[pkg-netfilter-team] Bug#946996: wireguard-tools: 'wg-quick down' segfaults

Daniel Kahn Gillmor dkg at fifthhorseman.net
Tue Jan 28 19:14:01 GMT 2020


On Mon 2020-01-27 19:45:36 -0500, Celejar wrote:
> I think I'm probably missing something, but lately "ifdown wg0" isn't
> segfaulting (even after downgrading back to 1.0.20200102-1) - but it
> doesn't seem to be calling iptables-restore at all, but only nft:

Ah, that'd be because you installed nft.  If you only had iptables
installed, and you didn't have nft installed, then you'd exercise the
different codepath in wg-quick.

          --dkg
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 227 bytes
Desc: not available
URL: <http://alioth-lists.debian.net/pipermail/pkg-netfilter-team/attachments/20200128/1530817a/attachment.sig>


More information about the pkg-netfilter-team mailing list