Re: Mirroring traffic with iptables TEE target

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On Sun, Dec 30, 2012 at 05:10:48PM +0800, Aaron Lewis wrote:
> Hi,
> 
> I tried to mirror TCP traffic with mangle chain, 
> 
> that all packets sent to 192.168.56.2 would be copied to 192.168.56.1,
> 
> # On 192.168.56.2 I executed,
> iptables -A PREROUTING -p tcp --dport 80 -j TEE --gateway 192.168.56.1
> 
> But on 192.168.56.1 no traffic to port 80 was seen
> 
> Anything wrong?

There was a bug in the 3.6 series that broke TEE, but that is fixed in
-stable. What kernel are you using?
--
To unsubscribe from this list: send the line "unsubscribe netfilter" in
the body of a message to majordomo@xxxxxxxxxxxxxxx
More majordomo info at  http://vger.kernel.org/majordomo-info.html


[Index of Archives]     [Linux Netfilter Development]     [Linux Kernel Networking Development]     [Netem]     [Berkeley Packet Filter]     [Linux Kernel Development]     [Advanced Routing & Traffice Control]     [Bugtraq]

  Powered by Linux