[Openswan Users] tcpdump no outgoing traffic over VPN

alexk alexk at coolsigns.mobi
Wed Jan 4 08:17:49 EST 2017


Hello to all and happy new year.

I am trying to acquire a tcp dump in a pcap file using the following 
command:

/sudo tcpdump -s 0 host HOST_IP -i eth0 -w tcpdump_test.pcap/

The OS is _/Ubuntu 14.04/_ server edition with the */3.13.0-92-generic/* 
kernel running on an AWS instance.

I am able to capture incoming traffic from the host to my server but 
when I download the pcap file and open it in Wireshark I do not see the 
outgoing traffic (neither ESP packets nor clear text).

I have tried to use  nflog as described in 
(https://wiki.strongswan.org/projects/strongswan/wiki/CorrectTrafficDump) 
but it seems that nflog is not included with the Ubuntu kernel. I am 
unable to find a way to see outgoing traffic towards the host in question.

Can anyone please suggest a solution?

Thank you in advance

Alex


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.openswan.org/pipermail/users/attachments/20170104/b14536b4/attachment.html>


More information about the Users mailing list