clearlinux / distribution

Placeholder repository to allow filing of general bugs/issues/etc against the Clear Linux OS for Intel Architecture linux distribution
523 stars 29 forks source link

nft delete results in segfault #2789

Open omkhar opened 1 year ago

omkhar commented 1 year ago

running nft delete set element results in a segfault. trace attached nft.strace.zip

omkhar commented 1 year ago

cmdline:

sudo strace nft delete element ip raw block-list { 240.0.0.0/4 }

omkhar commented 1 year ago

full listing of set block-list

set block-list { type ipv4_addr flags interval auto-merge elements = { 0.0.0.0/8, 1.10.16.0/20, 1.19.0.0/16, 1.32.128.0/18, 2.56.58.0/24, 2.56.192.0/22, 2.57.232.0/22, 2.59.200.0/22, 2.95.30.122, 2.95.58.158, 2.228.39.100, 5.28.62.85, 5.45.104.141, 5.56.133.19, 5.134.128.0/19, 5.157.38.34, 5.178.2.0/24, 5.180.4.0/22, 5.183.60.0/22, 5.188.10.0/23, 5.188.206.0/24, 5.196.58.96, 5.199.171.58, 5.255.80.27, 10.0.0.0/8, 14.97.218.174, 14.176.1.82, 23.129.64.210-23.129.64.219, 23.135.225.0/24, 23.151.160.0/24, 23.254.211.232, 24.137.16.0/20, 24.170.208.0/20, 24.233.0.0/19, 24.236.0.0/19, 27.50.94.251, 27.106.62.214, 27.109.119.60, 27.112.32.0/19, 27.112.96.0/22, 27.116.21.219, 27.123.224.0/22, 27.124.64.0/20, 27.126.156.0-27.126.175.255, 27.128.226.95, 27.146.0.0/16, 31.3.230.31, 31.14.65.0/24, 31.16.91.237, 31.24.148.37, 31.31.72.43, 31.41.59.29, 31.172.30.4, 31.192.228.185, 31.210.20.0/24, 36.0.8.0/21, 36.37.48.0/20, 36.50.0.0/16, 36.116.0.0/16, 36.119.0.0/16, 37.9.231.195, 37.48.109.107, 37.48.120.196, 37.110.66.249, 37.123.130.176, 37.123.130.186, 37.156.64.0/23, 37.156.173.0/24, 37.157.220.218, 37.187.57.57, 37.187.96.183, 37.187.247.3, 37.220.35.36, 37.228.129.5, 37.233.99.157, 39.52.67.40, 41.33.58.100, 41.33.197.132, 41.72.0.0/18, 41.97.65.51, 41.138.60.225, 41.141.239.223, 41.200.247.222, 42.0.32.0/19, 42.1.128.0/17, 42.128.0.0/12, 42.160.0.0/12, 42.208.0.0/12, 43.225.128.0/22, 43.227.184.0/22, 43.228.104.0/22, 43.228.164.0/22, 43.228.172.0/22, 43.228.252.0/22, 43.229.16.0/22, 43.229.52.0/22, 43.230.172.0/22, 43.231.130.0/23, 43.236.0.0/16, 43.237.196.0/22, 43.240.52.0/22, 43.240.116.0/22, 43.240.232.0/22, 43.241.100.0/22, 43.241.196.0/22, 43.241.244.0/22, 43.242.4.0/22, 43.242.232.0/22, 43.248.56.0/22, 43.248.252.0/22, 43.249.20.0/22, 43.250.116.0/22, 43.250.180.0/22, 45.9.148.0/22, 45.33.48.204, 45.55.178.34, 45.56.90.85, 45.62.255.94, 45.65.32.0/22, 45.65.56.0/23, 45.79.85.112, 45.79.144.222, 45.80.248.0/23, 45.86.20.0/22, 45.86.48.0/22, 45.91.227.0/24, 45.95.146.0/24, 45.115.16.0/22, 45.115.40.0/22, 45.117.56.0/22, 45.117.84.0/22, 45.117.132.0/22, 45.118.252.0/22, 45.119.40.0/22, 45.119.120.0/22, 45.120.192.0/22, 45.121.140.0/22, 45.121.204.0/22, 45.123.140.0/22, 45.125.28.0/22, 45.125.224.0/22, 45.126.40.0/22, 45.126.248.0/22, 45.133.200.0/24, 45.142.192.0/24, 45.143.136.0/23, 45.143.139.0/24, 45.143.200.0/24, 45.186.152.0/22, 45.220.64.0/18, 45.248.112.0/21, 45.248.176.0/22, 45.248.184.0/22, 45.249.60.0/22, 45.249.180.0/22, 45.249.224.0/22, 45.251.248.0/22, 46.17.100.14, 46.28.110.136, 46.28.111.122, 46.39.102.250, 46.101.138.211, 46.101.197.155, 46.102.177.0-46.102.179.255, 46.102.182.0/23, 46.102.190.0/24, 46.148.26.78, 46.148.112.0/24, 46.148.120.0/24, 46.148.127.0/24, 46.149.184.5, 46.153.152.177, 46.166.186.243, 46.166.188.208, 46.166.190.182, 46.166.190.192, 46.166.190.223, 46.173.218.0/23, 46.173.223.0/24, 46.174.204.0/22, 46.211.241.39, 46.242.66.240, 49.71.142.141, 49.88.121.163, 49.89.225.74, 49.143.248.0/22, 49.156.160.0/19, 49.213.32.0/19, 49.238.64.0/18, 51.15.80.14, 51.254.215.7, 51.255.38.226, 54.36.108.162, 58.2.0.0/17, 58.14.0.0/15, 58.80.109.59, 58.137.148.186, 59.92.164.58, 59.93.21.183, 59.93.29.14, 59.93.84.191, 59.94.132.44, 59.94.134.222, 59.97.169.159, 59.99.41.45, 59.99.41.204, 59.99.43.205, 59.99.137.4, 59.115.115.115, 60.233.0.0/16, 61.11.224.0/19, 61.45.251.0/24, 62.102.148.67-62.102.148.69, 62.102.148.158, 62.112.16.0/21, 62.204.41.0/24, 62.210.87.30, 62.210.87.71, 62.233.50.0/24, 63.66.60.0/23, 64.15.0.0/20, 64.62.197.0/24, 64.69.16.0/20, 64.92.224.0/20, 64.137.178.3, 64.137.206.52, 64.137.215.208, 64.250.144.0/20, 64.254.80.0/20, 65.158.81.132, 65.181.112.128, 66.146.193.33, 67.205.149.140, 67.213.112.0/20, 68.206.21.41, 69.8.64.0/20, 69.8.96.0/20, 69.195.129.71, 70.45.17.46, 71.19.144.106, 71.19.157.127, 72.14.179.10, 72.34.42.146, 72.46.24.0/22, 72.52.4.91, 74.82.47.194, 74.114.148.0/22, 76.191.0.0/20, 77.76.228.4, 77.81.84.0-77.81.86.255, 77.81.89.0-77.81.91.255, 77.81.247.72, 78.39.117.17, 78.106.220.129, 78.128.113.0/24, 78.130.128.106, 79.56.192.128, 79.98.107.90, 79.110.22.0/24, 80.66.64.0/24, 80.67.172.162, 80.208.192.0/20, 80.221.159.67, 80.241.60.207, 81.30.158.81, 81.170.184.90, 82.163.79.61, 82.191.238.172, 82.211.19.129, 82.221.128.191, 82.221.129.96, 82.221.131.5, 82.221.131.71, 82.221.139.190, 82.223.14.245, 83.110.90.214, 83.111.151.245, 83.175.0.0/18, 84.117.113.152, 84.200.56.34, 84.232.5.230, 84.238.160.0/22, 84.251.91.165, 85.90.244.52, 85.93.218.204, 85.121.39.0/24, 85.174.205.255, 85.207.155.39, 85.209.4.0/22, 86.104.0.0-86.104.2.255, 86.104.212.0/23, 86.104.222.0-86.104.225.255, 86.105.2.0/24, 86.105.6.0/24, 86.105.176.0/24, 86.105.178.0/24, 86.105.184.0-86.105.186.255, 86.105.229.0-86.105.230.255, 86.105.242.0/23, 86.106.10.0/24, 86.106.13.0-86.106.15.255, 86.106.94.0/23, 86.106.105.0-86.106.107.255, 86.106.109.0-86.106.111.255, 86.106.114.0-86.106.118.255, 86.106.138.0-86.106.141.255, 86.106.174.0/23, 86.107.72.0/24, 86.107.193.0-86.107.195.255, 87.118.110.27, 87.118.116.90, 87.118.116.103, 87.118.122.30, 87.118.122.51, 87.120.254.200, 87.185.31.200, 87.236.146.0/24, 87.236.215.21, 87.246.7.0/24, 87.251.79.0/24, 87.255.51.230, 88.150.157.14, 88.218.148.0/22, 89.31.57.5, 89.32.43.0/24, 89.32.170.0/24, 89.32.202.0/24, 89.33.46.0/23, 89.33.116.0/24, 89.33.134.0/24, 89.33.198.0-89.33.201.255, 89.33.206.0/24, 89.33.246.114, 89.33.250.0/23, 89.33.254.0-89.34.0.255, 89.34.4.0/24, 89.34.102.0/24, 89.34.104.0/23, 89.34.237.11-89.34.237.12, 89.35.54.0/24, 89.35.89.0-89.35.90.255, 89.35.178.104, 89.36.38.0/23, 89.36.136.0/24, 89.36.138.0/23, 89.36.141.0/24, 89.36.208.231, 89.37.92.0-89.37.94.255, 89.37.96.0/24, 89.37.129.0-89.37.134.255, 89.38.240.0/24, 89.39.69.0/24, 89.39.212.0/24, 89.39.215.0/24, 89.39.241.0/24, 89.40.138.0/24, 89.40.140.0/23, 89.40.207.0/24, 89.40.209.0/24, 89.41.27.0-89.41.29.255, 89.41.49.0-89.41.51.255, 89.41.189.0-89.41.191.255, 89.42.10.0/24, 89.42.152.0-89.42.154.255, 89.45.82.0/24, 89.46.47.0/24, 89.163.135.98, 89.163.237.45, 89.234.157.254, 89.238.212.68, 89.248.163.0/24, 89.248.165.0/24, 91.76.84.47, 91.92.109.43, 91.108.183.170, 91.109.176.5, 91.109.178.3, 91.109.178.7-91.109.178.8, 91.109.180.3, 91.109.180.12, 91.109.182.3-91.109.182.4, 91.109.182.8, 91.109.184.3, 91.109.184.5, 91.109.184.7, 91.109.186.3, 91.109.186.7, 91.109.188.2, 91.109.188.7, 91.109.190.5, 91.109.190.8, 91.132.164.0/22, 91.134.232.63, 91.140.233.130, 91.187.121.119, 91.191.209.0/24, 91.200.12.0/22, 91.200.81.0-91.200.83.255, 91.200.133.0/24, 91.200.164.0/24, 91.200.248.0/22, 91.203.5.146, 91.203.5.165, 91.203.145.116, 91.203.192.0/23, 91.216.3.0/24, 91.218.236.0/22, 91.219.198.238, 91.219.236.222, 91.219.236.232, 91.220.163.0/24, 91.222.170.103, 91.228.151.52, 91.229.52.0/22, 91.229.77.64, 91.232.18.0/24, 91.233.244.106, 91.234.33.250, 91.235.130.0/23, 91.243.93.0/24, 91.244.181.85, 92.63.196.0/23, 92.118.80.0/22, 92.222.28.243, 92.222.71.173, 92.222.88.7, 92.222.92.152, 92.222.103.234, 93.114.51.0-93.114.54.255, 93.114.58.0/23, 93.115.59.0/24, 93.119.118.0-93.119.121.255, 93.119.124.0/23, 93.219.113.201, 94.26.2.74, 94.31.53.203, 94.102.61.0/24, 94.103.175.86, 94.131.228.0/22, 94.139.201.56, 94.156.58.198, 94.183.112.60, 94.230.208.147-94.230.208.148, 94.254.2.71, 95.25.71.31, 95.27.233.128, 95.31.22.193, 95.38.74.75, 95.128.43.164, 95.141.142.46, 95.142.161.63, 95.143.193.125, 95.161.128.0/23, 95.163.107.14/31, 95.174.65.140, 95.214.24.0/24, 95.214.107.21, 95.216.107.148, 96.43.141.186, 98.124.243.32, 100.64.0.0/10, 101.0.54.130, 101.0.54.150, 101.1.16.0/20, 101.98.11.146, 101.101.96.0/22, 101.134.0.0/15, 101.178.223.39, 101.203.128.0/19, 101.248.0.0/15, 102.192.0.0-102.213.31.255, 102.213.54.0/23, 102.213.60.0/22, 102.213.68.0-102.213.79.255, 102.213.100.0-102.213.127.255, 102.213.176.0-102.213.207.255, 102.214.12.0/24, 102.214.68.0/22, 102.240.0.0/16, 103.5.116.0/22, 103.6.120.0/21, 103.15.88.0/21, 103.20.96.0/21, 103.21.96.0/21, 103.22.183.131, 103.23.8.0/22, 103.23.88.0/21, 103.23.124.0/22, 103.23.135.78, 103.26.24.0/21, 103.28.52.93, 103.30.12.0/22, 103.32.0.0/16, 103.34.0.0/16, 103.36.64.0/22, 103.38.104.0/21, 103.38.216.0/21, 103.41.72.0/21, 103.42.240.0/21, 103.43.56.0/21, 103.55.240.0/22, 103.55.248.0-103.56.3.255, 103.56.80.0/22, 103.56.92.0/22, 103.56.136.0/22, 103.57.64.0/22, 103.57.96.0/22, 103.57.116.0/22, 103.57.128.0/22, 103.58.196.0/22, 103.59.44.0/22, 103.59.92.0/22, 103.59.160.0/22, 103.59.168.0/22, 103.59.216.0/22, 103.60.4.0/22, 103.60.88.0/21, 103.60.188.0/22, 103.60.204.0/22, 103.60.232.0/22, 103.60.240.0/22, 103.61.4.0/22, 103.61.16.0/22, 103.61.120.0/22, 103.61.224.0/22, 103.61.232.0/22, 103.61.240.0/22, 103.62.148.0/22, 103.64.128.0/22, 103.65.116.0-103.65.143.255, 103.65.204.0/22, 103.65.220.0-103.65.227.255, 103.65.240.0/22, 103.65.248.0/22, 103.66.60.0/22, 103.66.140.0/22, 103.66.148.0/22, 103.66.228.0/22, 103.66.236.0/22, 103.67.20.0/22, 103.67.40.0-103.67.99.255, 103.67.160.0/22, 103.67.184.0/22, 103.67.196.0/22, 103.68.84.0/22, 103.68.140.0/22, 103.68.212.0/22, 103.68.232.0/22, 103.69.60.0/22, 103.69.160.0/22, 103.69.200.0/22, 103.69.236.0/22, 103.70.12.0/22, 103.70.176.0/22, 103.71.4.0/22, 103.71.220.0/22, 103.72.136.0/22, 103.72.196.0/22, 103.72.212.0/22, 103.73.184.0/22, 103.73.216.0/22, 103.74.8.0/22, 103.75.36.0/22, 103.75.60.0-103.75.67.255, 103.75.72.0/22, 103.75.84.0/22, 103.75.136.0/22, 103.76.104.0/21, 103.76.116.0-103.76.123.255, 103.76.192.0/22, 103.77.116.0/22, 103.77.172.0-103.77.183.255, 103.77.208.0-103.77.219.255, 103.77.236.0-103.77.247.255, 103.78.0.0/21, 103.79.48.0/22, 103.79.128.0/22, 103.79.236.0/22, 103.79.244.0/22, 103.80.8.0/22, 103.80.132.0/22, 103.80.168.0/22, 103.80.212.0/22, 103.80.224.0/21, 103.81.28.0/22, 103.81.108.0/22, 103.81.252.0/22, 103.82.92.0/22, 103.82.200.0/22, 103.83.28.0/22, 103.83.132.0/22, 103.83.236.0/22, 103.84.56.0/22, 103.84.100.0-103.84.107.255, 103.84.168.0/22, 103.84.196.0/22, 103.84.204.0/22, 103.85.52.0-103.85.59.255, 103.85.180.0-103.85.187.255, 103.85.244.0/22, 103.86.68.0/22, 103.86.88.0/22, 103.86.116.0/22, 103.87.148.0/22, 103.88.100.0/22, 103.89.44.0/22, 103.89.240.0/22, 103.90.60.0/22, 103.91.148.0/22, 103.91.168.0/22, 103.91.224.0/22, 103.93.20.0/22, 103.93.32.0/22, 103.93.140.0/22, 103.93.212.0/22, 103.94.140.0/22, 103.94.232.0/22, 103.94.248.0/22, 103.95.20.0/22, 103.96.52.0/22, 103.96.144.0/22, 103.96.224.0/22, 103.97.196.0/22, 103.97.224.0/22, 103.98.0.0/22, 103.98.192.0/22, 103.99.0.0/22, 103.99.132.0-103.99.147.255, 103.100.168.0/22, 103.100.176.0/22, 103.101.96.0/22, 103.101.140.0/22, 103.101.216.0/22, 103.102.16.0/22, 103.105.92.0/22, 103.105.120.0/22, 103.106.104.0/22, 103.107.136.0/22, 103.107.176.0/22, 103.107.240.0/22, 103.108.44.0/22, 103.108.64.0/22, 103.109.8.0/22, 103.109.184.0/22, 103.109.204.0/22, 103.110.32.0/22, 103.110.100.0/22, 103.110.180.0/22, 103.111.4.0/22, 103.111.156.0/22, 103.111.228.0/22, 103.112.40.0/22, 103.113.36.0/22, 103.114.252.0/22, 103.115.88.0/22, 103.115.108.0/22, 103.115.152.0/22, 103.116.8.0/22, 103.116.36.0/22, 103.116.52.0/22, 103.116.80.0/22, 103.116.136.0/22, 103.116.169.0/24, 103.116.236.0/22, 103.117.10.0/24, 103.117.44.0/22, 103.117.56.0/22, 103.117.98.0/24, 103.117.196.0/22, 103.118.19.0/24, 103.118.28.0/22, 103.118.148.0/22, 103.119.80.0/22, 103.119.172.0-103.119.179.255, 103.119.184.0/22, 103.120.40.0/24, 103.120.60.0/22, 103.120.76.0/24, 103.120.241.0/24, 103.121.4.0/22, 103.121.64.0/22, 103.121.176.0/22, 103.121.184.0/22, 103.122.0.0/22, 103.122.8.0/22, 103.122.80.0/22, 103.122.122.0/24, 103.122.140.0-103.122.147.255, 103.122.160.0/22, 103.122.165.0/24, 103.122.204.0/22, 103.122.212.0/22, 103.122.220.0/22, 103.123.60.0/22, 103.123.85.0/24, 103.123.152.0/22, 103.123.172.0/22, 103.124.20.0/22, 103.124.28.0/22, 103.124.76.0/22, 103.124.120.0/22, 103.124.208.0/22, 103.125.88.0/22, 103.125.100.0/22, 103.125.180.0/22, 103.126.26.0/24, 103.126.40.0/22, 103.126.195.0/24, 103.126.238.0/24, 103.127.35.0/24, 103.127.96.0/22, 103.127.132.0-103.127.139.255, 103.127.154.0/24, 103.127.208.0/22, 103.127.216.0/21, 103.129.100.0/22, 103.129.124.0/22, 103.129.148.0/22, 103.129.172.0/22, 103.130.16.0/22, 103.130.80.0/22, 103.130.116.0/22, 103.130.188.0/22, 103.130.236.0/22, 103.131.28.0/24, 103.131.56.0/22, 103.131.84.0/22, 103.131.100.0/22, 103.131.128.0-103.131.139.255, 103.131.148.0/22, 103.131.182.0/24, 103.131.196.0/22, 103.131.248.0/22, 103.132.20.0/22, 103.132.40.0/22, 103.132.100.0/22, 103.132.169.0/24, 103.132.202.0/24, 103.133.156.0/22, 103.133.196.0/22, 103.133.244.0/22, 103.134.32.0/22, 103.134.232.0/22, 103.135.64.0/22, 103.135.120.0/22, 103.136.189.0/24, 103.137.44.0/22, 103.137.151.0/24, 103.137.228.0/22, 103.138.23.0/24, 103.138.53.0/24, 103.138.95.0/24, 103.139.52.0/22, 103.139.91.0/24, 103.139.143.0/24, 103.139.175.0/24, 103.139.207.0/24, 103.140.96.0/24, 103.141.29.0/24, 103.141.170.0/24, 103.141.209.0/24, 103.142.118.0/24, 103.142.126.0/24, 103.144.88.0/24, 103.146.38.0/24, 103.146.121.0/24, 103.146.147.0/24, 103.147.181.0/24, 103.147.211.0/24, 103.149.42.0/24, 103.150.3.0/24, 103.151.12.0/24, 103.151.24.0/24, 103.151.46.0/23, 103.151.91.0/24, 103.151.129.0/24, 103.151.145.0/24, 103.151.186.0/24, 103.153.67.0/24, 103.154.43.0/24, 103.160.36.0/24, 103.160.146.0/24, 103.160.193.0/24, 103.161.129.0/24, 103.165.99.0/24, 103.167.100.0/22, 103.167.156.0/24, 103.168.173.0/24, 103.168.213.0/24, 103.170.167.0/24, 103.174.13.0/24, 103.174.210.0/24, 103.179.146.0/24, 103.180.163.0/24, 103.183.95.0/24, 103.187.9.0/24, 103.190.94.0/24, 103.192.81.0/24, 103.192.174.0/24, 103.193.72.0/22, 103.193.144.0/22, 103.193.164.0/24, 103.193.176.0/22, 103.194.228.0/24, 103.195.17.0/24, 103.195.28.0/24, 103.195.65.0/24, 103.196.0.0/22, 103.196.15.0/24, 103.196.85.0/24, 103.196.144.0/22, 103.196.152.0-103.196.156.255, 103.196.164.0/22, 103.196.176.0/22, 103.196.184.0/22, 103.196.193.0/24, 103.197.50.0/24, 103.197.76.0/22, 103.197.104.0/22, 103.197.156.0/22, 103.197.240.0/22, 103.197.252.0/22, 103.198.1.0/24, 103.198.129.0/24, 103.198.152.0/22, 103.198.211.0/24, 103.199.88.0/22, 103.199.117.0/24, 103.199.140.0/22, 103.200.116.0/22, 103.200.204.0/22, 103.202.226.0/24, 103.203.68.0/22, 103.203.90.0/24, 103.203.204.0/22, 103.203.232.0-103.203.251.255, 103.204.0.0/22, 103.204.15.0/24, 103.204.28.0-103.204.35.255, 103.204.40.0-103.204.51.255, 103.204.71.0/24, 103.204.92.0/22, 103.204.116.0/24, 103.204.176.0/22, 103.205.60.0/22, 103.205.185.0/24, 103.205.220.0/22, 103.206.16.0/22, 103.206.24.0/22, 103.206.29.0/24, 103.206.98.0/24, 103.206.158.0/24, 103.207.17.0/24, 103.207.60.0/22, 103.207.88.0/22, 103.207.103.0/24, 103.208.64.0/22, 103.208.88.0/22, 103.208.154.0/24, 103.209.10.0/24, 103.209.32.0/22, 103.209.60.0/22, 103.209.72.0/22, 103.209.94.0/24, 103.209.132.0/22, 103.209.172.0/22, 103.209.212.0/22, 103.210.52.0/22, 103.210.68.0/22, 103.210.128.0/22, 103.210.209.0-103.210.210.255, 103.210.221.0/24, 103.210.224.0/22, 103.210.244.0/22, 103.210.250.0/24, 103.211.104.0/22, 103.211.160.0/22, 103.211.168.0/22, 103.211.196.0/24, 103.211.200.0/21, 103.212.152.0/22, 103.212.160.0/22, 103.212.172.0/22, 103.212.177.0/24, 103.212.184.0/22, 103.212.210.0/24, 103.213.4.0-103.213.15.255, 103.213.36.0/22, 103.213.196.0/22, 103.213.216.0-103.213.227.255, 103.213.229.0/24, 103.213.232.0/22, 103.213.252.0-103.214.3.255, 103.214.40.0/24, 103.214.54.82, 103.214.160.0/22, 103.214.176.0/24, 103.214.224.0/22, 103.214.248.0/22, 103.215.60.0/22, 103.215.73.0/24, 103.215.80.0/22, 103.215.92.0/22, 103.215.112.0/22, 103.215.152.0/22, 103.215.180.0-103.215.187.255, 103.215.228.0/22, 103.216.99.0/24, 103.216.134.0/24, 103.217.64.0/21, 103.217.76.0/24, 103.217.107.0/24, 103.217.136.0/22, 103.217.144.0/22, 103.217.224.0/22, 103.218.104.0/22, 103.218.180.0-103.218.187.255, 103.219.146.0/24, 103.219.224.0/22, 103.220.216.0/22, 103.220.232.0/22, 103.221.64.0/22, 103.221.236.0/22, 103.222.252.0/22, 103.224.16.0/22, 103.224.21.0/24, 103.224.55.0/24, 103.224.76.0/22, 103.224.92.0/22, 103.224.106.0/24, 103.224.126.0/24, 103.224.172.0/22, 103.225.16.0/22, 103.225.28.0/22, 103.225.46.0/24, 103.225.68.0-103.225.75.255, 103.225.97.0/24, 103.225.116.0/22, 103.225.216.0/22, 103.225.243.0/24, 103.225.252.0/22, 103.226.24.0/22, 103.226.116.0/22, 103.227.0.0/24, 103.227.4.0/22, 103.227.24.0/22, 103.227.92.0/22, 103.227.184.0/22, 103.227.248.0/22, 103.228.8.0/22, 103.228.18.0/24, 103.228.36.0/22, 103.228.48.0/24, 103.228.60.0/22, 103.228.72.0/22, 103.228.103.0/24, 103.228.124.0/22, 103.229.0.0/24, 103.229.52.0/22, 103.229.88.0/22, 103.229.97.0/24, 103.229.131.0/24, 103.229.188.0/22, 103.229.232.0/22, 103.229.252.0/22, 103.230.40.0/22, 103.230.81.0-103.230.82.255, 103.230.92.0/22, 103.230.108.0/22, 103.230.128.0/22, 103.230.144.0/22, 103.230.176.0/22, 103.230.244.0/22, 103.231.26.0/24, 103.231.236.0/24, 103.232.20.0/22, 103.232.164.0/22, 103.232.172.0/22, 103.233.72.0/24, 103.233.176.0/22, 103.234.12.0/24, 103.234.16.0/22, 103.234.28.0-103.234.35.255, 103.234.95.0/24, 103.234.124.0/22, 103.234.152.0/22, 103.234.188.0/22, 103.235.65.0/24, 103.235.160.0/22, 103.235.180.0/22, 103.236.32.0/22, 103.236.104.0/22, 103.236.128.0/22, 103.236.140.0/22, 103.236.172.0/22, 103.236.201.88, 103.236.212.0/22, 103.236.224.0/22, 103.237.48.0/22, 103.237.84.0/22, 103.237.92.0/22, 103.238.64.0/22, 103.238.112.0/22, 103.238.152.0/22, 103.238.216.0/22, 103.238.232.0/22, 103.239.12.0/22, 103.239.20.0/22, 103.239.40.0/22, 103.239.64.0/22, 103.239.80.0/22, 103.239.88.0/22, 103.239.126.0/24, 103.239.148.0/22, 103.239.172.0/22, 103.240.0.0/21, 103.240.24.0/22, 103.240.40.0/22, 103.240.56.0/22, 103.240.68.0/22, 103.240.200.0/22, 103.241.40.0/22, 103.241.149.0/24, 103.241.172.0/22, 103.241.192.0/21, 103.242.8.0/22, 103.242.76.0-103.242.83.255, 103.242.86.0/24, 103.242.234.0/24, 103.243.8.0/22, 103.243.19.0/24, 103.243.168.0/22, 103.243.176.0/24, 103.243.179.0/24, 103.243.228.0-103.243.235.255, 103.243.238.0/24, 103.244.20.0-103.244.27.255, 103.244.49.0/24, 103.244.163.0/24, 103.244.216.0/22, 103.244.224.0/22, 103.244.245.254, 103.245.24.0/22, 103.245.36.0/22, 103.245.56.0/22, 103.245.156.0/22, 103.245.168.0/22, 103.245.236.0/22, 103.246.60.0-103.246.67.255, 103.246.72.0/22, 103.246.168.0/24, 103.247.28.0/22, 103.247.67.0/24, 103.247.80.0/22, 103.247.188.0/24, 103.247.191.0/24, 103.247.240.0/22, 103.248.8.0/22, 103.248.48.0/22, 103.248.140.0/22, 103.248.220.0/22, 103.248.228.0/22, 103.248.240.0/22, 103.248.250.0/24, 103.249.69.0/24, 103.249.112.0/21, 103.249.196.0-103.249.203.255, 103.250.40.0/24, 103.250.62.0/24, 103.250.76.0/22, 103.250.96.0/21, 103.250.108.0/22, 103.250.120.0/22, 103.250.128.0/22, 103.250.187.0/24, 103.250.208.0/22, 103.251.8.0/22, 103.251.68.0/22, 103.251.169.0-103.251.170.255, 103.251.252.0/22, 103.252.47.0-103.252.48.255, 103.252.72.0/22, 103.252.92.0/22, 103.252.120.0/21, 103.252.136.0/22, 103.252.160.0/24, 103.252.180.0/22, 103.252.192.0/22, 103.253.16.0/21, 103.253.100.0/22, 103.253.127.0/24, 103.253.176.0/22, 103.253.228.0/22, 103.253.244.0/22, 103.254.91.0/24, 103.254.164.0/24, 103.254.197.0/24, 103.254.212.0/22, 103.255.0.0/22, 103.255.28.0/24, 103.255.40.0/22, 103.255.64.0/22, 103.255.96.0/22, 103.255.108.0/22, 103.255.132.0/22, 103.255.160.0/21, 103.255.192.0/21, 103.255.204.0-103.255.211.255, 103.255.220.0/22, 104.128.161.233, 104.168.177.9, 104.193.228.0/22, 104.233.108.157, 104.236.58.27, 104.237.152.195, 104.243.192.0/20, 104.244.56.0/21, 104.244.74.97, 104.244.76.13, 104.250.192.0/19, 106.95.0.0/16, 107.170.1.205, 107.180.41.238, 107.182.129.0/24, 107.182.131.117, 107.182.240.0/20, 108.28.164.248, 108.61.123.73, 108.61.166.139, 108.61.187.24, 108.166.168.158, 108.167.140.20, 108.167.180.12, 109.69.67.17, 109.70.100.18, 109.74.151.149, 109.109.61.10, 109.115.187.31, 109.169.33.163, 109.188.124.25, 109.188.125.3, 109.188.125.5, 109.188.125.13, 109.188.125.19-109.188.125.20, 109.188.125.32, 109.188.125.60, 109.188.126.11, 109.188.126.13, 109.188.126.15, 109.188.126.18, 109.188.126.21, 109.188.126.30, 109.188.127.28, 109.196.187.208, 109.201.133.100, 109.206.243.0/24, 109.232.223.115, 109.237.97.141, 110.41.0.0/16, 110.172.24.0/21, 111.125.66.146, 111.223.192.0/19, 112.133.203.150, 113.20.132.0/22, 113.160.133.8, 113.161.8.108, 113.176.70.96, 113.192.0.0/18, 113.203.238.130, 113.212.128.0/19, 115.84.168.0/21, 115.127.13.235, 115.144.69.0/24, 115.178.27.33, 115.187.16.0/20, 115.197.203.117, 116.68.98.252, 116.68.102.237, 116.68.103.36, 116.73.206.203, 116.107.184.31, 116.144.0.0/14, 116.199.200.0/21, 116.212.187.0/24, 117.55.254.0/23, 117.58.0.0/17, 117.103.112.0/23, 117.103.118.0/23, 117.195.83.8, 117.196.17.4, 117.196.54.136, 117.199.234.103, 117.205.4.136, 117.207.237.135, 117.215.207.136, 117.216.185.86, 117.239.224.138, 118.69.176.205, 118.97.45.30, 118.163.74.160, 118.174.3.106, 119.17.192.102, 119.58.0.0/16, 119.93.79.68, 119.160.208.0-119.160.212.255, 119.160.214.0/23, 119.160.220.0/23, 119.160.223.0/24, 119.227.224.0/19, 119.232.0.0/16, 120.29.88.217, 120.50.19.10, 120.64.0.0/16, 120.67.0.0/16, 120.128.128.0-120.130.255.255, 121.0.56.0/21, 121.46.72.0/22, 121.50.168.0/22, 121.200.216.0/21, 122.50.8.0/21, 122.52.159.39, 122.102.120.0/21, 122.129.0.0/18, 122.166.156.246, 122.166.238.130, 122.176.63.44, 123.253.52.0/22, 123.253.68.0/22, 123.253.116.0/22, 123.253.180.0/22, 124.20.0.0/16, 124.43.64.233, 124.68.0.0/16, 124.109.38.217, 124.157.0.0/18, 124.242.0.0/16, 125.31.192.0/18, 125.58.0.0/18, 125.169.0.0/16, 125.212.241.131, 127.0.0.0/8, 128.24.0.0/16, 128.31.0.13, 128.73.141.124, 128.85.0.0/16, 128.153.145.125, 130.148.0.0/16, 130.196.0.0/16, 130.222.0.0/16, 131.0.152.0/22, 131.108.16.0/22, 131.143.0.0/16, 131.153.249.0/24, 131.253.18.11-131.253.18.12, 132.255.0.0/22, 134.17.16.72, 134.18.0.0/16, 134.33.0.0/16, 134.35.9.209, 134.172.0.0/16, 137.19.0.0/16, 137.31.0.0/16, 137.55.0.0/16, 137.59.236.0/22, 137.63.71.51, 137.72.0.0/16, 137.76.0.0/16, 137.105.0.0/16, 137.114.0.0/16, 137.218.0.0/16, 138.31.0.0/16, 138.36.92.0/22, 138.36.136.0/22, 138.52.0.0/16, 138.59.4.0/22, 138.59.18.110, 138.59.204.0/22, 138.94.216.0/22, 138.97.156.0/22, 138.97.240.250, 138.99.36.0/22, 138.125.0.0/16, 138.185.116.0/22, 138.219.172.0/22, 138.249.0.0/16, 138.252.0.0/16, 139.0.6.91, 139.44.0.0/16, 139.59.9.200, 139.81.0.0/16, 139.188.0.0/16, 140.82.64.0-140.82.111.255, 140.167.0.0/16, 141.8.225.244, 141.11.177.0/24, 141.98.6.0/24, 141.138.141.208, 141.178.0.0/16, 141.206.128.0/20, 141.255.161.166, 142.4.205.238, 142.102.0.0/16, 143.0.236.0/22, 143.49.0.0/16, 143.136.0.0/16, 143.215.130.33, 143.253.0.0/16, 144.48.248.0/23, 144.76.162.245, 144.76.238.214, 144.79.0.0/16, 145.231.0.0/16, 146.0.77.50, 146.3.0.0/16, 146.51.0.0/16, 146.88.240.0/24, 146.106.0.0/16, 146.183.0.0/16, 146.185.128.226, 146.185.135.43, 146.185.139.55, 146.202.0.0/16, 146.252.0.0/16, 147.7.0.0/16, 147.16.0.0/14, 147.78.224.0/22, 147.119.0.0/16, 148.81.111.91, 148.148.0.0/16, 148.154.0.0/16, 148.178.0.0/16, 148.185.0.0/16, 148.248.0.0/16, 148.251.255.92, 149.56.99.36-149.56.99.38, 149.202.42.188, 149.202.44.177, 149.202.62.12, 149.207.0.0/16, 150.10.0.0/16, 150.22.128.0/17, 150.25.0.0/16, 150.40.0.0/16, 150.121.0.0/16, 150.129.212.0/22, 150.129.228.0/22, 150.141.0.0/16, 150.185.252.222, 150.242.120.0/22, 150.242.144.0/22, 150.242.176.0/22, 151.100.179.50, 151.158.0.0/16, 151.212.0.0/16, 152.109.0.0/16, 152.147.0.0/16, 153.14.0.0/16, 153.52.0.0/14, 153.85.0.0/16, 153.93.0.0/16, 154.0.64.0/18, 154.70.153.175, 154.73.200.0/21, 155.35.1.0/24, 155.35.34.0/23, 155.35.46.0/23, 155.35.232.0/24, 155.40.0.0/16, 155.66.0.0/16, 155.71.0.0/16, 155.73.0.0/16, 155.108.0.0/16, 155.159.0.0/16, 155.233.0.0/16, 155.235.0.0/16, 155.249.0.0/16, 156.0.199.0/24, 156.96.0.0/16, 157.10.0.0/16, 157.15.0.0/16, 157.20.0.0/16, 157.66.0.0/16, 157.115.0.0/16, 157.119.68.0/22, 157.162.0.0/16, 157.186.0.0/16, 157.195.0.0/16, 158.54.0.0/16, 158.58.170.186, 158.58.170.222, 158.69.194.36, 158.69.201.47, 158.69.208.131, 158.69.244.40, 158.249.0.0/16, 159.80.0.0/16, 159.85.0.0/16, 159.174.0.0/16, 159.203.30.48, 159.219.0.0/16, 159.229.0.0/16, 160.14.0.0/16, 160.19.16.0/22, 160.19.32.0/22, 160.19.40.0/22, 160.19.56.0/22, 160.19.68.0-160.19.91.255, 160.19.108.0/22, 160.19.144.0/21, 160.19.156.0/22, 160.19.164.0/22, 160.19.176.0/22, 160.19.184.0/22, 160.19.204.0/22, 160.19.228.0/22, 160.20.4.0/22, 160.20.16.0/22, 160.20.36.0/22, 160.20.76.0/22, 160.20.104.0/22, 160.20.116.0-160.20.143.255, 160.20.212.0/24, 160.20.216.0/24, 160.20.220.0/24, 160.20.224.0/24, 160.20.228.0/24, 160.20.240.0/24, 160.20.244.0/24, 160.20.250.0/24, 160.21.0.0-160.22.255.255, 160.25.0.0/16, 160.30.0.0/16, 160.115.0.0-160.117.255.255, 160.119.249.240, 160.121.0.0-160.122.255.255, 160.180.0.0/16, 160.187.0.0-160.188.255.255, 160.191.0.0/16, 160.200.0.0/16, 160.202.162.186, 160.202.180.0-160.202.191.255, 160.202.208.0/22, 160.235.0.0-160.236.255.255, 160.240.0.0/16, 160.250.0.0/16, 161.0.0.0/19, 161.0.68.0/22, 161.1.0.0/16, 161.248.0.0/16, 162.4.0.0/16, 162.208.124.0/22, 162.210.173.17, 162.210.173.109, 162.222.128.0/21, 162.222.215.0/24, 162.244.25.249, 162.244.26.76, 162.247.72.27, 162.247.72.199, 162.247.72.216, 162.247.73.192, 162.247.74.7, 162.247.74.27, 162.247.74.74, 162.247.74.200-162.247.74.202, 162.247.74.204, 162.247.74.206, 162.247.74.213, 162.247.74.216/31, 162.249.20.0/22, 163.47.19.0/24, 163.47.22.0/24, 163.47.25.0-163.47.28.255, 163.47.30.0/23, 163.47.46.0/24, 163.50.0.0/16, 163.52.0.0/16, 163.53.247.0/24, 163.61.0.0/16, 163.123.143.0/24, 163.128.0.0/16, 163.172.29.9, 163.172.29.81, 163.172.38.173, 163.172.41.228, 163.172.43.52, 163.172.129.70, 163.172.135.172, 163.172.143.114, 163.172.152.231, 163.172.154.105, 163.172.158.208, 163.172.209.46, 163.172.211.135, 163.172.214.76, 163.197.0.0-163.198.255.255, 163.216.0.0/19, 163.223.0.0/16, 163.227.0.0/24, 163.227.2.0-163.227.16.255, 163.227.18.0-163.227.124.255, 163.227.126.0-163.227.220.255, 163.227.222.0-163.227.224.255, 163.227.228.0-163.227.232.255, 163.227.235.0-163.227.240.255, 163.227.244.0-163.227.253.255, 163.227.255.0/24, 163.250.0.0/16, 163.254.0.0/16, 164.6.0.0/16, 164.79.0.0/16, 164.88.0.0/16, 164.132.108.171, 164.132.172.220, 164.132.200.121, 164.137.0.0/16, 164.155.0.0/16, 165.3.0.0/16, 165.25.0.0/16, 165.99.0.0/16, 165.101.4.0-165.102.255.255, 165.205.0.0/16, 165.209.0.0/16, 166.62.28.107, 166.70.207.2, 166.78.144.80, 167.74.0.0/18, 167.82.144.0/20, 167.86.94.107, 167.103.0.0/16, 167.114.238.104, 167.158.0.0/16, 167.175.0.0/16, 167.224.0.0-167.224.55.255, 167.249.200.0/22, 168.0.212.0/22, 168.64.0.0/16, 168.76.0.0/16, 168.80.0.0/15, 168.151.0.0-168.151.6.255, 168.151.9.0/24, 168.151.11.0/24, 168.151.16.0/24, 168.151.21.0/24, 168.151.28.0/24, 168.151.32.0/21, 168.151.43.0-168.151.54.255, 168.151.56.0-168.151.69.255, 168.151.72.0-168.151.143.255, 168.151.145.0-168.151.155.255, 168.151.157.0-168.151.187.255, 168.151.192.0-168.151.221.255, 168.151.224.0-168.151.229.255, 168.151.232.0-168.151.254.255, 168.181.52.0/22, 168.195.76.0/22, 168.196.236.0-168.196.243.255, 168.198.0.0/16, 168.205.72.0/22, 168.206.0.0/16, 168.227.140.0/22, 169.129.0.0/16, 169.136.224.0/19, 169.239.152.0/22, 169.245.0.0-169.251.255.255, 169.254.0.0/16, 170.67.0.0/16, 170.83.232.0/22, 170.113.0.0/16, 170.179.0.0/16, 170.244.40.0/22, 170.244.240.0/22, 170.247.220.0/22, 171.25.193.20, 171.25.193.25, 171.25.193.77-171.25.193.78, 171.25.193.235, 171.26.0.0/16, 172.16.0.0/12, 172.107.201.134, 173.214.175.0/24, 173.246.103.8, 173.249.57.253, 174.127.99.132, 175.100.168.0/21, 175.103.64.0/18, 175.107.4.97, 175.111.96.0/22, 176.8.55.92, 176.10.107.180, 176.58.89.182, 176.58.100.98, 176.114.0.120, 176.126.192.0-176.126.194.255, 176.223.116.0-176.223.118.255, 176.223.160.0/23, 177.85.98.227, 177.234.136.0/21, 178.17.170.23, 178.17.171.102, 178.17.171.197, 178.17.174.68, 178.20.55.16, 178.32.53.94, 178.32.53.124, 178.32.53.131, 178.62.18.173, 178.72.68.1, 178.72.68.8, 178.72.68.90, 178.72.70.110, 178.72.70.160, 178.72.70.167, 178.72.71.54, 178.72.71.126, 178.72.77.167, 178.72.78.47, 178.72.78.52, 178.72.78.126, 178.72.78.136, 178.151.182.123, 178.159.36.185, 178.159.97.0/24, 178.159.100.0/24, 178.159.107.0/24, 178.239.167.15, 179.43.143.162, 179.48.251.188, 180.94.0.0/19, 180.131.128.0/21, 180.148.8.0/22, 180.148.24.0/22, 180.148.209.190, 180.150.226.99, 180.178.188.150, 180.178.188.222, 180.178.189.34, 180.178.189.50, 180.178.189.76, 180.178.190.37, 180.178.190.150, 180.178.192.0/18, 181.143.127.50, 181.143.153.250, 181.143.243.98, 181.143.253.106, 181.177.64.0/18, 181.189.148.98, 182.161.48.0/22, 182.255.36.0/22, 183.91.7.106, 184.168.221.17, 185.0.96.0/19, 185.4.132.135, 185.4.132.183, 185.10.68.16, 185.10.68.76, 185.10.68.195, 185.14.192.0/23, 185.14.195.0/24, 185.16.200.176, 185.17.184.228, 185.21.8.0/22, 185.27.134.131, 185.30.168.0/22, 185.34.33.2, 185.36.100.145, 185.38.151.64, 185.53.178.12, 185.56.171.94, 185.61.138.104, 185.62.189.56, 185.64.23.0/24, 185.69.168.112, 185.71.0.0/22, 185.76.35.11, 185.77.248.0/24, 185.80.50.33, 185.80.112.0/22, 185.80.222.78, 185.81.68.0/24, 185.82.202.102, 185.86.13.130, 185.86.148.90, 185.86.149.97, 185.100.85.61, 185.100.85.132, 185.100.85.176, 185.100.85.191, 185.100.85.236, 185.100.86.86, 185.100.86.128, 185.100.87.44, 185.100.87.63, 185.100.87.120, 185.100.87.129, 185.100.87.139, 185.100.87.192, 185.104.120.7, 185.105.56.0/22, 185.107.70.202, 185.110.0.0/22, 185.113.128.30, 185.116.172.0/23, 185.116.175.0/24, 185.117.215.9, 185.120.8.0/22, 185.122.128.0/22, 185.123.248.0/21, 185.124.56.0/21, 185.127.44.0/22, 185.127.56.0/22, 185.127.68.0/22, 185.127.76.0/22, 185.128.40.220, 185.129.8.0/22, 185.129.62.62/31, 185.129.208.0/22, 185.130.36.0/22, 185.130.44.108, 185.132.8.0/22, 185.134.48.0/22, 185.135.156.94, 185.144.180.0/22, 185.147.140.0/22, 185.156.73.0/24, 185.161.148.0/22, 185.165.24.0/22, 185.180.192.0/22, 185.191.204.254, 185.193.90.0/24, 185.215.113.0/24, 185.215.132.0/22, 185.220.100.252-185.220.101.10, 185.220.101.12-185.220.101.18, 185.220.101.20-185.220.101.22, 185.220.101.24-185.220.101.38, 185.220.101.40-185.220.101.42, 185.220.101.44-185.220.101.58, 185.220.101.60-185.220.101.62, 185.220.101.64-185.220.101.70, 185.225.68.13, 185.227.68.78, 185.230.44.0/22, 185.233.100.23, 185.234.64.0/22, 185.234.216.59, 185.234.218.247, 185.237.104.0/22, 185.237.220.0/22, 185.237.226.0/23, 185.238.176.0/22, 185.242.113.224, 185.246.220.0/23, 185.249.198.205, 186.33.86.218, 186.42.192.22, 186.50.139.45, 186.52.96.202, 186.65.112.0/20, 186.93.152.82, 186.179.0.0/18, 186.205.89.48, 187.19.64.0/20, 187.44.138.226, 187.60.0.0/20, 187.110.192.0/20, 187.217.183.146, 188.68.45.180, 188.93.234.203, 188.126.81.155, 188.161.150.22, 188.169.199.59, 188.172.160.0/19, 188.208.48.0/21, 188.208.109.0/24, 188.208.220.0/22, 188.209.120.0/21, 188.212.254.0/24, 188.213.23.0/24, 188.213.206.0/23, 188.213.214.0/23, 188.213.248.0/21, 188.214.94.0/23, 188.214.140.0/24, 188.214.155.0/24, 188.214.193.0/24, 188.225.46.219, 188.241.211.0/24, 188.241.240.131, 188.247.230.0/24, 189.47.116.181, 189.84.21.44, 189.143.168.215, 189.236.206.143, 190.3.164.0/22, 190.14.228.17, 190.40.161.58, 190.123.208.0/20, 190.168.128.0/17, 190.185.108.0/22, 190.252.242.69, 191.7.224.0/19, 192.0.0.0/24, 192.0.2.0/24, 192.5.103.0/24, 192.12.131.0/24, 192.22.0.0/16, 192.26.215.0/24, 192.40.29.0/24, 192.42.84.0-192.42.86.255, 192.42.116.13-192.42.116.20, 192.42.116.22-192.42.116.28, 192.43.174.0/24, 192.51.172.0/22, 192.51.254.0/24, 192.52.185.0/24, 192.54.110.0/24, 192.55.238.0/24, 192.58.97.0-192.58.101.255, 192.64.119.234, 192.67.1.0/24, 192.67.16.0/24, 192.67.217.0/24, 192.81.223.177, 192.82.230.0/24, 192.83.157.0/24, 192.84.219.0/24, 192.86.12.0/24, 192.86.132.0/23, 192.88.101.0/24, 192.92.15.0/24, 192.94.238.0/24, 192.96.146.0/24, 192.101.44.0/24, 192.101.181.0/24, 192.101.200.0-192.101.249.255, 192.103.46.0/24, 192.103.132.0/24, 192.121.252.153, 192.122.210.0/24, 192.133.3.0/24, 192.133.14.0/24, 192.133.66.0/24, 192.135.89.0/24, 192.135.92.0/24, 192.135.97.0-192.135.98.255, 192.135.102.0/24, 192.135.210.0/24, 192.140.236.0-192.140.247.255, 192.146.189.0/24, 192.147.114.0/24, 192.147.253.0/24, 192.151.155.130, 192.152.144.0/24, 192.152.146.0/24, 192.152.194.0/24, 192.154.11.0/24, 192.156.142.0/24, 192.156.152.0/23, 192.160.29.0/24, 192.160.44.0/24, 192.168.0.0/16, 192.172.245.0-192.172.246.255, 192.188.80.0/24, 192.188.85.0-192.188.87.255, 192.188.89.0-192.188.90.255, 192.189.94.0/24, 192.189.233.0/24, 192.190.49.0/24, 192.190.97.0/24, 192.190.181.0/24, 192.195.80.10, 192.195.150.0/24, 192.197.87.0/24, 192.203.38.0/23, 192.203.156.0/23, 192.203.193.0/24, 192.203.208.0/23, 192.203.252.0/24, 192.206.114.0/24, 192.207.61.178, 192.207.254.0/24, 192.219.120.0-192.219.215.255, 192.226.16.0/20, 192.229.32.0/19, 192.231.66.0/24, 192.231.100.0/24, 192.231.211.0/24, 192.232.32.0/19, 192.234.156.0/24, 192.234.189.0/24, 192.234.231.0/24, 192.245.11.0/24, 192.245.101.0/24, 192.245.188.0/24, 192.245.248.0/24, 192.251.229.0/24, 192.251.231.0/24, 192.252.16.0/20, 192.254.232.176, 193.30.254.0/23, 193.32.66.0/23, 193.47.61.0/24, 193.84.22.89, 193.106.191.0/24, 193.110.157.49, 193.111.136.162, 193.138.219.231, 193.139.0.0/16, 193.151.160.0/22, 193.163.125.0/24, 193.200.241.195, 193.232.240.11, 193.233.48.0/24, 193.243.0.0/17, 193.254.48.0/20, 194.41.60.0/23, 194.44.38.51, 194.88.143.66, 194.143.136.122, 194.147.140.0/24, 194.180.48.0/24, 194.187.249.135, 195.34.91.127, 195.140.147.0/24, 195.176.3.19-195.176.3.20, 195.176.3.23-195.176.3.24, 195.181.224.0/20, 195.210.96.0/19, 195.234.153.0/24, 196.1.109.0/24, 196.10.61.0-196.10.95.255, 196.15.64.0/18, 196.16.0.0/14, 196.20.60.0/22, 196.52.0.0/14, 196.61.4.0/22, 196.61.192.0/20, 196.200.16.23, 197.154.0.0/16, 197.159.9.29, 197.211.53.25, 197.231.208.0/22, 197.242.100.0-197.242.127.255, 197.254.106.218, 198.15.16.0/20, 198.17.1.0/24, 198.17.7.0/24, 198.17.118.0/24, 198.17.240.0/23, 198.18.0.0/15, 198.20.16.0/20, 198.22.34.0/24, 198.22.37.0/24, 198.45.32.0/20, 198.45.64.0/19, 198.50.191.95, 198.50.200.139, 198.51.4.0/22, 198.51.100.0/24, 198.54.232.0/24, 198.56.16.0-198.56.25.255, 198.56.64.0/18, 198.57.64.0/20, 198.58.107.53, 198.61.8.0/21, 198.61.227.6, 198.62.70.0/24, 198.62.76.0/24, 198.96.155.3, 198.96.224.0/20, 198.99.117.0/24, 198.102.222.0/24, 198.133.120.0/24, 198.134.125.78, 198.148.212.0/24, 198.151.16.0/20, 198.151.64.0/18, 198.151.152.0/22, 198.160.205.0/24, 198.169.201.0/24, 198.177.175.0-198.177.180.255, 198.177.214.0/24, 198.178.64.0/19, 198.179.22.0/24, 198.181.96.0/20, 198.183.32.0/19, 198.184.193.0/24, 198.184.208.0/24, 198.186.25.0/24, 198.187.64.0/18, 198.187.192.0/24, 198.190.173.0/24, 198.199.212.0/24, 198.200.0.0-198.200.9.255, 198.202.237.0/24, 198.204.0.0/21, 198.206.140.0/24, 198.212.132.0/24, 198.252.32.0/19, 199.4.151.0/24, 199.4.226.0-199.4.229.255, 199.5.152.0/23, 199.5.194.0/24, 199.5.229.0/24, 199.26.137.0/24, 199.26.181.0/24, 199.26.205.0/24, 199.26.207.0/24, 199.26.251.0/24, 199.33.222.0/24, 199.34.128.0/18, 199.38.0.0/21, 199.59.243.120, 199.60.102.0/24, 199.71.139.0/24, 199.71.192.0/20, 199.73.64.0/20, 199.84.16.0/20, 199.84.55.0-199.84.60.255, 199.84.64.0/19, 199.87.154.251, 199.89.16.0/20, 199.89.198.0/24, 199.119.136.0/21, 199.120.163.0/24, 199.164.136.0/24, 199.165.32.0/19, 199.165.237.0-199.165.238.255, 199.166.200.0/22, 199.166.209.0/24, 199.166.214.0/23, 199.175.49.21, 199.184.82.0/24, 199.184.223.0/24, 199.185.144.0/20, 199.187.16.0-199.187.27.255, 199.196.192.0/19, 199.198.160.0-199.198.185.255, 199.198.188.0/22, 199.200.64.0/19, 199.201.212.0/24, 199.223.0.0/20, 199.230.64.0-199.230.103.255, 199.231.8.0/21, 199.233.78.0/24, 199.233.85.0/24, 199.233.96.0/24, 199.233.101.0/24, 199.241.0.0/21, 199.241.64.0/19, 199.244.56.0/21, 199.245.123.0/24, 199.245.138.0/24, 199.246.35.0/24, 199.246.137.0/24, 199.246.213.0/24, 199.246.215.0/24, 199.246.226.0/24, 199.248.254.0/24, 199.249.64.0/19, 199.249.230.69, 199.249.230.73-199.249.230.83, 199.249.230.100-199.249.230.112, 199.249.230.115-199.249.230.123, 199.253.32.0-199.253.55.255, 199.253.224.0/20, 199.254.32.0/20, 200.0.60.0/23, 200.5.112.180, 200.13.64.0/20, 200.22.0.0/16, 200.50.124.165, 200.71.124.0/22, 200.74.158.82, 200.122.181.2, 200.127.51.94, 200.142.208.0/20, 200.189.44.0/22, 200.226.128.0/17, 201.43.143.92, 201.76.186.230, 201.87.244.10, 201.110.183.154, 201.140.122.13, 201.148.168.0/22, 201.169.0.0/16, 201.234.180.155, 202.0.81.0/24, 202.0.109.0/24, 202.0.116.0/24, 202.0.152.0/24, 202.1.4.0/24, 202.1.16.0/20, 202.3.136.0/24, 202.6.86.0/24, 202.6.192.0/20, 202.12.122.0-202.12.124.255, 202.14.187.0/24, 202.14.200.0/22, 202.20.64.0/24, 202.20.67.0/24, 202.20.110.0/24, 202.21.64.0/19, 202.27.96.0/21, 202.27.114.0/24, 202.27.120.0/22, 202.27.130.0/23, 202.27.161.0-202.27.168.255, 202.27.205.0-202.27.207.255, 202.27.229.0-202.27.231.255, 202.36.28.0/24, 202.36.74.0/24, 202.36.87.0/24, 202.36.116.0/23, 202.36.122.0/23, 202.36.160.0/23, 202.37.40.0/23, 202.37.46.0/23, 202.37.52.0/23, 202.37.133.0/24, 202.37.152.0/24, 202.37.166.0/24, 202.37.173.0/24, 202.37.199.0/24, 202.37.235.0/24, 202.40.32.0-202.40.127.255, 202.45.148.0/24, 202.47.89.0/24, 202.47.134.0/23, 202.47.160.0/19, 202.49.33.0/24, 202.49.114.0/24, 202.49.248.0/24, 202.50.48.0/24, 202.50.76.0/23, 202.50.242.0/24, 202.53.142.0/24, 202.56.56.0/24, 202.58.120.0/22, 202.61.80.0/22, 202.61.108.0/24, 202.61.110.0/24, 202.61.118.0/24, 202.66.180.0-202.66.187.255, 202.70.137.0/24, 202.70.139.0/24, 202.74.46.0/24, 202.74.232.0/22, 202.77.138.0/23, 202.83.0.0/22, 202.86.0.0/22, 202.94.71.0/24, 202.124.200.0/23, 202.133.64.0/21, 202.133.76.0/22, 202.133.92.0/22, 202.134.56.0/23, 202.136.64.0/22, 202.136.72.0/22, 202.136.80.0/22, 202.137.252.0/22, 202.146.184.0/23, 202.148.32.0/20, 202.158.248.0/22, 202.166.164.46, 202.168.148.0/22, 202.168.229.110, 202.183.0.0/19, 202.189.80.0/20, 203.0.113.0/24, 203.1.91.0/24, 203.2.151.0/24, 203.2.200.0/22, 203.3.88.0/22, 203.5.199.0/24, 203.8.223.0/24, 203.9.0.0/19, 203.9.195.0-203.9.199.255, 203.9.208.0/24, 203.9.210.0-203.9.217.255, 203.9.219.0/24, 203.11.91.0/24, 203.11.96.0/24, 203.12.18.0/24, 203.12.86.0/24, 203.12.252.0/22, 203.13.231.0/24, 203.14.18.0/24, 203.15.16.0/22, 203.16.11.0/24, 203.17.137.0/24, 203.17.177.0/24, 203.17.189.0/24, 203.18.39.0/24, 203.18.104.0/24, 203.18.111.0/24, 203.18.156.0/22, 203.18.197.0/24, 203.19.5.0/24, 203.19.240.0/24, 203.20.42.0/24, 203.20.71.0/24, 203.20.73.0/24, 203.20.108.0/23, 203.22.108.0/23, 203.22.167.0/24, 203.23.1.0/24, 203.23.52.0/24, 203.23.54.0/24, 203.23.70.0/24, 203.23.74.0/24, 203.23.77.0/24, 203.23.188.0/23, 203.24.38.0/24, 203.24.179.0/24, 203.24.188.0/24, 203.25.66.0/24, 203.25.98.0/24, 203.25.136.0/24, 203.25.161.0/24, 203.26.47.0/24, 203.26.78.0/24, 203.26.218.0/24, 203.26.240.0/23, 203.27.34.0/24, 203.28.53.0/24, 203.28.57.0/24, 203.28.134.0/23, 203.28.252.0/23, 203.29.200.0/22, 203.30.221.0/24, 203.31.76.0/24, 203.31.88.0/23, 203.31.93.0/24, 203.31.125.0/24, 203.31.169.0/24, 203.31.210.0/24, 203.32.86.0/23, 203.32.188.0/24, 203.33.96.0/22, 203.34.70.0/23, 203.34.82.0/24, 203.34.125.0/24, 203.34.238.0/24, 203.34.241.0/24, 203.55.68.0/24, 203.57.85.0/24, 203.62.165.0/24, 203.78.4.0/24, 203.86.252.0/22, 203.88.100.0/22, 203.99.144.0/21, 203.100.57.0/24, 203.100.62.0/24, 203.111.252.0/22, 203.114.236.0/22, 203.119.56.0/24, 203.134.250.0/23, 203.145.32.0/19, 203.160.130.0/23, 203.169.0.0/22, 203.169.52.0/22, 203.170.25.0/24, 203.174.16.0/21, 203.175.96.0/20, 203.175.124.0/22, 203.191.64.0/18, 203.191.134.0/23, 203.195.0.0/18, 203.195.126.0/24, 203.201.188.0/22, 203.210.92.0/22, 203.223.88.0/23, 204.2.189.0/24, 204.8.156.142, 204.11.50.131, 204.14.80.0/22, 204.19.38.0/23, 204.27.155.0/24, 204.44.32.0/20, 204.44.208.0-204.44.239.255, 204.52.96.0/19, 204.52.184.0/24, 204.52.255.0/24, 204.61.96.0/19, 204.62.177.0/24, 204.63.64.0/18, 204.74.32.0/19, 204.75.147.0/24, 204.75.228.0/24, 204.80.164.0/24, 204.80.180.0/24, 204.80.198.0/24, 204.85.191.8/31, 204.86.16.0/20, 204.87.136.0/24, 204.87.175.0/24, 204.87.199.0/24, 204.87.233.0/24, 204.88.160.0/20, 204.89.224.0/24, 204.91.136.0/21, 204.106.128.0-204.106.223.255, 204.107.132.0/24, 204.107.208.0/24, 204.107.237.0/24, 204.110.144.0/20, 204.115.128.0/21, 204.126.32.0-204.126.61.255, 204.126.244.0/23, 204.128.32.0/20, 204.128.151.0/24, 204.128.180.0/24, 204.130.16.0/20, 204.130.167.0/24, 204.130.195.0/24, 204.141.204.0/24, 204.147.64.0/21, 204.147.96.0/20, 204.147.240.0/20, 204.194.29.4, 204.194.64.0/21, 204.225.159.0/24, 204.225.210.0/24, 204.227.32.0/19, 204.232.0.0/18, 204.235.16.0/20, 204.238.35.0/24, 204.238.40.0/24, 204.238.137.0/24, 204.238.170.0/24, 204.238.183.0/24, 204.255.32.0/19, 205.137.0.0/20, 205.142.104.0/22, 205.143.8.0/21, 205.144.0.0/20, 205.148.128.0/17, 205.151.58.0/24, 205.151.128.0/19, 205.151.216.0/24, 205.159.45.0/24, 205.159.174.0/24, 205.159.180.0/24, 205.159.201.0/24, 205.159.241.0/24, 205.166.45.0/24, 205.166.77.0/24, 205.166.84.0/24, 205.166.87.0/24, 205.166.130.0/24, 205.166.168.0/24, 205.166.183.0/24, 205.166.211.0/24, 205.172.244.0/22, 205.175.160.0/19, 205.189.71.0-205.189.73.255, 205.189.207.0/24, 205.203.0.0/19, 205.203.224.0/19, 205.207.134.0/24, 205.210.29.0/24, 205.210.107.0/24, 205.210.139.0/24, 205.210.171.0-205.210.175.255, 205.210.249.0/24, 205.211.172.0/24, 205.211.179.0/24, 205.214.96.0-205.214.159.255, 205.233.19.0/24, 205.233.156.0/24, 205.233.220.0/24, 205.233.224.0/20, 205.236.18.0/24, 205.236.23.0/24, 205.236.185.0/24, 205.236.189.0/24, 205.237.88.0/21, 206.41.128.0/20, 206.41.160.0/19, 206.51.29.0/24, 206.55.74.0, 206.124.104.0/21, 206.125.16.0/20, 206.130.188.0/24, 206.143.128.0/17, 206.195.224.0/19, 206.197.28.0/23, 206.197.77.0/24, 206.197.146.0/24, 206.197.165.0/24, 206.209.48.0/20, 206.209.80.0/20, 206.209.192.0/20, 206.221.0.0/20, 206.221.96.0/20, 206.221.192.0/20, 206.223.17.0/24, 206.223.33.0/24, 206.223.48.0/24, 206.224.160.0/19, 206.226.0.0/18, 207.22.192.0/18, 207.45.56.0/21, 207.45.224.0/20, 207.70.224.0/20, 207.90.0.0/18, 207.110.64.0/18, 207.183.64.0-207.183.111.255, 207.183.192.0/19, 207.192.70.250, 207.201.64.0/18, 207.244.0.0/18, 207.244.78.3, 208.12.64.0/19, 208.67.104.0/22, 208.75.88.0/22, 208.90.32.0/21, 208.93.4.0/22, 208.205.128.0/22, 209.17.192.0/19, 209.66.0.0/18, 209.66.119.150, 209.66.128.0/19, 209.95.64.0/19, 209.95.192.0/19, 209.99.128.0/18, 209.141.41.103, 209.145.0.0/19, 209.148.16.0/20, 209.159.128.0/20, 209.161.64.0/19, 209.182.64.0/19, 210.1.232.0/22, 210.56.144.0/21, 210.57.128.0-210.57.207.255, 210.79.128.0/18, 210.87.64.0/18, 210.92.18.118, 210.245.54.103, 212.21.66.6, 212.47.227.72, 212.47.238.193, 212.47.247.226, 212.47.248.81, 212.68.41.83, 212.83.40.238/31, 212.83.185.105, 212.193.30.0/24, 212.237.152.0/21, 213.39.51.93, 213.55.97.217, 213.74.133.14, 213.95.149.22, 213.130.88.0/22, 213.176.20.0/22, 213.178.34.190, 213.252.140.118, 216.17.99.183, 216.40.66.0-216.40.95.255, 216.75.21.31, 216.137.144.0/20, 216.147.192.0/20, 216.152.112.0/20, 216.158.226.206, 216.179.128.0/17, 216.239.90.19, 216.240.96.0/20, 216.250.16.0/20, 217.12.201.109, 217.12.204.104, 217.12.221.131, 217.160.2.23, 217.164.117.158, 218.65.6.122, 219.85.196.59, 220.154.0.0/16, 220.158.148.0/22, 221.8.69.25, 223.81.192.191, 223.130.8.0/22, 223.165.0.0/22, 223.169.0.0/16, 223.173.0.0/16, 223.179.146.27, 223.240.83.206, 223.254.0.0/16, 224.0.0.0-255.255.255.255 } }

omkhar commented 1 year ago

hmm, seems to work today

omkhar@ajaxrouter~ $ sudo strace nft delete element ip raw block-list \{ 5.28.62.85/32 \} execve("/usr/bin/nft", ["nft", "delete", "element", "ip", "raw", "block-list", "{", "5.28.62.85/32", "}"], 0x7ffe784b32c0 /* 14 vars */) = 0 brk(NULL) = 0x5559bec4b000 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libnftables.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7ffed95df610, 0) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/lib64/tls/x86_64/x86_64/libnftables.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64/x86_64", 0x7ffed95df610, 0) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libnftables.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffed95df610, 0) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libnftables.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffed95df610, 0) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/lib64/tls/libnftables.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7ffed95df610, 0) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/lib64/x86_64/x86_64/libnftables.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) newfstatat(AT_FDCWD, "/usr/lib64/x86_64/x86_64", 0x7ffed95df610, 0) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/lib64/x86_64/libnftables.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffed95df610, 0) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/lib64/x86_64/libnftables.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffed95df610, 0) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/lib64/libnftables.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1020992, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x5559bdfbe000 mmap(NULL, 1057000, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x5559bdeb9000 mmap(0x5559bdebc000, 1040616, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x5559bdebc000 munmap(0x5559bdeb9000, 12288) = 0 munmap(0x5559bdfbb000, 232) = 0 mprotect(0x5559bded5000, 856064, PROT_NONE) = 0 mmap(0x5559bded8000, 589824, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c000) = 0x5559bded8000 mmap(0x5559bdf68000, 241664, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xac000) = 0x5559bdf68000 mmap(0x5559bdfa6000, 77824, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe6000) = 0x5559bdfa6000 mmap(0x5559bdfb9000, 4328, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x5559bdfb9000 close(3) = 0 openat(AT_FDCWD, "/usr/lib64/libreadline.so.8", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=296632, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 300160, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x5559bde72000 mmap(0x5559bde89000, 131072, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x5559bde89000 mmap(0x5559bdea9000, 36864, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x37000) = 0x5559bdea9000 mmap(0x5559bdeb2000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x40000) = 0x5559bdeb2000 mmap(0x5559bdeba000, 5248, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x5559bdeba000 close(3) = 0 openat(AT_FDCWD, "/usr/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@3\2\0\0\0\0\0"..., 832) = 832 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=2036808, ...}, AT_EMPTY_PATH) = 0 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 mmap(NULL, 2088784, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x5559bdc74000 mmap(0x5559bdc96000, 1511424, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x5559bdc96000 mmap(0x5559bde07000, 360448, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x193000) = 0x5559bde07000 mmap(0x5559bde5f000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1ea000) = 0x5559bde5f000 mmap(0x5559bde65000, 53072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x5559bde65000 close(3) = 0 openat(AT_FDCWD, "/var/cache/ldconfig/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=85394, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 85394, PROT_READ, MAP_PRIVATE, 3, 0) = 0x5559bdc5f000 close(3) = 0 openat(AT_FDCWD, "/usr/lib64/libmnl.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=26760, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 28688, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x5559bdc57000 mprotect(0x5559bdc59000, 16384, PROT_NONE) = 0 mmap(0x5559bdc59000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x5559bdc59000 mmap(0x5559bdc5b000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x5559bdc5b000 mmap(0x5559bdc5d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x5559bdc5d000 close(3) = 0 openat(AT_FDCWD, "/usr/lib64/libnftnl.so.11", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=219888, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 250480, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x5559bdc19000 mmap(0x5559bdc1c000, 234096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x5559bdc1c000 munmap(0x5559bdc19000, 12288) = 0 munmap(0x5559bdc56000, 624) = 0 mprotect(0x5559bdc26000, 176128, PROT_NONE) = 0 mmap(0x5559bdc28000, 106496, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x5559bdc28000 mmap(0x5559bdc44000, 40960, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x5559bdc44000 mmap(0x5559bdc51000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x31000) = 0x5559bdc51000 close(3) = 0 openat(AT_FDCWD, "/usr/lib64/libxtables.so.12", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=59456, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 76976, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x5559bdc09000 mprotect(0x5559bdc0d000, 40960, PROT_NONE) = 0 mmap(0x5559bdc0d000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x5559bdc0d000 mmap(0x5559bdc13000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x5559bdc13000 mmap(0x5559bdc17000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) = 0x5559bdc17000 mmap(0x5559bdc19000, 11440, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x5559bdc19000 close(3) = 0 openat(AT_FDCWD, "/usr/lib64/libjansson.so.4", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \"\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=63616, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x5559bdc07000 mmap(NULL, 65632, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x5559bdbf6000 mmap(0x5559bdbf8000, 40960, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x5559bdbf8000 mmap(0x5559bdc02000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x5559bdc02000 mmap(0x5559bdc05000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x5559bdc05000 close(3) = 0 openat(AT_FDCWD, "/usr/lib64/libgmp.so.10", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=573368, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 575376, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x5559bdb69000 mprotect(0x5559bdb74000, 524288, PROT_NONE) = 0 mmap(0x5559bdb74000, 425984, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x5559bdb74000 mmap(0x5559bdbdc000, 94208, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x73000) = 0x5559bdbdc000 mmap(0x5559bdbf4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8a000) = 0x5559bdbf4000 close(3) = 0 openat(AT_FDCWD, "/usr/lib64/libtinfow.so.6", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=345240, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 211624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x5559bdb35000 mprotect(0x5559bdb44000, 131072, PROT_NONE) = 0 mmap(0x5559bdb44000, 65536, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x5559bdb44000 mmap(0x5559bdb54000, 61440, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1f000) = 0x5559bdb54000 mmap(0x5559bdb64000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x5559bdb64000 close(3) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x5559bdb33000 arch_prctl(ARCH_SET_FS, 0x5559bdb33fc0) = 0 set_tid_address(0x5559bdb34290) = 46775 set_robust_list(0x5559bdb342a0, 24) = 0 rseq(0x5559bdb348e0, 0x20, 0, 0x53053053) = 0 mprotect(0x5559bde5f000, 16384, PROT_READ) = 0 mprotect(0x5559bdb64000, 16384, PROT_READ) = 0 mprotect(0x5559bdbf4000, 4096, PROT_READ) = 0 mprotect(0x5559bdc05000, 4096, PROT_READ) = 0 mprotect(0x5559bdc17000, 4096, PROT_READ) = 0 mprotect(0x5559bdc5d000, 4096, PROT_READ) = 0 mprotect(0x5559bdc51000, 12288, PROT_READ) = 0 mprotect(0x5559bdeb2000, 8192, PROT_READ) = 0 mprotect(0x5559bdfa6000, 73728, PROT_READ) = 0 mprotect(0x5559bdfcb000, 4096, PROT_READ) = 0 mprotect(0x7ffb4d1e5000, 8192, PROT_READ) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 munmap(0x5559bdc5f000, 85394) = 0 getuid() = 0 geteuid() = 0 getuid() = 0 geteuid() = 0 getrandom("\x2d\xbe\x17\xb1\xf5\x67\x38\x7c", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x5559bec4b000 brk(0x5559beccb000) = 0x5559beccb000 openat(AT_FDCWD, "/etc/iproute2/rt_marks", O_RDONLY) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/etc/iproute2/rt_realms", O_RDONLY) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/etc/iproute2/group", O_RDONLY) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/etc/connlabel.conf", O_RDONLY) = -1 ENOENT (No such file or directory) socket(AF_NETLINK, SOCK_RAW, NETLINK_NETFILTER) = 3 fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 setsockopt(3, SOL_NETLINK, NETLINK_EXT_ACK, [1], 4) = 0 sendto(3, [{nlmsg_len=20, nlmsg_type=0xa10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00"], 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{nlmsg_len=44, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWGEN, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=46775}, {nfgen_family=AF_UNSPEC, version=NFNETLINK_V0, res_id=htons(76)}, [[{nla_len=8, nla_type=0x1}, "\x00\x00\x00\x4c"], [{nla_len=8, nla_type=0x2}, "\x00\x00\xb6\xb7"], [{nla_len=8, nla_type=0x3}, "\x6e\x66\x74\x00"]]], iov_len=69631}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 44 recvmsg(3, {msg_namelen=12}, 0) = -1 EAGAIN (Resource temporarily unavailable) sendto(3, [{nlmsg_len=20, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETTABLE, nlmsg_flags=NLM_F_REQUEST|NLM_F_DUMP, nlmsg_seq=0, nlmsg_pid=0}, {nfgen_family=AF_UNSPEC, version=NFNETLINK_V0, res_id=htons(0)}], 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[[{nlmsg_len=60, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWTABLE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(76)}, [[{nla_len=11, nla_type=0x1}, "\x6d\x61\x6e\x67\x6c\x65\x00"], [{nla_len=8, nla_type=0x2}, "\x00\x00\x00\x00"], [{nla_len=8, nla_type=0x3}, "\x00\x00\x00\x05"], [{nla_len=12, nla_type=0x4}, "\x00\x00\x00\x00\x00\x00\x00\x23"]]], [{nlmsg_len=56, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWTABLE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(76)}, [[{nla_len=8, nla_type=0x1}, "\x72\x61\x77\x00"], [{nla_len=8, nla_type=0x2}, "\x00\x00\x00\x00"], [{nla_len=8, nla_type=0x3}, "\x00\x00\x00\x04"], [{nla_len=12, nla_type=0x4}, "\x00\x00\x00\x00\x00\x00\x00\x24"]]], [{nlmsg_len=56, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWTABLE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(76)}, [[{nla_len=8, nla_type=0x1}, "\x6e\x61\x74\x00"], [{nla_len=8, nla_type=0x2}, "\x00\x00\x00\x00"], [{nla_len=8, nla_type=0x3}, "\x00\x00\x00\x05"], [{nla_len=12, nla_type=0x4}, "\x00\x00\x00\x00\x00\x00\x00\x25"]]], [{nlmsg_len=60, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWTABLE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(76)}, [[{nla_len=11, nla_type=0x1}, "\x66\x69\x6c\x74\x65\x72\x00"], [{nla_len=8, nla_type=0x2}, "\x00\x00\x00\x00"], [{nla_len=8, nla_type=0x3}, "\x00\x00\x00\x03"], [{nla_len=12, nla_type=0x4}, "\x00\x00\x00\x00\x00\x00\x00\x26"]]]], iov_len=69631}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 232 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, 0], iov_len=69631}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20 brk(0x5559bed4b000) = 0x5559bed4b000 brk(0x5559bedcb000) = 0x5559bedcb000 brk(0x5559bee4b000) = 0x5559bee4b000 brk(0x5559beecb000) = 0x5559beecb000 sendto(3, [{nlmsg_len=20, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETCHAIN, nlmsg_flags=NLM_F_REQUEST|NLM_F_DUMP, nlmsg_seq=0, nlmsg_pid=0}, {nfgen_family=AF_UNSPEC, version=NFNETLINK_V0, res_id=htons(0)}], 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[[{nlmsg_len=116, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWCHAIN, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(76)}, [[{nla_len=11, nla_type=0x1}, "\x6d\x61\x6e\x67\x6c\x65\x00"], [{nla_len=12, nla_type=0x2}, "\x00\x00\x00\x00\x00\x00\x00\x01"], [{nla_len=15, nla_type=0x3}, "\x50\x52\x45\x52\x4f\x55\x54\x49\x4e\x47\x00"], [{nla_len=20, nla_type=0x4}, "\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xff\xff\xff\x6a"], [{nla_len=8, nla_type=0x5}, "\x00\x00\x00\x01"], [{nla_len=11, nla_type=0x7}, "\x66\x69\x6c\x74\x65\x72\x00"], [{nla_len=8, nla_type=0xa}, "\x00\x00\x00\x01"], [{nla_len=8, nla_type=0x6}, "\x00\x00\x00\x00"]]], [{nlmsg_len=112, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWCHAIN, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(76)}, [[{nla_len=11, nla_type=0x1}, "\x6d\x61\x6e\x67\x6c\x65\x00"], [{nla_len=12, nla_type=0x2}, "\x00\x00\x00\x00\x00\x00\x00\x02"], [{nla_len=10, nla_type=0x3}, "\x49\x4e\x50\x55\x54\x00"], [{nla_len=20, nla_type=0x4}, "\x08\x00\x01\x00\x00\x00\x00\x01\x08\x00\x02\x00\xff\xff\xff\x6a"], [{nla_len=8, nla_type=0x5}, "\x00\x00\x00\x01"], [{nla_len=11, nla_type=0x7}, "\x66\x69\x6c\x74\x65\x72\x00"], [{nla_len=8, nla_type=0xa}, "\x00\x00\x00\x01"], [{nla_len=8, nla_type=0x6}, "\x00\x00\x00\x01"]]], [{nlmsg_len=112, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWCHAIN, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(76)}, [[{nla_len=11, nla_type=0x1}, "\x6d\x61\x6e\x67\x6c\x65\x00"], [{nla_len=12, nla_type=0x2}, "\x00\x00\x00\x00\x00\x00\x00\x03"], [{nla_len=12, nla_type=0x3}, "\x46\x4f\x52\x57\x41\x52\x44\x00"], [{nla_len=20, nla_type=0x4}, "\x08\x00\x01\x00\x00\x00\x00\x02\x08\x00\x02\x00\xff\xff\xff\x6a"], [{nla_len=8, nla_type=0x5}, "\x00\x00\x00\x01"], [{nla_len=11, nla_type=0x7}, "\x66\x69\x6c\x74\x65\x72\x00"], [{nla_len=8, nla_type=0xa}, "\x00\x00\x00\x01"], [{nla_len=8, nla_type=0x6}, "\x00\x00\x00\x01"]]], [{nlmsg_len=112, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWCHAIN, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(76)}, [[{nla_len=11, nla_type=0x1}, "\x6d\x61\x6e\x67\x6c\x65\x00"], [{nla_len=12, nla_type=0x2}, "\x00\x00\x00\x00\x00\x00\x00\x04"], [{nla_len=11, nla_type=0x3}, "\x4f\x55\x54\x50\x55\x54\x00"], [{nla_len=20, nla_type=0x4}, "\x08\x00\x01\x00\x00\x00\x00\x03\x08\x00\x02\x00\xff\xff\xff\x6a"], [{nla_len=8, nla_type=0x5}, "\x00\x00\x00\x01"], [{nla_len=10, nla_type=0x7}, "\x72\x6f\x75\x74\x65\x00"], [{nla_len=8, nla_type=0xa}, "\x00\x00\x00\x01"], [{nla_len=8, nla_type=0x6}, "\x00\x00\x00\x01"]]], [{nlmsg_len=116, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWCHAIN, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(76)}, [[{nla_len=11, nla_type=0x1}, "\x6d\x61\x6e\x67\x6c\x65\x00"], [{nla_len=12, nla_type=0x2}, "\x00\x00\x00\x00\x00\x00\x00\x05"], [{nla_len=16, nla_type=0x3}, "\x50\x4f\x53\x54\x52\x4f\x55\x54\x49\x4e\x47\x00"], [{nla_len=20, nla_type=0x4}, "\x08\x00\x01\x00\x00\x00\x00\x04\x08\x00\x02\x00\xff\xff\xff\x6a"], [{nla_len=8, nla_type=0x5}, "\x00\x00\x00\x01"], [{nla_len=11, nla_type=0x7}, "\x66\x69\x6c\x74\x65\x72\x00"], [{nla_len=8, nla_type=0xa}, "\x00\x00\x00\x01"], [{nla_len=8, nla_type=0x6}, "\x00\x00\x00\x00"]]], [{nlmsg_len=112, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWCHAIN, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(76)}, [[{nla_len=8, nla_type=0x1}, "\x72\x61\x77\x00"], [{nla_len=12, nla_type=0x2}, "\x00\x00\x00\x00\x00\x00\x00\x03"], [{nla_len=15, nla_type=0x3}, "\x50\x52\x45\x52\x4f\x55\x54\x49\x4e\x47\x00"], [{nla_len=20, nla_type=0x4}, "\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xff\xff\xfe\xd4"], [{nla_len=8, nla_type=0x5}, "\x00\x00\x00\x01"], [{nla_len=11, nla_type=0x7}, "\x66\x69\x6c\x74\x65\x72\x00"], [{nla_len=8, nla_type=0xa}, "\x00\x00\x00\x01"], [{nla_len=8, nla_type=0x6}, "\x00\x00\x00\x04"]]], [{nlmsg_len=108, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWCHAIN, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(76)}, [[{nla_len=8, nla_type=0x1}, "\x72\x61\x77\x00"], [{nla_len=12, nla_type=0x2}, "\x00\x00\x00\x00\x00\x00\x00\x04"], [{nla_len=11, nla_type=0x3}, "\x4f\x55\x54\x50\x55\x54\x00"], [{nla_len=20, nla_type=0x4}, "\x08\x00\x01\x00\x00\x00\x00\x03\x08\x00\x02\x00\xff\xff\xfe\xd4"], [{nla_len=8, nla_type=0x5}, "\x00\x00\x00\x01"], [{nla_len=11, nla_type=0x7}, "\x66\x69\x6c\x74\x65\x72\x00"], [{nla_len=8, nla_type=0xa}, "\x00\x00\x00\x01"], [{nla_len=8, nla_type=0x6}, "\x00\x00\x00\x00"]]], [{nlmsg_len=108, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWCHAIN, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(76)}, [[{nla_len=8, nla_type=0x1}, "\x6e\x61\x74\x00"], [{nla_len=12, nla_type=0x2}, "\x00\x00\x00\x00\x00\x00\x00\x01"], [{nla_len=15, nla_type=0x3}, "\x50\x52\x45\x52\x4f\x55\x54\x49\x4e\x47\x00"], [{nla_len=20, nla_type=0x4}, "\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xff\xff\xff\x9c"], [{nla_len=8, nla_type=0x5}, "\x00\x00\x00\x01"], [{nla_len=8, nla_type=0x7}, "\x6e\x61\x74\x00"], [{nla_len=8, nla_type=0xa}, "\x00\x00\x00\x01"], [{nla_len=8, nla_type=0x6}, "\x00\x00\x00\x06"]]], [{nlmsg_len=104, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWCHAIN, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(76)}, [[{nla_len=8, nla_type=0x1}, "\x6e\x61\x74\x00"], [{nla_len=12, nla_type=0x2}, "\x00\x00\x00\x00\x00\x00\x00\x02"], [{nla_len=10, nla_type=0x3}, "\x49\x4e\x50\x55\x54\x00"], [{nla_len=20, nla_type=0x4}, "\x08\x00\x01\x00\x00\x00\x00\x01\x08\x00\x02\x00\x00\x00\x00\x64"], [{nla_len=8, nla_type=0x5}, "\x00\x00\x00\x01"], [{nla_len=8, nla_type=0x7}, "\x6e\x61\x74\x00"], [{nla_len=8, nla_type=0xa}, "\x00\x00\x00\x01"], [{nla_len=8, nla_type=0x6}, "\x00\x00\x00\x00"]]], [{nlmsg_len=104, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWCHAIN, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(76)}, [[{nla_len=8, nla_type=0x1}, "\x6e\x61\x74\x00"], [{nla_len=12, nla_type=0x2}, "\x00\x00\x00\x00\x00\x00\x00\x03"], [{nla_len=11, nla_type=0x3}, "\x4f\x55\x54\x50\x55\x54\x00"], [{nla_len=20, nla_type=0x4}, "\x08\x00\x01\x00\x00\x00\x00\x03\x08\x00\x02\x00\xff\xff\xff\x9c"], [{nla_len=8, nla_type=0x5}, "\x00\x00\x00\x01"], [{nla_len=8, nla_type=0x7}, "\x6e\x61\x74\x00"], [{nla_len=8, nla_type=0xa}, "\x00\x00\x00\x01"], [{nla_len=8, nla_type=0x6}, "\x00\x00\x00\x00"]]], [{nlmsg_len=108, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWCHAIN, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(76)}, [[{nla_len=8, nla_type=0x1}, "\x6e\x61\x74\x00"], [{nla_len=12, nla_type=0x2}, "\x00\x00\x00\x00\x00\x00\x00\x04"], [{nla_len=16, nla_type=0x3}, "\x50\x4f\x53\x54\x52\x4f\x55\x54\x49\x4e\x47\x00"], [{nla_len=20, nla_type=0x4}, "\x08\x00\x01\x00\x00\x00\x00\x04\x08\x00\x02\x00\x00\x00\x00\x64"], [{nla_len=8, nla_type=0x5}, "\x00\x00\x00\x01"], [{nla_len=8, nla_type=0x7}, "\x6e\x61\x74\x00"], [{nla_len=8, nla_type=0xa}, "\x00\x00\x00\x01"], [{nla_len=8, nla_type=0x6}, "\x00\x00\x00\x01"]]], [{nlmsg_len=112, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWCHAIN, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(76)}, [[{nla_len=11, nla_type=0x1}, "\x66\x69\x6c\x74\x65\x72\x00"], [{nla_len=12, nla_type=0x2}, "\x00\x00\x00\x00\x00\x00\x00\x01"], [{nla_len=10, nla_type=0x3}, "\x49\x4e\x50\x55\x54\x00"], [{nla_len=20, nla_type=0x4}, "\x08\x00\x01\x00\x00\x00\x00\x01\x08\x00\x02\x00\x00\x00\x00\x00"], [{nla_len=8, nla_type=0x5}, "\x00\x00\x00\x00"], [{nla_len=11, nla_type=0x7}, "\x66\x69\x6c\x74\x65\x72\x00"], [{nla_len=8, nla_type=0xa}, "\x00\x00\x00\x01"], [{nla_len=8, nla_type=0x6}, "\x00\x00\x00\x09"]]], [{nlmsg_len=112, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWCHAIN, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(76)}, [[{nla_len=11, nla_type=0x1}, "\x66\x69\x6c\x74\x65\x72\x00"], [{nla_len=12, nla_type=0x2}, "\x00\x00\x00\x00\x00\x00\x00\x02"], [{nla_len=12, nla_type=0x3}, "\x46\x4f\x52\x57\x41\x52\x44\x00"], [{nla_len=20, nla_type=0x4}, "\x08\x00\x01\x00\x00\x00\x00\x02\x08\x00\x02\x00\x00\x00\x00\x00"], [{nla_len=8, nla_type=0x5}, "\x00\x00\x00\x01"], [{nla_len=11, nla_type=0x7}, "\x66\x69\x6c\x74\x65\x72\x00"], [{nla_len=8, nla_type=0xa}, "\x00\x00\x00\x01"], [{nla_len=8, nla_type=0x6}, "\x00\x00\x00\x0e"]]], [{nlmsg_len=112, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWCHAIN, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(76)}, [[{nla_len=11, nla_type=0x1}, "\x66\x69\x6c\x74\x65\x72\x00"], [{nla_len=12, nla_type=0x2}, "\x00\x00\x00\x00\x00\x00\x00\x03"], [{nla_len=11, nla_type=0x3}, "\x4f\x55\x54\x50\x55\x54\x00"], [{nla_len=20, nla_type=0x4}, "\x08\x00\x01\x00\x00\x00\x00\x03\x08\x00\x02\x00\x00\x00\x00\x00"], [{nla_len=8, nla_type=0x5}, "\x00\x00\x00\x01"], [{nla_len=11, nla_type=0x7}, "\x66\x69\x6c\x74\x65\x72\x00"], [{nla_len=8, nla_type=0xa}, "\x00\x00\x00\x01"], [{nla_len=8, nla_type=0x6}, "\x00\x00\x00\x01"]]]], iov_len=69631}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 1548 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, 0], iov_len=69631}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20 sendto(3, [{nlmsg_len=20, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETSET, nlmsg_flags=NLM_F_REQUEST|NLM_F_DUMP, nlmsg_seq=0, nlmsg_pid=0}, {nfgen_family=AF_UNSPEC, version=NFNETLINK_V0, res_id=htons(0)}], 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[[{nlmsg_len=100, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWSET, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(76)}, [[{nla_len=8, nla_type=0x1}, "\x72\x61\x77\x00"], [{nla_len=14, nla_type=0x2}, "\x64\x6f\x68\x2d\x62\x6c\x6f\x63\x6b\x00"], [{nla_len=12, nla_type=0x10}, "\x00\x00\x00\x00\x00\x00\x00\x01"], [{nla_len=8, nla_type=0x3}, "\x00\x00\x00\x04"], [{nla_len=8, nla_type=0x4}, "\x00\x00\x00\x07"], [{nla_len=8, nla_type=0x5}, "\x00\x00\x00\x04"], [{nla_len=16, nla_type=0xd}, "\x00\x04\x02\x00\x00\x00\x02\x04\x01\x00\x00\x00"], {nla_len=4, nla_type=0x9}]], [{nlmsg_len=100, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWSET, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(76)}, [[{nla_len=8, nla_type=0x1}, "\x72\x61\x77\x00"], [{nla_len=15, nla_type=0x2}, "\x62\x6c\x6f\x63\x6b\x2d\x6c\x69\x73\x74\x00"], [{nla_len=12, nla_type=0x10}, "\x00\x00\x00\x00\x00\x00\x00\x02"], [{nla_len=8, nla_type=0x3}, "\x00\x00\x00\x04"], [{nla_len=8, nla_type=0x4}, "\x00\x00\x00\x07"], [{nla_len=8, nla_type=0x5}, "\x00\x00\x00\x04"], [{nla_len=16, nla_type=0xd}, "\x00\x04\x02\x00\x00\x00\x02\x04\x01\x00\x00\x00"], {nla_len=4, nla_type=0x9}]], [{nlmsg_len=96, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWSET, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(76)}, [[{nla_len=8, nla_type=0x1}, "\x6e\x61\x74\x00"], [{nla_len=11, nla_type=0x2}, "\x75\x73\x2d\x64\x6e\x73\x00"], [{nla_len=12, nla_type=0x10}, "\x00\x00\x00\x00\x00\x00\x00\x05"], [{nla_len=8, nla_type=0x3}, "\x00\x00\x00\x04"], [{nla_len=8, nla_type=0x4}, "\x00\x00\x00\x07"], [{nla_len=8, nla_type=0x5}, "\x00\x00\x00\x04"], [{nla_len=16, nla_type=0xd}, "\x00\x04\x02\x00\x00\x00\x02\x04\x01\x00\x00\x00"], {nla_len=4, nla_type=0x9}]], [{nlmsg_len=124, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWSET, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(76)}, [[{nla_len=11, nla_type=0x1}, "\x66\x69\x6c\x74\x65\x72\x00"], [{nla_len=11, nla_type=0x2}, "\x5f\x5f\x73\x65\x74\x30\x00"], [{nla_len=12, nla_type=0x10}, "\x00\x00\x00\x00\x00\x00\x00\x14"], [{nla_len=8, nla_type=0x3}, "\x00\x00\x00\x03"], [{nla_len=8, nla_type=0x4}, "\x00\x00\x00\x0d"], [{nla_len=8, nla_type=0x5}, "\x00\x00\x00\x02"], [{nla_len=32, nla_type=0xd}, "\x00\x04\x02\x00\x00\x00\x03\x14\x00\x04\x07\x00\x00\x00\x01\x0c\x00\x04\x08\x00\x00\x00\x01\x04\x02\x00\x00\x00"], [{nla_len=12, nla_type=0x9}, "\x08\x00\x01\x00\x00\x00\x00\x02"]]], [{nlmsg_len=124, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWSET, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(76)}, [[{nla_len=11, nla_type=0x1}, "\x66\x69\x6c\x74\x65\x72\x00"], [{nla_len=11, nla_type=0x2}, "\x5f\x5f\x73\x65\x74\x31\x00"], [{nla_len=12, nla_type=0x10}, "\x00\x00\x00\x00\x00\x00\x00\x16"], [{nla_len=8, nla_type=0x3}, "\x00\x00\x00\x03"], [{nla_len=8, nla_type=0x4}, "\x00\x00\x00\x0d"], [{nla_len=8, nla_type=0x5}, "\x00\x00\x00\x02"], [{nla_len=32, nla_type=0xd}, "\x00\x04\x02\x00\x00\x00\x03\x14\x00\x04\x07\x00\x00\x00\x01\x0c\x00\x04\x08\x00\x00\x00\x01\x04\x02\x00\x00\x00"], [{nla_len=12, nla_type=0x9}, "\x08\x00\x01\x00\x00\x00\x00\x02"]]]], iov_len=69631}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 544 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, 0], iov_len=69631}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20 sendto(3, [{nlmsg_len=20, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETFLOWTABLE, nlmsg_flags=NLM_F_REQUEST|NLM_F_DUMP, nlmsg_seq=0, nlmsg_pid=0}, {nfgen_family=AF_UNSPEC, version=NFNETLINK_V0, res_id=htons(0)}], 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, 0], iov_len=69631}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20 sendto(3, [{nlmsg_len=32, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETOBJ, nlmsg_flags=NLM_F_REQUEST|NLM_F_DUMP, nlmsg_seq=0, nlmsg_pid=0}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(0)}, [{nla_len=11, nla_type=0x1}, "\x6d\x61\x6e\x67\x6c\x65\x00"]], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, 0], iov_len=69631}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20 sendto(3, [{nlmsg_len=44, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETSETELEM, nlmsg_flags=NLM_F_REQUEST|NLM_F_DUMP, nlmsg_seq=0, nlmsg_pid=0}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(0)}, [[{nla_len=14, nla_type=0x2}, "\x64\x6f\x68\x2d\x62\x6c\x6f\x63\x6b\x00"], [{nla_len=8, nla_type=0x1}, "\x72\x61\x77\x00"]]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{nlmsg_len=32448, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWSETELEM, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(76)}, [[{nla_len=8, nla_type=0x1}, "\x72\x61\x77\x00"], [{nla_len=14, nla_type=0x2}, "\x64\x6f\x68\x2d\x62\x6c\x6f\x63\x6b\x00"], [{nla_len=32404, nla_type=0x3}, "\x18\x00\x01\x00\x0c\x00\x01\x00\x08\x00\x01\x00\xdf\x06\x06\x07\x08\x00\x03\x00\x00\x00\x00\x01\x10\x00\x01\x00\x0c\x00\x01\x00"...]]], iov_len=69631}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 32448 brk(0x5559bef4b000) = 0x5559bef4b000 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{nlmsg_len=10752, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWSETELEM, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(76)}, [[{nla_len=8, nla_type=0x1}, "\x72\x61\x77\x00"], [{nla_len=14, nla_type=0x2}, "\x64\x6f\x68\x2d\x62\x6c\x6f\x63\x6b\x00"], [{nla_len=10708, nla_type=0x3}, "\x18\x00\x01\x00\x0c\x00\x01\x00\x08\x00\x01\x00\x40\x4e\xc8\x02\x08\x00\x03\x00\x00\x00\x00\x01\x10\x00\x01\x00\x0c\x00\x01\x00"...]]], iov_len=69631}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 10752 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[[{nlmsg_len=48, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWSETELEM, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(76)}, [[{nla_len=8, nla_type=0x1}, "\x72\x61\x77\x00"], [{nla_len=14, nla_type=0x2}, "\x64\x6f\x68\x2d\x62\x6c\x6f\x63\x6b\x00"], {nla_len=4, nla_type=0x3}]], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, 0]], iov_len=69631}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 68 brk(0x5559befcb000) = 0x5559befcb000 brk(0x5559bf04b000) = 0x5559bf04b000 sysinfo({uptime=80575, loads=[704, 416, 0], totalram=7997931520, freeram=7092445184, sharedram=1617920, bufferram=75333632, totalswap=1073737728, freeswap=1073737728, procs=134, totalhigh=0, freehigh=0, mem_unit=1}) = 0 sendto(3, [{nlmsg_len=44, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETSETELEM, nlmsg_flags=NLM_F_REQUEST|NLM_F_DUMP, nlmsg_seq=0, nlmsg_pid=0}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(0)}, [[{nla_len=15, nla_type=0x2}, "\x62\x6c\x6f\x63\x6b\x2d\x6c\x69\x73\x74\x00"], [{nla_len=8, nla_type=0x1}, "\x72\x61\x77\x00"]]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{nlmsg_len=32436, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWSETELEM, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(76)}, [[{nla_len=8, nla_type=0x1}, "\x72\x61\x77\x00"], [{nla_len=15, nla_type=0x2}, "\x62\x6c\x6f\x63\x6b\x2d\x6c\x69\x73\x74\x00"], [{nla_len=32392, nla_type=0x3}, "\x1c\x00\x01\x00\x0c\x00\x01\x00\x08\x00\x01\x00\xe0\x00\x00\x00\x0a\x00\x06\x00\x01\x04\x01\x00\x00\x00\x00\x00\x18\x00\x01\x00"...]]], iov_len=69631}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 32436 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{nlmsg_len=32448, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWSETELEM, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(76)}, [[{nla_len=8, nla_type=0x1}, "\x72\x61\x77\x00"], [{nla_len=15, nla_type=0x2}, "\x62\x6c\x6f\x63\x6b\x2d\x6c\x69\x73\x74\x00"], [{nla_len=32404, nla_type=0x3}, "\x18\x00\x01\x00\x0c\x00\x01\x00\x08\x00\x01\x00\xc9\x57\xf4\x0b\x08\x00\x03\x00\x00\x00\x00\x01\x10\x00\x01\x00\x0c\x00\x01\x00"...]]], iov_len=69631}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 32448 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{nlmsg_len=32448, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWSETELEM, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(76)}, [[{nla_len=8, nla_type=0x1}, "\x72\x61\x77\x00"], [{nla_len=15, nla_type=0x2}, "\x62\x6c\x6f\x63\x6b\x2d\x6c\x69\x73\x74\x00"], [{nla_len=32404, nla_type=0x3}, "\x18\x00\x01\x00\x0c\x00\x01\x00\x08\x00\x01\x00\xb9\xb4\x8f\x93\x08\x00\x03\x00\x00\x00\x00\x01\x10\x00\x01\x00\x0c\x00\x01\x00"...]]], iov_len=69631}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 32448 brk(0x5559bf0cb000) = 0x5559bf0cb000 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{nlmsg_len=32448, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWSETELEM, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(76)}, [[{nla_len=8, nla_type=0x1}, "\x72\x61\x77\x00"], [{nla_len=15, nla_type=0x2}, "\x62\x6c\x6f\x63\x6b\x2d\x6c\x69\x73\x74\x00"], [{nla_len=32404, nla_type=0x3}, "\x18\x00\x01\x00\x0c\x00\x01\x00\x08\x00\x01\x00\xa3\xe3\xe1\x00\x08\x00\x03\x00\x00\x00\x00\x01\x10\x00\x01\x00\x0c\x00\x01\x00"...]]], iov_len=69631}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 32448 brk(0x5559bf14b000) = 0x5559bf14b000 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{nlmsg_len=32448, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWSETELEM, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(76)}, [[{nla_len=8, nla_type=0x1}, "\x72\x61\x77\x00"], [{nla_len=15, nla_type=0x2}, "\x62\x6c\x6f\x63\x6b\x2d\x6c\x69\x73\x74\x00"], [{nla_len=32404, nla_type=0x3}, "\x18\x00\x01\x00\x0c\x00\x01\x00\x08\x00\x01\x00\x8c\xa8\x00\x00\x08\x00\x03\x00\x00\x00\x00\x01\x10\x00\x01\x00\x0c\x00\x01\x00"...]]], iov_len=69631}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 32448 brk(0x5559bf1cb000) = 0x5559bf1cb000 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{nlmsg_len=32448, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWSETELEM, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(76)}, [[{nla_len=8, nla_type=0x1}, "\x72\x61\x77\x00"], [{nla_len=15, nla_type=0x2}, "\x62\x6c\x6f\x63\x6b\x2d\x6c\x69\x73\x74\x00"], [{nla_len=32404, nla_type=0x3}, "\x18\x00\x01\x00\x0c\x00\x01\x00\x08\x00\x01\x00\x6d\xbc\x7d\x06\x08\x00\x03\x00\x00\x00\x00\x01\x10\x00\x01\x00\x0c\x00\x01\x00"...]]], iov_len=69631}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 32448 brk(0x5559bf24b000) = 0x5559bf24b000 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{nlmsg_len=32448, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWSETELEM, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(76)}, [[{nla_len=8, nla_type=0x1}, "\x72\x61\x77\x00"], [{nla_len=15, nla_type=0x2}, "\x62\x6c\x6f\x63\x6b\x2d\x6c\x69\x73\x74\x00"], [{nla_len=32404, nla_type=0x3}, "\x18\x00\x01\x00\x0c\x00\x01\x00\x08\x00\x01\x00\x67\x5b\xac\x00\x08\x00\x03\x00\x00\x00\x00\x01\x10\x00\x01\x00\x0c\x00\x01\x00"...]]], iov_len=69631}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 32448 brk(0x5559bf2cb000) = 0x5559bf2cb000 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{nlmsg_len=32448, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWSETELEM, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(76)}, [[{nla_len=8, nla_type=0x1}, "\x72\x61\x77\x00"], [{nla_len=15, nla_type=0x2}, "\x62\x6c\x6f\x63\x6b\x2d\x6c\x69\x73\x74\x00"], [{nla_len=32404, nla_type=0x3}, "\x18\x00\x01\x00\x0c\x00\x01\x00\x08\x00\x01\x00\x43\xcf\x5a\x9a\x08\x00\x03\x00\x00\x00\x00\x01\x10\x00\x01\x00\x0c\x00\x01\x00"...]]], iov_len=69631}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 32448 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{nlmsg_len=18928, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWSETELEM, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(76)}, [[{nla_len=8, nla_type=0x1}, "\x72\x61\x77\x00"], [{nla_len=15, nla_type=0x2}, "\x62\x6c\x6f\x63\x6b\x2d\x6c\x69\x73\x74\x00"], [{nla_len=18884, nla_type=0x3}, "\x18\x00\x01\x00\x0c\x00\x01\x00\x08\x00\x01\x00\x2a\x02\x00\x00\x08\x00\x03\x00\x00\x00\x00\x01\x10\x00\x01\x00\x0c\x00\x01\x00"...]]], iov_len=69631}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 18928 brk(0x5559bf34b000) = 0x5559bf34b000 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[[{nlmsg_len=48, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWSETELEM, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(76)}, [[{nla_len=8, nla_type=0x1}, "\x72\x61\x77\x00"], [{nla_len=15, nla_type=0x2}, "\x62\x6c\x6f\x63\x6b\x2d\x6c\x69\x73\x74\x00"], {nla_len=4, nla_type=0x3}]], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, 0]], iov_len=69631}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 68 brk(0x5559bf3cb000) = 0x5559bf3cb000 brk(0x5559bf44b000) = 0x5559bf44b000 brk(0x5559bf4cb000) = 0x5559bf4cb000 brk(0x5559bf54b000) = 0x5559bf54b000 brk(0x5559bf5cb000) = 0x5559bf5cb000 brk(0x5559bf64b000) = 0x5559bf64b000 brk(0x5559bf6cb000) = 0x5559bf6cb000 brk(0x5559bf74b000) = 0x5559bf74b000 brk(0x5559bf7cb000) = 0x5559bf7cb000 brk(0x5559bf84b000) = 0x5559bf84b000 sendto(3, [{nlmsg_len=28, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETOBJ, nlmsg_flags=NLM_F_REQUEST|NLM_F_DUMP, nlmsg_seq=0, nlmsg_pid=0}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(0)}, [{nla_len=8, nla_type=0x1}, "\x72\x61\x77\x00"]], 28, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 28 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, 0], iov_len=69631}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20 sendto(3, [{nlmsg_len=40, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETSETELEM, nlmsg_flags=NLM_F_REQUEST|NLM_F_DUMP, nlmsg_seq=0, nlmsg_pid=0}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(0)}, [[{nla_len=11, nla_type=0x2}, "\x75\x73\x2d\x64\x6e\x73\x00"], [{nla_len=8, nla_type=0x1}, "\x6e\x61\x74\x00"]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{nlmsg_len=388, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWSETELEM, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(76)}, [[{nla_len=8, nla_type=0x1}, "\x6e\x61\x74\x00"], [{nla_len=11, nla_type=0x2}, "\x75\x73\x2d\x64\x6e\x73\x00"], [{nla_len=348, nla_type=0x3}, "\x18\x00\x01\x00\x0c\x00\x01\x00\x08\x00\x01\x00\xc0\xa8\xc8\xbf\x08\x00\x03\x00\x00\x00\x00\x01\x10\x00\x01\x00\x0c\x00\x01\x00"...]]], iov_len=69631}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 388 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[[{nlmsg_len=44, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWSETELEM, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(76)}, [[{nla_len=8, nla_type=0x1}, "\x6e\x61\x74\x00"], [{nla_len=11, nla_type=0x2}, "\x75\x73\x2d\x64\x6e\x73\x00"], {nla_len=4, nla_type=0x3}]], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, 0]], iov_len=69631}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 64 sendto(3, [{nlmsg_len=28, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETOBJ, nlmsg_flags=NLM_F_REQUEST|NLM_F_DUMP, nlmsg_seq=0, nlmsg_pid=0}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(0)}, [{nla_len=8, nla_type=0x1}, "\x6e\x61\x74\x00"]], 28, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 28 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, 0], iov_len=69631}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20 sendto(3, [{nlmsg_len=32, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETOBJ, nlmsg_flags=NLM_F_REQUEST|NLM_F_DUMP, nlmsg_seq=0, nlmsg_pid=0}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(0)}, [{nla_len=11, nla_type=0x1}, "\x66\x69\x6c\x74\x65\x72\x00"]], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=46775}, 0], iov_len=69631}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20 sendto(3, [{nlmsg_len=20, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETGEN, nlmsg_flags=NLM_F_REQUEST, nlmsg_seq=0, nlmsg_pid=0}, {nfgen_family=AF_UNSPEC, version=NFNETLINK_V0, res_id=htons(0)}], 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{nlmsg_len=44, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWGEN, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=46775}, {nfgen_family=AF_UNSPEC, version=NFNETLINK_V0, res_id=htons(76)}, [[{nla_len=8, nla_type=0x1}, "\x00\x00\x00\x4c"], [{nla_len=8, nla_type=0x2}, "\x00\x00\xb6\xb7"], [{nla_len=8, nla_type=0x3}, "\x6e\x66\x74\x00"]]], iov_len=69631}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 44 recvmsg(3, {msg_namelen=12}, 0) = -1 EAGAIN (Resource temporarily unavailable) getsockopt(3, SOL_SOCKET, SO_SNDBUF, [212992], [4]) = 0 setsockopt(3, SOL_SOCKET, SO_SNDBUFFORCE, [2097152], 4) = 0 getsockopt(3, SOL_SOCKET, SO_RCVBUF, [212992], [4]) = 0 sendmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[[{nlmsg_len=20, nlmsg_type=NFNL_MSG_BATCH_BEGIN, nlmsg_flags=NLM_F_REQUEST, nlmsg_seq=0, nlmsg_pid=0}, {nfgen_family=AF_UNSPEC, version=NFNETLINK_V0, res_id=htons(2560)}], [{nlmsg_len=88, nlmsg_type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_DELSETELEM, nlmsg_flags=NLM_F_REQUEST, nlmsg_seq=1, nlmsg_pid=0}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(0)}, [[{nla_len=8, nla_type=0x1}, "\x72\x61\x77\x00"], [{nla_len=15, nla_type=0x2}, "\x62\x6c\x6f\x63\x6b\x2d\x6c\x69\x73\x74\x00"], [{nla_len=44, nla_type=NLA_F_NESTED|0x3}, "\x10\x00\x01\x80\x0c\x00\x01\x80\x08\x00\x01\x00\x05\x1c\x3e\x55\x18\x00\x02\x80\x08\x00\x03\x00\x00\x00\x00\x01\x0c\x00\x01\x80"...]]], [{nlmsg_len=20, nlmsg_type=NFNL_MSG_BATCH_END, nlmsg_flags=NLM_F_REQUEST, nlmsg_seq=2, nlmsg_pid=0}, {nfgen_family=AF_UNSPEC, version=NFNETLINK_V0, res_id=htons(2560)}]], iov_len=128}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 128 pselect6(4, [3], NULL, NULL, {tv_sec=0, tv_nsec=0}, NULL) = 0 (Timeout) close(3) = 0 brk(0x5559bf7c9000) = 0x5559bf7c9000 exit_group(0) = ? +++ exited with 0 +++

omkhar commented 1 year ago

seems to be happening again

omkhar commented 1 year ago

~ $ swupd info Distribution: Clear Linux OS Installed version: 37860 Version URL: https://cdn.download.clearlinux.org/update Content URL: https://cdn.download.clearlinux.org/update

omkhar commented 1 year ago

[Mon Dec 26 09:05:17 2022] Code: 89 f4 55 89 d5 ba f0 03 00 00 53 48 89 fb 48 81 ec 18 04 00 00 4c 8b 7e 18 48 8d 7c 24 20 31 f6 0f 29 44 24 10 e8 b5 3f fb ff <41> 8b 4f 48 83 f9 06 0f 87 2d 03 00 00 48 8d 15 ad b4 04 00 89 c8 [Mon Dec 26 09:05:17 2022] nft[19714]: segfault at 55750000004a ip 0000557543e4c95b sp 00007ffea406d740 error 4 cpu 1 in libnftables.so.1.1.0[557543e00000+90000] likely on CPU 1 (core 1, socket 0) from dmesg

fenrus75 commented 1 year ago

any chance you can just do this from inside GDB and then type "bt" ? (suggestion: first run gdb on the binary to get the debug symbols loaded.. exit gdb and then do the full run)

On Mon, Dec 26, 2022 at 6:24 AM Omkhar Arasaratnam @.***> wrote:

[Mon Dec 26 09:05:17 2022] Code: 89 f4 55 89 d5 ba f0 03 00 00 53 48 89 fb 48 81 ec 18 04 00 00 4c 8b 7e 18 48 8d 7c 24 20 31 f6 0f 29 44 24 10 e8 b5 3f fb ff <41> 8b 4f 48 83 f9 06 0f 87 2d 03 00 00 48 8d 15 ad b4 04 00 89 c8 [Mon Dec 26 09:05:17 2022] nft[19714]: segfault at 55750000004a ip 0000557543e4c95b sp 00007ffea406d740 error 4 cpu 1 in libnftables.so.1.1.0[557543e00000+90000] likely on CPU 1 (core 1, socket 0) from dmesg

— Reply to this email directly, view it on GitHub https://github.com/clearlinux/distribution/issues/2789#issuecomment-1365220395, or unsubscribe https://github.com/notifications/unsubscribe-auth/AAJ54FPLNVBQZVN3YE6K3ALWPGTBDANCNFSM6AAAAAATDSSN6U . You are receiving this because you are subscribed to this thread.Message ID: @.***>

omkhar commented 1 year ago

here you are

GNU gdb (GDB) 12.1
Copyright (C) 2022 Free Software Foundation, Inc.
License GPLv3+: GNU GPL version 3 or later <http://gnu.org/licenses/gpl.html>
This is free software: you are free to change and redistribute it.
There is NO WARRANTY, to the extent permitted by law.
Type "show copying" and "show warranty" for details.
This GDB was configured as "x86_64-generic-linux-gnu".
Type "show configuration" for configuration details.
For bug reporting instructions, please see:
<https://www.gnu.org/software/gdb/bugs/>.
Find the GDB manual and other documentation resources online at:
    <http://www.gnu.org/software/gdb/documentation/>.

For help, type "help".
Type "apropos word" to search for commands related to "word"...
Reading symbols from nft...
Reading symbols from /usr/lib/debug/.build-id/f8/6d1c4f751b39647c1ad708beb4db86cd0b476b.debug...
(gdb) run delete element ip raw block-list \{ 255.255.255.255/8 \}
Starting program: /usr/bin/nft delete element ip raw block-list \{ 255.255.255.255/8 \}
[Thread debugging using libthread_db enabled]
Using host libthread_db library "/usr/lib64/libthread_db.so.1".

Program received signal SIGSEGV, Segmentation fault.
erec_print (octx=octx@entry=0x5555555662e8, erec=erec@entry=0x555555587090, debug_mask=debug_mask@entry=0) at /usr/src/debug/nftables-1.0.5.x86_64/src/erec.c:143
143 /usr/src/debug/nftables-1.0.5.x86_64/src/erec.c: No such file or directory.
(gdb) bt
#0  erec_print (octx=octx@entry=0x5555555662e8, erec=erec@entry=0x555555587090, debug_mask=debug_mask@entry=0) at /usr/src/debug/nftables-1.0.5.x86_64/src/erec.c:143
#1  0x00005555554c4563 in erec_print_list (debug_mask=0, list=0x7fffffffc4a0, octx=0x5555555662e8) at /usr/src/debug/nftables-1.0.5.x86_64/src/erec.c:218
#2  nft_run_cmd_from_buffer (nft=0x5555555662a0, buf=buf@entry=0x555555586b60 "delete element ip raw block-list { 255.255.255.255/8 }")
    at /usr/src/debug/nftables-1.0.5.x86_64/src/libnftables.c:589
#3  0x0000555555558b23 in main (argc=9, argv=0x7fffffffc678) at /usr/src/debug/nftables-1.0.5.x86_64/src/main.c:521
omkhar commented 1 year ago

fwiw it appears that nftables was bumped to 1.0.6 on 12/22, although I'm not sure whether this might be embedded in one of the cited fixes

https://www.netfilter.org/projects/nftables/files/changes-nftables-1.0.6.txt

fenrus75 commented 1 year ago

I'll update ours as well; on our holiday schedule it may be a day or two before it gets out as a release

On Mon, Dec 26, 2022 at 7:21 AM Omkhar Arasaratnam @.***> wrote:

fwiw it appears that nftables was bumped to 1.0.6 on 12/22, although I'm not sure whether this might be embedded in one of the cited fixes

https://www.netfilter.org/projects/nftables/files/changes-nftables-1.0.6.txt

— Reply to this email directly, view it on GitHub https://github.com/clearlinux/distribution/issues/2789#issuecomment-1365247305, or unsubscribe https://github.com/notifications/unsubscribe-auth/AAJ54FKA2MURQT6JVHB2WD3WPGZW3ANCNFSM6AAAAAATDSSN6U . You are receiving this because you commented.Message ID: @.***>

omkhar commented 1 year ago

Between gdb and poking around the nftable repo it definitely looks like it segfaults while trying to process the deletion, let’s see what 1.0.6 brings

omkhar commented 1 year ago

I got nft-1.0.6, I'm afraid it does not help:

$ nft --version
nftables v1.0.6 (Lester Gooch #5)
GNU gdb (GDB) 12.1
Copyright (C) 2022 Free Software Foundation, Inc.
License GPLv3+: GNU GPL version 3 or later <http://gnu.org/licenses/gpl.html>
This is free software: you are free to change and redistribute it.
There is NO WARRANTY, to the extent permitted by law.
Type "show copying" and "show warranty" for details.
This GDB was configured as "x86_64-generic-linux-gnu".
Type "show configuration" for configuration details.
For bug reporting instructions, please see:
<https://www.gnu.org/software/gdb/bugs/>.
Find the GDB manual and other documentation resources online at:
    <http://www.gnu.org/software/gdb/documentation/>.

For help, type "help".
Type "apropos word" to search for commands related to "word"...
Reading symbols from nft...
Reading symbols from /usr/lib/debug//usr/bin/nft-1.0.6.x86_64.debug...
(gdb) run delete element ip raw block-list \{ 255.255.255.255/8 \}
Starting program: /usr/bin/nft delete element ip raw block-list \{ 255.255.255.255/8 \}
[Thread debugging using libthread_db enabled]
Using host libthread_db library "/usr/lib64/libthread_db.so.1".

Program received signal SIGSEGV, Segmentation fault.
0x00005555554b556b in ?? () from /usr/lib64/libnftables.so.1
(gdb) bt
#0  0x00005555554b556b in ?? () from /usr/lib64/libnftables.so.1
#1  0x00005555554bd153 in nft_run_cmd_from_buffer () from /usr/lib64/libnftables.so.1
#2  0x0000555555558b23 in main (argc=9, argv=0x7fffffffcfe8) at /builddir/build/BUILD/nftables-1.0.6/src/main.c:521
(gdb) 
omkhar commented 1 year ago

it seems to be getting worse?

=================================================================
==11946==ERROR: AddressSanitizer: heap-use-after-free on address 0x60d00000021c at pc 0x559ae160d5b3 bp 0x7ffc37bcb800 sp 0x7ffc37bcb7f8
READ of size 4 at 0x60d00000021c thread T0
    #0 0x559ae160d5b2 in 0? /builddir/build/BUILD/nftables-1.0.6/src/intervals.c:424
    #1 0x559ae15cb05a in interval_set_eval.lto_priv.0 (/usr/lib64/libnftables.so.1+0xaf05a)
    #2 0x559ae15e1c0d in setelem_evaluate.lto_priv.0 (/usr/lib64/libnftables.so.1+0xc5c0d)
    #3 0x559ae166b715 in nft_evaluate (/usr/lib64/libnftables.so.1+0x14f715)
    #4 0x559ae16749b4 in nft_run_cmd_from_buffer (/usr/lib64/libnftables.so.1+0x1589b4)
    #5 0x559ae20c0e7e in main (/usr/bin/nft+0x8e7e)
    #6 0x559ae1341146 in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
    #7 0x559ae1341204 in __libc_start_main_impl ../csu/libc-start.c:381
    #8 0x559ae20c1420 in _start ../sysdeps/x86_64/start.S:115

0x60d00000021c is located 60 bytes inside of 144-byte region [0x60d0000001e0,0x60d000000270)
freed by thread T0 here:
    #0 0x559ae18ea618 in __interceptor_free ../../../../gcc-12.2.0/libsanitizer/asan/asan_malloc_linux.cpp:52
    #1 0x559ae160c315 in 4 /builddir/build/BUILD/nftables-1.0.6/src/intervals.c:349
    #2 0x559ae160c315 in 0? /builddir/build/BUILD/nftables-1.0.6/src/intervals.c:420

previously allocated by thread T0 here:
    #0 0x559ae18eb927 in __interceptor_calloc ../../../../gcc-12.2.0/libsanitizer/asan/asan_malloc_linux.cpp:77
    #1 0x559ae15c5076 in set_elem_expr_alloc (/usr/lib64/libnftables.so.1+0xa9076)

SUMMARY: AddressSanitizer: heap-use-after-free /builddir/build/BUILD/nftables-1.0.6/src/intervals.c:424 in 0?
Shadow bytes around the buggy address:
  0x0c1a7fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c1a7fff8000: fa fa fa fa fa fa fa fa fd fd fd fd fd fd fd fd
  0x0c1a7fff8010: fd fd fd fd fd fd fd fd fd fd fa fa fa fa fa fa
  0x0c1a7fff8020: fa fa fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c1a7fff8030: fd fd fd fd fa fa fa fa fa fa fa fa fd fd fd fd
=>0x0c1a7fff8040: fd fd fd[fd]fd fd fd fd fd fd fd fd fd fd fa fa
  0x0c1a7fff8050: fa fa fa fa fa fa 00 00 00 00 00 00 00 00 00 00
  0x0c1a7fff8060: 00 00 00 00 00 00 00 00 fa fa fa fa fa fa fa fa
  0x0c1a7fff8070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c1a7fff8080: 00 00 fa fa fa fa fa fa fa fa 00 00 00 00 00 00
  0x0c1a7fff8090: 00 00 00 00 00 00 00 00 00 00 00 00 fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==11946==ABORTING
=================================================================
==11997==ERROR: AddressSanitizer: heap-use-after-free on address 0x60d00000021c at pc 0x558767e0d5b3 bp 0x7fff27933640 sp 0x7fff27933638
READ of size 4 at 0x60d00000021c thread T0
    #0 0x558767e0d5b2 in 0? /builddir/build/BUILD/nftables-1.0.6/src/intervals.c:424
    #1 0x558767dcb05a in interval_set_eval.lto_priv.0 (/usr/lib64/libnftables.so.1+0xaf05a)
    #2 0x558767de1c0d in setelem_evaluate.lto_priv.0 (/usr/lib64/libnftables.so.1+0xc5c0d)
    #3 0x558767e6b715 in nft_evaluate (/usr/lib64/libnftables.so.1+0x14f715)
    #4 0x558767e749b4 in nft_run_cmd_from_buffer (/usr/lib64/libnftables.so.1+0x1589b4)
    #5 0x558768710e7e in main (/usr/bin/nft+0x8e7e)
    #6 0x558767af7146 in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
    #7 0x558767af7204 in __libc_start_main_impl ../csu/libc-start.c:381
    #8 0x558768711420 in _start ../sysdeps/x86_64/start.S:115

0x60d00000021c is located 60 bytes inside of 144-byte region [0x60d0000001e0,0x60d000000270)
freed by thread T0 here:
AddressSanitizer:DEADLYSIGNAL
AddressSanitizer: nested bug in the same thread, aborting.
fenrus75 commented 1 year ago

this is actually great; a much more detailed error message (hopefully the nftables folks can also use this since it's very detailed now)

On Sun, Jan 1, 2023 at 5:48 PM Omkhar Arasaratnam @.***> wrote:

it seems to be getting worse?

================================================================= ==11946==ERROR: AddressSanitizer: heap-use-after-free on address 0x60d00000021c at pc 0x559ae160d5b3 bp 0x7ffc37bcb800 sp 0x7ffc37bcb7f8 READ of size 4 at 0x60d00000021c thread T0

0 0x559ae160d5b2 in 0? /builddir/build/BUILD/nftables-1.0.6/src/intervals.c:424

#1 0x559ae15cb05a in interval_set_eval.lto_priv.0 (/usr/lib64/libnftables.so.1+0xaf05a)
#2 0x559ae15e1c0d in setelem_evaluate.lto_priv.0 (/usr/lib64/libnftables.so.1+0xc5c0d)
#3 0x559ae166b715 in nft_evaluate (/usr/lib64/libnftables.so.1+0x14f715)
#4 0x559ae16749b4 in nft_run_cmd_from_buffer (/usr/lib64/libnftables.so.1+0x1589b4)
#5 0x559ae20c0e7e in main (/usr/bin/nft+0x8e7e)
#6 0x559ae1341146 in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
#7 0x559ae1341204 in __libc_start_main_impl ../csu/libc-start.c:381
#8 0x559ae20c1420 in _start ../sysdeps/x86_64/start.S:115

0x60d00000021c is located 60 bytes inside of 144-byte region [0x60d0000001e0,0x60d000000270) freed by thread T0 here:

0 0x559ae18ea618 in __interceptor_free ../../../../gcc-12.2.0/libsanitizer/asan/asan_malloc_linux.cpp:52

#1 0x559ae160c315 in 4 /builddir/build/BUILD/nftables-1.0.6/src/intervals.c:349
#2 0x559ae160c315 in 0? /builddir/build/BUILD/nftables-1.0.6/src/intervals.c:420

previously allocated by thread T0 here:

0 0x559ae18eb927 in __interceptor_calloc ../../../../gcc-12.2.0/libsanitizer/asan/asan_malloc_linux.cpp:77

#1 0x559ae15c5076 in set_elem_expr_alloc (/usr/lib64/libnftables.so.1+0xa9076)

SUMMARY: AddressSanitizer: heap-use-after-free /builddir/build/BUILD/nftables-1.0.6/src/intervals.c:424 in 0? Shadow bytes around the buggy address: 0x0c1a7fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c1a7fff8000: fa fa fa fa fa fa fa fa fd fd fd fd fd fd fd fd 0x0c1a7fff8010: fd fd fd fd fd fd fd fd fd fd fa fa fa fa fa fa 0x0c1a7fff8020: fa fa fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c1a7fff8030: fd fd fd fd fa fa fa fa fa fa fa fa fd fd fd fd =>0x0c1a7fff8040: fd fd fd[fd]fd fd fd fd fd fd fd fd fd fd fa fa 0x0c1a7fff8050: fa fa fa fa fa fa 00 00 00 00 00 00 00 00 00 00 0x0c1a7fff8060: 00 00 00 00 00 00 00 00 fa fa fa fa fa fa fa fa 0x0c1a7fff8070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c1a7fff8080: 00 00 fa fa fa fa fa fa fa fa 00 00 00 00 00 00 0x0c1a7fff8090: 00 00 00 00 00 00 00 00 00 00 00 00 fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==11946==ABORTING

==11997==ERROR: AddressSanitizer: heap-use-after-free on address 0x60d00000021c at pc 0x558767e0d5b3 bp 0x7fff27933640 sp 0x7fff27933638 READ of size 4 at 0x60d00000021c thread T0

0 0x558767e0d5b2 in 0? /builddir/build/BUILD/nftables-1.0.6/src/intervals.c:424

#1 0x558767dcb05a in interval_set_eval.lto_priv.0 (/usr/lib64/libnftables.so.1+0xaf05a)
#2 0x558767de1c0d in setelem_evaluate.lto_priv.0 (/usr/lib64/libnftables.so.1+0xc5c0d)
#3 0x558767e6b715 in nft_evaluate (/usr/lib64/libnftables.so.1+0x14f715)
#4 0x558767e749b4 in nft_run_cmd_from_buffer (/usr/lib64/libnftables.so.1+0x1589b4)
#5 0x558768710e7e in main (/usr/bin/nft+0x8e7e)
#6 0x558767af7146 in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
#7 0x558767af7204 in __libc_start_main_impl ../csu/libc-start.c:381
#8 0x558768711420 in _start ../sysdeps/x86_64/start.S:115

0x60d00000021c is located 60 bytes inside of 144-byte region [0x60d0000001e0,0x60d000000270) freed by thread T0 here: AddressSanitizer:DEADLYSIGNAL AddressSanitizer: nested bug in the same thread, aborting.

— Reply to this email directly, view it on GitHub https://github.com/clearlinux/distribution/issues/2789#issuecomment-1368602232, or unsubscribe https://github.com/notifications/unsubscribe-auth/AAJ54FKQUSTVUGKXRSYH3ILWQIXWZANCNFSM6AAAAAATDSSN6U . You are receiving this because you commented.Message ID: @.***>

omkhar commented 1 year ago

Fixed in https://git.netfilter.org/nftables/commit/?id=ce04d25b4a116ef04f27d0b71994f61a24114d6d

fenrus75 commented 1 year ago

thanks! adding to our package

On Mon, Jan 16, 2023 at 4:01 AM Omkhar Arasaratnam @.***> wrote:

Fixed in https://git.netfilter.org/nftables/commit/?id=ce04d25b4a116ef04f27d0b71994f61a24114d6d

— Reply to this email directly, view it on GitHub https://github.com/clearlinux/distribution/issues/2789#issuecomment-1383945925, or unsubscribe https://github.com/notifications/unsubscribe-auth/AAJ54FKBIHXBCJABIHY3XDTWSU2ABANCNFSM6AAAAAATDSSN6U . You are receiving this because you commented.Message ID: @.***>