Re: Mirroring traffic with iptables TEE target

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On Sunday 2012-12-30 10:10, Aaron Lewis wrote:

>Hi,
>
>I tried to mirror TCP traffic with mangle chain, 
>
>that all packets sent to 192.168.56.2 would be copied to 192.168.56.1,
>
># On 192.168.56.2 I executed,
>iptables -A PREROUTING -p tcp --dport 80 -j TEE --gateway 192.168.56.1
>
>But on 192.168.56.1 no traffic to port 80 was seen

Check with tcpdump on 192.168.56.1.
(And make sure you do not block outgoing packets on 56.2.)

--
To unsubscribe from this list: send the line "unsubscribe netfilter" in
the body of a message to majordomo@xxxxxxxxxxxxxxx
More majordomo info at  http://vger.kernel.org/majordomo-info.html


[Index of Archives]     [Linux Netfilter Development]     [Linux Kernel Networking Development]     [Netem]     [Berkeley Packet Filter]     [Linux Kernel Development]     [Advanced Routing & Traffice Control]     [Bugtraq]

  Powered by Linux