audit(1433381238.754:3698): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96663.432547] audit: type=1400 audit(1433381238.754:3699): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96674.823652] audit: type=1400 audit(1433381250.143:3700): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96674.823764] audit: type=1400 audit(1433381250.143:3701): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96674.823833] audit: type=1400 audit(1433381250.143:3702): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96689.190821] audit: type=1400 audit(1433381264.511:3703): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96689.190881] audit: type=1400 audit(1433381264.511:3704): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96689.190913] audit: type=1400 audit(1433381264.511:3705): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96698.032956] audit: type=1400 audit(1433381273.355:3706): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96698.033015] audit: type=1400 audit(1433381273.355:3707): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96698.033045] audit: type=1400 audit(1433381273.355:3708): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96711.921636] audit: type=1400 audit(1433381287.243:3709): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96711.921712] audit: type=1400 audit(1433381287.243:3710): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96711.921757] audit: type=1400 audit(1433381287.243:3711): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96718.069081] audit: type=1400 audit(1433381293.392:3712): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [96718.069145] audit: type=1400 audit(1433381293.392:3713): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97158.227558] audit: type=1400 audit(1433381733.545:3714): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97158.227634] audit: type=1400 audit(1433381733.545:3715): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97158.227679] audit: type=1400 audit(1433381733.545:3716): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97161.356183] audit: type=1400 audit(1433381736.677:3717): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97161.356241] audit: type=1400 audit(1433381736.677:3718): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97161.356271] audit: type=1400 audit(1433381736.677:3719): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97165.422345] audit: type=1400 audit(1433381740.741:3720): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97165.422400] audit: type=1400 audit(1433381740.741:3721): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97165.422432] audit: type=1400 audit(1433381740.741:3722): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97169.537123] audit: type=1400 audit(1433381744.858:3723): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97169.537187] audit: type=1400 audit(1433381744.858:3724): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97169.537218] audit: type=1400 audit(1433381744.858:3725): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97175.528207] audit: type=1400 audit(1433381750.850:3726): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97175.528272] audit: type=1400 audit(1433381750.850:3727): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97175.528303] audit: type=1400 audit(1433381750.850:3728): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97190.646164] audit: type=1400 audit(1433381765.966:3729): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97190.646224] audit: type=1400 audit(1433381765.966:3730): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97190.646254] audit: type=1400 audit(1433381765.966:3731): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97200.786397] audit: type=1400 audit(1433381776.106:3732): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97200.786461] audit: type=1400 audit(1433381776.106:3733): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97200.786491] audit: type=1400 audit(1433381776.106:3734): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97216.394086] audit: type=1400 audit(1433381791.715:3735): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97216.394757] audit: type=1400 audit(1433381791.715:3736): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97216.394806] audit: type=1400 audit(1433381791.715:3737): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97236.933876] audit: type=1400 audit(1433381812.255:3738): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97236.933957] audit: type=1400 audit(1433381812.255:3739): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97236.934009] audit: type=1400 audit(1433381812.255:3740): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97254.432056] audit: type=1400 audit(1433381829.755:3741): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97254.432137] audit: type=1400 audit(1433381829.755:3742): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97254.432183] audit: type=1400 audit(1433381829.755:3743): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97265.289826] audit: type=1400 audit(1433381840.612:3744): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97265.289935] audit: type=1400 audit(1433381840.612:3745): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97265.290004] audit: type=1400 audit(1433381840.612:3746): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97277.351815] audit: type=1400 audit(1433381852.672:3747): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97277.351893] audit: type=1400 audit(1433381852.672:3748): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97277.351939] audit: type=1400 audit(1433381852.672:3749): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97285.255690] audit: type=1400 audit(1433381860.576:3750): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97285.255749] audit: type=1400 audit(1433381860.576:3751): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97285.255780] audit: type=1400 audit(1433381860.576:3752): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97295.206716] audit: type=1400 audit(1433381870.528:3753): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97295.206787] audit: type=1400 audit(1433381870.528:3754): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97295.206818] audit: type=1400 audit(1433381870.528:3755): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97312.960424] audit: type=1400 audit(1433381888.281:3756): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97312.960482] audit: type=1400 audit(1433381888.281:3757): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97312.960513] audit: type=1400 audit(1433381888.281:3758): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97324.240270] audit: type=1400 audit(1433381899.561:3759): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97324.240390] audit: type=1400 audit(1433381899.561:3760): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97324.240457] audit: type=1400 audit(1433381899.561:3761): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97343.716595] audit: type=1400 audit(1433381919.037:3762): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97343.716668] audit: type=1400 audit(1433381919.037:3763): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97343.716712] audit: type=1400 audit(1433381919.037:3764): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97359.816925] audit: type=1400 audit(1433381935.138:3765): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97359.816993] audit: type=1400 audit(1433381935.138:3766): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97359.817023] audit: type=1400 audit(1433381935.138:3767): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97376.170657] audit: type=1400 audit(1433381951.490:3768): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97376.170726] audit: type=1400 audit(1433381951.490:3769): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97376.170757] audit: type=1400 audit(1433381951.490:3770): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97397.158265] audit: type=1400 audit(1433381972.479:3771): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97397.158347] audit: type=1400 audit(1433381972.479:3772): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97397.158393] audit: type=1400 audit(1433381972.479:3773): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97409.937335] audit: type=1400 audit(1433381985.259:3774): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97409.937411] audit: type=1400 audit(1433381985.259:3775): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97409.937455] audit: type=1400 audit(1433381985.259:3776): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97423.476930] audit: type=1400 audit(1433381998.799:3777): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97423.477004] audit: type=1400 audit(1433381998.799:3778): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97423.477050] audit: type=1400 audit(1433381998.799:3779): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97434.836525] audit: type=1400 audit(1433382010.159:3780): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97434.836646] audit: type=1400 audit(1433382010.159:3781): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97434.836715] audit: type=1400 audit(1433382010.159:3782): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97449.655079] audit: type=1400 audit(1433382024.976:3783): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97449.655158] audit: type=1400 audit(1433382024.976:3784): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97449.655204] audit: type=1400 audit(1433382024.976:3785): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97459.158592] audit: type=1400 audit(1433382034.480:3786): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97459.158660] audit: type=1400 audit(1433382034.480:3787): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97867.807308] audit: type=1400 audit(1433382443.125:3788): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97867.807385] audit: type=1400 audit(1433382443.125:3789): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97867.807432] audit: type=1400 audit(1433382443.125:3790): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97871.412543] audit: type=1400 audit(1433382446.733:3791): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97871.412619] audit: type=1400 audit(1433382446.733:3792): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97871.412663] audit: type=1400 audit(1433382446.733:3793): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97873.928629] audit: type=1400 audit(1433382449.249:3794): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97873.928710] audit: type=1400 audit(1433382449.249:3795): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97873.928756] audit: type=1400 audit(1433382449.249:3796): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97876.811676] audit: type=1400 audit(1433382452.133:3797): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97876.811749] audit: type=1400 audit(1433382452.133:3798): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97876.811795] audit: type=1400 audit(1433382452.133:3799): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97879.775516] audit: type=1400 audit(1433382455.093:3800): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97879.775574] audit: type=1400 audit(1433382455.093:3801): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97879.775604] audit: type=1400 audit(1433382455.093:3802): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97883.933504] audit: type=1400 audit(1433382459.253:3803): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97883.933584] audit: type=1400 audit(1433382459.253:3804): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97883.933629] audit: type=1400 audit(1433382459.253:3805): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97891.944293] audit: type=1400 audit(1433382467.266:3806): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97891.944366] audit: type=1400 audit(1433382467.266:3807): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97891.944411] audit: type=1400 audit(1433382467.266:3808): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97902.396182] audit: type=1400 audit(1433382477.718:3809): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97902.396247] audit: type=1400 audit(1433382477.718:3810): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97902.396279] audit: type=1400 audit(1433382477.718:3811): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97913.578477] audit: type=1400 audit(1433382488.898:3812): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97913.578557] audit: type=1400 audit(1433382488.898:3813): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97913.578603] audit: type=1400 audit(1433382488.898:3814): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97928.882607] audit: type=1400 audit(1433382504.202:3815): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97928.882682] audit: type=1400 audit(1433382504.202:3816): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97928.882727] audit: type=1400 audit(1433382504.202:3817): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97936.029906] audit: type=1400 audit(1433382511.351:3818): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97936.030028] audit: type=1400 audit(1433382511.351:3819): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97936.030099] audit: type=1400 audit(1433382511.351:3820): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97957.017488] audit: type=1400 audit(1433382532.339:3821): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97957.017557] audit: type=1400 audit(1433382532.339:3822): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97957.017602] audit: type=1400 audit(1433382532.339:3823): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97963.993409] audit: type=1400 audit(1433382539.315:3824): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97963.993468] audit: type=1400 audit(1433382539.315:3825): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97963.993499] audit: type=1400 audit(1433382539.315:3826): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97970.932169] audit: type=1400 audit(1433382546.255:3827): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97970.932228] audit: type=1400 audit(1433382546.255:3828): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97970.932259] audit: type=1400 audit(1433382546.255:3829): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97982.700835] audit: type=1400 audit(1433382558.024:3830): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97982.700895] audit: type=1400 audit(1433382558.024:3831): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [97982.700926] audit: type=1400 audit(1433382558.024:3832): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98001.551458] audit: type=1400 audit(1433382576.872:3833): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98001.551534] audit: type=1400 audit(1433382576.872:3834): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98001.551579] audit: type=1400 audit(1433382576.872:3835): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98011.307931] audit: type=1400 audit(1433382586.624:3836): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98011.307988] audit: type=1400 audit(1433382586.624:3837): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98011.308039] audit: type=1400 audit(1433382586.628:3838): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98026.052282] audit: type=1400 audit(1433382601.373:3839): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98026.052345] audit: type=1400 audit(1433382601.373:3840): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98026.052710] audit: type=1400 audit(1433382601.373:3841): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98040.290513] audit: type=1400 audit(1433382615.613:3842): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98040.290592] audit: type=1400 audit(1433382615.613:3843): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98040.290637] audit: type=1400 audit(1433382615.613:3844): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98059.302277] audit: type=1400 audit(1433382634.621:3845): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98059.302338] audit: type=1400 audit(1433382634.621:3846): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98059.302369] audit: type=1400 audit(1433382634.621:3847): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98072.133581] audit: type=1400 audit(1433382647.454:3848): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98072.133644] audit: type=1400 audit(1433382647.454:3849): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98072.133675] audit: type=1400 audit(1433382647.454:3850): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98093.423461] audit: type=1400 audit(1433382668.742:3851): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98093.423548] audit: type=1400 audit(1433382668.742:3852): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98093.423595] audit: type=1400 audit(1433382668.742:3853): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98112.277985] audit: type=1400 audit(1433382687.598:3854): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98112.278054] audit: type=1400 audit(1433382687.598:3855): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98112.278110] audit: type=1400 audit(1433382687.598:3856): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98131.088690] audit: type=1400 audit(1433382706.411:3857): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98131.088749] audit: type=1400 audit(1433382706.411:3858): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98131.088779] audit: type=1400 audit(1433382706.411:3859): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98149.152263] audit: type=1400 audit(1433382724.475:3860): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98149.152379] audit: type=1400 audit(1433382724.475:3861): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98149.152448] audit: type=1400 audit(1433382724.475:3862): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98161.321095] audit: type=1400 audit(1433382736.644:3863): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98161.321173] audit: type=1400 audit(1433382736.644:3864): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98161.321219] audit: type=1400 audit(1433382736.644:3865): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98169.623806] audit: type=1400 audit(1433382744.944:3866): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98169.623853] audit: type=1400 audit(1433382744.944:3867): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98573.504224] audit: type=1400 audit(1433383148.825:3868): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98573.504283] audit: type=1400 audit(1433383148.825:3869): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98573.504316] audit: type=1400 audit(1433383148.825:3870): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98575.726950] audit: type=1400 audit(1433383151.045:3871): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98575.727018] audit: type=1400 audit(1433383151.045:3872): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98575.727048] audit: type=1400 audit(1433383151.045:3873): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98580.517788] audit: type=1400 audit(1433383155.837:3874): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98580.517870] audit: type=1400 audit(1433383155.837:3875): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98580.517915] audit: type=1400 audit(1433383155.837:3876): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98584.281095] audit: type=1400 audit(1433383159.601:3877): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98584.281155] audit: type=1400 audit(1433383159.601:3878): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98584.281186] audit: type=1400 audit(1433383159.601:3879): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98587.968438] audit: type=1400 audit(1433383163.289:3880): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98587.968497] audit: type=1400 audit(1433383163.289:3881): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98587.968529] audit: type=1400 audit(1433383163.289:3882): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98593.176036] audit: type=1400 audit(1433383168.497:3883): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98593.176113] audit: type=1400 audit(1433383168.497:3884): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98593.176158] audit: type=1400 audit(1433383168.497:3885): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98605.290118] audit: type=1400 audit(1433383180.609:3886): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98605.290238] audit: type=1400 audit(1433383180.609:3887): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98605.290309] audit: type=1400 audit(1433383180.609:3888): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98613.805503] audit: type=1400 audit(1433383189.125:3889): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98613.805590] audit: type=1400 audit(1433383189.125:3890): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98613.805636] audit: type=1400 audit(1433383189.125:3891): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98624.341680] audit: type=1400 audit(1433383199.662:3892): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98624.341735] audit: type=1400 audit(1433383199.662:3893): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98624.341766] audit: type=1400 audit(1433383199.662:3894): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98644.934670] audit: type=1400 audit(1433383220.254:3895): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98644.934733] audit: type=1400 audit(1433383220.254:3896): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98644.934763] audit: type=1400 audit(1433383220.254:3897): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98662.715103] audit: type=1400 audit(1433383238.034:3898): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98662.715180] audit: type=1400 audit(1433383238.034:3899): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98662.715225] audit: type=1400 audit(1433383238.034:3900): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98677.815879] audit: type=1400 audit(1433383253.135:3901): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98677.815957] audit: type=1400 audit(1433383253.135:3902): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98677.816039] audit: type=1400 audit(1433383253.135:3903): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98690.499656] audit: type=1400 audit(1433383265.819:3904): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98690.499733] audit: type=1400 audit(1433383265.819:3905): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98690.499778] audit: type=1400 audit(1433383265.819:3906): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98702.749343] audit: type=1400 audit(1433383278.071:3907): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98702.749400] audit: type=1400 audit(1433383278.071:3908): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98702.749431] audit: type=1400 audit(1433383278.071:3909): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98722.596176] audit: type=1400 audit(1433383297.920:3910): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98722.596231] audit: type=1400 audit(1433383297.920:3911): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98722.596262] audit: type=1400 audit(1433383297.920:3912): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98734.672390] audit: type=1400 audit(1433383309.996:3913): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98734.672451] audit: type=1400 audit(1433383309.996:3914): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98734.672482] audit: type=1400 audit(1433383309.996:3915): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98752.175382] audit: type=1400 audit(1433383327.496:3916): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98752.175437] audit: type=1400 audit(1433383327.496:3917): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98752.175467] audit: type=1400 audit(1433383327.496:3918): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98765.951204] audit: type=1400 audit(1433383341.273:3919): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98765.951283] audit: type=1400 audit(1433383341.273:3920): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98765.951329] audit: type=1400 audit(1433383341.273:3921): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98779.361268] audit: type=1400 audit(1433383354.685:3922): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98779.361346] audit: type=1400 audit(1433383354.685:3923): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98779.361393] audit: type=1400 audit(1433383354.685:3924): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98793.201672] audit: type=1400 audit(1433383368.525:3925): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98793.201749] audit: type=1400 audit(1433383368.525:3926): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98793.201795] audit: type=1400 audit(1433383368.525:3927): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98804.750095] audit: type=1400 audit(1433383380.070:3928): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98804.750175] audit: type=1400 audit(1433383380.070:3929): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98804.750220] audit: type=1400 audit(1433383380.070:3930): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98815.028652] audit: type=1400 audit(1433383390.350:3931): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98815.028732] audit: type=1400 audit(1433383390.350:3932): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98815.028777] audit: type=1400 audit(1433383390.350:3933): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98835.420526] audit: type=1400 audit(1433383410.742:3934): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98835.420585] audit: type=1400 audit(1433383410.742:3935): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98835.420617] audit: type=1400 audit(1433383410.742:3936): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98856.050918] audit: type=1400 audit(1433383431.371:3937): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98856.050974] audit: type=1400 audit(1433383431.371:3938): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98856.051004] audit: type=1400 audit(1433383431.371:3939): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98873.879231] audit: type=1400 audit(1433383449.199:3940): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [98873.879295] audit: type=1400 audit(1433383449.199:3941): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [99320.698463] audit: type=1400 audit(1433383896.017:3942): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [99320.698547] audit: type=1400 audit(1433383896.017:3943): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [99320.698594] audit: type=1400 audit(1433383896.017:3944): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [99323.851723] audit: type=1400 audit(1433383899.169:3945): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [99323.851800] audit: type=1400 audit(1433383899.169:3946): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [99323.851845] audit: type=1400 audit(1433383899.169:3947): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [99329.641933] audit: type=1400 audit(1433383904.961:3948): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [99329.642012] audit: type=1400 audit(1433383904.961:3949): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [99329.642057] audit: type=1400 audit(1433383904.961:3950): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [99336.056730] audit: type=1400 audit(1433383911.377:3951): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [99336.056806] audit: type=1400 audit(1433383911.377:3952): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [99336.056852] audit: type=1400 audit(1433383911.377:3953): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [99346.655468] audit: type=1400 audit(1433383921.973:3954): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [99346.655547] audit: type=1400 audit(1433383921.973:3955): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [99346.655595] audit: type=1400 audit(1433383921.973:3956): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [99357.312734] audit: type=1400 audit(1433383932.634:3957): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [99357.312789] audit: type=1400 audit(1433383932.634:3958): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [99357.312820] audit: type=1400 audit(1433383932.634:3959): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [99368.867969] audit: type=1400 audit(1433383944.186:3960): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [99368.868121] audit: type=1400 audit(1433383944.190:3961): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [99368.868191] audit: type=1400 audit(1433383944.190:3962): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [99379.364693] audit: type=1400 audit(1433383954.686:3963): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [99379.364809] audit: type=1400 audit(1433383954.686:3964): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [99379.364877] audit: type=1400 audit(1433383954.686:3965): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [99400.399688] audit: type=1400 audit(1433383975.719:3966): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [99400.399766] audit: type=1400 audit(1433383975.719:3967): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [99400.399811] audit: type=1400 audit(1433383975.719:3968): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [99418.028282] audit: type=1400 audit(1433383993.351:3969): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [99418.028396] audit: type=1400 audit(1433383993.351:3970): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [99418.028462] audit: type=1400 audit(1433383993.351:3971): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=515 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [99429.336192] e1000e: eth3 NIC Link is Down [99431.040209] usb 4-1: USB disconnect, device number 2 [99431.040222] usb 4-1.1: USB disconnect, device number 7 [99431.157422] usb 4-1.2: USB disconnect, device number 9 [99431.205472] usb 4-1.3: USB disconnect, device number 8 [99436.894903] PM: Syncing filesystems ... done. [99436.975227] PM: Preparing system for mem sleep [99436.975808] Freezing user space processes ... (elapsed 0.002 seconds) done. [99436.977832] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [99436.979063] PM: Entering mem sleep [99436.979108] Suspending console(s) (use no_console_suspend to debug) [99436.979822] sd 2:0:0:0: [sda] Synchronizing SCSI cache [99436.981859] sd 2:0:0:0: [sda] Stopping disk [99437.044335] serial 00:05: disabled [99437.044734] e1000e: EEE TX LPI TIMER: 00000000 [99437.544174] PM: suspend of devices complete after 564.631 msecs [99437.560130] PM: late suspend of devices complete after 15.949 msecs [99437.560943] ehci-pci 0000:00:1d.7: System wakeup enabled by ACPI [99437.561428] uhci_hcd 0000:00:1d.1: System wakeup enabled by ACPI [99437.561622] uhci_hcd 0000:00:1a.0: System wakeup enabled by ACPI [99437.561637] e1000e 0000:00:19.0: System wakeup enabled by ACPI [99437.600050] uhci_hcd 0000:00:1d.0: System wakeup enabled by ACPI [99437.600094] uhci_hcd 0000:00:1a.1: System wakeup enabled by ACPI [99437.600119] ehci-pci 0000:00:1a.7: System wakeup enabled by ACPI [99437.616068] PM: noirq suspend of devices complete after 55.932 msecs [99437.616542] ACPI: Preparing to enter system sleep state S3 [99437.808069] PM: Saving platform NVS memory [99437.808360] Disabling non-boot CPUs ... [99437.809777] smpboot: CPU 1 is now offline [99437.810091] ACPI: Low-level resume complete [99437.810091] PM: Restoring platform NVS memory [99437.810091] Enabling non-boot CPUs ... [99437.810091] x86: Booting SMP configuration: [99437.810091] smpboot: Booting Node 0 Processor 1 APIC 0x1 [99437.860170] CPU1 is up [99437.862533] ACPI: Waking up from system sleep state S3 [99438.368402] uhci_hcd 0000:00:1a.0: System wakeup disabled by ACPI [99438.368504] uhci_hcd 0000:00:1a.1: System wakeup disabled by ACPI [99438.368605] ehci-pci 0000:00:1a.7: System wakeup disabled by ACPI [99438.408140] uhci_hcd 0000:00:1d.0: System wakeup disabled by ACPI [99438.408205] uhci_hcd 0000:00:1d.1: System wakeup disabled by ACPI [99438.408237] ehci-pci 0000:00:1d.7: System wakeup disabled by ACPI [99438.408290] PM: noirq resume of devices complete after 40.149 msecs [99438.408674] PM: early resume of devices complete after 0.284 msecs [99438.408908] e1000e 0000:00:19.0: System wakeup disabled by ACPI [99438.409332] usb usb4: root hub lost power or was reset [99438.409623] usb usb5: root hub lost power or was reset [99438.409699] usb usb6: root hub lost power or was reset [99438.419789] pciehp 0000:00:1c.0:pcie04: Timeout on hotplug command 0x1038 (issued 31243432 msec ago) [99438.419830] pciehp 0000:00:1c.1:pcie04: Timeout on hotplug command 0x1038 (issued 31243436 msec ago) [99438.419991] usb usb3: root hub lost power or was reset [99438.420075] sdhci-pci 0000:05:00.2: Will use DMA mode even though HW doesn't fully claim to support it. [99438.421672] sdhci-pci 0000:05:00.2: Will use DMA mode even though HW doesn't fully claim to support it. [99438.423279] ata2: port disabled--ignoring [99438.424289] sd 2:0:0:0: [sda] Starting disk [99438.520102] pciehp 0000:00:1c.1:pcie04: Device 0000:03:00.0 already exists at 0000:03:00, cannot hot-add [99438.520104] pciehp 0000:00:1c.1:pcie04: Cannot add device at 0000:03:00 [99438.520165] rtc_cmos 00:02: System wakeup disabled by ACPI [99438.520516] serial 00:05: activated [99439.393298] firewire_core 0000:05:00.1: rediscovered device fw0 [99439.428228] tpm_tis 00:06: TPM is disabled/deactivated (0x6) [99439.500099] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) [99439.503191] ata3.00: ACPI cmd ef/02:00:00:00:00:a0 (SET FEATURES) succeeded [99439.503196] ata3.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out [99439.503199] ata3.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out [99439.503485] ata3.00: failed to get NCQ Send/Recv Log Emask 0x1 [99439.504114] usb 3-1: reset full-speed USB device number 2 using uhci_hcd [99439.504836] ata3.00: ACPI cmd ef/02:00:00:00:00:a0 (SET FEATURES) succeeded [99439.504840] ata3.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out [99439.504844] ata3.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out [99439.505140] ata3.00: failed to get NCQ Send/Recv Log Emask 0x1 [99439.505146] ata3.00: configured for UDMA/133 [99439.756103] usb 3-2: reset full-speed USB device number 3 using uhci_hcd [99439.907321] PM: resume of devices complete after 1498.641 msecs [99439.907983] PM: Finishing wakeup. [99439.907992] Restarting tasks ... done. [99439.942597] video LNXVIDEO:00: Restoring backlight state [99445.396292] e1000e: eth3 NIC Link is Down [99447.701275] audit: type=1400 audit(1433384822.888:3972): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=955 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=117 ouid=0 [99447.701387] audit: type=1400 audit(1433384822.888:3973): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=955 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=117 ouid=0 [99447.701480] audit: type=1400 audit(1433384822.888:3974): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=955 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=117 ouid=0 [99447.701553] audit: type=1400 audit(1433384822.888:3975): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=955 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=117 ouid=0 [99447.701636] audit: type=1400 audit(1433384822.888:3976): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=955 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=117 ouid=0 [99447.701706] audit: type=1400 audit(1433384822.888:3977): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=955 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=117 ouid=0 [99447.701775] audit: type=1400 audit(1433384822.888:3978): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=955 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=117 ouid=0 [99447.701841] audit: type=1400 audit(1433384822.888:3979): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=955 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=117 ouid=0 [99447.701999] audit: type=1400 audit(1433384822.888:3980): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=955 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=117 ouid=0 [99454.128198] wlan1: authenticate with f0:9e:63:1a:f5:a0 [99454.150161] wlan1: send auth to f0:9e:63:1a:f5:a0 (try 1/3) [99454.154389] wlan1: authenticated [99454.156208] wlan1: associate with f0:9e:63:1a:f5:a0 (try 1/3) [99454.161120] wlan1: RX AssocResp from f0:9e:63:1a:f5:a0 (capab=0x421 status=0 aid=2) [99454.162303] wlan1: associated [99454.162387] cfg80211: Calling CRDA for country: US [99454.164683] wlan1: deauthenticating from f0:9e:63:1a:f5:a0 by local choice (Reason: 2=PREV_AUTH_NOT_VALID) [99454.200898] wlan1: authenticate with f0:9e:63:1a:f5:a0 [99454.200990] wlan1: send auth to f0:9e:63:1a:f5:a0 (try 1/3) [99454.201144] cfg80211: Regulatory domain changed to country: US [99454.201147] cfg80211: DFS Master region: FCC [99454.201150] cfg80211: (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time) [99454.201154] cfg80211: (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2700 mBm), (N/A) [99454.201157] cfg80211: (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 1700 mBm), (N/A) [99454.201161] cfg80211: (5250000 KHz - 5330000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (0 s) [99454.201164] cfg80211: (5490000 KHz - 5600000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (0 s) [99454.201167] cfg80211: (5650000 KHz - 5710000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (0 s) [99454.201170] cfg80211: (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 3000 mBm), (N/A) [99454.201173] cfg80211: (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 4000 mBm), (N/A) [99454.201799] cfg80211: Calling CRDA to update world regulatory domain [99454.205640] cfg80211: World regulatory domain updated: [99454.205646] cfg80211: DFS Master region: unset [99454.205648] cfg80211: (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time) [99454.205652] cfg80211: (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A) [99454.205656] cfg80211: (2457000 KHz - 2482000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A) [99454.205659] cfg80211: (2474000 KHz - 2494000 KHz @ 20000 KHz), (300 mBi, 2000 mBm), (N/A) [99454.205662] cfg80211: (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A) [99454.205665] cfg80211: (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A) [99454.226471] wlan1: authenticated [99454.228100] wlan1: associate with f0:9e:63:1a:f5:a0 (try 1/3) [99454.231858] wlan1: RX AssocResp from f0:9e:63:1a:f5:a0 (capab=0x421 status=0 aid=2) [99454.237365] wlan1: associated [99454.238150] cfg80211: Calling CRDA for country: US [99454.241883] cfg80211: Regulatory domain changed to country: US [99454.241890] cfg80211: DFS Master region: FCC [99454.241892] cfg80211: (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time) [99454.241896] cfg80211: (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2700 mBm), (N/A) [99454.241899] cfg80211: (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 1700 mBm), (N/A) [99454.241903] cfg80211: (5250000 KHz - 5330000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (0 s) [99454.241906] cfg80211: (5490000 KHz - 5600000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (0 s) [99454.241909] cfg80211: (5650000 KHz - 5710000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (0 s) [99454.241912] cfg80211: (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 3000 mBm), (N/A) [99454.241915] cfg80211: (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 4000 mBm), (N/A) [99454.314076] wlan1: Limiting TX power to 11 dBm as advertised by f0:9e:63:1a:f5:a0 [99455.520097] afs: Lost contact with file server 18.9.60.12 in cell athena.mit.edu (code -1) (all multi-homed ip addresses down for the server) [99464.245273] wlan1: deauthenticating from f0:9e:63:1a:f5:a0 by local choice (Reason: 3=DEAUTH_LEAVING) [99464.291082] cfg80211: Calling CRDA to update world regulatory domain [99464.296881] cfg80211: World regulatory domain updated: [99464.296888] cfg80211: DFS Master region: unset [99464.296891] cfg80211: (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time) [99464.296897] cfg80211: (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A) [99464.296902] cfg80211: (2457000 KHz - 2482000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A) [99464.296907] cfg80211: (2474000 KHz - 2494000 KHz @ 20000 KHz), (300 mBi, 2000 mBm), (N/A) [99464.296912] cfg80211: (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A) [99464.296916] cfg80211: (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A) [99535.360887] wlan1: authenticate with f0:9e:63:1a:f5:a0 [99535.361022] wlan1: send auth to f0:9e:63:1a:f5:a0 (try 1/3) [99535.368020] wlan1: authenticated [99535.372049] wlan1: associate with f0:9e:63:1a:f5:a0 (try 1/3) [99535.576055] wlan1: associate with f0:9e:63:1a:f5:a0 (try 2/3) [99535.780049] wlan1: associate with f0:9e:63:1a:f5:a0 (try 3/3) [99535.984058] wlan1: association with f0:9e:63:1a:f5:a0 timed out [99536.024302] wlan1: authenticate with f0:9e:63:1a:f5:a0 [99536.024404] wlan1: send auth to f0:9e:63:1a:f5:a0 (try 1/3) [99536.046274] wlan1: authenticated [99536.048142] wlan1: associate with f0:9e:63:1a:f5:a0 (try 1/3) [99536.052483] wlan1: RX AssocResp from f0:9e:63:1a:f5:a0 (capab=0x421 status=0 aid=2) [99536.072890] wlan1: associated [99536.073056] cfg80211: Calling CRDA for country: US [99536.079991] cfg80211: Regulatory domain changed to country: US [99536.079997] cfg80211: DFS Master region: FCC [99536.080042] cfg80211: (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time) [99536.080048] cfg80211: (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2700 mBm), (N/A) [99536.080053] cfg80211: (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 1700 mBm), (N/A) [99536.080058] cfg80211: (5250000 KHz - 5330000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (0 s) [99536.080063] cfg80211: (5490000 KHz - 5600000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (0 s) [99536.080068] cfg80211: (5650000 KHz - 5710000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (0 s) [99536.080072] cfg80211: (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 3000 mBm), (N/A) [99536.080077] cfg80211: (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 4000 mBm), (N/A) [99536.093695] audit: type=1400 audit(1433384911.278:3981): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [99536.132545] audit: type=1400 audit(1433384911.318:3982): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [99536.134235] wlan1: Limiting TX power to 11 dBm as advertised by f0:9e:63:1a:f5:a0 [99536.250078] audit: type=1400 audit(1433384911.434:3983): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [99536.250214] audit: type=1400 audit(1433384911.434:3984): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [99536.258108] audit: type=1400 audit(1433384911.442:3985): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [99536.283109] audit: type=1400 audit(1433384911.466:3986): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [99538.701277] audit: type=1400 audit(1433384913.890:3987): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=955 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=117 ouid=0 [99538.701434] audit: type=1400 audit(1433384913.890:3988): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=955 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=117 ouid=0 [99538.701715] audit: type=1400 audit(1433384913.890:3989): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=955 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=117 ouid=0 [99538.701784] audit: type=1400 audit(1433384913.890:3990): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=955 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=117 ouid=0 [99542.048767] audit: type=1400 audit(1433384917.234:3991): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=955 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=117 ouid=0 [99552.601680] audit: type=1400 audit(1433384928.383:3992): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=14585 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [99552.601980] audit: type=1400 audit(1433384928.383:3993): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=14585 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [99552.602509] audit: type=1400 audit(1433384928.383:3994): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=14586 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [99552.602779] audit: type=1400 audit(1433384928.383:3995): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=14586 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [99552.602827] audit: type=1400 audit(1433384928.383:3996): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=14586 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [99552.606415] audit: type=1400 audit(1433384928.387:3997): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=14586 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [99552.606564] audit: type=1400 audit(1433384928.387:3998): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=14586 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [99552.606615] audit: type=1400 audit(1433384928.387:3999): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=14586 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [99552.606685] audit: type=1400 audit(1433384928.387:4000): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=14586 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [99568.608650] afs: file server 18.9.60.12 in cell athena.mit.edu is back up (code 105) (multi-homed address; other same-host interfaces may still be down) [99869.308092] iwl3945 0000:03:00.0: Error sending C_POWER_TBL: time out after 500ms. [99869.308105] iwl3945 0000:03:00.0: set power fail, ret = -110 [99870.512050] iwl3945 0000:03:00.0: Queue 2 stuck for 2500 ms. [99870.512063] iwl3945 0000:03:00.0: On demand firmware reload [99870.549937] ieee80211 phy0: Hardware restart was requested [99870.598494] iwl3945 0000:03:00.0: BSM uCode verification failed at addr 0x00003800+0 (of 900), is 0xa5a5a5a2, s/b 0xf802020 [99870.598500] iwl3945 0000:03:00.0: Unable to set up bootstrap uCode: -5 [99870.645202] iwl3945 0000:03:00.0: BSM uCode verification failed at addr 0x00003800+0 (of 900), is 0xa5a5a5a2, s/b 0xf802020 [99870.645205] iwl3945 0000:03:00.0: Unable to set up bootstrap uCode: -5 [99870.691898] iwl3945 0000:03:00.0: BSM uCode verification failed at addr 0x00003800+0 (of 900), is 0xa5a5a5a2, s/b 0xf802020 [99870.691901] iwl3945 0000:03:00.0: Unable to set up bootstrap uCode: -5 [99870.738601] iwl3945 0000:03:00.0: BSM uCode verification failed at addr 0x00003800+0 (of 900), is 0xa5a5a5a2, s/b 0xf802020 [99870.738605] iwl3945 0000:03:00.0: Unable to set up bootstrap uCode: -5 [99870.785306] iwl3945 0000:03:00.0: BSM uCode verification failed at addr 0x00003800+0 (of 900), is 0xa5a5a5a2, s/b 0xf802020 [99870.785310] iwl3945 0000:03:00.0: Unable to set up bootstrap uCode: -5 [99870.824096] iwl3945 0000:03:00.0: Unable to initialize device after 5 attempts. [99870.824104] ------------[ cut here ]------------ [99870.824147] WARNING: CPU: 0 PID: 8774 at /build/buildd/linux-3.19.0/net/mac80211/util.c:1774 ieee80211_reconfig+0x509/0x1620 [mac80211]() [99870.824149] Hardware became unavailable during restart. [99870.824151] Modules linked in: cdc_acm hid_generic usbhid hid overlay snd_hrtimer openafs(POE) sierra usbserial binfmt_misc rfcomm bnep snd_hda_codec_analog snd_hda_codec_generic joydev coretemp kvm serio_raw pcmcia btusb arc4 snd_hda_intel snd_hda_controller bluetooth snd_hda_codec snd_hwdep iwl3945 thinkpad_acpi iwlegacy nvram snd_pcm snd_seq_midi snd_seq_midi_event mac80211 snd_rawmidi snd_seq lpc_ich yenta_socket pcmcia_rsrc pcmcia_core cfg80211 snd_seq_device snd_timer snd shpchp 8250_fintek soundcore ip6t_REJECT nf_reject_ipv6 mac_hid xt_hl ip6t_rt nf_conntrack_ipv6 nf_defrag_ipv6 ipt_REJECT nf_reject_ipv4 xt_limit xt_tcpudp xt_addrtype nf_conntrack_ipv4 nf_defrag_ipv4 xt_conntrack ip6table_filter ip6_tables nf_conntrack_netbios_ns nf_conntrack_broadcast nf_nat_ftp nf_nat hdaps nf_conntrack_ftp [99870.824209] input_polldev nf_conntrack iptable_filter ip_tables parport_pc ppdev x_tables lp parport autofs4 dm_crypt i915 firewire_ohci psmouse i2c_algo_bit ahci libahci sdhci_pci drm_kms_helper pata_acpi e1000e sdhci drm firewire_core crc_itu_t ptp pps_core video [99870.824237] CPU: 0 PID: 8774 Comm: kworker/0:0 Tainted: P W OE 3.19.0-18-generic #18-Ubuntu [99870.824239] Hardware name: LENOVO 7762K3U/7762K3U, BIOS 7SET25WW (1.11 ) 02/21/2008 [99870.824253] Workqueue: events ieee80211_restart_work [mac80211] [99870.824255] ffffffffc05f0568 ffff8801b20e7cb8 ffffffff817c27cd 0000000000000007 [99870.824260] ffff8801b20e7d08 ffff8801b20e7cf8 ffffffff8107593a ffff8801b20e7d28 [99870.824263] 00000000fffffffb ffff8800bb220680 ffff8801bbc13a00 ffff8801bbc18300 [99870.824267] Call Trace: [99870.824278] [] dump_stack+0x45/0x57 [99870.824283] [] warn_slowpath_common+0x8a/0xc0 [99870.824286] [] warn_slowpath_fmt+0x46/0x50 [99870.824306] [] ieee80211_reconfig+0x509/0x1620 [mac80211] [99870.824319] [] ieee80211_restart_work+0x42/0x80 [mac80211] [99870.824323] [] process_one_work+0x158/0x430 [99870.824326] [] worker_thread+0x5b/0x530 [99870.824330] [] ? rescuer_thread+0x3a0/0x3a0 [99870.824334] [] kthread+0xc9/0xe0 [99870.824338] [] ? kthread_create_on_node+0x1c0/0x1c0 [99870.824343] [] ret_from_fork+0x58/0x90 [99870.824346] [] ? kthread_create_on_node+0x1c0/0x1c0 [99870.824349] ---[ end trace 97230b534b5d130b ]--- [99870.824519] wlan1: deauthenticating from f0:9e:63:1a:f5:a0 by local choice (Reason: 3=DEAUTH_LEAVING) [99870.824524] ------------[ cut here ]------------ [99870.824539] WARNING: CPU: 0 PID: 8774 at /build/buildd/linux-3.19.0/net/mac80211/driver-ops.h:12 ieee80211_bss_info_change_notify+0x1d2/0x1e0 [mac80211]() [99870.824541] wlan1: Failed check-sdata-in-driver check, flags: 0x4 [99870.824543] Modules linked in: cdc_acm hid_generic usbhid hid overlay snd_hrtimer openafs(POE) sierra usbserial binfmt_misc rfcomm bnep snd_hda_codec_analog snd_hda_codec_generic joydev coretemp kvm serio_raw pcmcia btusb arc4 snd_hda_intel snd_hda_controller bluetooth snd_hda_codec snd_hwdep iwl3945 thinkpad_acpi iwlegacy nvram snd_pcm snd_seq_midi snd_seq_midi_event mac80211 snd_rawmidi snd_seq lpc_ich yenta_socket pcmcia_rsrc pcmcia_core cfg80211 snd_seq_device snd_timer snd shpchp 8250_fintek soundcore ip6t_REJECT nf_reject_ipv6 mac_hid xt_hl ip6t_rt nf_conntrack_ipv6 nf_defrag_ipv6 ipt_REJECT nf_reject_ipv4 xt_limit xt_tcpudp xt_addrtype nf_conntrack_ipv4 nf_defrag_ipv4 xt_conntrack ip6table_filter ip6_tables nf_conntrack_netbios_ns nf_conntrack_broadcast nf_nat_ftp nf_nat hdaps nf_conntrack_ftp [99870.824593] input_polldev nf_conntrack iptable_filter ip_tables parport_pc ppdev x_tables lp parport autofs4 dm_crypt i915 firewire_ohci psmouse i2c_algo_bit ahci libahci sdhci_pci drm_kms_helper pata_acpi e1000e sdhci drm firewire_core crc_itu_t ptp pps_core video [99870.824615] CPU: 0 PID: 8774 Comm: kworker/0:0 Tainted: P W OE 3.19.0-18-generic #18-Ubuntu [99870.824617] Hardware name: LENOVO 7762K3U/7762K3U, BIOS 7SET25WW (1.11 ) 02/21/2008 [99870.824629] Workqueue: events ieee80211_restart_work [mac80211] [99870.824631] ffffffffc05edfd0 ffff8801b20e7858 ffffffff817c27cd 0000000000000007 [99870.824634] ffff8801b20e78a8 ffff8801b20e7898 ffffffff8107593a ffff8801b20e78b8 [99870.824638] ffff88003615c8c0 ffff8801b20e79c6 ffff8800bb220680 0000000000020000 [99870.824642] Call Trace: [99870.824646] [] dump_stack+0x45/0x57 [99870.824650] [] warn_slowpath_common+0x8a/0xc0 [99870.824653] [] warn_slowpath_fmt+0x46/0x50 [99870.824657] [] ? printk+0x46/0x48 [99870.824670] [] ieee80211_bss_info_change_notify+0x1d2/0x1e0 [mac80211] [99870.824692] [] ieee80211_recalc_ps_vif+0x31/0x40 [mac80211] [99870.824711] [] ieee80211_set_disassoc+0x83/0x3d0 [mac80211] [99870.824732] [] ieee80211_mgd_deauth+0x190/0x2b0 [mac80211] [99870.824748] [] ieee80211_deauth+0x18/0x20 [mac80211] [99870.824777] [] cfg80211_mlme_deauth+0x8f/0x140 [cfg80211] [99870.824793] [] cfg80211_mlme_down+0x6b/0x90 [cfg80211] [99870.824810] [] cfg80211_disconnect+0x196/0x1b0 [cfg80211] [99870.824815] [] ? print_time.part.11+0x6c/0x90 [99870.824827] [] __cfg80211_leave+0x98/0x160 [cfg80211] [99870.824839] [] cfg80211_leave+0x2f/0x50 [cfg80211] [99870.824851] [] cfg80211_netdev_notifier_call+0x3bb/0x620 [cfg80211] [99870.824856] [] ? inetdev_event+0x37/0x540 [99870.824860] [] ? __enqueue_entity+0x78/0x80 [99870.824865] [] notifier_call_chain+0x4f/0x80 [99870.824869] [] raw_notifier_call_chain+0x16/0x20 [99870.824874] [] call_netdevice_notifiers_info+0x39/0x70 [99870.824877] [] __dev_close_many+0x51/0xf0 [99870.824881] [] dev_close_many+0x81/0x120 [99870.824884] [] dev_close.part.68+0x36/0x50 [99870.824887] [] dev_close+0x21/0x30 [99870.824899] [] cfg80211_shutdown_all_interfaces+0x4d/0xc0 [cfg80211] [99870.824918] [] ieee80211_reconfig+0x325/0x1620 [mac80211] [99870.824931] [] ieee80211_restart_work+0x42/0x80 [mac80211] [99870.824934] [] process_one_work+0x158/0x430 [99870.824938] [] worker_thread+0x5b/0x530 [99870.824941] [] ? rescuer_thread+0x3a0/0x3a0 [99870.824945] [] kthread+0xc9/0xe0 [99870.824948] [] ? kthread_create_on_node+0x1c0/0x1c0 [99870.824953] [] ret_from_fork+0x58/0x90 [99870.824956] [] ? kthread_create_on_node+0x1c0/0x1c0 [99870.824959] ---[ end trace 97230b534b5d130c ]--- [99870.824963] ------------[ cut here ]------------ [99870.824982] WARNING: CPU: 0 PID: 8774 at /build/buildd/linux-3.19.0/net/mac80211/driver-ops.h:12 __ieee80211_flush_queues+0x19f/0x1b0 [mac80211]() [99870.824984] wlan1: Failed check-sdata-in-driver check, flags: 0x4 [99870.824986] Modules linked in: cdc_acm hid_generic usbhid hid overlay snd_hrtimer openafs(POE) sierra usbserial binfmt_misc rfcomm bnep snd_hda_codec_analog snd_hda_codec_generic joydev coretemp kvm serio_raw pcmcia btusb arc4 snd_hda_intel snd_hda_controller bluetooth snd_hda_codec snd_hwdep iwl3945 thinkpad_acpi iwlegacy nvram snd_pcm snd_seq_midi snd_seq_midi_event mac80211 snd_rawmidi snd_seq lpc_ich yenta_socket pcmcia_rsrc pcmcia_core cfg80211 snd_seq_device snd_timer snd shpchp 8250_fintek soundcore ip6t_REJECT nf_reject_ipv6 mac_hid xt_hl ip6t_rt nf_conntrack_ipv6 nf_defrag_ipv6 ipt_REJECT nf_reject_ipv4 xt_limit xt_tcpudp xt_addrtype nf_conntrack_ipv4 nf_defrag_ipv4 xt_conntrack ip6table_filter ip6_tables nf_conntrack_netbios_ns nf_conntrack_broadcast nf_nat_ftp nf_nat hdaps nf_conntrack_ftp [99870.825035] input_polldev nf_conntrack iptable_filter ip_tables parport_pc ppdev x_tables lp parport autofs4 dm_crypt i915 firewire_ohci psmouse i2c_algo_bit ahci libahci sdhci_pci drm_kms_helper pata_acpi e1000e sdhci drm firewire_core crc_itu_t ptp pps_core video [99870.825056] CPU: 0 PID: 8774 Comm: kworker/0:0 Tainted: P W OE 3.19.0-18-generic #18-Ubuntu [99870.825059] Hardware name: LENOVO 7762K3U/7762K3U, BIOS 7SET25WW (1.11 ) 02/21/2008 [99870.825071] Workqueue: events ieee80211_restart_work [mac80211] [99870.825073] ffffffffc05f06a0 ffff8801b20e7868 ffffffff817c27cd 0000000000000007 [99870.825076] ffff8801b20e78b8 ffff8801b20e78a8 ffffffff8107593a ffff8801b20e79c6 [99870.825080] ffff88003615cc64 ffff8800bb220680 000000000000000f 000000000000000f [99870.825083] Call Trace: [99870.825087] [] dump_stack+0x45/0x57 [99870.825091] [] warn_slowpath_common+0x8a/0xc0 [99870.825094] [] warn_slowpath_fmt+0x46/0x50 [99870.825113] [] __ieee80211_flush_queues+0x19f/0x1b0 [mac80211] [99870.825132] [] ieee80211_flush_queues+0x10/0x20 [mac80211] [99870.825152] [] ieee80211_set_disassoc+0x312/0x3d0 [mac80211] [99870.825172] [] ieee80211_mgd_deauth+0x190/0x2b0 [mac80211] [99870.825189] [] ieee80211_deauth+0x18/0x20 [mac80211] [99870.825205] [] cfg80211_mlme_deauth+0x8f/0x140 [cfg80211] [99870.825221] [] cfg80211_mlme_down+0x6b/0x90 [cfg80211] [99870.825237] [] cfg80211_disconnect+0x196/0x1b0 [cfg80211] [99870.825241] [] ? print_time.part.11+0x6c/0x90 [99870.825253] [] __cfg80211_leave+0x98/0x160 [cfg80211] [99870.825265] [] cfg80211_leave+0x2f/0x50 [cfg80211] [99870.825277] [] cfg80211_netdev_notifier_call+0x3bb/0x620 [cfg80211] [99870.825281] [] ? inetdev_event+0x37/0x540 [99870.825285] [] ? __enqueue_entity+0x78/0x80 [99870.825289] [] notifier_call_chain+0x4f/0x80 [99870.825293] [] raw_notifier_call_chain+0x16/0x20 [99870.825297] [] call_netdevice_notifiers_info+0x39/0x70 [99870.825300] [] __dev_close_many+0x51/0xf0 [99870.825304] [] dev_close_many+0x81/0x120 [99870.825307] [] dev_close.part.68+0x36/0x50 [99870.825310] [] dev_close+0x21/0x30 [99870.825322] [] cfg80211_shutdown_all_interfaces+0x4d/0xc0 [cfg80211] [99870.825341] [] ieee80211_reconfig+0x325/0x1620 [mac80211] [99870.825354] [] ieee80211_restart_work+0x42/0x80 [mac80211] [99870.825357] [] process_one_work+0x158/0x430 [99870.825361] [] worker_thread+0x5b/0x530 [99870.825364] [] ? rescuer_thread+0x3a0/0x3a0 [99870.825367] [] kthread+0xc9/0xe0 [99870.825371] [] ? kthread_create_on_node+0x1c0/0x1c0 [99870.825375] [] ret_from_fork+0x58/0x90 [99870.825379] [] ? kthread_create_on_node+0x1c0/0x1c0 [99870.825381] ---[ end trace 97230b534b5d130d ]--- [99870.825390] ------------[ cut here ]------------ [99870.825409] WARNING: CPU: 0 PID: 8774 at /build/buildd/linux-3.19.0/net/mac80211/driver-ops.h:12 __ieee80211_flush_queues+0x19f/0x1b0 [mac80211]() [99870.825411] wlan1: Failed check-sdata-in-driver check, flags: 0x4 [99870.825412] Modules linked in: cdc_acm hid_generic usbhid hid overlay snd_hrtimer openafs(POE) sierra usbserial binfmt_misc rfcomm bnep snd_hda_codec_analog snd_hda_codec_generic joydev coretemp kvm serio_raw pcmcia btusb arc4 snd_hda_intel snd_hda_controller bluetooth snd_hda_codec snd_hwdep iwl3945 thinkpad_acpi iwlegacy nvram snd_pcm snd_seq_midi snd_seq_midi_event mac80211 snd_rawmidi snd_seq lpc_ich yenta_socket pcmcia_rsrc pcmcia_core cfg80211 snd_seq_device snd_timer snd shpchp 8250_fintek soundcore ip6t_REJECT nf_reject_ipv6 mac_hid xt_hl ip6t_rt nf_conntrack_ipv6 nf_defrag_ipv6 ipt_REJECT nf_reject_ipv4 xt_limit xt_tcpudp xt_addrtype nf_conntrack_ipv4 nf_defrag_ipv4 xt_conntrack ip6table_filter ip6_tables nf_conntrack_netbios_ns nf_conntrack_broadcast nf_nat_ftp nf_nat hdaps nf_conntrack_ftp [99870.825461] input_polldev nf_conntrack iptable_filter ip_tables parport_pc ppdev x_tables lp parport autofs4 dm_crypt i915 firewire_ohci psmouse i2c_algo_bit ahci libahci sdhci_pci drm_kms_helper pata_acpi e1000e sdhci drm firewire_core crc_itu_t ptp pps_core video [99870.825482] CPU: 0 PID: 8774 Comm: kworker/0:0 Tainted: P W OE 3.19.0-18-generic #18-Ubuntu [99870.825485] Hardware name: LENOVO 7762K3U/7762K3U, BIOS 7SET25WW (1.11 ) 02/21/2008 [99870.825497] Workqueue: events ieee80211_restart_work [mac80211] [99870.825498] ffffffffc05f06a0 ffff8801b20e7868 ffffffff817c27cd 0000000000000007 [99870.825502] ffff8801b20e78b8 ffff8801b20e78a8 ffffffff8107593a ffff8801b20e7878 [99870.825506] ffff88003615cc64 ffff8800bb220680 000000000000000f 000000000000000f [99870.825509] Call Trace: [99870.825514] [] dump_stack+0x45/0x57 [99870.825517] [] warn_slowpath_common+0x8a/0xc0 [99870.825520] [] warn_slowpath_fmt+0x46/0x50 [99870.825540] [] __ieee80211_flush_queues+0x19f/0x1b0 [mac80211] [99870.825558] [] ieee80211_flush_queues+0x10/0x20 [mac80211] [99870.825578] [] ieee80211_set_disassoc+0x339/0x3d0 [mac80211] [99870.825599] [] ieee80211_mgd_deauth+0x190/0x2b0 [mac80211] [99870.825615] [] ieee80211_deauth+0x18/0x20 [mac80211] [99870.825632] [] cfg80211_mlme_deauth+0x8f/0x140 [cfg80211] [99870.825648] [] cfg80211_mlme_down+0x6b/0x90 [cfg80211] [99870.825664] [] cfg80211_disconnect+0x196/0x1b0 [cfg80211] [99870.825667] [] ? print_time.part.11+0x6c/0x90 [99870.825679] [] __cfg80211_leave+0x98/0x160 [cfg80211] [99870.825691] [] cfg80211_leave+0x2f/0x50 [cfg80211] [99870.825703] [] cfg80211_netdev_notifier_call+0x3bb/0x620 [cfg80211] [99870.825707] [] ? inetdev_event+0x37/0x540 [99870.825710] [] ? __enqueue_entity+0x78/0x80 [99870.825715] [] notifier_call_chain+0x4f/0x80 [99870.825719] [] raw_notifier_call_chain+0x16/0x20 [99870.825723] [] call_netdevice_notifiers_info+0x39/0x70 [99870.825726] [] __dev_close_many+0x51/0xf0 [99870.825730] [] dev_close_many+0x81/0x120 [99870.825733] [] dev_close.part.68+0x36/0x50 [99870.825736] [] dev_close+0x21/0x30 [99870.825748] [] cfg80211_shutdown_all_interfaces+0x4d/0xc0 [cfg80211] [99870.825767] [] ieee80211_reconfig+0x325/0x1620 [mac80211] [99870.825780] [] ieee80211_restart_work+0x42/0x80 [mac80211] [99870.825783] [] process_one_work+0x158/0x430 [99870.825786] [] worker_thread+0x5b/0x530 [99870.825790] [] ? rescuer_thread+0x3a0/0x3a0 [99870.825793] [] kthread+0xc9/0xe0 [99870.825797] [] ? kthread_create_on_node+0x1c0/0x1c0 [99870.825801] [] ret_from_fork+0x58/0x90 [99870.825805] [] ? kthread_create_on_node+0x1c0/0x1c0 [99870.825807] ---[ end trace 97230b534b5d130e ]--- [99870.825816] ------------[ cut here ]------------ [99870.825829] WARNING: CPU: 0 PID: 8774 at /build/buildd/linux-3.19.0/net/mac80211/driver-ops.h:12 __sta_info_destroy_part1+0x261/0x320 [mac80211]() [99870.825831] wlan1: Failed check-sdata-in-driver check, flags: 0x4 [99870.825833] Modules linked in: cdc_acm hid_generic usbhid hid overlay snd_hrtimer openafs(POE) sierra usbserial binfmt_misc rfcomm bnep snd_hda_codec_analog snd_hda_codec_generic joydev coretemp kvm serio_raw pcmcia btusb arc4 snd_hda_intel snd_hda_controller bluetooth snd_hda_codec snd_hwdep iwl3945 thinkpad_acpi iwlegacy nvram snd_pcm snd_seq_midi snd_seq_midi_event mac80211 snd_rawmidi snd_seq lpc_ich yenta_socket pcmcia_rsrc pcmcia_core cfg80211 snd_seq_device snd_timer snd shpchp 8250_fintek soundcore ip6t_REJECT nf_reject_ipv6 mac_hid xt_hl ip6t_rt nf_conntrack_ipv6 nf_defrag_ipv6 ipt_REJECT nf_reject_ipv4 xt_limit xt_tcpudp xt_addrtype nf_conntrack_ipv4 nf_defrag_ipv4 xt_conntrack ip6table_filter ip6_tables nf_conntrack_netbios_ns nf_conntrack_broadcast nf_nat_ftp nf_nat hdaps nf_conntrack_ftp [99870.825882] input_polldev nf_conntrack iptable_filter ip_tables parport_pc ppdev x_tables lp parport autofs4 dm_crypt i915 firewire_ohci psmouse i2c_algo_bit ahci libahci sdhci_pci drm_kms_helper pata_acpi e1000e sdhci drm firewire_core crc_itu_t ptp pps_core video [99870.825903] CPU: 0 PID: 8774 Comm: kworker/0:0 Tainted: P W OE 3.19.0-18-generic #18-Ubuntu [99870.825906] Hardware name: LENOVO 7762K3U/7762K3U, BIOS 7SET25WW (1.11 ) 02/21/2008 [99870.825917] Workqueue: events ieee80211_restart_work [mac80211] [99870.825919] ffffffffc05ee1e0 ffff8801b20e77f8 ffffffff817c27cd 0000000000000007 [99870.825923] ffff8801b20e7848 ffff8801b20e7838 ffffffff8107593a ffff8800b9430340 [99870.825926] ffff8800b9430000 ffff88003615c8c0 ffff8800bb220680 ffff88003615c8c0 [99870.825930] Call Trace: [99870.825934] [] dump_stack+0x45/0x57 [99870.825938] [] warn_slowpath_common+0x8a/0xc0 [99870.825941] [] warn_slowpath_fmt+0x46/0x50 [99870.825957] [] ? ieee80211_sta_tear_down_BA_sessions+0x5c/0x70 [mac80211] [99870.825970] [] __sta_info_destroy_part1+0x261/0x320 [mac80211] [99870.825984] [] __sta_info_flush+0x134/0x190 [mac80211] [99870.826004] [] ieee80211_set_disassoc+0xb5/0x3d0 [mac80211] [99870.826024] [] ieee80211_mgd_deauth+0x190/0x2b0 [mac80211] [99870.826041] [] ieee80211_deauth+0x18/0x20 [mac80211] [99870.826059] [] cfg80211_mlme_deauth+0x8f/0x140 [cfg80211] [99870.826075] [] cfg80211_mlme_down+0x6b/0x90 [cfg80211] [99870.826091] [] cfg80211_disconnect+0x196/0x1b0 [cfg80211] [99870.826095] [] ? print_time.part.11+0x6c/0x90 [99870.826107] [] __cfg80211_leave+0x98/0x160 [cfg80211] [99870.826119] [] cfg80211_leave+0x2f/0x50 [cfg80211] [99870.826131] [] cfg80211_netdev_notifier_call+0x3bb/0x620 [cfg80211] [99870.826134] [] ? inetdev_event+0x37/0x540 [99870.826138] [] ? __enqueue_entity+0x78/0x80 [99870.826143] [] notifier_call_chain+0x4f/0x80 [99870.826146] [] raw_notifier_call_chain+0x16/0x20 [99870.826150] [] call_netdevice_notifiers_info+0x39/0x70 [99870.826154] [] __dev_close_many+0x51/0xf0 [99870.826157] [] dev_close_many+0x81/0x120 [99870.826161] [] dev_close.part.68+0x36/0x50 [99870.826164] [] dev_close+0x21/0x30 [99870.826175] [] cfg80211_shutdown_all_interfaces+0x4d/0xc0 [cfg80211] [99870.826195] [] ieee80211_reconfig+0x325/0x1620 [mac80211] [99870.826207] [] ieee80211_restart_work+0x42/0x80 [mac80211] [99870.826211] [] process_one_work+0x158/0x430 [99870.826214] [] worker_thread+0x5b/0x530 [99870.826217] [] ? rescuer_thread+0x3a0/0x3a0 [99870.826221] [] kthread+0xc9/0xe0 [99870.826224] [] ? kthread_create_on_node+0x1c0/0x1c0 [99870.826228] [] ret_from_fork+0x58/0x90 [99870.826232] [] ? kthread_create_on_node+0x1c0/0x1c0 [99870.826235] ---[ end trace 97230b534b5d130f ]--- [99870.826308] ------------[ cut here ]------------ [99870.826325] WARNING: CPU: 0 PID: 8774 at /build/buildd/linux-3.19.0/net/mac80211/driver-ops.h:12 sta_info_move_state+0x46f/0x710 [mac80211]() [99870.826327] wlan1: Failed check-sdata-in-driver check, flags: 0x4 [99870.826329] Modules linked in: cdc_acm hid_generic usbhid hid overlay snd_hrtimer openafs(POE) sierra usbserial binfmt_misc rfcomm bnep snd_hda_codec_analog snd_hda_codec_generic joydev coretemp kvm serio_raw pcmcia btusb arc4 snd_hda_intel snd_hda_controller bluetooth snd_hda_codec snd_hwdep iwl3945 thinkpad_acpi iwlegacy nvram snd_pcm snd_seq_midi snd_seq_midi_event mac80211 snd_rawmidi snd_seq lpc_ich yenta_socket pcmcia_rsrc pcmcia_core cfg80211 snd_seq_device snd_timer snd shpchp 8250_fintek soundcore ip6t_REJECT nf_reject_ipv6 mac_hid xt_hl ip6t_rt nf_conntrack_ipv6 nf_defrag_ipv6 ipt_REJECT nf_reject_ipv4 xt_limit xt_tcpudp xt_addrtype nf_conntrack_ipv4 nf_defrag_ipv4 xt_conntrack ip6table_filter ip6_tables nf_conntrack_netbios_ns nf_conntrack_broadcast nf_nat_ftp nf_nat hdaps nf_conntrack_ftp [99870.826379] input_polldev nf_conntrack iptable_filter ip_tables parport_pc ppdev x_tables lp parport autofs4 dm_crypt i915 firewire_ohci psmouse i2c_algo_bit ahci libahci sdhci_pci drm_kms_helper pata_acpi e1000e sdhci drm firewire_core crc_itu_t ptp pps_core video [99870.826402] CPU: 0 PID: 8774 Comm: kworker/0:0 Tainted: P W OE 3.19.0-18-generic #18-Ubuntu [99870.826404] Hardware name: LENOVO 7762K3U/7762K3U, BIOS 7SET25WW (1.11 ) 02/21/2008 [99870.826415] Workqueue: events ieee80211_restart_work [mac80211] [99870.826417] ffffffffc05ee1e0 ffff8801b20e77a8 ffffffff817c27cd 0000000000000007 [99870.826421] ffff8801b20e77f8 ffff8801b20e77e8 ffffffff8107593a dead000000100100 [99870.826425] 0000000000000003 ffff8800b9430000 ffff88003615c8c0 ffff8800bb220680 [99870.826428] Call Trace: [99870.826433] [] dump_stack+0x45/0x57 [99870.826437] [] warn_slowpath_common+0x8a/0xc0 [99870.826440] [] warn_slowpath_fmt+0x46/0x50 [99870.826453] [] sta_info_move_state+0x46f/0x710 [mac80211] [99870.826472] [] ? ieee80211_free_sta_keys+0xc3/0xe0 [mac80211] [99870.826485] [] __sta_info_destroy_part2+0x5b/0x2b0 [mac80211] [99870.826499] [] __sta_info_flush+0xf5/0x190 [mac80211] [99870.826520] [] ieee80211_set_disassoc+0xb5/0x3d0 [mac80211] [99870.826540] [] ieee80211_mgd_deauth+0x190/0x2b0 [mac80211] [99870.826556] [] ieee80211_deauth+0x18/0x20 [mac80211] [99870.826574] [] cfg80211_mlme_deauth+0x8f/0x140 [cfg80211] [99870.826590] [] cfg80211_mlme_down+0x6b/0x90 [cfg80211] [99870.826606] [] cfg80211_disconnect+0x196/0x1b0 [cfg80211] [99870.826610] [] ? print_time.part.11+0x6c/0x90 [99870.826622] [] __cfg80211_leave+0x98/0x160 [cfg80211] [99870.826634] [] cfg80211_leave+0x2f/0x50 [cfg80211] [99870.826646] [] cfg80211_netdev_notifier_call+0x3bb/0x620 [cfg80211] [99870.826650] [] ? inetdev_event+0x37/0x540 [99870.826653] [] ? __enqueue_entity+0x78/0x80 [99870.826658] [] notifier_call_chain+0x4f/0x80 [99870.826661] [] raw_notifier_call_chain+0x16/0x20 [99870.826665] [] call_netdevice_notifiers_info+0x39/0x70 [99870.826669] [] __dev_close_many+0x51/0xf0 [99870.826673] [] dev_close_many+0x81/0x120 [99870.826676] [] dev_close.part.68+0x36/0x50 [99870.826679] [] dev_close+0x21/0x30 [99870.826690] [] cfg80211_shutdown_all_interfaces+0x4d/0xc0 [cfg80211] [99870.826709] [] ieee80211_reconfig+0x325/0x1620 [mac80211] [99870.826722] [] ieee80211_restart_work+0x42/0x80 [mac80211] [99870.826725] [] process_one_work+0x158/0x430 [99870.826729] [] worker_thread+0x5b/0x530 [99870.826732] [] ? rescuer_thread+0x3a0/0x3a0 [99870.826735] [] kthread+0xc9/0xe0 [99870.826739] [] ? kthread_create_on_node+0x1c0/0x1c0 [99870.826743] [] ret_from_fork+0x58/0x90 [99870.826747] [] ? kthread_create_on_node+0x1c0/0x1c0 [99870.826749] ---[ end trace 97230b534b5d1310 ]--- [99870.826751] ------------[ cut here ]------------ [99870.826765] WARNING: CPU: 0 PID: 8774 at /build/buildd/linux-3.19.0/net/mac80211/driver-ops.h:12 __sta_info_destroy_part2+0x29f/0x2b0 [mac80211]() [99870.826767] wlan1: Failed check-sdata-in-driver check, flags: 0x4 [99870.826768] Modules linked in: cdc_acm hid_generic usbhid hid overlay snd_hrtimer openafs(POE) sierra usbserial binfmt_misc rfcomm bnep snd_hda_codec_analog snd_hda_codec_generic joydev coretemp kvm serio_raw pcmcia btusb arc4 snd_hda_intel snd_hda_controller bluetooth snd_hda_codec snd_hwdep iwl3945 thinkpad_acpi iwlegacy nvram snd_pcm snd_seq_midi snd_seq_midi_event mac80211 snd_rawmidi snd_seq lpc_ich yenta_socket pcmcia_rsrc pcmcia_core cfg80211 snd_seq_device snd_timer snd shpchp 8250_fintek soundcore ip6t_REJECT nf_reject_ipv6 mac_hid xt_hl ip6t_rt nf_conntrack_ipv6 nf_defrag_ipv6 ipt_REJECT nf_reject_ipv4 xt_limit xt_tcpudp xt_addrtype nf_conntrack_ipv4 nf_defrag_ipv4 xt_conntrack ip6table_filter ip6_tables nf_conntrack_netbios_ns nf_conntrack_broadcast nf_nat_ftp nf_nat hdaps nf_conntrack_ftp [99870.826817] input_polldev nf_conntrack iptable_filter ip_tables parport_pc ppdev x_tables lp parport autofs4 dm_crypt i915 firewire_ohci psmouse i2c_algo_bit ahci libahci sdhci_pci drm_kms_helper pata_acpi e1000e sdhci drm firewire_core crc_itu_t ptp pps_core video [99870.826838] CPU: 0 PID: 8774 Comm: kworker/0:0 Tainted: P W OE 3.19.0-18-generic #18-Ubuntu [99870.826840] Hardware name: LENOVO 7762K3U/7762K3U, BIOS 7SET25WW (1.11 ) 02/21/2008 [99870.826852] Workqueue: events ieee80211_restart_work [mac80211] [99870.826854] ffffffffc05ee1e0 ffff8801b20e77f8 ffffffff817c27cd 0000000000000007 [99870.826857] ffff8801b20e7848 ffff8801b20e7838 ffffffff8107593a ffff8801b20e7858 [99870.826861] ffff8800b9430000 ffff8800bb220680 ffff88003615c8c0 ffff88003615c8c0 [99870.826865] Call Trace: [99870.826870] [] dump_stack+0x45/0x57 [99870.826873] [] warn_slowpath_common+0x8a/0xc0 [99870.826876] [] warn_slowpath_fmt+0x46/0x50 [99870.826890] [] __sta_info_destroy_part2+0x29f/0x2b0 [mac80211] [99870.826903] [] __sta_info_flush+0xf5/0x190 [mac80211] [99870.826924] [] ieee80211_set_disassoc+0xb5/0x3d0 [mac80211] [99870.826944] [] ieee80211_mgd_deauth+0x190/0x2b0 [mac80211] [99870.826960] [] ieee80211_deauth+0x18/0x20 [mac80211] [99870.826978] [] cfg80211_mlme_deauth+0x8f/0x140 [cfg80211] [99870.826993] [] cfg80211_mlme_down+0x6b/0x90 [cfg80211] [99870.827010] [] cfg80211_disconnect+0x196/0x1b0 [cfg80211] [99870.827013] [] ? print_time.part.11+0x6c/0x90 [99870.827025] [] __cfg80211_leave+0x98/0x160 [cfg80211] [99870.827037] [] cfg80211_leave+0x2f/0x50 [cfg80211] [99870.827049] [] cfg80211_netdev_notifier_call+0x3bb/0x620 [cfg80211] [99870.827053] [] ? inetdev_event+0x37/0x540 [99870.827056] [] ? __enqueue_entity+0x78/0x80 [99870.827061] [] notifier_call_chain+0x4f/0x80 [99870.827065] [] raw_notifier_call_chain+0x16/0x20 [99870.827069] [] call_netdevice_notifiers_info+0x39/0x70 [99870.827072] [] __dev_close_many+0x51/0xf0 [99870.827076] [] dev_close_many+0x81/0x120 [99870.827079] [] dev_close.part.68+0x36/0x50 [99870.827082] [] dev_close+0x21/0x30 [99870.827093] [] cfg80211_shutdown_all_interfaces+0x4d/0xc0 [cfg80211] [99870.827113] [] ieee80211_reconfig+0x325/0x1620 [mac80211] [99870.827125] [] ieee80211_restart_work+0x42/0x80 [mac80211] [99870.827129] [] process_one_work+0x158/0x430 [99870.827132] [] worker_thread+0x5b/0x530 [99870.827135] [] ? rescuer_thread+0x3a0/0x3a0 [99870.827139] [] kthread+0xc9/0xe0 [99870.827143] [] ? kthread_create_on_node+0x1c0/0x1c0 [99870.827147] [] ret_from_fork+0x58/0x90 [99870.827150] [] ? kthread_create_on_node+0x1c0/0x1c0 [99870.827153] ---[ end trace 97230b534b5d1311 ]--- [99870.827191] ------------[ cut here ]------------ [99870.827216] WARNING: CPU: 0 PID: 8774 at /build/buildd/linux-3.19.0/net/mac80211/driver-ops.h:12 ieee80211_sta_debugfs_remove+0xee/0x100 [mac80211]() [99870.827218] wlan1: Failed check-sdata-in-driver check, flags: 0x4 [99870.827220] Modules linked in: cdc_acm hid_generic usbhid hid overlay snd_hrtimer openafs(POE) sierra usbserial binfmt_misc rfcomm bnep snd_hda_codec_analog snd_hda_codec_generic joydev coretemp kvm serio_raw pcmcia btusb arc4 snd_hda_intel snd_hda_controller bluetooth snd_hda_codec snd_hwdep iwl3945 thinkpad_acpi iwlegacy nvram snd_pcm snd_seq_midi snd_seq_midi_event mac80211 snd_rawmidi snd_seq lpc_ich yenta_socket pcmcia_rsrc pcmcia_core cfg80211 snd_seq_device snd_timer snd shpchp 8250_fintek soundcore ip6t_REJECT nf_reject_ipv6 mac_hid xt_hl ip6t_rt nf_conntrack_ipv6 nf_defrag_ipv6 ipt_REJECT nf_reject_ipv4 xt_limit xt_tcpudp xt_addrtype nf_conntrack_ipv4 nf_defrag_ipv4 xt_conntrack ip6table_filter ip6_tables nf_conntrack_netbios_ns nf_conntrack_broadcast nf_nat_ftp nf_nat hdaps nf_conntrack_ftp [99870.827270] input_polldev nf_conntrack iptable_filter ip_tables parport_pc ppdev x_tables lp parport autofs4 dm_crypt i915 firewire_ohci psmouse i2c_algo_bit ahci libahci sdhci_pci drm_kms_helper pata_acpi e1000e sdhci drm firewire_core crc_itu_t ptp pps_core video [99870.827292] CPU: 0 PID: 8774 Comm: kworker/0:0 Tainted: P W OE 3.19.0-18-generic #18-Ubuntu [99870.827294] Hardware name: LENOVO 7762K3U/7762K3U, BIOS 7SET25WW (1.11 ) 02/21/2008 [99870.827306] Workqueue: events ieee80211_restart_work [mac80211] [99870.827308] ffffffffc05f2b20 ffff8801b20e77b8 ffffffff817c27cd 0000000000000007 [99870.827311] ffff8801b20e7808 ffff8801b20e77f8 ffffffff8107593a ffff8801b20e77e8 [99870.827315] ffff8800b9430000 ffff88003615c8c0 ffff8800b9430680 ffff88005f2b3300 [99870.827319] Call Trace: [99870.827323] [] dump_stack+0x45/0x57 [99870.827327] [] warn_slowpath_common+0x8a/0xc0 [99870.827330] [] warn_slowpath_fmt+0x46/0x50 [99870.827335] [] ? mntput+0x24/0x40 [99870.827355] [] ieee80211_sta_debugfs_remove+0xee/0x100 [mac80211] [99870.827368] [] __sta_info_destroy_part2+0xde/0x2b0 [mac80211] [99870.827382] [] __sta_info_flush+0xf5/0x190 [mac80211] [99870.827402] [] ieee80211_set_disassoc+0xb5/0x3d0 [mac80211] [99870.827422] [] ieee80211_mgd_deauth+0x190/0x2b0 [mac80211] [99870.827439] [] ieee80211_deauth+0x18/0x20 [mac80211] [99870.827457] [] cfg80211_mlme_deauth+0x8f/0x140 [cfg80211] [99870.827472] [] cfg80211_mlme_down+0x6b/0x90 [cfg80211] [99870.827489] [] cfg80211_disconnect+0x196/0x1b0 [cfg80211] [99870.827492] [] ? print_time.part.11+0x6c/0x90 [99870.827504] [] __cfg80211_leave+0x98/0x160 [cfg80211] [99870.827516] [] cfg80211_leave+0x2f/0x50 [cfg80211] [99870.827528] [] cfg80211_netdev_notifier_call+0x3bb/0x620 [cfg80211] [99870.827532] [] ? inetdev_event+0x37/0x540 [99870.827536] [] ? __enqueue_entity+0x78/0x80 [99870.827540] [] notifier_call_chain+0x4f/0x80 [99870.827544] [] raw_notifier_call_chain+0x16/0x20 [99870.827548] [] call_netdevice_notifiers_info+0x39/0x70 [99870.827552] [] __dev_close_many+0x51/0xf0 [99870.827555] [] dev_close_many+0x81/0x120 [99870.827558] [] dev_close.part.68+0x36/0x50 [99870.827561] [] dev_close+0x21/0x30 [99870.827573] [] cfg80211_shutdown_all_interfaces+0x4d/0xc0 [cfg80211] [99870.827592] [] ieee80211_reconfig+0x325/0x1620 [mac80211] [99870.827605] [] ieee80211_restart_work+0x42/0x80 [mac80211] [99870.827608] [] process_one_work+0x158/0x430 [99870.827612] [] worker_thread+0x5b/0x530 [99870.827615] [] ? rescuer_thread+0x3a0/0x3a0 [99870.827618] [] kthread+0xc9/0xe0 [99870.827622] [] ? kthread_create_on_node+0x1c0/0x1c0 [99870.827626] [] ret_from_fork+0x58/0x90 [99870.827630] [] ? kthread_create_on_node+0x1c0/0x1c0 [99870.827633] ---[ end trace 97230b534b5d1312 ]--- [99870.827709] ------------[ cut here ]------------ [99870.827723] WARNING: CPU: 0 PID: 8774 at /build/buildd/linux-3.19.0/net/mac80211/driver-ops.h:12 ieee80211_bss_info_change_notify+0x1d2/0x1e0 [mac80211]() [99870.827725] wlan1: Failed check-sdata-in-driver check, flags: 0x4 [99870.827726] Modules linked in: cdc_acm hid_generic usbhid hid overlay snd_hrtimer openafs(POE) sierra usbserial binfmt_misc rfcomm bnep snd_hda_codec_analog snd_hda_codec_generic joydev coretemp kvm serio_raw pcmcia btusb arc4 snd_hda_intel snd_hda_controller bluetooth snd_hda_codec snd_hwdep iwl3945 thinkpad_acpi iwlegacy nvram snd_pcm snd_seq_midi snd_seq_midi_event mac80211 snd_rawmidi snd_seq lpc_ich yenta_socket pcmcia_rsrc pcmcia_core cfg80211 snd_seq_device snd_timer snd shpchp 8250_fintek soundcore ip6t_REJECT nf_reject_ipv6 mac_hid xt_hl ip6t_rt nf_conntrack_ipv6 nf_defrag_ipv6 ipt_REJECT nf_reject_ipv4 xt_limit xt_tcpudp xt_addrtype nf_conntrack_ipv4 nf_defrag_ipv4 xt_conntrack ip6table_filter ip6_tables nf_conntrack_netbios_ns nf_conntrack_broadcast nf_nat_ftp nf_nat hdaps nf_conntrack_ftp [99870.827776] input_polldev nf_conntrack iptable_filter ip_tables parport_pc ppdev x_tables lp parport autofs4 dm_crypt i915 firewire_ohci psmouse i2c_algo_bit ahci libahci sdhci_pci drm_kms_helper pata_acpi e1000e sdhci drm firewire_core crc_itu_t ptp pps_core video [99870.827797] CPU: 0 PID: 8774 Comm: kworker/0:0 Tainted: P W OE 3.19.0-18-generic #18-Ubuntu [99870.827799] Hardware name: LENOVO 7762K3U/7762K3U, BIOS 7SET25WW (1.11 ) 02/21/2008 [99870.827812] Workqueue: events ieee80211_restart_work [mac80211] [99870.827813] ffffffffc05edfd0 ffff8801b20e7878 ffffffff817c27cd 0000000000000007 [99870.827817] ffff8801b20e78c8 ffff8801b20e78b8 ffffffff8107593a ffff8800b9430000 [99870.827820] ffff88003615c8c0 ffff8800bb221638 ffff8800bb220680 000000000000309f [99870.827824] Call Trace: [99870.827829] [] dump_stack+0x45/0x57 [99870.827832] [] warn_slowpath_common+0x8a/0xc0 [99870.827835] [] warn_slowpath_fmt+0x46/0x50 [99870.827848] [] ieee80211_bss_info_change_notify+0x1d2/0x1e0 [mac80211] [99870.827869] [] ieee80211_set_disassoc+0x1ef/0x3d0 [mac80211] [99870.827889] [] ieee80211_mgd_deauth+0x190/0x2b0 [mac80211] [99870.827905] [] ieee80211_deauth+0x18/0x20 [mac80211] [99870.827923] [] cfg80211_mlme_deauth+0x8f/0x140 [cfg80211] [99870.827939] [] cfg80211_mlme_down+0x6b/0x90 [cfg80211] [99870.827956] [] cfg80211_disconnect+0x196/0x1b0 [cfg80211] [99870.827959] [] ? print_time.part.11+0x6c/0x90 [99870.827972] [] __cfg80211_leave+0x98/0x160 [cfg80211] [99870.827983] [] cfg80211_leave+0x2f/0x50 [cfg80211] [99870.827995] [] cfg80211_netdev_notifier_call+0x3bb/0x620 [cfg80211] [99870.828029] [] ? inetdev_event+0x37/0x540 [99870.828034] [] ? __enqueue_entity+0x78/0x80 [99870.828039] [] notifier_call_chain+0x4f/0x80 [99870.828043] [] raw_notifier_call_chain+0x16/0x20 [99870.828047] [] call_netdevice_notifiers_info+0x39/0x70 [99870.828053] [] __dev_close_many+0x51/0xf0 [99870.828056] [] dev_close_many+0x81/0x120 [99870.828060] [] dev_close.part.68+0x36/0x50 [99870.828062] [] dev_close+0x21/0x30 [99870.828074] [] cfg80211_shutdown_all_interfaces+0x4d/0xc0 [cfg80211] [99870.828094] [] ieee80211_reconfig+0x325/0x1620 [mac80211] [99870.828107] [] ieee80211_restart_work+0x42/0x80 [mac80211] [99870.828110] [] process_one_work+0x158/0x430 [99870.828114] [] worker_thread+0x5b/0x530 [99870.828117] [] ? rescuer_thread+0x3a0/0x3a0 [99870.828120] [] kthread+0xc9/0xe0 [99870.828124] [] ? kthread_create_on_node+0x1c0/0x1c0 [99870.828128] [] ret_from_fork+0x58/0x90 [99870.828132] [] ? kthread_create_on_node+0x1c0/0x1c0 [99870.828135] ---[ end trace 97230b534b5d1313 ]--- [99870.828137] ------------[ cut here ]------------ [99870.828157] WARNING: CPU: 0 PID: 8774 at /build/buildd/linux-3.19.0/net/mac80211/driver-ops.h:12 ieee80211_set_wmm_default+0x381/0x400 [mac80211]() [99870.828159] wlan1: Failed check-sdata-in-driver check, flags: 0x4 [99870.828161] Modules linked in: cdc_acm hid_generic usbhid hid overlay snd_hrtimer openafs(POE) sierra usbserial binfmt_misc rfcomm bnep snd_hda_codec_analog snd_hda_codec_generic joydev coretemp kvm serio_raw pcmcia btusb arc4 snd_hda_intel snd_hda_controller bluetooth snd_hda_codec snd_hwdep iwl3945 thinkpad_acpi iwlegacy nvram snd_pcm snd_seq_midi snd_seq_midi_event mac80211 snd_rawmidi snd_seq lpc_ich yenta_socket pcmcia_rsrc pcmcia_core cfg80211 snd_seq_device snd_timer snd shpchp 8250_fintek soundcore ip6t_REJECT nf_reject_ipv6 mac_hid xt_hl ip6t_rt nf_conntrack_ipv6 nf_defrag_ipv6 ipt_REJECT nf_reject_ipv4 xt_limit xt_tcpudp xt_addrtype nf_conntrack_ipv4 nf_defrag_ipv4 xt_conntrack ip6table_filter ip6_tables nf_conntrack_netbios_ns nf_conntrack_broadcast nf_nat_ftp nf_nat hdaps nf_conntrack_ftp [99870.828210] input_polldev nf_conntrack iptable_filter ip_tables parport_pc ppdev x_tables lp parport autofs4 dm_crypt i915 firewire_ohci psmouse i2c_algo_bit ahci libahci sdhci_pci drm_kms_helper pata_acpi e1000e sdhci drm firewire_core crc_itu_t ptp pps_core video [99870.828232] CPU: 0 PID: 8774 Comm: kworker/0:0 Tainted: P W OE 3.19.0-18-generic #18-Ubuntu [99870.828234] Hardware name: LENOVO 7762K3U/7762K3U, BIOS 7SET25WW (1.11 ) 02/21/2008 [99870.828246] Workqueue: events ieee80211_restart_work [mac80211] [99870.828248] ffffffffc05f06a0 ffff8801b20e7838 ffffffff817c27cd 0000000000000007 [99870.828252] ffff8801b20e7888 ffff8801b20e7878 ffffffff8107593a 0000000000000000 [99870.828255] ffff8800bb220680 0000000000000000 ffff88003615c8c0 ffff88003615c8c0 [99870.828259] Call Trace: [99870.828263] [] dump_stack+0x45/0x57 [99870.828266] [] warn_slowpath_common+0x8a/0xc0 [99870.828270] [] warn_slowpath_fmt+0x46/0x50 [99870.828289] [] ieee80211_set_wmm_default+0x381/0x400 [mac80211] [99870.828309] [] ieee80211_set_disassoc+0x1f9/0x3d0 [mac80211] [99870.828329] [] ieee80211_mgd_deauth+0x190/0x2b0 [mac80211] [99870.828347] [] ieee80211_deauth+0x18/0x20 [mac80211] [99870.828363] [] cfg80211_mlme_deauth+0x8f/0x140 [cfg80211] [99870.828379] [] cfg80211_mlme_down+0x6b/0x90 [cfg80211] [99870.828397] [] cfg80211_disconnect+0x196/0x1b0 [cfg80211] [99870.828400] [] ? print_time.part.11+0x6c/0x90 [99870.828412] [] __cfg80211_leave+0x98/0x160 [cfg80211] [99870.828424] [] cfg80211_leave+0x2f/0x50 [cfg80211] [99870.828437] [] cfg80211_netdev_notifier_call+0x3bb/0x620 [cfg80211] [99870.828441] [] ? inetdev_event+0x37/0x540 [99870.828445] [] ? __enqueue_entity+0x78/0x80 [99870.828449] [] notifier_call_chain+0x4f/0x80 [99870.828453] [] raw_notifier_call_chain+0x16/0x20 [99870.828457] [] call_netdevice_notifiers_info+0x39/0x70 [99870.828463] [] __dev_close_many+0x51/0xf0 [99870.828467] [] dev_close_many+0x81/0x120 [99870.828470] [] dev_close.part.68+0x36/0x50 [99870.828473] [] dev_close+0x21/0x30 [99870.828484] [] cfg80211_shutdown_all_interfaces+0x4d/0xc0 [cfg80211] [99870.828504] [] ieee80211_reconfig+0x325/0x1620 [mac80211] [99870.828517] [] ieee80211_restart_work+0x42/0x80 [mac80211] [99870.828520] [] process_one_work+0x158/0x430 [99870.828523] [] worker_thread+0x5b/0x530 [99870.828527] [] ? rescuer_thread+0x3a0/0x3a0 [99870.828530] [] kthread+0xc9/0xe0 [99870.828534] [] ? kthread_create_on_node+0x1c0/0x1c0 [99870.828538] [] ret_from_fork+0x58/0x90 [99870.828542] [] ? kthread_create_on_node+0x1c0/0x1c0 [99870.828544] ---[ end trace 97230b534b5d1314 ]--- [99870.828546] ------------[ cut here ]------------ [99870.828564] WARNING: CPU: 0 PID: 8774 at /build/buildd/linux-3.19.0/net/mac80211/driver-ops.h:12 ieee80211_set_wmm_default+0x381/0x400 [mac80211]() [99870.828566] wlan1: Failed check-sdata-in-driver check, flags: 0x4 [99870.828568] Modules linked in: cdc_acm hid_generic usbhid hid overlay snd_hrtimer openafs(POE) sierra usbserial binfmt_misc rfcomm bnep snd_hda_codec_analog snd_hda_codec_generic joydev coretemp kvm serio_raw pcmcia btusb arc4 snd_hda_intel snd_hda_controller bluetooth snd_hda_codec snd_hwdep iwl3945 thinkpad_acpi iwlegacy nvram snd_pcm snd_seq_midi snd_seq_midi_event mac80211 snd_rawmidi snd_seq lpc_ich yenta_socket pcmcia_rsrc pcmcia_core cfg80211 snd_seq_device snd_timer snd shpchp 8250_fintek soundcore ip6t_REJECT nf_reject_ipv6 mac_hid xt_hl ip6t_rt nf_conntrack_ipv6 nf_defrag_ipv6 ipt_REJECT nf_reject_ipv4 xt_limit xt_tcpudp xt_addrtype nf_conntrack_ipv4 nf_defrag_ipv4 xt_conntrack ip6table_filter ip6_tables nf_conntrack_netbios_ns nf_conntrack_broadcast nf_nat_ftp nf_nat hdaps nf_conntrack_ftp [99870.828616] input_polldev nf_conntrack iptable_filter ip_tables parport_pc ppdev x_tables lp parport autofs4 dm_crypt i915 firewire_ohci psmouse i2c_algo_bit ahci libahci sdhci_pci drm_kms_helper pata_acpi e1000e sdhci drm firewire_core crc_itu_t ptp pps_core video [99870.828637] CPU: 0 PID: 8774 Comm: kworker/0:0 Tainted: P W OE 3.19.0-18-generic #18-Ubuntu [99870.828639] Hardware name: LENOVO 7762K3U/7762K3U, BIOS 7SET25WW (1.11 ) 02/21/2008 [99870.828650] Workqueue: events ieee80211_restart_work [mac80211] [99870.828652] ffffffffc05f06a0 ffff8801b20e7838 ffffffff817c27cd 0000000000000007 [99870.828656] ffff8801b20e7888 ffff8801b20e7878 ffffffff8107593a 0000000000000000 [99870.828659] ffff8800bb220680 0000000000000001 ffff88003615c8c0 ffff88003615c8c0 [99870.828663] Call Trace: [99870.828667] [] dump_stack+0x45/0x57 [99870.828671] [] warn_slowpath_common+0x8a/0xc0 [99870.828674] [] warn_slowpath_fmt+0x46/0x50 [99870.828693] [] ieee80211_set_wmm_default+0x381/0x400 [mac80211] [99870.828713] [] ieee80211_set_disassoc+0x1f9/0x3d0 [mac80211] [99870.828735] [] ieee80211_mgd_deauth+0x190/0x2b0 [mac80211] [99870.828751] [] ieee80211_deauth+0x18/0x20 [mac80211] [99870.828767] [] cfg80211_mlme_deauth+0x8f/0x140 [cfg80211] [99870.828784] [] cfg80211_mlme_down+0x6b/0x90 [cfg80211] [99870.828800] [] cfg80211_disconnect+0x196/0x1b0 [cfg80211] [99870.828804] [] ? print_time.part.11+0x6c/0x90 [99870.828817] [] __cfg80211_leave+0x98/0x160 [cfg80211] [99870.828829] [] cfg80211_leave+0x2f/0x50 [cfg80211] [99870.828841] [] cfg80211_netdev_notifier_call+0x3bb/0x620 [cfg80211] [99870.828845] [] ? inetdev_event+0x37/0x540 [99870.828849] [] ? __enqueue_entity+0x78/0x80 [99870.828854] [] notifier_call_chain+0x4f/0x80 [99870.828858] [] raw_notifier_call_chain+0x16/0x20 [99870.828862] [] call_netdevice_notifiers_info+0x39/0x70 [99870.828865] [] __dev_close_many+0x51/0xf0 [99870.828869] [] dev_close_many+0x81/0x120 [99870.828872] [] dev_close.part.68+0x36/0x50 [99870.828875] [] dev_close+0x21/0x30 [99870.828888] [] cfg80211_shutdown_all_interfaces+0x4d/0xc0 [cfg80211] [99870.828907] [] ieee80211_reconfig+0x325/0x1620 [mac80211] [99870.828919] [] ieee80211_restart_work+0x42/0x80 [mac80211] [99870.828924] [] process_one_work+0x158/0x430 [99870.828927] [] worker_thread+0x5b/0x530 [99870.828930] [] ? rescuer_thread+0x3a0/0x3a0 [99870.828934] [] kthread+0xc9/0xe0 [99870.828938] [] ? kthread_create_on_node+0x1c0/0x1c0 [99870.828942] [] ret_from_fork+0x58/0x90 [99870.828945] [] ? kthread_create_on_node+0x1c0/0x1c0 [99870.828948] ---[ end trace 97230b534b5d1315 ]--- [99870.828949] ------------[ cut here ]------------ [99870.828968] WARNING: CPU: 0 PID: 8774 at /build/buildd/linux-3.19.0/net/mac80211/driver-ops.h:12 ieee80211_set_wmm_default+0x381/0x400 [mac80211]() [99870.828971] wlan1: Failed check-sdata-in-driver check, flags: 0x4 [99870.828972] Modules linked in: cdc_acm hid_generic usbhid hid overlay snd_hrtimer openafs(POE) sierra usbserial binfmt_misc rfcomm bnep snd_hda_codec_analog snd_hda_codec_generic joydev coretemp kvm serio_raw pcmcia btusb arc4 snd_hda_intel snd_hda_controller bluetooth snd_hda_codec snd_hwdep iwl3945 thinkpad_acpi iwlegacy nvram snd_pcm snd_seq_midi snd_seq_midi_event mac80211 snd_rawmidi snd_seq lpc_ich yenta_socket pcmcia_rsrc pcmcia_core cfg80211 snd_seq_device snd_timer snd shpchp 8250_fintek soundcore ip6t_REJECT nf_reject_ipv6 mac_hid xt_hl ip6t_rt nf_conntrack_ipv6 nf_defrag_ipv6 ipt_REJECT nf_reject_ipv4 xt_limit xt_tcpudp xt_addrtype nf_conntrack_ipv4 nf_defrag_ipv4 xt_conntrack ip6table_filter ip6_tables nf_conntrack_netbios_ns nf_conntrack_broadcast nf_nat_ftp nf_nat hdaps nf_conntrack_ftp [99870.829022] input_polldev nf_conntrack iptable_filter ip_tables parport_pc ppdev x_tables lp parport autofs4 dm_crypt i915 firewire_ohci psmouse i2c_algo_bit ahci libahci sdhci_pci drm_kms_helper pata_acpi e1000e sdhci drm firewire_core crc_itu_t ptp pps_core video [99870.829043] CPU: 0 PID: 8774 Comm: kworker/0:0 Tainted: P W OE 3.19.0-18-generic #18-Ubuntu [99870.829045] Hardware name: LENOVO 7762K3U/7762K3U, BIOS 7SET25WW (1.11 ) 02/21/2008 [99870.829057] Workqueue: events ieee80211_restart_work [mac80211] [99870.829059] ffffffffc05f06a0 ffff8801b20e7838 ffffffff817c27cd 0000000000000007 [99870.829063] ffff8801b20e7888 ffff8801b20e7878 ffffffff8107593a 0000000000000000 [99870.829067] ffff8800bb220680 0000000000000002 ffff88003615c8c0 ffff88003615c8c0 [99870.829070] Call Trace: [99870.829075] [] dump_stack+0x45/0x57 [99870.829078] [] warn_slowpath_common+0x8a/0xc0 [99870.829081] [] warn_slowpath_fmt+0x46/0x50 [99870.829100] [] ieee80211_set_wmm_default+0x381/0x400 [mac80211] [99870.829120] [] ieee80211_set_disassoc+0x1f9/0x3d0 [mac80211] [99870.829141] [] ieee80211_mgd_deauth+0x190/0x2b0 [mac80211] [99870.829158] [] ieee80211_deauth+0x18/0x20 [mac80211] [99870.829173] [] cfg80211_mlme_deauth+0x8f/0x140 [cfg80211] [99870.829190] [] cfg80211_mlme_down+0x6b/0x90 [cfg80211] [99870.829206] [] cfg80211_disconnect+0x196/0x1b0 [cfg80211] [99870.829210] [] ? print_time.part.11+0x6c/0x90 [99870.829223] [] __cfg80211_leave+0x98/0x160 [cfg80211] [99870.829235] [] cfg80211_leave+0x2f/0x50 [cfg80211] [99870.829247] [] cfg80211_netdev_notifier_call+0x3bb/0x620 [cfg80211] [99870.829252] [] ? inetdev_event+0x37/0x540 [99870.829255] [] ? __enqueue_entity+0x78/0x80 [99870.829260] [] notifier_call_chain+0x4f/0x80 [99870.829264] [] raw_notifier_call_chain+0x16/0x20 [99870.829268] [] call_netdevice_notifiers_info+0x39/0x70 [99870.829271] [] __dev_close_many+0x51/0xf0 [99870.829275] [] dev_close_many+0x81/0x120 [99870.829278] [] dev_close.part.68+0x36/0x50 [99870.829281] [] dev_close+0x21/0x30 [99870.829294] [] cfg80211_shutdown_all_interfaces+0x4d/0xc0 [cfg80211] [99870.829313] [] ieee80211_reconfig+0x325/0x1620 [mac80211] [99870.829325] [] ieee80211_restart_work+0x42/0x80 [mac80211] [99870.829330] [] process_one_work+0x158/0x430 [99870.829333] [] worker_thread+0x5b/0x530 [99870.829336] [] ? rescuer_thread+0x3a0/0x3a0 [99870.829340] [] kthread+0xc9/0xe0 [99870.829344] [] ? kthread_create_on_node+0x1c0/0x1c0 [99870.829347] [] ret_from_fork+0x58/0x90 [99870.829351] [] ? kthread_create_on_node+0x1c0/0x1c0 [99870.829354] ---[ end trace 97230b534b5d1316 ]--- [99870.829355] ------------[ cut here ]------------ [99870.829374] WARNING: CPU: 0 PID: 8774 at /build/buildd/linux-3.19.0/net/mac80211/driver-ops.h:12 ieee80211_set_wmm_default+0x381/0x400 [mac80211]() [99870.829377] wlan1: Failed check-sdata-in-driver check, flags: 0x4 [99870.829378] Modules linked in: cdc_acm hid_generic usbhid hid overlay snd_hrtimer openafs(POE) sierra usbserial binfmt_misc rfcomm bnep snd_hda_codec_analog snd_hda_codec_generic joydev coretemp kvm serio_raw pcmcia btusb arc4 snd_hda_intel snd_hda_controller bluetooth snd_hda_codec snd_hwdep iwl3945 thinkpad_acpi iwlegacy nvram snd_pcm snd_seq_midi snd_seq_midi_event mac80211 snd_rawmidi snd_seq lpc_ich yenta_socket pcmcia_rsrc pcmcia_core cfg80211 snd_seq_device snd_timer snd shpchp 8250_fintek soundcore ip6t_REJECT nf_reject_ipv6 mac_hid xt_hl ip6t_rt nf_conntrack_ipv6 nf_defrag_ipv6 ipt_REJECT nf_reject_ipv4 xt_limit xt_tcpudp xt_addrtype nf_conntrack_ipv4 nf_defrag_ipv4 xt_conntrack ip6table_filter ip6_tables nf_conntrack_netbios_ns nf_conntrack_broadcast nf_nat_ftp nf_nat hdaps nf_conntrack_ftp [99870.829427] input_polldev nf_conntrack iptable_filter ip_tables parport_pc ppdev x_tables lp parport autofs4 dm_crypt i915 firewire_ohci psmouse i2c_algo_bit ahci libahci sdhci_pci drm_kms_helper pata_acpi e1000e sdhci drm firewire_core crc_itu_t ptp pps_core video [99870.829449] CPU: 0 PID: 8774 Comm: kworker/0:0 Tainted: P W OE 3.19.0-18-generic #18-Ubuntu [99870.829451] Hardware name: LENOVO 7762K3U/7762K3U, BIOS 7SET25WW (1.11 ) 02/21/2008 [99870.829463] Workqueue: events ieee80211_restart_work [mac80211] [99870.829465] ffffffffc05f06a0 ffff8801b20e7838 ffffffff817c27cd 0000000000000007 [99870.829469] ffff8801b20e7888 ffff8801b20e7878 ffffffff8107593a 0000000000000000 [99870.829473] ffff8800bb220680 0000000000000003 ffff88003615c8c0 ffff88003615c8c0 [99870.829476] Call Trace: [99870.829480] [] dump_stack+0x45/0x57 [99870.829484] [] warn_slowpath_common+0x8a/0xc0 [99870.829487] [] warn_slowpath_fmt+0x46/0x50 [99870.829506] [] ieee80211_set_wmm_default+0x381/0x400 [mac80211] [99870.829526] [] ieee80211_set_disassoc+0x1f9/0x3d0 [mac80211] [99870.829547] [] ieee80211_mgd_deauth+0x190/0x2b0 [mac80211] [99870.829563] [] ieee80211_deauth+0x18/0x20 [mac80211] [99870.829579] [] cfg80211_mlme_deauth+0x8f/0x140 [cfg80211] [99870.829596] [] cfg80211_mlme_down+0x6b/0x90 [cfg80211] [99870.829612] [] cfg80211_disconnect+0x196/0x1b0 [cfg80211] [99870.829616] [] ? print_time.part.11+0x6c/0x90 [99870.829629] [] __cfg80211_leave+0x98/0x160 [cfg80211] [99870.829641] [] cfg80211_leave+0x2f/0x50 [cfg80211] [99870.829653] [] cfg80211_netdev_notifier_call+0x3bb/0x620 [cfg80211] [99870.829658] [] ? inetdev_event+0x37/0x540 [99870.829661] [] ? __enqueue_entity+0x78/0x80 [99870.829666] [] notifier_call_chain+0x4f/0x80 [99870.829670] [] raw_notifier_call_chain+0x16/0x20 [99870.829673] [] call_netdevice_notifiers_info+0x39/0x70 [99870.829677] [] __dev_close_many+0x51/0xf0 [99870.829681] [] dev_close_many+0x81/0x120 [99870.829684] [] dev_close.part.68+0x36/0x50 [99870.829687] [] dev_close+0x21/0x30 [99870.829700] [] cfg80211_shutdown_all_interfaces+0x4d/0xc0 [cfg80211] [99870.829718] [] ieee80211_reconfig+0x325/0x1620 [mac80211] [99870.829731] [] ieee80211_restart_work+0x42/0x80 [mac80211] [99870.829737] [] process_one_work+0x158/0x430 [99870.829740] [] worker_thread+0x5b/0x530 [99870.829744] [] ? rescuer_thread+0x3a0/0x3a0 [99870.829747] [] kthread+0xc9/0xe0 [99870.829751] [] ? kthread_create_on_node+0x1c0/0x1c0 [99870.829755] [] ret_from_fork+0x58/0x90 [99870.829758] [] ? kthread_create_on_node+0x1c0/0x1c0 [99870.829761] ---[ end trace 97230b534b5d1317 ]--- [99870.829765] ------------[ cut here ]------------ [99870.829783] WARNING: CPU: 0 PID: 8774 at /build/buildd/linux-3.19.0/net/mac80211/driver-ops.h:12 ieee80211_assign_vif_chanctx+0x38b/0x450 [mac80211]() [99870.829785] wlan1: Failed check-sdata-in-driver check, flags: 0x4 [99870.829787] Modules linked in: cdc_acm hid_generic usbhid hid overlay snd_hrtimer openafs(POE) sierra usbserial binfmt_misc rfcomm bnep snd_hda_codec_analog snd_hda_codec_generic joydev coretemp kvm serio_raw pcmcia btusb arc4 snd_hda_intel snd_hda_controller bluetooth snd_hda_codec snd_hwdep iwl3945 thinkpad_acpi iwlegacy nvram snd_pcm snd_seq_midi snd_seq_midi_event mac80211 snd_rawmidi snd_seq lpc_ich yenta_socket pcmcia_rsrc pcmcia_core cfg80211 snd_seq_device snd_timer snd shpchp 8250_fintek soundcore ip6t_REJECT nf_reject_ipv6 mac_hid xt_hl ip6t_rt nf_conntrack_ipv6 nf_defrag_ipv6 ipt_REJECT nf_reject_ipv4 xt_limit xt_tcpudp xt_addrtype nf_conntrack_ipv4 nf_defrag_ipv4 xt_conntrack ip6table_filter ip6_tables nf_conntrack_netbios_ns nf_conntrack_broadcast nf_nat_ftp nf_nat hdaps nf_conntrack_ftp [99870.829835] input_polldev nf_conntrack iptable_filter ip_tables parport_pc ppdev x_tables lp parport autofs4 dm_crypt i915 firewire_ohci psmouse i2c_algo_bit ahci libahci sdhci_pci drm_kms_helper pata_acpi e1000e sdhci drm firewire_core crc_itu_t ptp pps_core video [99870.829856] CPU: 0 PID: 8774 Comm: kworker/0:0 Tainted: P W OE 3.19.0-18-generic #18-Ubuntu [99870.829858] Hardware name: LENOVO 7762K3U/7762K3U, BIOS 7SET25WW (1.11 ) 02/21/2008 [99870.829869] Workqueue: events ieee80211_restart_work [mac80211] [99870.829871] ffffffffc05f08c0 ffff8801b20e7818 ffffffff817c27cd 0000000000000007 [99870.829875] ffff8801b20e7868 ffff8801b20e7858 ffffffff8107593a ffff8801b20e7838 [99870.829878] ffff88003615c8c0 ffff8800bb220680 0000000000000000 ffff8800b8d07e98 [99870.829882] Call Trace: [99870.829886] [] dump_stack+0x45/0x57 [99870.829889] [] warn_slowpath_common+0x8a/0xc0 [99870.829893] [] warn_slowpath_fmt+0x46/0x50 [99870.829912] [] ieee80211_assign_vif_chanctx+0x38b/0x450 [mac80211] [99870.829933] [] __ieee80211_vif_release_channel+0x54/0x140 [mac80211] [99870.829952] [] ieee80211_vif_release_channel+0x51/0x70 [mac80211] [99870.829971] [] ieee80211_set_disassoc+0x25f/0x3d0 [mac80211] [99870.829993] [] ieee80211_mgd_deauth+0x190/0x2b0 [mac80211] [99870.830009] [] ieee80211_deauth+0x18/0x20 [mac80211] [99870.830024] [] cfg80211_mlme_deauth+0x8f/0x140 [cfg80211] [99870.830041] [] cfg80211_mlme_down+0x6b/0x90 [cfg80211] [99870.830058] [] cfg80211_disconnect+0x196/0x1b0 [cfg80211] [99870.830061] [] ? print_time.part.11+0x6c/0x90 [99870.830074] [] __cfg80211_leave+0x98/0x160 [cfg80211] [99870.830086] [] cfg80211_leave+0x2f/0x50 [cfg80211] [99870.830098] [] cfg80211_netdev_notifier_call+0x3bb/0x620 [cfg80211] [99870.830103] [] ? inetdev_event+0x37/0x540 [99870.830106] [] ? __enqueue_entity+0x78/0x80 [99870.830111] [] notifier_call_chain+0x4f/0x80 [99870.830115] [] raw_notifier_call_chain+0x16/0x20 [99870.830119] [] call_netdevice_notifiers_info+0x39/0x70 [99870.830122] [] __dev_close_many+0x51/0xf0 [99870.830126] [] dev_close_many+0x81/0x120 [99870.830129] [] dev_close.part.68+0x36/0x50 [99870.830133] [] dev_close+0x21/0x30 [99870.830145] [] cfg80211_shutdown_all_interfaces+0x4d/0xc0 [cfg80211] [99870.830164] [] ieee80211_reconfig+0x325/0x1620 [mac80211] [99870.830176] [] ieee80211_restart_work+0x42/0x80 [mac80211] [99870.830181] [] process_one_work+0x158/0x430 [99870.830184] [] worker_thread+0x5b/0x530 [99870.830187] [] ? rescuer_thread+0x3a0/0x3a0 [99870.830191] [] kthread+0xc9/0xe0 [99870.830195] [] ? kthread_create_on_node+0x1c0/0x1c0 [99870.830198] [] ret_from_fork+0x58/0x90 [99870.830202] [] ? kthread_create_on_node+0x1c0/0x1c0 [99870.830205] ---[ end trace 97230b534b5d1318 ]--- [99870.830207] ------------[ cut here ]------------ [99870.830219] WARNING: CPU: 0 PID: 8774 at /build/buildd/linux-3.19.0/net/mac80211/driver-ops.h:12 ieee80211_bss_info_change_notify+0x1d2/0x1e0 [mac80211]() [99870.830222] wlan1: Failed check-sdata-in-driver check, flags: 0x4 [99870.830224] Modules linked in: cdc_acm hid_generic usbhid hid overlay snd_hrtimer openafs(POE) sierra usbserial binfmt_misc rfcomm bnep snd_hda_codec_analog snd_hda_codec_generic joydev coretemp kvm serio_raw pcmcia btusb arc4 snd_hda_intel snd_hda_controller bluetooth snd_hda_codec snd_hwdep iwl3945 thinkpad_acpi iwlegacy nvram snd_pcm snd_seq_midi snd_seq_midi_event mac80211 snd_rawmidi snd_seq lpc_ich yenta_socket pcmcia_rsrc pcmcia_core cfg80211 snd_seq_device snd_timer snd shpchp 8250_fintek soundcore ip6t_REJECT nf_reject_ipv6 mac_hid xt_hl ip6t_rt nf_conntrack_ipv6 nf_defrag_ipv6 ipt_REJECT nf_reject_ipv4 xt_limit xt_tcpudp xt_addrtype nf_conntrack_ipv4 nf_defrag_ipv4 xt_conntrack ip6table_filter ip6_tables nf_conntrack_netbios_ns nf_conntrack_broadcast nf_nat_ftp nf_nat hdaps nf_conntrack_ftp [99870.830273] input_polldev nf_conntrack iptable_filter ip_tables parport_pc ppdev x_tables lp parport autofs4 dm_crypt i915 firewire_ohci psmouse i2c_algo_bit ahci libahci sdhci_pci drm_kms_helper pata_acpi e1000e sdhci drm firewire_core crc_itu_t ptp pps_core video [99870.830295] CPU: 0 PID: 8774 Comm: kworker/0:0 Tainted: P W OE 3.19.0-18-generic #18-Ubuntu [99870.830297] Hardware name: LENOVO 7762K3U/7762K3U, BIOS 7SET25WW (1.11 ) 02/21/2008 [99870.830308] Workqueue: events ieee80211_restart_work [mac80211] [99870.830310] ffffffffc05edfd0 ffff8801b20e77d8 ffffffff817c27cd 0000000000000007 [99870.830315] ffff8801b20e7828 ffff8801b20e7818 ffffffff8107593a 0000000000000000 [99870.830318] ffff88003615c8c0 ffff8800bb220680 ffff8800bb220680 0000000000004000 [99870.830322] Call Trace: [99870.830326] [] dump_stack+0x45/0x57 [99870.830329] [] warn_slowpath_common+0x8a/0xc0 [99870.830333] [] warn_slowpath_fmt+0x46/0x50 [99870.830345] [] ieee80211_bss_info_change_notify+0x1d2/0x1e0 [mac80211] [99870.830365] [] ieee80211_assign_vif_chanctx+0x268/0x450 [mac80211] [99870.830385] [] __ieee80211_vif_release_channel+0x54/0x140 [mac80211] [99870.830403] [] ieee80211_vif_release_channel+0x51/0x70 [mac80211] [99870.830423] [] ieee80211_set_disassoc+0x25f/0x3d0 [mac80211] [99870.830444] [] ieee80211_mgd_deauth+0x190/0x2b0 [mac80211] [99870.830460] [] ieee80211_deauth+0x18/0x20 [mac80211] [99870.830476] [] cfg80211_mlme_deauth+0x8f/0x140 [cfg80211] [99870.830493] [] cfg80211_mlme_down+0x6b/0x90 [cfg80211] [99870.830509] [] cfg80211_disconnect+0x196/0x1b0 [cfg80211] [99870.830513] [] ? print_time.part.11+0x6c/0x90 [99870.830526] [] __cfg80211_leave+0x98/0x160 [cfg80211] [99870.830538] [] cfg80211_leave+0x2f/0x50 [cfg80211] [99870.830550] [] cfg80211_netdev_notifier_call+0x3bb/0x620 [cfg80211] [99870.830553] [] ? inetdev_event+0x37/0x540 [99870.830558] [] ? __enqueue_entity+0x78/0x80 [99870.830562] [] notifier_call_chain+0x4f/0x80 [99870.830566] [] raw_notifier_call_chain+0x16/0x20 [99870.830570] [] call_netdevice_notifiers_info+0x39/0x70 [99870.830574] [] __dev_close_many+0x51/0xf0 [99870.830577] [] dev_close_many+0x81/0x120 [99870.830580] [] dev_close.part.68+0x36/0x50 [99870.830583] [] dev_close+0x21/0x30 [99870.830595] [] cfg80211_shutdown_all_interfaces+0x4d/0xc0 [cfg80211] [99870.830614] [] ieee80211_reconfig+0x325/0x1620 [mac80211] [99870.830627] [] ieee80211_restart_work+0x42/0x80 [mac80211] [99870.830630] [] process_one_work+0x158/0x430 [99870.830635] [] worker_thread+0x5b/0x530 [99870.830638] [] ? rescuer_thread+0x3a0/0x3a0 [99870.830641] [] kthread+0xc9/0xe0 [99870.830645] [] ? kthread_create_on_node+0x1c0/0x1c0 [99870.830649] [] ret_from_fork+0x58/0x90 [99870.830653] [] ? kthread_create_on_node+0x1c0/0x1c0 [99870.830655] ---[ end trace 97230b534b5d1319 ]--- [99870.830746] ------------[ cut here ]------------ [99870.830764] WARNING: CPU: 0 PID: 8774 at /build/buildd/linux-3.19.0/net/mac80211/driver-ops.h:12 ieee80211_do_stop+0x8e7/0x8f0 [mac80211]() [99870.830766] wlan1: Failed check-sdata-in-driver check, flags: 0x4 [99870.830767] Modules linked in: cdc_acm hid_generic usbhid hid overlay snd_hrtimer openafs(POE) sierra usbserial binfmt_misc rfcomm bnep snd_hda_codec_analog snd_hda_codec_generic joydev coretemp kvm serio_raw pcmcia btusb arc4 snd_hda_intel snd_hda_controller bluetooth snd_hda_codec snd_hwdep iwl3945 thinkpad_acpi iwlegacy nvram snd_pcm snd_seq_midi snd_seq_midi_event mac80211 snd_rawmidi snd_seq lpc_ich yenta_socket pcmcia_rsrc pcmcia_core cfg80211 snd_seq_device snd_timer snd shpchp 8250_fintek soundcore ip6t_REJECT nf_reject_ipv6 mac_hid xt_hl ip6t_rt nf_conntrack_ipv6 nf_defrag_ipv6 ipt_REJECT nf_reject_ipv4 xt_limit xt_tcpudp xt_addrtype nf_conntrack_ipv4 nf_defrag_ipv4 xt_conntrack ip6table_filter ip6_tables nf_conntrack_netbios_ns nf_conntrack_broadcast nf_nat_ftp nf_nat hdaps nf_conntrack_ftp [99870.830817] input_polldev nf_conntrack iptable_filter ip_tables parport_pc ppdev x_tables lp parport autofs4 dm_crypt i915 firewire_ohci psmouse i2c_algo_bit ahci libahci sdhci_pci drm_kms_helper pata_acpi e1000e sdhci drm firewire_core crc_itu_t ptp pps_core video [99870.830839] CPU: 0 PID: 8774 Comm: kworker/0:0 Tainted: P W OE 3.19.0-18-generic #18-Ubuntu [99870.830841] Hardware name: LENOVO 7762K3U/7762K3U, BIOS 7SET25WW (1.11 ) 02/21/2008 [99870.830853] Workqueue: events ieee80211_restart_work [mac80211] [99870.830855] ffffffffc05ef768 ffff8801b20e7b48 ffffffff817c27cd 0000000000000007 [99870.830859] ffff8801b20e7b98 ffff8801b20e7b88 ffffffff8107593a ffff8801b41d93a0 [99870.830862] ffff88003615c8c0 ffff8800bb220680 ffff8800bb221530 ffff8800bb221548 [99870.830866] Call Trace: [99870.830871] [] dump_stack+0x45/0x57 [99870.830874] [] warn_slowpath_common+0x8a/0xc0 [99870.830877] [] warn_slowpath_fmt+0x46/0x50 [99870.830893] [] ieee80211_do_stop+0x8e7/0x8f0 [mac80211] [99870.830899] [] ? dev_deactivate_many+0x213/0x260 [99870.830915] [] ieee80211_stop+0x1a/0x20 [mac80211] [99870.830919] [] __dev_close_many+0x95/0xf0 [99870.830922] [] dev_close_many+0x81/0x120 [99870.830926] [] dev_close.part.68+0x36/0x50 [99870.830929] [] dev_close+0x21/0x30 [99870.830941] [] cfg80211_shutdown_all_interfaces+0x4d/0xc0 [cfg80211] [99870.830960] [] ieee80211_reconfig+0x325/0x1620 [mac80211] [99870.830972] [] ieee80211_restart_work+0x42/0x80 [mac80211] [99870.830976] [] process_one_work+0x158/0x430 [99870.830979] [] worker_thread+0x5b/0x530 [99870.830982] [] ? rescuer_thread+0x3a0/0x3a0 [99870.830986] [] kthread+0xc9/0xe0 [99870.830989] [] ? kthread_create_on_node+0x1c0/0x1c0 [99870.830993] [] ret_from_fork+0x58/0x90 [99870.830997] [] ? kthread_create_on_node+0x1c0/0x1c0 [99870.830999] ---[ end trace 97230b534b5d131a ]--- [99870.831785] audit_printk_skb: 6 callbacks suppressed [99870.831790] audit: type=1400 audit(1433385246.613:4003): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [99870.831872] cfg80211: Calling CRDA to update world regulatory domain [99870.839312] cfg80211: World regulatory domain updated: [99870.839318] cfg80211: DFS Master region: unset [99870.839321] cfg80211: (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time) [99870.839325] cfg80211: (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A) [99870.839328] cfg80211: (2457000 KHz - 2482000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A) [99870.839331] cfg80211: (2474000 KHz - 2494000 KHz @ 20000 KHz), (300 mBi, 2000 mBm), (N/A) [99870.839334] cfg80211: (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A) [99870.839337] cfg80211: (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A) [99872.602679] audit: type=1400 audit(1433385248.385:4004): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=14586 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=117 ouid=0 [99872.602750] audit: type=1400 audit(1433385248.385:4005): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=14586 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=117 ouid=0 [99872.602806] audit: type=1400 audit(1433385248.385:4006): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=14586 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=117 ouid=0 [99872.602851] audit: type=1400 audit(1433385248.385:4007): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=14586 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=117 ouid=0 [99872.602895] audit: type=1400 audit(1433385248.385:4008): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=14586 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=117 ouid=0 [99872.602939] audit: type=1400 audit(1433385248.385:4009): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=14586 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=117 ouid=0 [99872.602983] audit: type=1400 audit(1433385248.385:4010): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=14586 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=117 ouid=0 [99872.603079] audit: type=1400 audit(1433385248.385:4011): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=14586 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=117 ouid=0 [100055.808137] afs: Lost contact with file server 18.9.60.12 in cell athena.mit.edu (code -1) (all multi-homed ip addresses down for the server) [100557.147544] audit: type=1400 audit(1433385932.931:4012): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100557.147626] audit: type=1400 audit(1433385932.931:4013): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100557.147670] audit: type=1400 audit(1433385932.931:4014): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100557.147713] audit: type=1400 audit(1433385932.931:4015): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100560.148050] audit: type=1400 audit(1433385935.927:4016): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100560.148165] audit: type=1400 audit(1433385935.931:4017): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100560.148229] audit: type=1400 audit(1433385935.931:4018): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100560.148294] audit: type=1400 audit(1433385935.931:4019): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100563.704437] audit: type=1400 audit(1433385939.487:4020): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100563.704552] audit: type=1400 audit(1433385939.487:4021): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100563.704618] audit: type=1400 audit(1433385939.487:4022): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100563.704682] audit: type=1400 audit(1433385939.487:4023): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100571.916680] audit: type=1400 audit(1433385947.699:4024): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100571.916755] audit: type=1400 audit(1433385947.699:4025): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100571.916799] audit: type=1400 audit(1433385947.699:4026): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100571.916842] audit: type=1400 audit(1433385947.699:4027): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100585.085379] audit: type=1400 audit(1433385960.867:4028): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100585.085491] audit: type=1400 audit(1433385960.867:4029): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100585.085575] audit: type=1400 audit(1433385960.867:4030): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100585.085641] audit: type=1400 audit(1433385960.867:4031): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100592.189122] audit: type=1400 audit(1433385967.971:4032): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100592.189201] audit: type=1400 audit(1433385967.971:4033): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100592.189244] audit: type=1400 audit(1433385967.971:4034): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100592.189288] audit: type=1400 audit(1433385967.971:4035): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100603.608608] audit: type=1400 audit(1433385979.392:4036): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100603.608720] audit: type=1400 audit(1433385979.392:4037): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100603.608788] audit: type=1400 audit(1433385979.392:4038): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100603.608851] audit: type=1400 audit(1433385979.392:4039): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100619.115374] audit: type=1400 audit(1433385994.896:4040): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100619.115455] audit: type=1400 audit(1433385994.896:4041): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100619.115500] audit: type=1400 audit(1433385994.896:4042): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100619.115544] audit: type=1400 audit(1433385994.896:4043): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100637.658810] audit: type=1400 audit(1433386013.444:4044): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100637.658923] audit: type=1400 audit(1433386013.444:4045): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100637.658991] audit: type=1400 audit(1433386013.444:4046): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100637.659057] audit: type=1400 audit(1433386013.444:4047): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100650.645664] audit: type=1400 audit(1433386026.428:4048): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100650.645778] audit: type=1400 audit(1433386026.428:4049): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100650.645842] audit: type=1400 audit(1433386026.428:4050): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100650.645905] audit: type=1400 audit(1433386026.428:4051): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100659.788975] audit: type=1400 audit(1433386035.573:4052): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100659.789054] audit: type=1400 audit(1433386035.573:4053): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100659.789099] audit: type=1400 audit(1433386035.573:4054): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100659.789141] audit: type=1400 audit(1433386035.573:4055): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100672.532931] audit: type=1400 audit(1433386048.317:4056): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100672.533038] audit: type=1400 audit(1433386048.317:4057): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100672.533104] audit: type=1400 audit(1433386048.317:4058): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100672.533169] audit: type=1400 audit(1433386048.317:4059): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100693.170806] audit: type=1400 audit(1433386068.953:4060): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100693.170883] audit: type=1400 audit(1433386068.953:4061): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100693.170928] audit: type=1400 audit(1433386068.953:4062): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100693.170971] audit: type=1400 audit(1433386068.953:4063): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100710.742092] audit: type=1400 audit(1433386086.525:4064): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100710.742172] audit: type=1400 audit(1433386086.525:4065): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100710.742218] audit: type=1400 audit(1433386086.525:4066): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100710.742262] audit: type=1400 audit(1433386086.525:4067): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100723.950521] audit: type=1400 audit(1433386099.734:4068): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100723.950600] audit: type=1400 audit(1433386099.734:4069): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100723.950643] audit: type=1400 audit(1433386099.734:4070): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100723.950685] audit: type=1400 audit(1433386099.734:4071): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100728.536100] usb 2-1: new high-speed USB device number 3 using ehci-pci [100728.669736] usb 2-1: New USB device found, idVendor=7392, idProduct=7811 [100728.669744] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [100728.669749] usb 2-1: Product: 802.11n WLAN Adapter [100728.669754] usb 2-1: Manufacturer: Realtek [100728.669758] usb 2-1: SerialNumber: 00e04c000001 [100729.717118] rtl8192cu: Chip version 0x10 [100729.803006] rtl8192cu: MAC address: 80:1f:02:9a:8c:fe [100729.803015] rtl8192cu: Board Type 0 [100729.803253] rtl_usb: rx_max_size 15360, rx_urb_num 8, in_ep 1 [100729.803312] rtl8192cu: Loading firmware rtlwifi/rtl8192cufw_TMSC.bin [100729.804770] ieee80211 phy1: Selected rate control algorithm 'rtl_rc' [100729.806260] usbcore: registered new interface driver rtl8192cu [100729.844747] rtl8192cu 2-1:1.0 wlan2: renamed from wlan0 [100729.883719] rtl8192cu: MAC auto ON okay! [100729.920136] rtl8192cu: Tx queue select: 0x05 [100741.814036] audit: type=1400 audit(1433386117.598:4072): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100741.814105] audit: type=1400 audit(1433386117.598:4073): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100741.814134] audit: type=1400 audit(1433386117.598:4074): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100741.814163] audit: type=1400 audit(1433386117.598:4075): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14393 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100747.719309] wlan2: authenticate with f0:9e:63:1a:f5:a0 [100747.740335] wlan2: send auth to f0:9e:63:1a:f5:a0 (try 1/3) [100747.844052] wlan2: send auth to f0:9e:63:1a:f5:a0 (try 2/3) [100747.849760] wlan2: authenticated [100747.852063] wlan2: associate with f0:9e:63:1a:f5:a0 (try 1/3) [100747.872770] wlan2: RX AssocResp from f0:9e:63:1a:f5:a0 (capab=0x421 status=0 aid=1) [100747.873532] wlan2: associated [100747.873657] cfg80211: Calling CRDA for country: US [100747.884851] audit: type=1400 audit(1433386123.666:4076): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14843 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100747.920813] wlan2: Limiting TX power to 11 dBm as advertised by f0:9e:63:1a:f5:a0 [100747.932662] audit: type=1400 audit(1433386123.714:4077): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14843 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100747.962295] cfg80211: Regulatory domain changed to country: US [100747.962300] cfg80211: DFS Master region: FCC [100747.962302] cfg80211: (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time) [100747.962306] cfg80211: (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2700 mBm), (N/A) [100747.962310] cfg80211: (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 1700 mBm), (N/A) [100747.962313] cfg80211: (5250000 KHz - 5330000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (0 s) [100747.962316] cfg80211: (5490000 KHz - 5600000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (0 s) [100747.962320] cfg80211: (5650000 KHz - 5710000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (0 s) [100747.962323] cfg80211: (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 3000 mBm), (N/A) [100747.962326] cfg80211: (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 4000 mBm), (N/A) [100750.602834] audit: type=1400 audit(1433386126.386:4078): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=14586 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=117 ouid=0 [100750.603068] audit: type=1400 audit(1433386126.386:4079): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=14586 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=117 ouid=0 [100750.603134] audit: type=1400 audit(1433386126.386:4080): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=14586 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=117 ouid=0 [100750.836621] audit: type=1400 audit(1433386126.618:4081): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14843 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100751.213986] audit: type=1400 audit(1433386126.998:4082): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14843 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100751.214167] audit: type=1400 audit(1433386126.998:4083): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14843 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100751.234880] audit: type=1400 audit(1433386127.014:4084): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14843 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100751.254938] audit: type=1400 audit(1433386127.034:4085): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=14843 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100760.533883] audit_printk_skb: 3 callbacks suppressed [100760.533888] audit: type=1400 audit(1433386136.314:4087): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15084 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100760.534000] audit: type=1400 audit(1433386136.314:4088): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15084 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100760.534494] audit: type=1400 audit(1433386136.314:4089): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15085 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100760.534758] audit: type=1400 audit(1433386136.314:4090): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15085 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100760.534812] audit: type=1400 audit(1433386136.314:4091): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15085 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100760.537051] audit: type=1400 audit(1433386136.318:4092): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15085 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100760.537188] audit: type=1400 audit(1433386136.318:4093): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15085 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100760.537239] audit: type=1400 audit(1433386136.318:4094): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15085 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100760.537308] audit: type=1400 audit(1433386136.318:4095): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15085 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100760.537364] audit: type=1400 audit(1433386136.318:4096): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15085 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100766.585963] audit_printk_skb: 3 callbacks suppressed [100766.585968] audit: type=1400 audit(1433386142.367:4098): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15085 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=117 ouid=0 [100775.611336] audit: type=1400 audit(1433386151.391:4099): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15158 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100775.611491] audit: type=1400 audit(1433386151.391:4100): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15158 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100775.612086] audit: type=1400 audit(1433386151.395:4101): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15159 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100775.612354] audit: type=1400 audit(1433386151.395:4102): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15159 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100775.612408] audit: type=1400 audit(1433386151.395:4103): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15159 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100775.615268] audit: type=1400 audit(1433386151.395:4104): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15159 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100775.615482] audit: type=1400 audit(1433386151.395:4105): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15159 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100775.615533] audit: type=1400 audit(1433386151.395:4106): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15159 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100775.615595] audit: type=1400 audit(1433386151.395:4107): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15159 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100776.695161] wlan2: Limiting TX power to 11 dBm as advertised by f0:9e:63:1a:f5:a0 [100794.720943] e1000e: eth3 NIC Link is Up 100 Mbps Full Duplex, Flow Control: None [100794.721059] e1000e 0000:00:19.0 eth3: 10/100 speed: disabling TSO [100794.742470] audit_printk_skb: 6 callbacks suppressed [100794.742476] audit: type=1400 audit(1433386170.523:4110): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=15163 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100794.780454] audit: type=1400 audit(1433386170.563:4111): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=15163 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100796.356138] wlan2: Limiting TX power to 11 dBm as advertised by f0:9e:63:1a:f5:a0 [100797.612276] audit: type=1400 audit(1433386173.395:4112): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15159 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=117 ouid=0 [100797.612392] audit: type=1400 audit(1433386173.395:4113): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15159 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=117 ouid=0 [100797.612423] audit: type=1400 audit(1433386173.395:4114): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15159 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=117 ouid=0 [100798.169020] audit: type=1400 audit(1433386173.951:4115): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=15163 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100798.170967] audit: type=1400 audit(1433386173.951:4116): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=15163 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100798.179820] audit: type=1400 audit(1433386173.959:4117): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=15163 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100798.202311] audit: type=1400 audit(1433386173.983:4118): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=15163 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100798.202385] audit: type=1400 audit(1433386173.983:4119): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=15163 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100809.610160] audit_printk_skb: 9 callbacks suppressed [100809.610165] audit: type=1400 audit(1433386185.392:4123): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15368 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100809.610309] audit: type=1400 audit(1433386185.392:4124): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15368 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100809.610860] audit: type=1400 audit(1433386185.392:4125): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15369 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100809.611159] audit: type=1400 audit(1433386185.392:4126): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15369 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100809.611216] audit: type=1400 audit(1433386185.392:4127): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15369 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100809.613476] audit: type=1400 audit(1433386185.396:4128): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15369 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100809.613604] audit: type=1400 audit(1433386185.396:4129): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15369 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100809.613654] audit: type=1400 audit(1433386185.396:4130): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15369 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100809.613705] audit: type=1400 audit(1433386185.396:4131): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15369 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100809.613764] audit: type=1400 audit(1433386185.396:4132): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15369 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100814.945955] afs: file server 18.9.60.12 in cell athena.mit.edu is back up (code 105) (multi-homed address; other same-host interfaces may still be down) [100823.434134] audit_printk_skb: 12 callbacks suppressed [100823.434139] audit: type=1400 audit(1433386199.214:4137): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15447 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100823.434255] audit: type=1400 audit(1433386199.214:4138): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15447 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100823.434774] audit: type=1400 audit(1433386199.214:4139): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15448 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100823.435033] audit: type=1400 audit(1433386199.214:4140): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15448 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100823.435084] audit: type=1400 audit(1433386199.214:4141): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15448 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100823.437302] audit: type=1400 audit(1433386199.218:4142): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15448 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100823.437432] audit: type=1400 audit(1433386199.218:4143): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15448 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100823.437481] audit: type=1400 audit(1433386199.218:4144): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15448 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100823.437530] audit: type=1400 audit(1433386199.218:4145): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15448 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100823.437593] audit: type=1400 audit(1433386199.218:4146): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15448 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [100890.987297] wlan2: deauthenticating from f0:9e:63:1a:f5:a0 by local choice (Reason: 3=DEAUTH_LEAVING) [100891.004276] cfg80211: Calling CRDA to update world regulatory domain [100891.016336] cfg80211: World regulatory domain updated: [100891.016343] cfg80211: DFS Master region: unset [100891.016345] cfg80211: (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time) [100891.016350] cfg80211: (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A) [100891.016353] cfg80211: (2457000 KHz - 2482000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A) [100891.016356] cfg80211: (2474000 KHz - 2494000 KHz @ 20000 KHz), (300 mBi, 2000 mBm), (N/A) [100891.016360] cfg80211: (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A) [100891.016363] cfg80211: (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A) [100893.434993] audit_printk_skb: 9 callbacks suppressed [100893.434998] audit: type=1400 audit(1433386269.216:4150): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15448 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=117 ouid=0 [100893.435049] audit: type=1400 audit(1433386269.216:4151): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15448 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=117 ouid=0 [100893.435141] audit: type=1400 audit(1433386269.216:4152): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15448 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=117 ouid=0 [100896.953479] usb 2-1: USB disconnect, device number 3 [100896.960101] rtl_usb: reg 0x102, usbctrl_vendorreq TimeOut! status:0xffffffed value=0x0 [100896.960112] rtl_usb: reg 0x422, usbctrl_vendorreq TimeOut! status:0xffffffed value=0x83040000 [100896.960118] rtl_usb: reg 0x542, usbctrl_vendorreq TimeOut! status:0xffffffed value=0x0 [100896.960156] rtl_usb: reg 0x102, usbctrl_vendorreq TimeOut! status:0xffffffed value=0x4d5 [101270.380164] e1000e: eth3 NIC Link is Down [101274.868067] usb 2-1: new high-speed USB device number 4 using ehci-pci [101275.001682] usb 2-1: New USB device found, idVendor=7392, idProduct=7811 [101275.001690] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [101275.001693] usb 2-1: Product: 802.11n WLAN Adapter [101275.001697] usb 2-1: Manufacturer: Realtek [101275.001699] usb 2-1: SerialNumber: 00e04c000001 [101275.002296] rtl8192cu: Chip version 0x10 [101275.086832] rtl8192cu: MAC address: 80:1f:02:9a:8c:fe [101275.086838] rtl8192cu: Board Type 0 [101275.087062] rtl_usb: rx_max_size 15360, rx_urb_num 8, in_ep 1 [101275.087125] rtl8192cu: Loading firmware rtlwifi/rtl8192cufw_TMSC.bin [101275.087553] ieee80211 phy2: Selected rate control algorithm 'rtl_rc' [101276.117707] rtl8192cu 2-1:1.0 wlan2: renamed from wlan0 [101276.161898] rtl8192cu: MAC auto ON okay! [101276.198075] rtl8192cu: Tx queue select: 0x05 [101277.401068] wlan2: authenticate with f0:9e:63:1a:f5:a0 [101277.412936] wlan2: direct probe to f0:9e:63:1a:f5:a0 (try 1/3) [101277.616057] wlan2: direct probe to f0:9e:63:1a:f5:a0 (try 2/3) [101277.820078] wlan2: direct probe to f0:9e:63:1a:f5:a0 (try 3/3) [101278.024060] wlan2: authentication with f0:9e:63:1a:f5:a0 timed out [101278.343892] wlan2: authenticate with 00:e1:6d:29:0d:40 [101278.358784] wlan2: direct probe to 00:e1:6d:29:0d:40 (try 1/3) [101278.560081] wlan2: send auth to 00:e1:6d:29:0d:40 (try 2/3) [101278.563074] wlan2: authenticated [101278.564060] wlan2: associate with 00:e1:6d:29:0d:40 (try 1/3) [101278.575342] wlan2: RX AssocResp from 00:e1:6d:29:0d:40 (capab=0x421 status=0 aid=1) [101278.576235] wlan2: associated [101278.576823] cfg80211: Calling CRDA for country: US [101278.584259] cfg80211: Regulatory domain changed to country: US [101278.584266] cfg80211: DFS Master region: FCC [101278.584269] cfg80211: (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time) [101278.584275] cfg80211: (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2700 mBm), (N/A) [101278.584280] cfg80211: (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 1700 mBm), (N/A) [101278.584285] cfg80211: (5250000 KHz - 5330000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (0 s) [101278.584290] cfg80211: (5490000 KHz - 5600000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (0 s) [101278.584296] cfg80211: (5650000 KHz - 5710000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (0 s) [101278.584300] cfg80211: (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 3000 mBm), (N/A) [101278.584305] cfg80211: (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 4000 mBm), (N/A) [101278.599818] audit: type=1400 audit(1433386654.381:4153): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=15829 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101278.632527] audit: type=1400 audit(1433386654.417:4154): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=15829 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101278.695767] wlan2: Limiting TX power to 11 dBm as advertised by 00:e1:6d:29:0d:40 [101282.141804] audit: type=1400 audit(1433386657.925:4155): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=15829 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101282.250927] audit: type=1400 audit(1433386658.033:4156): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=15829 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101282.273435] audit: type=1400 audit(1433386658.057:4157): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=15829 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101283.435023] audit: type=1400 audit(1433386659.217:4158): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15448 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=117 ouid=0 [101283.435128] audit: type=1400 audit(1433386659.217:4159): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15448 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=117 ouid=0 [101283.435231] audit: type=1400 audit(1433386659.217:4160): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15448 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=117 ouid=0 [101283.435291] audit: type=1400 audit(1433386659.217:4161): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15448 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=117 ouid=0 [101283.435347] audit: type=1400 audit(1433386659.217:4162): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15448 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=117 ouid=0 [101292.543182] wlan2: deauthenticating from 00:e1:6d:29:0d:40 by local choice (Reason: 3=DEAUTH_LEAVING) [101292.558752] cfg80211: Calling CRDA to update world regulatory domain [101292.565403] cfg80211: World regulatory domain updated: [101292.565410] cfg80211: DFS Master region: unset [101292.565412] cfg80211: (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time) [101292.565417] cfg80211: (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A) [101292.565420] cfg80211: (2457000 KHz - 2482000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A) [101292.565423] cfg80211: (2474000 KHz - 2494000 KHz @ 20000 KHz), (300 mBi, 2000 mBm), (N/A) [101292.565426] cfg80211: (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A) [101292.565429] cfg80211: (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A) [101293.353359] wlan2: authenticate with f0:9e:63:1a:f5:c0 [101293.366266] wlan2: send auth to f0:9e:63:1a:f5:c0 (try 1/3) [101293.372872] wlan2: authenticated [101293.376118] wlan2: associate with f0:9e:63:1a:f5:c0 (try 1/3) [101293.397625] wlan2: RX AssocResp from f0:9e:63:1a:f5:c0 (capab=0x421 status=0 aid=1) [101293.398486] wlan2: associated [101293.398580] cfg80211: Calling CRDA for country: US [101293.402591] cfg80211: Regulatory domain changed to country: US [101293.402596] cfg80211: DFS Master region: FCC [101293.402598] cfg80211: (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time) [101293.402602] cfg80211: (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2700 mBm), (N/A) [101293.402606] cfg80211: (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 1700 mBm), (N/A) [101293.402609] cfg80211: (5250000 KHz - 5330000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (0 s) [101293.402612] cfg80211: (5490000 KHz - 5600000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (0 s) [101293.402615] cfg80211: (5650000 KHz - 5710000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (0 s) [101293.402619] cfg80211: (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 3000 mBm), (N/A) [101293.402622] cfg80211: (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 4000 mBm), (N/A) [101293.410423] audit_printk_skb: 18 callbacks suppressed [101293.410428] audit: type=1400 audit(1433386669.193:4169): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=15956 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101293.452484] audit: type=1400 audit(1433386669.237:4170): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=15956 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101293.586172] audit: type=1400 audit(1433386669.369:4171): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=15956 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101293.599496] audit: type=1400 audit(1433386669.381:4172): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=15956 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101293.728004] wlan2: Limiting TX power to 11 dBm as advertised by f0:9e:63:1a:f5:c0 [101302.622751] audit: type=1400 audit(1433386678.405:4173): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=15448 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=117 ouid=0 [101305.688594] wlan2: authenticate with f0:9e:63:1b:74:00 [101305.700121] wlan2: send auth to f0:9e:63:1b:74:00 (try 1/3) [101305.700694] cfg80211: Calling CRDA to update world regulatory domain [101305.707009] cfg80211: World regulatory domain updated: [101305.707015] cfg80211: DFS Master region: unset [101305.707017] cfg80211: (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time) [101305.707021] cfg80211: (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A) [101305.707025] cfg80211: (2457000 KHz - 2482000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A) [101305.707028] cfg80211: (2474000 KHz - 2494000 KHz @ 20000 KHz), (300 mBi, 2000 mBm), (N/A) [101305.707031] cfg80211: (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A) [101305.707034] cfg80211: (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A) [101305.712087] wlan2: authenticated [101305.716064] wlan2: associate with f0:9e:63:1b:74:00 (try 1/3) [101305.750600] wlan2: RX AssocResp from f0:9e:63:1b:74:00 (capab=0x421 status=0 aid=1) [101305.751506] wlan2: associated [101305.753229] cfg80211: Calling CRDA for country: US [101305.758212] cfg80211: Regulatory domain changed to country: US [101305.758218] cfg80211: DFS Master region: FCC [101305.758221] cfg80211: (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time) [101305.758227] cfg80211: (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2700 mBm), (N/A) [101305.758232] cfg80211: (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 1700 mBm), (N/A) [101305.758237] cfg80211: (5250000 KHz - 5330000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (0 s) [101305.758242] cfg80211: (5490000 KHz - 5600000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (0 s) [101305.758246] cfg80211: (5650000 KHz - 5710000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (0 s) [101305.758251] cfg80211: (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 3000 mBm), (N/A) [101305.758256] cfg80211: (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 4000 mBm), (N/A) [101305.787380] wlan2: Limiting TX power to 11 dBm as advertised by f0:9e:63:1b:74:00 [101312.141466] audit: type=1400 audit(1433386687.925:4174): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=16344 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101312.141602] audit: type=1400 audit(1433386687.925:4175): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=16344 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101312.142158] audit: type=1400 audit(1433386687.925:4176): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=16345 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101312.142413] audit: type=1400 audit(1433386687.925:4177): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=16345 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101312.142466] audit: type=1400 audit(1433386687.925:4178): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=16345 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101312.149494] audit: type=1400 audit(1433386687.933:4179): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=16345 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101312.149635] audit: type=1400 audit(1433386687.933:4180): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=16345 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101312.149689] audit: type=1400 audit(1433386687.933:4181): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=16345 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101312.149759] audit: type=1400 audit(1433386687.933:4182): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=16345 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101336.791171] audit_printk_skb: 9 callbacks suppressed [101336.791177] audit: type=1400 audit(1433386712.574:4186): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=16463 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101336.791302] audit: type=1400 audit(1433386712.574:4187): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=16463 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101336.791809] audit: type=1400 audit(1433386712.574:4188): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=16464 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101336.792122] audit: type=1400 audit(1433386712.578:4189): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=16464 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101336.792175] audit: type=1400 audit(1433386712.578:4190): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=16464 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101336.794379] audit: type=1400 audit(1433386712.578:4191): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=16464 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101336.794500] audit: type=1400 audit(1433386712.578:4192): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=16464 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101336.799331] audit: type=1400 audit(1433386712.582:4193): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=16464 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101336.799423] audit: type=1400 audit(1433386712.582:4194): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=16464 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101336.799514] audit: type=1400 audit(1433386712.582:4195): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=16464 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101352.284406] audit_printk_skb: 6 callbacks suppressed [101352.284414] audit: type=1400 audit(1433386728.066:4198): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=16534 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101352.284566] audit: type=1400 audit(1433386728.066:4199): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=16534 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101352.285241] audit: type=1400 audit(1433386728.066:4200): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=16535 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101352.285665] audit: type=1400 audit(1433386728.066:4201): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=16535 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101352.285742] audit: type=1400 audit(1433386728.066:4202): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=16535 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101352.288838] audit: type=1400 audit(1433386728.070:4203): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=16535 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101352.288965] audit: type=1400 audit(1433386728.070:4204): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=16535 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101352.289017] audit: type=1400 audit(1433386728.070:4205): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=16535 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101352.289074] audit: type=1400 audit(1433386728.070:4206): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=16535 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101352.289130] audit: type=1400 audit(1433386728.070:4207): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=16535 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101512.972939] e1000e: eth3 NIC Link is Up 100 Mbps Full Duplex, Flow Control: None [101512.973056] e1000e 0000:00:19.0 eth3: 10/100 speed: disabling TSO [101512.993856] audit_printk_skb: 3 callbacks suppressed [101512.993862] audit: type=1400 audit(1433386888.778:4209): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=16615 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101513.028556] audit: type=1400 audit(1433386888.814:4210): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=16615 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101513.031747] audit: type=1400 audit(1433386888.814:4211): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=16615 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101513.046873] audit: type=1400 audit(1433386888.830:4212): apparmor="DENIED" operation="sendmsg" profile="/sbin/dhclient" name="/run/systemd/journal/dev-log" pid=16615 comm="dhclient" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101513.382661] audit: type=1400 audit(1433386889.166:4213): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=16535 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=117 ouid=0 [101515.666834] wlan2: deauthenticating from f0:9e:63:1b:74:00 by local choice (Reason: 3=DEAUTH_LEAVING) [101515.682004] cfg80211: Calling CRDA to update world regulatory domain [101515.690913] cfg80211: World regulatory domain updated: [101515.690919] cfg80211: DFS Master region: unset [101515.690922] cfg80211: (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time) [101515.690926] cfg80211: (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A) [101515.690929] cfg80211: (2457000 KHz - 2482000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A) [101515.690933] cfg80211: (2474000 KHz - 2494000 KHz @ 20000 KHz), (300 mBi, 2000 mBm), (N/A) [101515.690936] cfg80211: (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A) [101515.690939] cfg80211: (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A) [101523.145906] audit: type=1400 audit(1433386898.930:4214): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=16792 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101523.146033] audit: type=1400 audit(1433386898.930:4215): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=16792 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101523.146555] audit: type=1400 audit(1433386898.930:4216): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=16793 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101523.146819] audit: type=1400 audit(1433386898.930:4217): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=16793 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101523.146874] audit: type=1400 audit(1433386898.930:4218): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=16793 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101523.149225] audit: type=1400 audit(1433386898.934:4219): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=16793 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101523.149362] audit: type=1400 audit(1433386898.934:4220): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=16793 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101523.149412] audit: type=1400 audit(1433386898.934:4221): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=16793 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101523.149479] audit: type=1400 audit(1433386898.934:4222): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=16793 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [101523.149536] audit: type=1400 audit(1433386898.934:4223): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/ntpd" name="/run/systemd/journal/dev-log" pid=16793 comm="ntpd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0