<html>
    <head>
      <base href="https://bugzilla.netfilter.org/" />
    </head>
    <body><table border="1" cellspacing="0" cellpadding="8">
        <tr>
          <th>Bug ID</th>
          <td><a class="bz_bug_link 
          bz_status_NEW "
   title="NEW - nft --json table list ruleset crashes"
   href="https://bugzilla.netfilter.org/show_bug.cgi?id=1463">1463</a>
          </td>
        </tr>

        <tr>
          <th>Summary</th>
          <td>nft --json table list ruleset crashes
          </td>
        </tr>

        <tr>
          <th>Product</th>
          <td>nftables
          </td>
        </tr>

        <tr>
          <th>Version</th>
          <td>unspecified
          </td>
        </tr>

        <tr>
          <th>Hardware</th>
          <td>All
          </td>
        </tr>

        <tr>
          <th>OS</th>
          <td>Debian GNU/Linux
          </td>
        </tr>

        <tr>
          <th>Status</th>
          <td>NEW
          </td>
        </tr>

        <tr>
          <th>Severity</th>
          <td>major
          </td>
        </tr>

        <tr>
          <th>Priority</th>
          <td>P5
          </td>
        </tr>

        <tr>
          <th>Component</th>
          <td>nft
          </td>
        </tr>

        <tr>
          <th>Assignee</th>
          <td>pablo@netfilter.org
          </td>
        </tr>

        <tr>
          <th>Reporter</th>
          <td>abrian@netapp.com
          </td>
        </tr></table>
      <p>
        <div>
        <pre># nft --json list ruleset
warning: stmt ops xt have no json callback
nft: json.c:169: stmt_print_json: Assertion `__out' failed.
Aborted (core dumped)

# nft --version
nftables v0.9.0 (Fearless Fosdick)

# uname -a
Linux host-deb10-build 4.19.0-6-amd64 #1 SMP Debian 4.19.67-2 (2019-08-28)
x86_64 GNU/Linux</pre>
        </div>
      </p>
      <hr>
      <span>You are receiving this mail because:</span>
      
      <ul>
          <li>You are watching all bug changes.</li>
      </ul>
    </body>
</html>