[Bug 1463] New: nft --json table list ruleset crashes

bugzilla-daemon at netfilter.org bugzilla-daemon at netfilter.org
Wed Sep 9 18:33:11 CEST 2020


https://bugzilla.netfilter.org/show_bug.cgi?id=1463

            Bug ID: 1463
           Summary: nft --json table list ruleset crashes
           Product: nftables
           Version: unspecified
          Hardware: All
                OS: Debian GNU/Linux
            Status: NEW
          Severity: major
          Priority: P5
         Component: nft
          Assignee: pablo at netfilter.org
          Reporter: abrian at netapp.com

# nft --json list ruleset
warning: stmt ops xt have no json callback
nft: json.c:169: stmt_print_json: Assertion `__out' failed.
Aborted (core dumped)

# nft --version
nftables v0.9.0 (Fearless Fosdick)

# uname -a
Linux host-deb10-build 4.19.0-6-amd64 #1 SMP Debian 4.19.67-2 (2019-08-28)
x86_64 GNU/Linux

-- 
You are receiving this mail because:
You are watching all bug changes.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.netfilter.org/pipermail/netfilter-buglog/attachments/20200909/2241a899/attachment.html>


More information about the netfilter-buglog mailing list