Re: Sniffer + Iptables

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Are you trying to capture the entire packet or just see which packets
get through? For the latter you can use the LOG target.
http://www.linuxtopia.org/Linux_Firewall_iptables/x4238.html

If you want to capture the entire packet, I believe ULOG is what you
are looking for.  I've not used it, so I might need correction on
this.

On Wed, Aug 10, 2011 at 7:22 AM, Daniele Rossetti
<daniele.rossetti@xxxxxx> wrote:
> Hello people!
> Does someone know how to sniff packets after netfilter chains??
> Because tcpdump works before any chain so it capture packets which should be dropped by iptables and I need to sniff only the packets that survive iptables filter
> --
> To unsubscribe from this list: send the line "unsubscribe netfilter" in
> the body of a message to majordomo@xxxxxxxxxxxxxxx
> More majordomo info at  http://vger.kernel.org/majordomo-info.html
>
--
To unsubscribe from this list: send the line "unsubscribe netfilter" in
the body of a message to majordomo@xxxxxxxxxxxxxxx
More majordomo info at  http://vger.kernel.org/majordomo-info.html


[Index of Archives]     [Linux Netfilter Development]     [Linux Kernel Networking Development]     [Netem]     [Berkeley Packet Filter]     [Linux Kernel Development]     [Advanced Routing & Traffice Control]     [Bugtraq]

  Powered by Linux