[Bug 1290] ptables: nftables layer breaks ipsec/policy keyword

bugzilla-daemon at netfilter.org bugzilla-daemon at netfilter.org
Wed Sep 13 14:50:01 CEST 2023


https://bugzilla.netfilter.org/show_bug.cgi?id=1290

Pablo Neira Ayuso <pablo at netfilter.org> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|NEW                         |RESOLVED
         Resolution|---                         |FIXED

--- Comment #2 from Pablo Neira Ayuso <pablo at netfilter.org> ---
Upstream commit:

commit 79195a8cc9e9d9cf2d17165bf07ac4cc9d55539f
Author: Phil Sutter <phil at nwl.cc>
Date:   Thu Nov 24 14:17:17 2022 +0100

    xt: Rewrite unsupported compat expression dumping

-- 
You are receiving this mail because:
You are watching all bug changes.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.netfilter.org/pipermail/netfilter-buglog/attachments/20230913/630ec676/attachment.html>


More information about the netfilter-buglog mailing list