[Bug 1463] nft --json list ruleset crashes

bugzilla-daemon at netfilter.org bugzilla-daemon at netfilter.org
Wed Sep 9 20:59:58 CEST 2020


https://bugzilla.netfilter.org/show_bug.cgi?id=1463

--- Comment #3 from abrian at netapp.com ---
Here is the resulting ip filter tables that crashes:

# nft list table ip filter
table ip filter {
        chain INPUT {
                type filter hook input priority 0; policy accept;
                meta l4proto tcp tcp flags & (fin|syn|rst|ack) == syn tcp dport
{ 8082,8083,8084,8085} # #conn src/0 > 20000 counter packets 0 bytes 0 reject
with tcp reset
                meta l4proto tcp tcp flags & (fin|syn|rst|ack) == syn tcp dport
{ 18082,18083,18084,18085} # #conn src/0 > 10000 counter packets 0 bytes 0
reject with tcp reset
        }

        chain FORWARD {
                type filter hook forward priority 0; policy accept;
        }

        chain OUTPUT {
                type filter hook output priority 0; policy accept;
        }
}

# nft --json list table ip filter
warning: stmt ops xt have no json callback
nft: json.c:169: stmt_print_json: Assertion `__out' failed.
Aborted (core dumped)

-- 
You are receiving this mail because:
You are watching all bug changes.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.netfilter.org/pipermail/netfilter-buglog/attachments/20200909/b09205a3/attachment.html>


More information about the netfilter-buglog mailing list