Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [thread-next>] [day] [month] [year] [list]
Date: Tue, 28 Jan 2020 19:31:48 +0000
From: Rob van der Kraan <robkraan@...e.nl>
To: "lkrg-users@...ts.openwall.com" <lkrg-users@...ts.openwall.com>
Subject: [p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT

Hi, looks like Patrick Schleizer's problem in msg 225, but the specific error msg is different. Can it have anything to do with my loading of Whonix as guest OS.

cat /proc/version
Linux version 5.3.0-26-generic (buildd@...01-amd64-039) (gcc version 7.4.0 (Ubuntu 7.4.0-1ubuntu1~18.04.1)) #28~18.04.1-Ubuntu SMP Wed Dec 18 16:40:14 UTC 2019

cat /proc/cmdline
BOOT_IMAGE=/boot/vmlinuz-5.3.0-26-generic root=UUID=b0791e24-4fb6-451a-9e3b-182a4faf6bf5 ro quiet splash vt.handoff=1

sudo journalctl -b -o cat | grep lkrg
[sudo] password for r:
Window manager warning: Buggy client sent a _NET_ACTIVE_WINDOW message with a timestamp of 0 for 0x3e00084 (lkrg-users)
       r : TTY=pts/0 ; PWD=/home/r/lkrg-main ; USER=root ; COMMAND=/sbin/insmod output/p_lkrg.ko p_init_log_level=3
p_lkrg: loading out-of-tree module taints kernel.
p_lkrg: module verification failed: signature and/or required key missing - tainting kernel
[p_lkrg] Loading LKRG...
[p_lkrg] Verifying 21 potential UMH paths for whitelisting...
[p_lkrg] 4 UMH paths were whitelisted...
[p_lkrg] [kretprobe] register_kretprobe() for <ovl_create_or_link> failed! [err=-22]
[p_lkrg] ERROR: Can't hook ovl_create_or_link function :(
[p_lkrg] LKRG initialized successfully!
       r : TTY=pts/0 ; PWD=/home/r/lkrg-main ; USER=root ; COMMAND=/bin/dmesg
[p_lkrg] [JUMP_LABEL <batch mode>] Updating kernel core .text section hash!
[p_lkrg] [JUMP_LABEL <batch mode>] Updating kernel core .text section hash!
[p_lkrg] [JUMP_LABEL <batch mode>] Updating kernel core .text section hash!
[p_lkrg] [JUMP_LABEL <batch mode>] Updating kernel core .text section hash!
[p_lkrg] [JUMP_LABEL <batch mode>] Updating kernel core .text section hash!
[p_lkrg] [JUMP_LABEL <batch mode>] Updating kernel core .text section hash!
[p_lkrg] [JUMP_LABEL <batch mode>] Updating kernel core .text section hash!
[p_lkrg] [JUMP_LABEL <batch mode>] Updating kernel core .text section hash!
[p_lkrg] [JUMP_LABEL <batch mode>] Updating kernel core .text section hash!
[p_lkrg] [JUMP_LABEL <batch mode>] Updating module's core .text section hash!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xf1ff69c8c863fbb0] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] [JUMP_LABEL <batch mode>] Updating kernel core .text section hash!
[p_lkrg] [JUMP_LABEL <batch mode>] Updating module's core .text section hash!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xf1ff69c8c863fbb0] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] [JUMP_LABEL <batch mode>] Updating kernel core .text section hash!
[p_lkrg] [JUMP_LABEL <batch mode>] Updating kernel core .text section hash!
[p_lkrg] [JUMP_LABEL <batch mode>] Updating kernel core .text section hash!
[p_lkrg] [JUMP_LABEL <batch mode>] Updating module's core .text section hash!
[p_lkrg] [JUMP_LABEL <batch mode>] Updating kernel core .text section hash!
[p_lkrg] [JUMP_LABEL <batch mode>] Updating module's core .text section hash!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0x87ed3f646223c1db] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0x372e9a398d17de97] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
       r : TTY=pts/0 ; PWD=/home/r/lkrg-main ; USER=root ; COMMAND=/sbin/insmod output/p_lkrg.ko p_init_log_level=3
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0x372e9a398d17de97] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
       r : TTY=pts/0 ; PWD=/home/r/lkrg-main ; USER=root ; COMMAND=/bin/dmesg
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0x372e9a398d17de97] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0x6db4a08b5819213b] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0x87ed3f646223c1db] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0x372e9a398d17de97] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0x372e9a398d17de97] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0x87ed3f646223c1db] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0x372e9a398d17de97] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0x87ed3f646223c1db] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0x372e9a398d17de97] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0x372e9a398d17de97] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0x372e9a398d17de97] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0x372e9a398d17de97] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0x372e9a398d17de97] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0x372e9a398d17de97] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0x372e9a398d17de97] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0x372e9a398d17de97] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0x372e9a398d17de97] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0x372e9a398d17de97] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0x372e9a398d17de97] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0x87ed3f646223c1db] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0x372e9a398d17de97] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0x372e9a398d17de97] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0x87ed3f646223c1db] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0x87ed3f646223c1db] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0x372e9a398d17de97] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0x6db4a08b5819213b] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0x372e9a398d17de97] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] [JUMP_LABEL <batch mode>] Updating kernel core .text section hash!
[p_lkrg] [JUMP_LABEL <batch mode>] Updating module's core .text section hash!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] [JUMP_LABEL <batch mode>] Updating kernel core .text section hash!
[p_lkrg] [JUMP_LABEL <batch mode>] Updating kernel core .text section hash!
[p_lkrg] [JUMP_LABEL <batch mode>] Updating kernel core .text section hash!
[p_lkrg] [JUMP_LABEL <batch mode>] Updating module's core .text section hash!
[p_lkrg] [JUMP_LABEL <batch mode>] Updating kernel core .text section hash!
[p_lkrg] [JUMP_LABEL <batch mode>] Updating module's core .text section hash!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] [JUMP_LABEL <batch mode>] Updating kernel core .text section hash!
[p_lkrg] [JUMP_LABEL <batch mode>] Updating kernel core .text section hash!
[p_lkrg] [JUMP_LABEL <batch mode>] Updating kernel core .text section hash!
[p_lkrg] [JUMP_LABEL <batch mode>] Updating kernel core .text section hash!
[p_lkrg] [JUMP_LABEL <batch mode>] Updating kernel core .text section hash!
[p_lkrg] [JUMP_LABEL <batch mode>] Updating kernel core .text section hash!
[p_lkrg] [JUMP_LABEL <batch mode>] Updating module's core .text section hash!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
[p_lkrg] ALERT !!! HASHES FROM CPUs METADATA IS DIFFERENT- it is [0xdd7705d6b72d3e77] and should be [0xa05e8f027c3884d0] !!!
[p_lkrg] ALERT !!! SYSTEM HAS BEEN COMPROMISED - DETECTED DIFFERENT 1 CHECKSUMS !!!
       r : TTY=pts/0 ; PWD=/home/r/lkrg-main ; USER=root ; COMMAND=/bin/journalctl -b -o cat


Content of type "text/html" skipped

Powered by blists - more mailing lists

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.