[ 52.540359][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 52.548997][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 52.557461][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 52.571873][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 52.580117][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 52.588342][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 52.596602][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.199143][ T28] audit: type=1400 audit(1720934357.379:102): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 401.114182][ T28] audit: type=1400 audit(1720934705.299:103): avc: denied { remove_name } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 401.136714][ T28] audit: type=1400 audit(1720934705.299:104): avc: denied { rename } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 411.731322][ T10] device bridge_slave_1 left promiscuous mode [ 411.737351][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 411.744787][ T10] device bridge_slave_0 left promiscuous mode [ 411.750754][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 411.758325][ T10] device veth1_macvtap left promiscuous mode [ 411.764235][ T10] device veth0_vlan left promiscuous mode [ 412.501964][ T10] device bridge_slave_1 left promiscuous mode [ 412.508063][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 412.515571][ T10] device bridge_slave_0 left promiscuous mode [ 412.521622][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 412.529268][ T10] device bridge_slave_1 left promiscuous mode [ 412.535412][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 412.542739][ T10] device bridge_slave_0 left promiscuous mode [ 412.548757][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 412.556470][ T10] device bridge_slave_1 left promiscuous mode [ 412.562606][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 412.569865][ T10] device bridge_slave_0 left promiscuous mode [ 412.575980][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 412.583936][ T10] device bridge_slave_1 left promiscuous mode [ 412.590044][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 412.597468][ T10] device bridge_slave_0 left promiscuous mode [ 412.603881][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 412.612130][ T10] device veth1_macvtap left promiscuous mode [ 412.618032][ T10] device veth0_vlan left promiscuous mode [ 412.623985][ T10] device veth1_macvtap left promiscuous mode [ 412.629804][ T10] device veth0_vlan left promiscuous mode [ 412.636032][ T10] device veth1_macvtap left promiscuous mode [ 412.642123][ T10] device veth0_vlan left promiscuous mode [ 412.648203][ T10] device veth1_macvtap left promiscuous mode [ 412.654646][ T10] device veth0_vlan left promiscuous mode Warning: Permanently added '10.128.0.49' (ED25519) to the list of known hosts.