[Bug 1344] Segmentation fault in nft add rule ip ipv4table ipv4chain-1 tcp sport { 12345-54321 }

bugzilla-daemon at netfilter.org bugzilla-daemon at netfilter.org
Fri Jul 12 12:11:04 CEST 2019


https://bugzilla.netfilter.org/show_bug.cgi?id=1344

Pablo Neira Ayuso <pablo at netfilter.org> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|NEW                         |ASSIGNED

--- Comment #1 from Pablo Neira Ayuso <pablo at netfilter.org> ---
I cannot reproduce this crash with nftables 0.9.1

-- 
You are receiving this mail because:
You are watching all bug changes.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.netfilter.org/pipermail/netfilter-buglog/attachments/20190712/488ba477/attachment-0001.html>


More information about the netfilter-buglog mailing list