dhcp weirdness with iptables

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



hi

i get my ip address from a dhcp server. i have experienced strange behaviour of
my iptables-firewall:

it seems that the dhcp packets seem to be unaffected by the firewall, because,
no matter how restrictive i setup the firewall, the udp packets coming from
port 67 on the dhcp-server and going to the local port 68 pass through. has this
something to do with the linux socket filter (CONFIG_FILTER in the kernel
configuration), which is needed by dhcp to work correctly?

thanks

benoit steinmetz.


[Index of Archives]     [Linux Netfilter Development]     [Linux Kernel Networking Development]     [Netem]     [Berkeley Packet Filter]     [Linux Kernel Development]     [Advanced Routing & Traffice Control]     [Bugtraq]

  Powered by Linux