[ 5884.517182] kauditd_printk_skb: 13 callbacks suppressed [ 5884.517185] audit: type=1326 audit(1548137278.350:40): auid=1000 uid=0 gid=0 ses=4 pid=35066 comm="seccomp_bpf" exe="/home/ubuntu/autotest/client/tmp/ubuntu_kernel_selftests/src/linux/tools/testing/selftests/seccomp/seccomp_bpf" sig=9 arch=c0000015 syscall=171 compat=0 ip=0x7605534ffa10 code=0x0 [ 5884.522823] audit: type=1326 audit(1548137278.354:41): auid=1000 uid=0 gid=0 ses=4 pid=35076 comm="seccomp_bpf" exe="/home/ubuntu/autotest/client/tmp/ubuntu_kernel_selftests/src/linux/tools/testing/selftests/seccomp/seccomp_bpf" sig=0 arch=c0000015 syscall=64 compat=0 ip=0x7605534ffa10 code=0x7ffc0000 [ 5884.522829] audit: type=1326 audit(1548137278.354:42): auid=1000 uid=0 gid=0 ses=4 pid=35076 comm="seccomp_bpf" exe="/home/ubuntu/autotest/client/tmp/ubuntu_kernel_selftests/src/linux/tools/testing/selftests/seccomp/seccomp_bpf" sig=0 arch=c0000015 syscall=234 compat=0 ip=0x7605534b8c2c code=0x7ffc0000 [ 5884.523072] audit: type=1326 audit(1548137278.358:43): auid=1000 uid=0 gid=0 ses=4 pid=35077 comm="seccomp_bpf" exe="/home/ubuntu/autotest/client/tmp/ubuntu_kernel_selftests/src/linux/tools/testing/selftests/seccomp/seccomp_bpf" sig=31 arch=c0000015 syscall=20 compat=0 ip=0x7605534ffa10 code=0x10000000 [ 5884.541819] audit: type=1326 audit(1548137278.374:44): auid=1000 uid=0 gid=0 ses=4 pid=35079 comm="seccomp_bpf" exe="/home/ubuntu/autotest/client/tmp/ubuntu_kernel_selftests/src/linux/tools/testing/selftests/seccomp/seccomp_bpf" sig=31 arch=c0000015 syscall=20 compat=0 ip=0x7605534ffa10 code=0x90000000 [ 5884.559933] audit: type=1326 audit(1548137278.394:45): auid=1000 uid=0 gid=0 ses=4 pid=35083 comm="seccomp_bpf" exe="/home/ubuntu/autotest/client/tmp/ubuntu_kernel_selftests/src/linux/tools/testing/selftests/seccomp/seccomp_bpf" sig=31 arch=c0000015 syscall=234 compat=0 ip=0x7605534b8c2c code=0x0 [ 5884.573753] audit: type=1326 audit(1548137278.406:46): auid=1000 uid=0 gid=0 ses=4 pid=35087 comm="seccomp_bpf" exe="/home/ubuntu/autotest/client/tmp/ubuntu_kernel_selftests/src/linux/tools/testing/selftests/seccomp/seccomp_bpf" sig=31 arch=c0000015 syscall=20 compat=0 ip=0x7605534ffa10 code=0x0 [ 5884.592450] audit: type=1326 audit(1548137278.426:47): auid=1000 uid=0 gid=0 ses=4 pid=35093 comm="seccomp_bpf" exe="/home/ubuntu/autotest/client/tmp/ubuntu_kernel_selftests/src/linux/tools/testing/selftests/seccomp/seccomp_bpf" sig=31 arch=c0000015 syscall=43 compat=0 ip=0x7605534ffa10 code=0x0 [ 5884.614947] audit: type=1326 audit(1548137278.450:48): auid=1000 uid=0 gid=0 ses=4 pid=35098 comm="seccomp_bpf" exe="/home/ubuntu/autotest/client/tmp/ubuntu_kernel_selftests/src/linux/tools/testing/selftests/seccomp/seccomp_bpf" sig=31 arch=c0000015 syscall=90 compat=0 ip=0x7605534ffa10 code=0x0 [ 5884.628715] audit: type=1326 audit(1548137278.462:49): auid=1000 uid=0 gid=0 ses=4 pid=35103 comm="seccomp_bpf" exe="/home/ubuntu/autotest/client/tmp/ubuntu_kernel_selftests/src/linux/tools/testing/selftests/seccomp/seccomp_bpf" sig=31 arch=c0000015 syscall=171 compat=0 ip=0x76055350a758 code=0x0