Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [thread-next>] [day] [month] [year] [list]
Date: Thu, 4 Jun 2020 15:54:38 +0200
From: Jacek <wampir990@...il.com>
To: lkrg-users@...ts.openwall.com
Subject: Re: Support for 5.7 linux kernel?

HI

I compiled the latest version of LKRG from git,
the module has built without a problem, but I can't load it.
My system:

Linux version 5.7.0-g1 (root@...ek) (gcc version 9.3.0 (Gentoo Hardened
9.3.0 p2), GNU ld (Gentoo 2.33.1 p2) 2.33.1) #2 SMP PREEMPT Mon Jun 1
20:03:30 CEST 2020

## cat /proc/cmdline
BOOT_IMAGE=/boot/vmlinuz-5.7.0-g1 root=/dev/sdb1 rootflags=discard
root_trim=yes video=HDMI-A-1:1920x1080@60 security=apparmor apparmor=1
spectre_v2=on spec_store_bypass_disable=on nosmt=force l1tf=full
init=/sbin/init loglevel=2 acpi_osi="Linux" i915.fastboot=1
intel_iommu=on spec_store_bypass_disable=seccomp
acpi_enforce_resources=lax initrd=/boot/microcode.cpio

LKRG version:

filename:       /lib/modules/5.7.0-g1/extra/p_lkrg.ko
license:        GPL v2
description:    pi3's Linux kernel Runtime Guard
author:         Adam 'pi3' Zabrocki (http://pi3.com.pl)
srcversion:     1606348BCF8AF6B8B76C455
depends:       
retpoline:      Y
name:           p_lkrg
vermagic:       5.7.0-g1 SMP preempt mod_unload modversions
RANDSTRUCT_PLUGIN_ef6c602da94c0b38ee3353aa970b02005c9506ccfd022b488b7fcd548de3c84c

When I try to load the module:

# root ~> modprobe -v p_lkrg
insmod /lib/modules/5.7.0-g1/extra/p_lkrg.ko
modprobe: ERROR: could not insert 'p_lkrg': No buffer space available



result in Dmesg:

[  216.961582] [p_lkrg] Loading LKRG...
[  216.961586] check_preemption_disabled: 112 callbacks suppressed
[  216.961587] BUG: using smp_processor_id() in preemptible [00000000]
code: modprobe/5658
[  216.961594] caller is p_parse_module_params+0x15c/0x287 [p_lkrg]
[  216.961595] CPU: 0 PID: 5658 Comm: modprobe Tainted: G         C O   
T 5.7.0-g1 #2
[  216.961596] Hardware name: Gigabyte Technology Co., Ltd.
Z97-D3H/Z97-D3H-CF, BIOS F9 09/18/2015
[  216.961596] Call Trace:
[  216.961600]  dump_stack+0x50/0x68
[  216.961602]  debug_smp_processor_id.cold+0x4d/0x52
[  216.961608]  p_parse_module_params+0x15c/0x287 [p_lkrg]
[  216.961613]  p_lkrg_register+0x4b/0x1000 [p_lkrg]
[  216.961614]  ? 0xffffffffc040d000
[  216.961616]  do_one_initcall+0x56/0x230
[  216.961619]  do_init_module+0x59/0x210
[  216.961620]  load_module+0x2396/0x2710
[  216.961623]  ? __do_sys_finit_module+0xd7/0xf0
[  216.961624]  __do_sys_finit_module+0xd7/0xf0
[  216.961626]  do_syscall_64+0x94/0x220
[  216.961628]  ? do_syscall_64+0x27/0x220
[  216.961631]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[  216.961632] RIP: 0033:0x7f7072894509
[  216.961633] Code: 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00
48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f
05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 57 09 0c 00 f7 d8 64 89 01 48
[  216.961634] RSP: 002b:00007ffee33a77d8 EFLAGS: 00000246 ORIG_RAX:
0000000000000139
[  216.961635] RAX: ffffffffffffffda RBX: 0000555691015960 RCX:
00007f7072894509
[  216.961636] RDX: 0000000000000000 RSI: 0000555690ff1390 RDI:
0000000000000003
[  216.961636] RBP: 0000000000040000 R08: 0000000000000000 R09:
0000555691017680
[  216.961637] R10: 0000000000000003 R11: 0000000000000246 R12:
0000555690ff1390
[  216.961637] R13: 0000000000000000 R14: 0000555691015a90 R15:
0000000000000000
[  216.961639] BUG: using smp_processor_id() in preemptible [00000000]
code: modprobe/5658
[  216.961644] caller is p_parse_module_params+0x1af/0x287 [p_lkrg]
[  216.961645] CPU: 0 PID: 5658 Comm: modprobe Tainted: G         C O   
T 5.7.0-g1 #2
[  216.961645] Hardware name: Gigabyte Technology Co., Ltd.
Z97-D3H/Z97-D3H-CF, BIOS F9 09/18/2015
[  216.961646] Call Trace:
[  216.961647]  dump_stack+0x50/0x68
[  216.961648]  debug_smp_processor_id.cold+0x4d/0x52
[  216.961652]  p_parse_module_params+0x1af/0x287 [p_lkrg]
[  216.961657]  p_lkrg_register+0x4b/0x1000 [p_lkrg]
[  216.961658]  ? 0xffffffffc040d000
[  216.961659]  do_one_initcall+0x56/0x230
[  216.961661]  do_init_module+0x59/0x210
[  216.961662]  load_module+0x2396/0x2710
[  216.961665]  ? __do_sys_finit_module+0xd7/0xf0
[  216.961666]  __do_sys_finit_module+0xd7/0xf0
[  216.961668]  do_syscall_64+0x94/0x220
[  216.961669]  ? do_syscall_64+0x27/0x220
[  216.961670]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[  216.961671] RIP: 0033:0x7f7072894509
[  216.961672] Code: 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00
48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f
05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 57 09 0c 00 f7 d8 64 89 01 48
[  216.961673] RSP: 002b:00007ffee33a77d8 EFLAGS: 00000246 ORIG_RAX:
0000000000000139
[  216.961673] RAX: ffffffffffffffda RBX: 0000555691015960 RCX:
00007f7072894509
[  216.961674] RDX: 0000000000000000 RSI: 0000555690ff1390 RDI:
0000000000000003
[  216.961674] RBP: 0000000000040000 R08: 0000000000000000 R09:
0000555691017680
[  216.961675] R10: 0000000000000003 R11: 0000000000000246 R12:
0000555690ff1390
[  216.961675] R13: 0000000000000000 R14: 0000555691015a90 R15:
0000000000000000
[  216.961677] [p_lkrg] System does NOT support SMAP. LKRG can't enforce
SMAP validation :(
[  216.973992] Freezing user space processes ... (elapsed 0.003 seconds)
done.
[  216.977069] OOM killer disabled.
[  216.977196] [p_lkrg] 4/23 UMH paths were whitelisted...
[  216.988440] [p_lkrg] [ED] ERROR: Can't find 'selinux_state' variable
:( Exiting...
[  216.988441] [p_lkrg] Can't initialize exploit detection features!
Exiting...
[  217.020119] OOM killer enabled.
[  217.020120] Restarting tasks ... done.

Jacekalex


Content of type "text/html" skipped

Download attachment "signature.asc" of type "application/pgp-signature" (229 bytes)

Powered by blists - more mailing lists

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.