[Bug 1318] Fragmented packet filtering is broken iptables compatibility tools

bugzilla-daemon at netfilter.org bugzilla-daemon at netfilter.org
Sun Jul 14 11:31:38 CEST 2019


https://bugzilla.netfilter.org/show_bug.cgi?id=1318

Florian Westphal <fw at strlen.de> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |fw at strlen.de
             Status|NEW                         |RESOLVED
         Resolution|---                         |FIXED

--- Comment #1 from Florian Westphal <fw at strlen.de> ---
(In reply to Arno from comment #0)
> When using the iptables compatibility tools, creating rules for packet
> defragmentation result in incorrect rules. When eg. using "iptables-compat
> -A INPUT -f -j DROP" it results in "ip frag-off & 65311 == 0 ...." when it
> should be "ip frag-off != 0 .....". The same thing occurs when using
> iptables-compat restore|save. I can confirm this happens with both "iptables
> (compat) v1.6.1 / nftables 0.8.2" on Mint x64 and RHEL 8-BETA with "iptables
> (compat) 1.8.0 and nftables 0.9.0"

Works for me on iptables-nft 1.8.2.

-- 
You are receiving this mail because:
You are watching all bug changes.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.netfilter.org/pipermail/netfilter-buglog/attachments/20190714/4d7dd7a6/attachment.html>


More information about the netfilter-buglog mailing list