[Bug 1463] nft --json list ruleset crashes

bugzilla-daemon at netfilter.org bugzilla-daemon at netfilter.org
Wed Sep 9 20:57:11 CEST 2020


https://bugzilla.netfilter.org/show_bug.cgi?id=1463

abrian at netapp.com changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
            Summary|nft --json table list       |nft --json list ruleset
                   |ruleset crashes             |crashes

--- Comment #2 from abrian at netapp.com ---
We have some legacy code that sets up some rules using iptables that would not
be trivial to change to use nft.

-- 
You are receiving this mail because:
You are watching all bug changes.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.netfilter.org/pipermail/netfilter-buglog/attachments/20200909/e146e6d8/attachment.html>


More information about the netfilter-buglog mailing list