This is a static archive of our old Q&A Site. Please post any new questions and answers at ask.wireshark.org.

Showing the internal source and destination addresses rather than interface IP on a masqueraded connection

0

I have a linux (Ubuntu Server) machine configured as a PPP router (iptables masquerade), when capturing on the ppp0 interface I would like to be able to see the source or destination as the internal machine to which the packet is being routed to/from rather than the router's ppp0 IP address.

This could be done by capturing eth0 but I would like to only see packets going through the ppp0 interface and the actual router box's traffic over ppp0. I'd prefer to do this without filters.

Thanks in advance!

asked 16 Aug '14, 17:26

CallumA's gravatar image

CallumA
11112
accept rate: 0%