[Bug 1318] New: Fragmented packet filtering is broken iptables compatibility tools

bugzilla-daemon at netfilter.org bugzilla-daemon at netfilter.org
Mon Jan 21 07:54:39 CET 2019


https://bugzilla.netfilter.org/show_bug.cgi?id=1318

            Bug ID: 1318
           Summary: Fragmented packet filtering is broken iptables
                    compatibility tools
           Product: nftables
           Version: unspecified
          Hardware: x86_64
                OS: other
            Status: NEW
          Severity: normal
          Priority: P5
         Component: iptables over nftable
          Assignee: pablo at netfilter.org
          Reporter: arnova at rocky.eld.leidenuniv.nl

When using the iptables compatibility tools, creating rules for packet
defragmentation result in incorrect rules. When eg. using "iptables-compat -A
INPUT -f -j DROP" it results in "ip frag-off & 65311 == 0 ...." when it should
be "ip frag-off != 0 .....". The same thing occurs when using iptables-compat
restore|save. I can confirm this happens with both "iptables (compat) v1.6.1 /
nftables 0.8.2" on Mint x64 and RHEL 8-BETA with "iptables (compat) 1.8.0 and
nftables 0.9.0"

-- 
You are receiving this mail because:
You are watching all bug changes.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.netfilter.org/pipermail/netfilter-buglog/attachments/20190121/c031f425/attachment.html>


More information about the netfilter-buglog mailing list