execve("/usr/sbin/iptables-save", ["iptables-save"], 0x7ffd60cea3b0 /* 16 vars */) = 0 brk(NULL) = 0x55926813a000 arch_prctl(0x3001 /* ARCH_??? */, 0x7ffe38818ec0) = -1 EINVAL (Invalid argument) access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=55769, ...}) = 0 mmap(NULL, 55769, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f328e101000 close(3) = 0 openat(AT_FDCWD, "/lib64/libmnl.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\36\0\0\0\0\0\0@\0\0\0\0\0\0\0\300\\\0\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\35\0\34\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\310B\0\0\0\0\0\0\310B\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\320K\0\0\0\0\0\0\320K \0\0\0\0\0\320K \0\0\0\0\0\30\4\0\0\0\0\0\08\4\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\200L\0\0\0\0\0\0\200L \0\0\0\0\0\200L \0\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0"..., 832) = 832 lseek(3, 17064, SEEK_SET) = 17064 read(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32) = 32 fstat(3, {st_mode=S_IFREG|0755, st_size=25600, ...}) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f328e0ff000 lseek(3, 17064, SEEK_SET) = 17064 read(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32) = 32 mmap(NULL, 2117640, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f328dce1000 mprotect(0x7f328dce6000, 2093056, PROT_NONE) = 0 mmap(0x7f328dee5000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f328dee5000 mmap(0x7f328dee6000, 8, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f328dee6000 close(3) = 0 openat(AT_FDCWD, "/lib64/libnftnl.so.11", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\240\0\0\0\0\0\0@\0\0\0\0\0\0\0\230\26\3\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\275\2\0\0\0\0\0\360\275\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\20\312\2\0\0\0\0\0\20\312\"\0\0\0\0\0\20\312\"\0\0\0\0\0\0303\0\0\0\0\0\0 3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\270\350\2\0\0\0\0\0\270\350\"\0\0\0\0\0\270\350\"\0\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0"..., 832) = 832 lseek(3, 179664, SEEK_SET) = 179664 read(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32) = 32 fstat(3, {st_mode=S_IFREG|0755, st_size=204312, ...}) = 0 lseek(3, 179664, SEEK_SET) = 179664 read(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32) = 32 mmap(NULL, 2293040, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f328dab1000 mprotect(0x7f328dadd000, 2097152, PROT_NONE) = 0 mmap(0x7f328dcdd000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2c000) = 0x7f328dcdd000 close(3) = 0 openat(AT_FDCWD, "/lib64/libnetfilter_conntrack.so.3", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20l\0\0\0\0\0\0@\0\0\0\0\0\0\0\340-\2\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\30\0\27\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\250\317\1\0\0\0\0\0\250\317\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\0\326\1\0\0\0\0\0\0\326!\0\0\0\0\0\0\326!\0\0\0\0\0\0\32\0\0\0\0\0\0000\32\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\230\351\1\0\0\0\0\0\230\351!\0\0\0\0\0\230\351!\0\0\0\0\0\260\1\0\0\0\0\0\0\260\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0"..., 832) = 832 lseek(3, 118664, SEEK_SET) = 118664 read(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32) = 32 fstat(3, {st_mode=S_IFREG|0755, st_size=144352, ...}) = 0 lseek(3, 118664, SEEK_SET) = 118664 read(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32) = 32 mmap(NULL, 2224176, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f328d891000 mprotect(0x7f328d8ae000, 2097152, PROT_NONE) = 0 mmap(0x7f328daae000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x7f328daae000 mmap(0x7f328dab0000, 48, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f328dab0000 close(3) = 0 openat(AT_FDCWD, "/lib64/libnfnetlink.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\33\0\0\0\0\0\0@\0\0\0\0\0\0\0\370y\0\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\26\0\25\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\350_\0\0\0\0\0\0\350_\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\370l\0\0\0\0\0\0\370l \0\0\0\0\0\370l \0\0\0\0\0\10\3\0\0\0\0\0\0\10\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\370l\0\0\0\0\0\0\370l \0\0\0\0\0\370l \0\0\0\0\0\220\1\0\0\0\0\0\0\220\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0"..., 832) = 832 lseek(3, 24520, SEEK_SET) = 24520 read(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32) = 32 fstat(3, {st_mode=S_IFREG|0755, st_size=32632, ...}) = 0 lseek(3, 24520, SEEK_SET) = 24520 read(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32) = 32 mmap(NULL, 2125824, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f328d68a000 mprotect(0x7f328d690000, 2097152, PROT_NONE) = 0 mmap(0x7f328d890000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f328d890000 close(3) = 0 openat(AT_FDCWD, "/lib64/libxtables.so.12", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360=\0\0\0\0\0\0@\0\0\0\0\0\0\0\10\353\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\35\0\34\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0p\312\0\0\0\0\0\0p\312\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\320\326\0\0\0\0\0\0\320\326 \0\0\0\0\0\320\326 \0\0\0\0\0004\t\0\0\0\0\0\0\3705\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\0\332\0\0\0\0\0\0\0\332 \0\0\0\0\0\0\332 \0\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\0"..., 832) = 832 lseek(3, 51776, SEEK_SET) = 51776 read(3, "\4\0\0\0 \0\0\0\5\0\0\0GNU\0\1\0\0\300\4\0\0\0\30\0\0\0\0\0\0\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 48) = 48 fstat(3, {st_mode=S_IFREG|0755, st_size=62024, ...}) = 0 lseek(3, 51776, SEEK_SET) = 51776 read(3, "\4\0\0\0 \0\0\0\5\0\0\0GNU\0\1\0\0\300\4\0\0\0\30\0\0\0\0\0\0\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 48) = 48 mmap(NULL, 2165960, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f328d479000 mprotect(0x7f328d486000, 2097152, PROT_NONE) = 0 mmap(0x7f328d686000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) = 0x7f328d686000 mmap(0x7f328d688000, 7368, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f328d688000 close(3) = 0 openat(AT_FDCWD, "/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\20\0\0\0\0\0\0@\0\0\0\0\0\0\0\250h\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\"\0!\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0x%\0\0\0\0\0\0x%\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0H-\0\0\0\0\0\0H- \0\0\0\0\0H- \0\0\0\0\0`\3\0\0\0\0\0\0\350\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0p-\0\0\0\0\0\0p- \0\0\0\0\0p- \0\0\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=28968, ...}) = 0 mmap(NULL, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f328d275000 mprotect(0x7f328d278000, 2093056, PROT_NONE) = 0 mmap(0x7f328d477000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f328d477000 close(3) = 0 openat(AT_FDCWD, "/lib64/libm.so.6", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\305\0\0\0\0\0\0@\0\0\0\0\0\0\0\200h!\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0%\0$\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0T\0\30\0\0\0\0\0T\0\30\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0`\r\30\0\0\0\0\0`\r8\0\0\0\0\0`\r8\0\0\0\0\0\324\3\0\0\0\0\0\0\340\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0x\r\30\0\0\0\0\0x\r8\0\0\0\0\0x\r8\0\0\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=2191808, ...}) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f328e0fd000 mmap(NULL, 3674432, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f328cef3000 mprotect(0x7f328d074000, 2093056, PROT_NONE) = 0 mmap(0x7f328d273000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x180000) = 0x7f328d273000 close(3) = 0 openat(AT_FDCWD, "/lib64/libpcap.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000d\0\0\0\0\0\0@\0\0\0\0\0\0\0\310\233\4\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\35\0\34\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0@c\4\0\0\0\0\0@c\4\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0000g\4\0\0\0\0\0000g$\0\0\0\0\0000g$\0\0\0\0\0\300\32\0\0\0\0\0\0\360\34\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\360y\4\0\0\0\0\0\360y$\0\0\0\0\0\360y$\0\0\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\0"..., 832) = 832 lseek(3, 287520, SEEK_SET) = 287520 read(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32) = 32 fstat(3, {st_mode=S_IFREG|0755, st_size=303880, ...}) = 0 lseek(3, 287520, SEEK_SET) = 287520 read(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32) = 32 mmap(NULL, 2393120, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f328ccaa000 mprotect(0x7f328ccf1000, 2093056, PROT_NONE) = 0 mmap(0x7f328cef0000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x46000) = 0x7f328cef0000 close(3) = 0 openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3008\2\0\0\0\0\0@\0\0\0\0\0\0\0\20\0200\0\0\0\0\0\0\0\0\0@\08\0\f\0@\0L\0K\0\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\240\2\0\0\0\0\0\0\240\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\20\341\30\0\0\0\0\0\20\341\30\0\0\0\0\0\20\341\30\0\0\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\210\210\33\0\0\0\0\0\210\210\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0h\227\33\0\0\0\0\0h\227;\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=3154704, ...}) = 0 lseek(3, 808, SEEK_SET) = 808 read(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32) = 32 mmap(NULL, 3942144, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f328c8e7000 mprotect(0x7f328caa0000, 2097152, PROT_NONE) = 0 mmap(0x7f328cca0000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b9000) = 0x7f328cca0000 mmap(0x7f328cca6000, 14080, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f328cca6000 close(3) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f328e0fb000 arch_prctl(ARCH_SET_FS, 0x7f328e0fbb80) = 0 mprotect(0x7f328cca0000, 16384, PROT_READ) = 0 mprotect(0x7f328cef0000, 8192, PROT_READ) = 0 mprotect(0x7f328d273000, 4096, PROT_READ) = 0 mprotect(0x7f328d477000, 4096, PROT_READ) = 0 mprotect(0x7f328d686000, 4096, PROT_READ) = 0 mprotect(0x7f328d890000, 4096, PROT_READ) = 0 mprotect(0x7f328dee5000, 4096, PROT_READ) = 0 mprotect(0x7f328daae000, 8192, PROT_READ) = 0 mprotect(0x7f328dcdd000, 12288, PROT_READ) = 0 mprotect(0x559266260000, 12288, PROT_READ) = 0 mprotect(0x7f328e10f000, 4096, PROT_READ) = 0 munmap(0x7f328e101000, 55769) = 0 brk(NULL) = 0x55926813a000 brk(0x55926815b000) = 0x55926815b000 brk(NULL) = 0x55926815b000 socket(AF_NETLINK, SOCK_RAW, NETLINK_NETFILTER) = 3 bind(3, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 getsockname(3, {sa_family=AF_NETLINK, nl_pid=133275, nl_groups=00000000}, [12]) = 0 sendto(3, {{len=20, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETGEN, flags=NLM_F_REQUEST, seq=0, pid=0}, {nfgen_family=AF_UNSPEC, version=NFNETLINK_V0, res_id=htons(0)}, 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=56, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWGEN, flags=0, seq=0, pid=133275}, {nfgen_family=AF_UNSPEC, version=NFNETLINK_V0, res_id=htons(4), [{{nla_len=8, nla_type=NFNETLINK_V1}, "\x00\x00\x00\x04"}, {{nla_len=8, nla_type=0x2}, "\x00\x02\x08\x9b"}, {{nla_len=18, nla_type=0x3}, "\x69\x70\x74\x61\x62\x6c\x65\x73\x2d\x73\x61\x76\x65\x00"}]}, iov_len=32768}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 56 sendto(3, {{len=20, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETTABLE, flags=NLM_F_REQUEST|NLM_F_DUMP, seq=0, pid=0}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(0)}, 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=60, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWTABLE, flags=NLM_F_MULTI, seq=0, pid=133275}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(4), [{{nla_len=11, nla_type=NFNETLINK_V1}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=8, nla_type=0x2}, "\x00\x00\x00\x00"}, {{nla_len=8, nla_type=0x3}, "\x00\x00\x00\x04"}, {{nla_len=12, nla_type=0x4}, "\x00\x00\x00\x00\x00\x00\x00\x28"}]}, iov_len=32768}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 60 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=0, pid=133275}, 0}, iov_len=32768}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20 sendto(3, {{len=20, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETCHAIN, flags=NLM_F_REQUEST|NLM_F_DUMP, seq=0, pid=0}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(0)}, 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=104, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWCHAIN, flags=NLM_F_MULTI, seq=0, pid=133275}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(4), [{{nla_len=11, nla_type=NFNETLINK_V1}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=12, nla_type=0x2}, "\x00\x00\x00\x00\x00\x00\x00\x01"}, {{nla_len=10, nla_type=0x3}, "\x49\x4e\x50\x55\x54\x00"}, {{nla_len=20, nla_type=0x4}, "\x08\x00\x01\x00\x00\x00\x00\x01\x08\x00\x02\x00\x00\x00\x00\x00"}, {{nla_len=8, nla_type=0x5}, "\x00\x00\x00\x01"}, {{nla_len=11, nla_type=0x7}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=8, nla_type=0x6}, "\x00\x00\x00\x00"}]}, {{len=104, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWCHAIN, flags=NLM_F_MULTI, seq=0, pid=133275}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(4), [{{nla_len=11, nla_type=NFNETLINK_V1}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=12, nla_type=0x2}, "\x00\x00\x00\x00\x00\x00\x00\x02"}, {{nla_len=12, nla_type=0x3}, "\x46\x4f\x52\x57\x41\x52\x44\x00"}, {{nla_len=20, nla_type=0x4}, "\x08\x00\x01\x00\x00\x00\x00\x02\x08\x00\x02\x00\x00\x00\x00\x00"}, {{nla_len=8, nla_type=0x5}, "\x00\x00\x00\x01"}, {{nla_len=11, nla_type=0x7}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=8, nla_type=0x6}, "\x00\x00\x00\x00"}]}, {{len=104, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWCHAIN, flags=NLM_F_MULTI, seq=0, pid=133275}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(4), [{{nla_len=11, nla_type=NFNETLINK_V1}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=12, nla_type=0x2}, "\x00\x00\x00\x00\x00\x00\x00\x03"}, {{nla_len=11, nla_type=0x3}, "\x4f\x55\x54\x50\x55\x54\x00"}, {{nla_len=20, nla_type=0x4}, "\x08\x00\x01\x00\x00\x00\x00\x03\x08\x00\x02\x00\x00\x00\x00\x00"}, {{nla_len=8, nla_type=0x5}, "\x00\x00\x00\x01"}, {{nla_len=11, nla_type=0x7}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=8, nla_type=0x6}, "\x00\x00\x00\x00"}]}, {{len=64, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWCHAIN, flags=NLM_F_MULTI, seq=0, pid=133275}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(4), [{{nla_len=11, nla_type=NFNETLINK_V1}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=12, nla_type=0x2}, "\x00\x00\x00\x00\x00\x00\x00\x04"}, {{nla_len=9, nla_type=0x3}, "\x54\x45\x53\x54\x00"}, {{nla_len=8, nla_type=0x6}, "\x00\x00\x00\x01"}]}], iov_len=32768}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 376 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=0, pid=133275}, 0}, iov_len=32768}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20 sendto(3, {{len=44, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETCHAIN, flags=NLM_F_REQUEST|NLM_F_ACK, seq=0, pid=0}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(0), [{{nla_len=11, nla_type=NFNETLINK_V1}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=10, nla_type=0x3}, "\x49\x4e\x50\x55\x54\x00"}]}, 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=104, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWCHAIN, flags=0, seq=0, pid=133275}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(4), [{{nla_len=11, nla_type=NFNETLINK_V1}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=12, nla_type=0x2}, "\x00\x00\x00\x00\x00\x00\x00\x01"}, {{nla_len=10, nla_type=0x3}, "\x49\x4e\x50\x55\x54\x00"}, {{nla_len=20, nla_type=0x4}, "\x08\x00\x01\x00\x00\x00\x00\x01\x08\x00\x02\x00\x00\x00\x00\x00"}, {{nla_len=8, nla_type=0x5}, "\x00\x00\x00\x01"}, {{nla_len=11, nla_type=0x7}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=8, nla_type=0x6}, "\x00\x00\x00\x00"}]}, iov_len=32768}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 104 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=36, type=NLMSG_ERROR, flags=NLM_F_CAPPED, seq=0, pid=133275}, {error=0, msg={len=44, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETCHAIN, flags=NLM_F_REQUEST|NLM_F_ACK, seq=0, pid=0}}}, iov_len=32768}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 36 sendto(3, {{len=20, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETSET, flags=NLM_F_REQUEST|NLM_F_DUMP, seq=0, pid=0}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(0)}, 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=0, pid=133275}, 0}, iov_len=32768}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20 sendto(3, {{len=44, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETRULE, flags=NLM_F_REQUEST|NLM_F_DUMP, seq=0, pid=0}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(0), [{{nla_len=11, nla_type=NFNETLINK_V1}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=10, nla_type=0x2}, "\x49\x4e\x50\x55\x54\x00"}]}, 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=0, pid=133275}, 0}, iov_len=32768}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20 sendto(3, {{len=44, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETCHAIN, flags=NLM_F_REQUEST|NLM_F_ACK, seq=0, pid=0}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(0), [{{nla_len=11, nla_type=NFNETLINK_V1}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=12, nla_type=0x3}, "\x46\x4f\x52\x57\x41\x52\x44\x00"}]}, 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=104, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWCHAIN, flags=0, seq=0, pid=133275}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(4), [{{nla_len=11, nla_type=NFNETLINK_V1}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=12, nla_type=0x2}, "\x00\x00\x00\x00\x00\x00\x00\x02"}, {{nla_len=12, nla_type=0x3}, "\x46\x4f\x52\x57\x41\x52\x44\x00"}, {{nla_len=20, nla_type=0x4}, "\x08\x00\x01\x00\x00\x00\x00\x02\x08\x00\x02\x00\x00\x00\x00\x00"}, {{nla_len=8, nla_type=0x5}, "\x00\x00\x00\x01"}, {{nla_len=11, nla_type=0x7}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=8, nla_type=0x6}, "\x00\x00\x00\x00"}]}, iov_len=32768}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 104 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=36, type=NLMSG_ERROR, flags=NLM_F_CAPPED, seq=0, pid=133275}, {error=0, msg={len=44, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETCHAIN, flags=NLM_F_REQUEST|NLM_F_ACK, seq=0, pid=0}}}, iov_len=32768}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 36 sendto(3, {{len=20, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETSET, flags=NLM_F_REQUEST|NLM_F_DUMP, seq=0, pid=0}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(0)}, 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=0, pid=133275}, 0}, iov_len=32768}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20 sendto(3, {{len=44, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETRULE, flags=NLM_F_REQUEST|NLM_F_DUMP, seq=0, pid=0}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(0), [{{nla_len=11, nla_type=NFNETLINK_V1}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=12, nla_type=0x2}, "\x46\x4f\x52\x57\x41\x52\x44\x00"}]}, 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=0, pid=133275}, 0}, iov_len=32768}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20 sendto(3, {{len=44, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETCHAIN, flags=NLM_F_REQUEST|NLM_F_ACK, seq=0, pid=0}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(0), [{{nla_len=11, nla_type=NFNETLINK_V1}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=11, nla_type=0x3}, "\x4f\x55\x54\x50\x55\x54\x00"}]}, 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=104, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWCHAIN, flags=0, seq=0, pid=133275}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(4), [{{nla_len=11, nla_type=NFNETLINK_V1}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=12, nla_type=0x2}, "\x00\x00\x00\x00\x00\x00\x00\x03"}, {{nla_len=11, nla_type=0x3}, "\x4f\x55\x54\x50\x55\x54\x00"}, {{nla_len=20, nla_type=0x4}, "\x08\x00\x01\x00\x00\x00\x00\x03\x08\x00\x02\x00\x00\x00\x00\x00"}, {{nla_len=8, nla_type=0x5}, "\x00\x00\x00\x01"}, {{nla_len=11, nla_type=0x7}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=8, nla_type=0x6}, "\x00\x00\x00\x00"}]}, iov_len=32768}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 104 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=36, type=NLMSG_ERROR, flags=NLM_F_CAPPED, seq=0, pid=133275}, {error=0, msg={len=44, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETCHAIN, flags=NLM_F_REQUEST|NLM_F_ACK, seq=0, pid=0}}}, iov_len=32768}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 36 sendto(3, {{len=20, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETSET, flags=NLM_F_REQUEST|NLM_F_DUMP, seq=0, pid=0}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(0)}, 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=0, pid=133275}, 0}, iov_len=32768}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20 sendto(3, {{len=44, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETRULE, flags=NLM_F_REQUEST|NLM_F_DUMP, seq=0, pid=0}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(0), [{{nla_len=11, nla_type=NFNETLINK_V1}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=11, nla_type=0x2}, "\x4f\x55\x54\x50\x55\x54\x00"}]}, 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=0, pid=133275}, 0}, iov_len=32768}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20 sendto(3, {{len=44, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETCHAIN, flags=NLM_F_REQUEST|NLM_F_ACK, seq=0, pid=0}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(0), [{{nla_len=11, nla_type=NFNETLINK_V1}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=9, nla_type=0x3}, "\x54\x45\x53\x54\x00"}]}, 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=64, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWCHAIN, flags=0, seq=0, pid=133275}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(4), [{{nla_len=11, nla_type=NFNETLINK_V1}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=12, nla_type=0x2}, "\x00\x00\x00\x00\x00\x00\x00\x04"}, {{nla_len=9, nla_type=0x3}, "\x54\x45\x53\x54\x00"}, {{nla_len=8, nla_type=0x6}, "\x00\x00\x00\x01"}]}, iov_len=32768}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 64 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=36, type=NLMSG_ERROR, flags=NLM_F_CAPPED, seq=0, pid=133275}, {error=0, msg={len=44, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETCHAIN, flags=NLM_F_REQUEST|NLM_F_ACK, seq=0, pid=0}}}, iov_len=32768}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 36 sendto(3, {{len=20, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETSET, flags=NLM_F_REQUEST|NLM_F_DUMP, seq=0, pid=0}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(0)}, 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=0, pid=133275}, 0}, iov_len=32768}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20 sendto(3, {{len=44, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETRULE, flags=NLM_F_REQUEST|NLM_F_DUMP, seq=0, pid=0}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(0), [{{nla_len=11, nla_type=NFNETLINK_V1}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=9, nla_type=0x2}, "\x54\x45\x53\x54\x00"}]}, 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=152, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWRULE, flags=NLM_F_MULTI|NLM_F_APPEND, seq=0, pid=133275}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(4), [{{nla_len=11, nla_type=NFNETLINK_V1}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=9, nla_type=0x2}, "\x54\x45\x53\x54\x00"}, {{nla_len=12, nla_type=0x3}, "\x00\x00\x00\x00\x00\x00\x00\x05"}, {{nla_len=96, nla_type=0x4}, "\x2c\x00\x01\x00\x0c\x00\x01\x00\x63\x6f\x75\x6e\x74\x65\x72\x00\x1c\x00\x02\x00\x0c\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x00\x01\x00\x0e\x00\x01\x00\x69\x6d\x6d\x65\x64\x69\x61\x74\x65\x00\x00\x00\x1c\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x10\x00\x02\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x01"}]}, iov_len=32768}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 152 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=0, pid=133275}, 0}, iov_len=32768}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20 sendto(3, {{len=20, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETCHAIN, flags=NLM_F_REQUEST|NLM_F_DUMP, seq=0, pid=0}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(0)}, 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=104, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWCHAIN, flags=NLM_F_MULTI, seq=0, pid=133275}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(4), [{{nla_len=11, nla_type=NFNETLINK_V1}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=12, nla_type=0x2}, "\x00\x00\x00\x00\x00\x00\x00\x01"}, {{nla_len=10, nla_type=0x3}, "\x49\x4e\x50\x55\x54\x00"}, {{nla_len=20, nla_type=0x4}, "\x08\x00\x01\x00\x00\x00\x00\x01\x08\x00\x02\x00\x00\x00\x00\x00"}, {{nla_len=8, nla_type=0x5}, "\x00\x00\x00\x01"}, {{nla_len=11, nla_type=0x7}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=8, nla_type=0x6}, "\x00\x00\x00\x00"}]}, {{len=104, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWCHAIN, flags=NLM_F_MULTI, seq=0, pid=133275}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(4), [{{nla_len=11, nla_type=NFNETLINK_V1}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=12, nla_type=0x2}, "\x00\x00\x00\x00\x00\x00\x00\x02"}, {{nla_len=12, nla_type=0x3}, "\x46\x4f\x52\x57\x41\x52\x44\x00"}, {{nla_len=20, nla_type=0x4}, "\x08\x00\x01\x00\x00\x00\x00\x02\x08\x00\x02\x00\x00\x00\x00\x00"}, {{nla_len=8, nla_type=0x5}, "\x00\x00\x00\x01"}, {{nla_len=11, nla_type=0x7}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=8, nla_type=0x6}, "\x00\x00\x00\x00"}]}, {{len=104, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWCHAIN, flags=NLM_F_MULTI, seq=0, pid=133275}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(4), [{{nla_len=11, nla_type=NFNETLINK_V1}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=12, nla_type=0x2}, "\x00\x00\x00\x00\x00\x00\x00\x03"}, {{nla_len=11, nla_type=0x3}, "\x4f\x55\x54\x50\x55\x54\x00"}, {{nla_len=20, nla_type=0x4}, "\x08\x00\x01\x00\x00\x00\x00\x03\x08\x00\x02\x00\x00\x00\x00\x00"}, {{nla_len=8, nla_type=0x5}, "\x00\x00\x00\x01"}, {{nla_len=11, nla_type=0x7}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=8, nla_type=0x6}, "\x00\x00\x00\x00"}]}, {{len=64, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWCHAIN, flags=NLM_F_MULTI, seq=0, pid=133275}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(4), [{{nla_len=11, nla_type=NFNETLINK_V1}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=12, nla_type=0x2}, "\x00\x00\x00\x00\x00\x00\x00\x04"}, {{nla_len=9, nla_type=0x3}, "\x54\x45\x53\x54\x00"}, {{nla_len=8, nla_type=0x6}, "\x00\x00\x00\x01"}]}], iov_len=32768}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 376 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=0, pid=133275}, 0}, iov_len=32768}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20 openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=1544, ...}) = 0 fstat(4, {st_mode=S_IFREG|0644, st_size=1544, ...}) = 0 read(4, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\21\0\0\0\21\0\0\0\0\0\0\0N\0\0\0\21\0\0\0&\200\0\0\0\233_\36\307\235>\362y\236*\356\371\236\3679i\237\204W\371\240\330l\351\241\09\200\241<\246@\244\20m\300\244=2\260\245\25h\260\245=\3\300\247\36EP\265\244\31`\25'\247\320\26\30\334@\27\10\333P\27\372\17\300\30\352\16\320\31\333C@\32\314\223\320\33\274\240\360\34\254\221\360\35\234\202\360\36\214s\360\37|d\360 lU\360!\\F\360\"L7\360#<(\360$,\31\360%\34\n\360&\v\373\360'\5'p'\365\30p(\345\27\200)x\277\200)\324\372p*\304\353p+\264\334p,\244\315p-\224\276p.\204\257p/t\240p0d\221p1]\274\3602r\227\3603=\236\3604Ry\3605\35\200\36062[\3606\375b\360"..., 4096) = 1544 lseek(4, -936, SEEK_CUR) = 608 read(4, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\21\0\0\0\21\0\0\0\0\0\0\0O\0\0\0\21\0\0\0&\370\0\0\0\0\0\0\0\377\377\377\377V\266\300\307\377\377\377\377\233_\36\307\377\377\377\377\235>\362y\377\377\377\377\236*\356\371\377\377\377\377\236\3679i\377\377\377\377\237\204W\371\377\377\377\377\240\330l\351\377\377\377\377\241\09\200\377\377\377\377\241<\246@\377\377\377\377\244\20m\300\377\377\377\377\244=2\260\377\377\377\377\245\25h\260\377\377\377\377\245=\3\300\377\377\377\377\247\36EP\377\377\377\377\265\244\31`\0\0\0\0\25'\247\320\0\0\0\0\26\30\334@\0\0\0\0\27\10\333P\0\0\0\0\27\372\17\300\0\0\0\0\30\352\16\320\0\0\0\0\31\333C@\0\0\0\0\32\314\223\320\0\0\0\0\33\274\240\360\0\0\0\0\34\254\221\360\0\0\0\0\35\234\202\360\0\0\0\0"..., 4096) = 936 close(4) = 0 fstat(1, {st_mode=S_IFCHR|0620, st_rdev=makedev(0x88, 0), ...}) = 0 write(1, "# Generated by iptables-save v1.8.4 on Sun Dec 20 16:24:37 2020\n", 64) = 64 write(1, "*filter\n", 8) = 8 write(1, ":INPUT ACCEPT [0:0]\n", 20) = 20 write(1, ":FORWARD ACCEPT [0:0]\n", 22) = 22 write(1, ":OUTPUT ACCEPT [0:0]\n", 21) = 21 write(1, ":TEST - [0:0]\n", 14) = 14 sendto(3, {{len=20, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETCHAIN, flags=NLM_F_REQUEST|NLM_F_DUMP, seq=0, pid=0}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(0)}, 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=104, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWCHAIN, flags=NLM_F_MULTI, seq=0, pid=133275}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(4), [{{nla_len=11, nla_type=NFNETLINK_V1}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=12, nla_type=0x2}, "\x00\x00\x00\x00\x00\x00\x00\x01"}, {{nla_len=10, nla_type=0x3}, "\x49\x4e\x50\x55\x54\x00"}, {{nla_len=20, nla_type=0x4}, "\x08\x00\x01\x00\x00\x00\x00\x01\x08\x00\x02\x00\x00\x00\x00\x00"}, {{nla_len=8, nla_type=0x5}, "\x00\x00\x00\x01"}, {{nla_len=11, nla_type=0x7}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=8, nla_type=0x6}, "\x00\x00\x00\x00"}]}, {{len=104, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWCHAIN, flags=NLM_F_MULTI, seq=0, pid=133275}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(4), [{{nla_len=11, nla_type=NFNETLINK_V1}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=12, nla_type=0x2}, "\x00\x00\x00\x00\x00\x00\x00\x02"}, {{nla_len=12, nla_type=0x3}, "\x46\x4f\x52\x57\x41\x52\x44\x00"}, {{nla_len=20, nla_type=0x4}, "\x08\x00\x01\x00\x00\x00\x00\x02\x08\x00\x02\x00\x00\x00\x00\x00"}, {{nla_len=8, nla_type=0x5}, "\x00\x00\x00\x01"}, {{nla_len=11, nla_type=0x7}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=8, nla_type=0x6}, "\x00\x00\x00\x00"}]}, {{len=104, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWCHAIN, flags=NLM_F_MULTI, seq=0, pid=133275}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(4), [{{nla_len=11, nla_type=NFNETLINK_V1}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=12, nla_type=0x2}, "\x00\x00\x00\x00\x00\x00\x00\x03"}, {{nla_len=11, nla_type=0x3}, "\x4f\x55\x54\x50\x55\x54\x00"}, {{nla_len=20, nla_type=0x4}, "\x08\x00\x01\x00\x00\x00\x00\x03\x08\x00\x02\x00\x00\x00\x00\x00"}, {{nla_len=8, nla_type=0x5}, "\x00\x00\x00\x01"}, {{nla_len=11, nla_type=0x7}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=8, nla_type=0x6}, "\x00\x00\x00\x00"}]}, {{len=64, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWCHAIN, flags=NLM_F_MULTI, seq=0, pid=133275}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(4), [{{nla_len=11, nla_type=NFNETLINK_V1}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=12, nla_type=0x2}, "\x00\x00\x00\x00\x00\x00\x00\x04"}, {{nla_len=9, nla_type=0x3}, "\x54\x45\x53\x54\x00"}, {{nla_len=8, nla_type=0x6}, "\x00\x00\x00\x01"}]}], iov_len=32768}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 376 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=0, pid=133275}, 0}, iov_len=32768}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20 sendto(3, {{len=44, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETCHAIN, flags=NLM_F_REQUEST|NLM_F_ACK, seq=0, pid=0}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(0), [{{nla_len=11, nla_type=NFNETLINK_V1}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=10, nla_type=0x3}, "\x49\x4e\x50\x55\x54\x00"}]}, 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=104, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWCHAIN, flags=0, seq=0, pid=133275}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(4), [{{nla_len=11, nla_type=NFNETLINK_V1}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=12, nla_type=0x2}, "\x00\x00\x00\x00\x00\x00\x00\x01"}, {{nla_len=10, nla_type=0x3}, "\x49\x4e\x50\x55\x54\x00"}, {{nla_len=20, nla_type=0x4}, "\x08\x00\x01\x00\x00\x00\x00\x01\x08\x00\x02\x00\x00\x00\x00\x00"}, {{nla_len=8, nla_type=0x5}, "\x00\x00\x00\x01"}, {{nla_len=11, nla_type=0x7}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=8, nla_type=0x6}, "\x00\x00\x00\x00"}]}, iov_len=32768}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 104 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=36, type=NLMSG_ERROR, flags=NLM_F_CAPPED, seq=0, pid=133275}, {error=0, msg={len=44, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETCHAIN, flags=NLM_F_REQUEST|NLM_F_ACK, seq=0, pid=0}}}, iov_len=32768}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 36 sendto(3, {{len=20, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETSET, flags=NLM_F_REQUEST|NLM_F_DUMP, seq=0, pid=0}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(0)}, 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=0, pid=133275}, 0}, iov_len=32768}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20 sendto(3, {{len=44, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETRULE, flags=NLM_F_REQUEST|NLM_F_DUMP, seq=0, pid=0}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(0), [{{nla_len=11, nla_type=NFNETLINK_V1}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=10, nla_type=0x2}, "\x49\x4e\x50\x55\x54\x00"}]}, 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=0, pid=133275}, 0}, iov_len=32768}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20 sendto(3, {{len=44, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETCHAIN, flags=NLM_F_REQUEST|NLM_F_ACK, seq=0, pid=0}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(0), [{{nla_len=11, nla_type=NFNETLINK_V1}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=12, nla_type=0x3}, "\x46\x4f\x52\x57\x41\x52\x44\x00"}]}, 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=104, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWCHAIN, flags=0, seq=0, pid=133275}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(4), [{{nla_len=11, nla_type=NFNETLINK_V1}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=12, nla_type=0x2}, "\x00\x00\x00\x00\x00\x00\x00\x02"}, {{nla_len=12, nla_type=0x3}, "\x46\x4f\x52\x57\x41\x52\x44\x00"}, {{nla_len=20, nla_type=0x4}, "\x08\x00\x01\x00\x00\x00\x00\x02\x08\x00\x02\x00\x00\x00\x00\x00"}, {{nla_len=8, nla_type=0x5}, "\x00\x00\x00\x01"}, {{nla_len=11, nla_type=0x7}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=8, nla_type=0x6}, "\x00\x00\x00\x00"}]}, iov_len=32768}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 104 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=36, type=NLMSG_ERROR, flags=NLM_F_CAPPED, seq=0, pid=133275}, {error=0, msg={len=44, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETCHAIN, flags=NLM_F_REQUEST|NLM_F_ACK, seq=0, pid=0}}}, iov_len=32768}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 36 sendto(3, {{len=20, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETSET, flags=NLM_F_REQUEST|NLM_F_DUMP, seq=0, pid=0}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(0)}, 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=0, pid=133275}, 0}, iov_len=32768}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20 sendto(3, {{len=44, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETRULE, flags=NLM_F_REQUEST|NLM_F_DUMP, seq=0, pid=0}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(0), [{{nla_len=11, nla_type=NFNETLINK_V1}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=12, nla_type=0x2}, "\x46\x4f\x52\x57\x41\x52\x44\x00"}]}, 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=0, pid=133275}, 0}, iov_len=32768}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20 sendto(3, {{len=44, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETCHAIN, flags=NLM_F_REQUEST|NLM_F_ACK, seq=0, pid=0}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(0), [{{nla_len=11, nla_type=NFNETLINK_V1}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=11, nla_type=0x3}, "\x4f\x55\x54\x50\x55\x54\x00"}]}, 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=104, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWCHAIN, flags=0, seq=0, pid=133275}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(4), [{{nla_len=11, nla_type=NFNETLINK_V1}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=12, nla_type=0x2}, "\x00\x00\x00\x00\x00\x00\x00\x03"}, {{nla_len=11, nla_type=0x3}, "\x4f\x55\x54\x50\x55\x54\x00"}, {{nla_len=20, nla_type=0x4}, "\x08\x00\x01\x00\x00\x00\x00\x03\x08\x00\x02\x00\x00\x00\x00\x00"}, {{nla_len=8, nla_type=0x5}, "\x00\x00\x00\x01"}, {{nla_len=11, nla_type=0x7}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=8, nla_type=0x6}, "\x00\x00\x00\x00"}]}, iov_len=32768}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 104 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=36, type=NLMSG_ERROR, flags=NLM_F_CAPPED, seq=0, pid=133275}, {error=0, msg={len=44, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETCHAIN, flags=NLM_F_REQUEST|NLM_F_ACK, seq=0, pid=0}}}, iov_len=32768}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 36 sendto(3, {{len=20, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETSET, flags=NLM_F_REQUEST|NLM_F_DUMP, seq=0, pid=0}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(0)}, 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=0, pid=133275}, 0}, iov_len=32768}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20 sendto(3, {{len=44, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETRULE, flags=NLM_F_REQUEST|NLM_F_DUMP, seq=0, pid=0}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(0), [{{nla_len=11, nla_type=NFNETLINK_V1}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=11, nla_type=0x2}, "\x4f\x55\x54\x50\x55\x54\x00"}]}, 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=0, pid=133275}, 0}, iov_len=32768}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20 sendto(3, {{len=44, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETCHAIN, flags=NLM_F_REQUEST|NLM_F_ACK, seq=0, pid=0}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(0), [{{nla_len=11, nla_type=NFNETLINK_V1}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=9, nla_type=0x3}, "\x54\x45\x53\x54\x00"}]}, 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=64, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_NEWCHAIN, flags=0, seq=0, pid=133275}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(4), [{{nla_len=11, nla_type=NFNETLINK_V1}, "\x66\x69\x6c\x74\x65\x72\x00"}, {{nla_len=12, nla_type=0x2}, "\x00\x00\x00\x00\x00\x00\x00\x04"}, {{nla_len=9, nla_type=0x3}, "\x54\x45\x53\x54\x00"}, {{nla_len=8, nla_type=0x6}, "\x00\x00\x00\x01"}]}, iov_len=32768}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 64 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=36, type=NLMSG_ERROR, flags=NLM_F_CAPPED, seq=0, pid=133275}, {error=0, msg={len=44, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETCHAIN, flags=NLM_F_REQUEST|NLM_F_ACK, seq=0, pid=0}}}, iov_len=32768}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 36 sendto(3, {{len=20, type=NFNL_SUBSYS_NFTABLES<<8|NFT_MSG_GETSET, flags=NLM_F_REQUEST|NLM_F_DUMP, seq=0, pid=0}, {nfgen_family=AF_INET, version=NFNETLINK_V0, res_id=htons(0)}, 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=0, pid=133275}, 0}, iov_len=32768}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20 stat("/usr/lib64/xtables/libipt_standard.so", 0x7ffe38818760) = -1 ENOENT (No such file or directory) stat("/usr/lib64/xtables/libxt_standard.so", {st_mode=S_IFREG|0755, st_size=8176, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/xtables/libxt_standard.so", O_RDONLY|O_CLOEXEC) = 4 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\6\0\0\0\0\0\0@\0\0\0\0\0\0\0\260\30\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\35\0\34\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\270\10\0\0\0\0\0\0\270\10\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\240\r\0\0\0\0\0\0\240\r \0\0\0\0\0\240\r \0\0\0\0\0(\3\0\0\0\0\0\0000\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\300\r\0\0\0\0\0\0\300\r \0\0\0\0\0\300\r \0\0\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\0"..., 832) = 832 lseek(4, 2184, SEEK_SET) = 2184 read(4, "\4\0\0\0 \0\0\0\5\0\0\0GNU\0\1\0\0\300\4\0\0\0\30\0\0\0\0\0\0\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 48) = 48 fstat(4, {st_mode=S_IFREG|0755, st_size=8176, ...}) = 0 lseek(4, 2184, SEEK_SET) = 2184 read(4, "\4\0\0\0 \0\0\0\5\0\0\0GNU\0\1\0\0\300\4\0\0\0\30\0\0\0\0\0\0\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 48) = 48 mmap(NULL, 2101456, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f328c6e5000 mprotect(0x7f328c6e6000, 2093056, PROT_NONE) = 0 mmap(0x7f328c8e5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0) = 0x7f328c8e5000 close(4) = 0 mprotect(0x7f328c8e5000, 4096, PROT_READ) = 0 write(1, "-A TEST -j ACCEPT\n", 18) = 18 write(1, "COMMIT\n", 7) = 7 stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=1544, ...}) = 0 write(1, "# Completed on Sun Dec 20 16:24:37 2020\n", 40) = 40 openat(AT_FDCWD, "/proc/net/ip_tables_names", O_RDONLY) = 4 fstat(4, {st_mode=S_IFREG|0440, st_size=0, ...}) = 0 read(4, "", 1024) = 0 close(4) = 0 close(3) = 0 exit_group(0) = ? +++ exited with 0 +++