[ 3.016780] input: Microsoft Natural\xffffffc2\xffffffae\xffffffae Ergonomic Keyboard 4000 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.8/2-1.8.5/2-1.8.5.1/2-1.8.5.1:1.0/input/input5 [ 3.016855] microsoft 0003:045E:00DB.0001: input,hidraw0: USB HID v1.11 Keyboard [Microsoft Natural\xffffffc2\xffffffae\xffffffae Ergonomic Keyboard 4000] on usb-0000:00:1d.0-1.8.5.1/input0 [ 3.018150] input: Microsoft Natural\xffffffc2\xffffffae\xffffffae Ergonomic Keyboard 4000 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.8/2-1.8.5/2-1.8.5.1/2-1.8.5.1:1.1/input/input6 [ 3.018207] microsoft 0003:045E:00DB.0002: input,hidraw1: USB HID v1.11 Device [Microsoft Natural\xffffffc2\xffffffae\xffffffae Ergonomic Keyboard 4000] on usb-0000:00:1d.0-1.8.5.1/input1 [ 15.184664] gre: GRE over IPv4 demultiplexor driver [ 15.186433] openvswitch: Open vSwitch switching datapath [ 15.237155] audit_printk_skb: 87 callbacks suppressed [ 15.237159] type=1400 audit(1376910507.047:41): apparmor="STATUS" operation="profile_replace" parent=1358 profile="unconfined" name="/usr/bin/lxc-start" pid=1401 comm="apparmor_parser" [ 15.251620] type=1400 audit(1376910507.059:42): apparmor="STATUS" operation="profile_replace" parent=1402 profile="unconfined" name="lxc-container-default" pid=1407 comm="apparmor_parser" [ 15.251628] type=1400 audit(1376910507.059:43): apparmor="STATUS" operation="profile_replace" parent=1402 profile="unconfined" name="lxc-container-default-with-nesting" pid=1407 comm="apparmor_parser" [ 15.251751] type=1400 audit(1376910507.059:44): apparmor="STATUS" operation="profile_replace" parent=1402 profile="unconfined" name="lxc-container-default-with-nesting" pid=1407 comm="apparmor_parser" [ 15.356934] device virbr101-nic entered promiscuous mode [ 15.513514] virbr101: topology change detected, propagating [ 15.513519] virbr101: port 1(virbr101-nic) entered forwarding state [ 15.513535] virbr101: port 1(virbr101-nic) entered forwarding state [ 15.539010] virbr101: port 1(virbr101-nic) entered disabled state [ 15.600364] device virbr101-nic left promiscuous mode [ 15.600368] virbr101: port 1(virbr101-nic) entered disabled state [ 15.804668] IPv6: ADDRCONF(NETDEV_UP): virbr0: link is not ready [ 15.943519] Ebtables v2.0 registered [ 15.971237] ip6_tables: (C) 2000-2006 Netfilter Core Team [ 16.133180] init: plymouth-stop pre-start process (1926) terminated with status 1 [ 17.633911] wlan0: authenticate with e0:91:f5:d5:66:b8 [ 17.639754] wlan0: send auth to e0:91:f5:d5:66:b8 (try 1/3) [ 17.642521] wlan0: authenticated [ 17.643601] wlan0: associate with e0:91:f5:d5:66:b8 (try 1/3) [ 17.647363] wlan0: RX AssocResp from e0:91:f5:d5:66:b8 (capab=0x411 status=0 aid=1) [ 17.666623] wlan0: associated [ 17.666657] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 40.603982] IPv6: ADDRCONF(NETDEV_UP): s1-eth1: link is not ready [ 40.610745] IPv6: ADDRCONF(NETDEV_CHANGE): s1-eth1: link becomes ready [ 40.665656] IPv6: ADDRCONF(NETDEV_UP): s1-eth2: link is not ready [ 40.672729] IPv6: ADDRCONF(NETDEV_CHANGE): s1-eth2: link becomes ready [ 40.743250] IPv6: ADDRCONF(NETDEV_UP): s1-eth3: link is not ready [ 40.786004] IPv6: ADDRCONF(NETDEV_UP): s1-eth3: link is not ready [ 40.786659] IPv6: ADDRCONF(NETDEV_CHANGE): s1-eth3: link becomes ready [ 40.815479] IPv6: ADDRCONF(NETDEV_UP): s1-eth4: link is not ready [ 40.857486] IPv6: ADDRCONF(NETDEV_CHANGE): s1-eth4: link becomes ready [ 40.882461] IPv6: ADDRCONF(NETDEV_UP): s1-eth5: link is not ready [ 40.915803] IPv6: ADDRCONF(NETDEV_UP): s1-eth5: link is not ready [ 40.916503] IPv6: ADDRCONF(NETDEV_CHANGE): s1-eth5: link becomes ready [ 40.941322] IPv6: ADDRCONF(NETDEV_UP): s1-eth6: link is not ready [ 40.952824] IPv6: ADDRCONF(NETDEV_CHANGE): s1-eth6: link becomes ready [ 41.017066] IPv6: ADDRCONF(NETDEV_UP): s1-eth7: link is not ready [ 41.029953] IPv6: ADDRCONF(NETDEV_CHANGE): s1-eth7: link becomes ready [ 41.084047] type=1400 audit(1376910532.870:45): apparmor="DENIED" operation="capable" parent=842 profile="/sbin/dhclient" pid=3672 comm="dhclient" pid=3672 comm="dhclient" capability=12 capname="net_admin" [ 41.104020] IPv6: ADDRCONF(NETDEV_UP): s2-eth1: link is not ready [ 41.149734] IPv6: ADDRCONF(NETDEV_CHANGE): s2-eth1: link becomes ready [ 41.169878] IPv6: ADDRCONF(NETDEV_UP): s2-eth2: link is not ready [ 41.206526] IPv6: ADDRCONF(NETDEV_UP): s2-eth2: link is not ready [ 41.209890] IPv6: ADDRCONF(NETDEV_CHANGE): s2-eth2: link becomes ready [ 41.243499] IPv6: ADDRCONF(NETDEV_UP): s2-eth3: link is not ready [ 41.250463] IPv6: ADDRCONF(NETDEV_UP): s2-eth3: link is not ready [ 41.277602] IPv6: ADDRCONF(NETDEV_CHANGE): s2-eth3: link becomes ready [ 41.319487] IPv6: ADDRCONF(NETDEV_UP): s2-eth4: link is not ready [ 41.329358] IPv6: ADDRCONF(NETDEV_CHANGE): s2-eth4: link becomes ready [ 41.393583] IPv6: ADDRCONF(NETDEV_UP): s2-eth5: link is not ready [ 41.402974] IPv6: ADDRCONF(NETDEV_CHANGE): s2-eth5: link becomes ready [ 41.485249] IPv6: ADDRCONF(NETDEV_UP): s2-eth6: link is not ready [ 41.493940] IPv6: ADDRCONF(NETDEV_UP): s2-eth6: link is not ready [ 41.531017] IPv6: ADDRCONF(NETDEV_CHANGE): s2-eth6: link becomes ready [ 41.562003] IPv6: ADDRCONF(NETDEV_UP): s2-eth7: link is not ready [ 41.570107] IPv6: ADDRCONF(NETDEV_UP): s2-eth7: link is not ready [ 41.608094] IPv6: ADDRCONF(NETDEV_CHANGE): s2-eth7: link becomes ready [ 41.632191] IPv6: ADDRCONF(NETDEV_UP): s1-eth8: link is not ready [ 41.644330] IPv6: ADDRCONF(NETDEV_CHANGE): s1-eth8: link becomes ready [ 41.755960] device ovs-system entered promiscuous mode [ 41.761779] device s1 entered promiscuous mode [ 41.783213] device s1-eth1 entered promiscuous mode [ 41.791697] device s1-eth2 entered promiscuous mode [ 41.797344] device s1-eth3 entered promiscuous mode [ 41.805897] device s1-eth4 entered promiscuous mode [ 41.810053] device s1-eth5 entered promiscuous mode [ 41.814311] device s1-eth6 entered promiscuous mode [ 41.818560] device s1-eth7 entered promiscuous mode [ 41.824283] device s1-eth8 entered promiscuous mode [ 41.845441] device s2 entered promiscuous mode [ 41.866699] device s2-eth1 entered promiscuous mode [ 41.871485] device s2-eth2 entered promiscuous mode [ 41.875839] device s2-eth3 entered promiscuous mode [ 41.880181] device s2-eth4 entered promiscuous mode [ 41.884560] device s2-eth5 entered promiscuous mode [ 41.889287] device s2-eth6 entered promiscuous mode [ 41.894141] device s2-eth7 entered promiscuous mode [ 41.899038] device s2-eth8 entered promiscuous mode [ 46.961700] device s1-eth3 left promiscuous mode [ 46.961805] device s1-eth1 left promiscuous mode [ 46.961862] device s1-eth8 left promiscuous mode [ 46.961949] device s1-eth4 left promiscuous mode [ 46.961997] device s1-eth7 left promiscuous mode [ 46.962046] device s1-eth5 left promiscuous mode [ 46.962099] device s1-eth6 left promiscuous mode [ 46.962148] device s1-eth2 left promiscuous mode [ 46.962169] device s1 left promiscuous mode [ 47.153190] device s2-eth8 left promiscuous mode [ 47.179188] device s2-eth3 left promiscuous mode [ 47.179247] device s2-eth1 left promiscuous mode [ 47.179298] device s2-eth4 left promiscuous mode [ 47.179339] device s2-eth7 left promiscuous mode [ 47.179387] device s2-eth5 left promiscuous mode [ 47.179426] device s2-eth6 left promiscuous mode [ 47.179448] device s2-eth2 left promiscuous mode [ 47.179465] device s2 left promiscuous mode [ 47.518302] IPv6: ADDRCONF(NETDEV_UP): s1-eth1: link is not ready [ 47.596999] IPv6: ADDRCONF(NETDEV_CHANGE): s1-eth1: link becomes ready [ 47.623181] IPv6: ADDRCONF(NETDEV_UP): s1-eth2: link is not ready [ 47.662928] IPv6: ADDRCONF(NETDEV_CHANGE): s1-eth2: link becomes ready [ 47.682523] IPv6: ADDRCONF(NETDEV_UP): s1-eth3: link is not ready [ 47.728510] IPv6: ADDRCONF(NETDEV_CHANGE): s1-eth3: link becomes ready [ 47.756117] IPv6: ADDRCONF(NETDEV_UP): s1-eth4: link is not ready [ 47.794866] IPv6: ADDRCONF(NETDEV_CHANGE): s1-eth4: link becomes ready [ 47.810287] IPv6: ADDRCONF(NETDEV_UP): s1-eth5: link is not ready [ 47.850887] IPv6: ADDRCONF(NETDEV_CHANGE): s1-eth5: link becomes ready [ 47.865246] IPv6: ADDRCONF(NETDEV_UP): s1-eth6: link is not ready [ 47.904529] IPv6: ADDRCONF(NETDEV_CHANGE): s1-eth6: link becomes ready [ 47.934752] IPv6: ADDRCONF(NETDEV_UP): s1-eth7: link is not ready [ 47.962466] IPv6: ADDRCONF(NETDEV_CHANGE): s1-eth7: link becomes ready [ 47.978923] IPv6: ADDRCONF(NETDEV_UP): s2-eth1: link is not ready [ 48.014146] IPv6: ADDRCONF(NETDEV_CHANGE): s2-eth1: link becomes ready [ 48.036745] IPv6: ADDRCONF(NETDEV_UP): s2-eth2: link is not ready [ 48.070083] IPv6: ADDRCONF(NETDEV_CHANGE): s2-eth2: link becomes ready [ 48.088897] IPv6: ADDRCONF(NETDEV_UP): s2-eth3: link is not ready [ 48.132705] IPv6: ADDRCONF(NETDEV_CHANGE): s2-eth3: link becomes ready [ 48.158639] IPv6: ADDRCONF(NETDEV_UP): s2-eth4: link is not ready [ 48.195266] IPv6: ADDRCONF(NETDEV_CHANGE): s2-eth4: link becomes ready [ 48.210209] IPv6: ADDRCONF(NETDEV_UP): s2-eth5: link is not ready [ 48.246145] IPv6: ADDRCONF(NETDEV_CHANGE): s2-eth5: link becomes ready [ 48.261836] IPv6: ADDRCONF(NETDEV_UP): s2-eth6: link is not ready [ 48.328875] IPv6: ADDRCONF(NETDEV_CHANGE): s2-eth6: link becomes ready [ 48.358387] IPv6: ADDRCONF(NETDEV_UP): s2-eth7: link is not ready [ 48.416192] IPv6: ADDRCONF(NETDEV_CHANGE): s2-eth7: link becomes ready [ 48.436030] IPv6: ADDRCONF(NETDEV_UP): s1-eth8: link is not ready [ 48.442019] IPv6: ADDRCONF(NETDEV_CHANGE): s1-eth8: link becomes ready [ 48.507324] device s1 entered promiscuous mode [ 48.522786] device s1-eth1 entered promiscuous mode [ 48.529550] device s1-eth2 entered promiscuous mode [ 48.535513] device s1-eth3 entered promiscuous mode [ 48.542754] device s1-eth4 entered promiscuous mode [ 48.547710] device s1-eth5 entered promiscuous mode [ 48.553131] device s1-eth6 entered promiscuous mode [ 48.559570] device s1-eth7 entered promiscuous mode [ 48.569871] device s1-eth8 entered promiscuous mode [ 48.587137] device s2 entered promiscuous mode [ 48.608565] device s2-eth1 entered promiscuous mode [ 48.613967] device s2-eth2 entered promiscuous mode [ 48.618357] device s2-eth3 entered promiscuous mode [ 48.622843] device s2-eth4 entered promiscuous mode [ 48.628172] device s2-eth5 entered promiscuous mode [ 48.632972] device s2-eth6 entered promiscuous mode [ 48.637699] device s2-eth7 entered promiscuous mode [ 48.642374] device s2-eth8 entered promiscuous mode [ 54.696303] device s1-eth3 left promiscuous mode [ 54.696378] device s1-eth1 left promiscuous mode [ 54.696418] device s1-eth8 left promiscuous mode [ 54.696456] device s1-eth4 left promiscuous mode [ 54.696493] device s1-eth7 left promiscuous mode [ 54.696532] device s1-eth5 left promiscuous mode [ 54.696560] device s1-eth6 left promiscuous mode [ 54.696581] device s1-eth2 left promiscuous mode [ 54.696601] device s1 left promiscuous mode [ 54.736002] device s2-eth1 left promiscuous mode [ 54.736017] device s2-eth3 left promiscuous mode [ 54.736027] device s2-eth5 left promiscuous mode [ 54.907684] device s2-eth8 left promiscuous mode [ 54.936889] device s2-eth4 left promiscuous mode [ 54.936958] device s2-eth7 left promiscuous mode [ 54.937017] device s2-eth6 left promiscuous mode [ 54.937047] device s2-eth2 left promiscuous mode [ 54.937073] device s2 left promiscuous mode [ 55.201190] IPv6: ADDRCONF(NETDEV_UP): s1-eth1: link is not ready [ 55.384258] IPv6: ADDRCONF(NETDEV_CHANGE): s1-eth1: link becomes ready [ 55.417404] IPv6: ADDRCONF(NETDEV_UP): s1-eth2: link is not ready [ 55.456192] IPv6: ADDRCONF(NETDEV_CHANGE): s1-eth2: link becomes ready [ 55.487577] IPv6: ADDRCONF(NETDEV_UP): s1-eth3: link is not ready [ 55.524882] IPv6: ADDRCONF(NETDEV_CHANGE): s1-eth3: link becomes ready [ 55.542070] IPv6: ADDRCONF(NETDEV_UP): s1-eth4: link is not ready [ 55.572568] IPv6: ADDRCONF(NETDEV_CHANGE): s1-eth4: link becomes ready [ 55.592085] IPv6: ADDRCONF(NETDEV_UP): s1-eth5: link is not ready [ 55.625435] IPv6: ADDRCONF(NETDEV_CHANGE): s1-eth5: link becomes ready [ 55.644299] IPv6: ADDRCONF(NETDEV_UP): s1-eth6: link is not ready [ 55.680819] IPv6: ADDRCONF(NETDEV_CHANGE): s1-eth6: link becomes ready [ 55.703379] IPv6: ADDRCONF(NETDEV_UP): s1-eth7: link is not ready [ 55.736048] IPv6: ADDRCONF(NETDEV_CHANGE): s1-eth7: link becomes ready [ 55.751373] IPv6: ADDRCONF(NETDEV_UP): s2-eth1: link is not ready [ 55.785739] IPv6: ADDRCONF(NETDEV_CHANGE): s2-eth1: link becomes ready [ 55.807882] IPv6: ADDRCONF(NETDEV_UP): s2-eth2: link is not ready [ 55.850438] IPv6: ADDRCONF(NETDEV_CHANGE): s2-eth2: link becomes ready [ 55.869068] IPv6: ADDRCONF(NETDEV_UP): s2-eth3: link is not ready [ 55.906570] IPv6: ADDRCONF(NETDEV_CHANGE): s2-eth3: link becomes ready [ 55.932256] IPv6: ADDRCONF(NETDEV_UP): s2-eth4: link is not ready [ 55.964635] IPv6: ADDRCONF(NETDEV_CHANGE): s2-eth4: link becomes ready [ 55.981033] IPv6: ADDRCONF(NETDEV_UP): s2-eth5: link is not ready [ 56.024524] IPv6: ADDRCONF(NETDEV_CHANGE): s2-eth5: link becomes ready [ 56.040532] IPv6: ADDRCONF(NETDEV_UP): s2-eth6: link is not ready [ 56.113623] IPv6: ADDRCONF(NETDEV_CHANGE): s2-eth6: link becomes ready [ 56.133683] IPv6: ADDRCONF(NETDEV_UP): s2-eth7: link is not ready [ 56.184332] IPv6: ADDRCONF(NETDEV_CHANGE): s2-eth7: link becomes ready [ 56.200821] IPv6: ADDRCONF(NETDEV_UP): s1-eth8: link is not ready [ 56.205775] IPv6: ADDRCONF(NETDEV_CHANGE): s1-eth8: link becomes ready [ 56.273376] device s1 entered promiscuous mode [ 56.287633] device s1-eth1 entered promiscuous mode [ 56.293445] device s1-eth2 entered promiscuous mode [ 56.299686] device s1-eth3 entered promiscuous mode [ 56.306303] device s1-eth4 entered promiscuous mode [ 56.310231] device s1-eth5 entered promiscuous mode [ 56.318285] device s1-eth6 entered promiscuous mode [ 56.323406] device s1-eth7 entered promiscuous mode [ 56.328414] device s1-eth8 entered promiscuous mode [ 56.348407] device s2 entered promiscuous mode [ 56.365007] device s2-eth1 entered promiscuous mode [ 56.369992] device s2-eth2 entered promiscuous mode [ 56.375185] device s2-eth3 entered promiscuous mode [ 56.379583] device s2-eth4 entered promiscuous mode [ 56.384199] device s2-eth5 entered promiscuous mode [ 56.389196] device s2-eth6 entered promiscuous mode [ 56.394096] device s2-eth7 entered promiscuous mode [ 56.401446] device s2-eth8 entered promiscuous mode [ 57.125226] device s1-eth3 left promiscuous mode [ 57.125311] device s1-eth1 left promiscuous mode [ 57.125343] device s1-eth8 left promiscuous mode [ 57.125374] device s1-eth4 left promiscuous mode [ 57.125405] device s1-eth7 left promiscuous mode [ 57.125435] device s1-eth5 left promiscuous mode [ 57.125463] device s1-eth6 left promiscuous mode [ 57.125485] device s1-eth2 left promiscuous mode [ 57.125502] device s1 left promiscuous mode [ 57.176592] device s2-eth3 left promiscuous mode [ 57.274863] device s2-eth8 left promiscuous mode [ 57.299541] device s2-eth1 left promiscuous mode [ 57.299573] device s2-eth4 left promiscuous mode [ 57.299596] device s2-eth7 left promiscuous mode [ 57.299618] device s2-eth5 left promiscuous mode [ 57.299640] device s2-eth6 left promiscuous mode [ 57.299660] device s2-eth2 left promiscuous mode [ 57.299675] device s2 left promiscuous mode