[Bug 1463] nft --json table list ruleset crashes

bugzilla-daemon at netfilter.org bugzilla-daemon at netfilter.org
Wed Sep 9 20:12:11 CEST 2020


https://bugzilla.netfilter.org/show_bug.cgi?id=1463

--- Comment #1 from Pablo Neira Ayuso <pablo at netfilter.org> ---
it looks like you have loaded a ruleset via iptables-nft, then list it via nft
-j list ruleset. There is just a stub for the xtables extension at this moment.

Is this something you have a usecase for?

-- 
You are receiving this mail because:
You are watching all bug changes.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.netfilter.org/pipermail/netfilter-buglog/attachments/20200909/5c9eabb5/attachment.html>


More information about the netfilter-buglog mailing list