Comment 11 for bug 1079469

Revision history for this message
DougL (dlarue) wrote :

maybe a regression because I'm getting them ( 04/01/2013 ) with kernel 3.5.0-18 on 12.04 LTS

$ cat /proc/version
Linux version 3.5.0-18-generic (buildd@samarium) (gcc version 4.6.3 (Ubuntu/Linaro 4.6.3-1ubuntu5) ) #29-Ubuntu SMP Wed Oct 24 19:51:55 UTC 2012

$ dmesg | tail
[98149.229509] type=1701 audit(1364868627.490:3035): auid=4294967295 uid=1000 gid=1000 ses=4294967295 pid=19868 comm="chrome" reason="seccomp" sig=0 syscall=33 compat=0 ip=0xb2f02424 code=0x50000
[98149.779305] type=1701 audit(1364868628.038:3036): auid=4294967295 uid=1000 gid=1000 ses=4294967295 pid=19868 comm="chrome" reason="seccomp" sig=0 syscall=5 compat=0 ip=0xb2f02424 code=0x50000
[98160.006675] type=1701 audit(1364868638.266:3037): auid=4294967295 uid=1000 gid=1000 ses=4294967295 pid=19868 comm="chrome" reason="seccomp" sig=0 syscall=5 compat=0 ip=0xb2f02424 code=0x50000
[98160.006690] type=1701 audit(1364868638.266:3038): auid=4294967295 uid=1000 gid=1000 ses=4294967295 pid=19868 comm="chrome" reason="seccomp" sig=0 syscall=5 compat=0 ip=0xb2f02424 code=0x50000
[98330.656940] type=1701 audit(1364868808.916:3039): auid=4294967295 uid=1000 gid=1000 ses=4294967295 pid=19922 comm="chrome" reason="seccomp" sig=0 syscall=195 compat=0 ip=0xb2f02424 code=0x50000
[98330.656950] type=1701 audit(1364868808.916:3040): auid=4294967295 uid=1000 gid=1000 ses=4294967295 pid=19922 comm="chrome" reason="seccomp" sig=0 syscall=195 compat=0 ip=0xb2f02424 code=0x50000
[98330.656956] type=1701 audit(1364868808.916:3041): auid=4294967295 uid=1000 gid=1000 ses=4294967295 pid=19922 comm="chrome" reason="seccomp" sig=0 syscall=195 compat=0 ip=0xb2f02424 code=0x50000
[98330.656962] type=1701 audit(1364868808.916:3042): auid=4294967295 uid=1000 gid=1000 ses=4294967295 pid=19922 comm="chrome" reason="seccomp" sig=0 syscall=195 compat=0 ip=0xb2f02424 code=0x50000
[98330.656968] type=1701 audit(1364868808.916:3043): auid=4294967295 uid=1000 gid=1000 ses=4294967295 pid=19922 comm="chrome" reason="seccomp" sig=0 syscall=195 compat=0 ip=0xb2f02424 code=0x50000
[98330.686672] type=1701 audit(1364868808.944:3044): auid=4294967295 uid=1000 gid=1000 ses=4294967295 pid=19922 comm="chrome" reason="seccomp" sig=0 syscall=33 compat=0 ip=0xb2f02424 code=0x50000