[Bug 1382] nftables.py cmd leaking memory when ruleset contains mapping ip length to range with high limit 65535

bugzilla-daemon at netfilter.org bugzilla-daemon at netfilter.org
Wed Nov 13 08:43:54 CET 2019


https://bugzilla.netfilter.org/show_bug.cgi?id=1382

--- Comment #1 from Karel Rericha <karel at unitednetworks.cz> ---
Forget to add:

- Python version of tested system is CPython 3.6.9

- we have observed this memory leak on several other servers with kernels
4.19.x and older version of nft utility (about year old)

-- 
You are receiving this mail because:
You are watching all bug changes.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.netfilter.org/pipermail/netfilter-buglog/attachments/20191113/4026f926/attachment.html>


More information about the netfilter-buglog mailing list