• Home
  • Line#
  • Scopes#
  • Navigate#
  • Raw
  • Download
1This target provides logging of matching packets. When this target is
2set for a rule, the Linux kernel will pass the packet to the loaded
3logging backend to log the packet. This is usually used in combination
4with nfnetlink_log as logging backend, which will multicast the packet
5through a
6.IR netlink
7socket to the specified multicast group. One or more userspace processes
8may subscribe to the group to receive the packets. Like LOG, this is a
9non-terminating target, i.e. rule traversal continues at the next rule.
10.TP
11\fB\-\-nflog\-group\fP \fInlgroup\fP
12The netlink group (0 - 2^16\-1) to which packets are (only applicable for
13nfnetlink_log). The default value is 0.
14.TP
15\fB\-\-nflog\-prefix\fP \fIprefix\fP
16A prefix string to include in the log message, up to 64 characters
17long, useful for distinguishing messages in the logs.
18.TP
19\fB\-\-nflog\-range\fP \fIsize\fP
20This option has never worked, use --nflog-size instead
21.TP
22\fB\-\-nflog\-size\fP \fIsize\fP
23The number of bytes to be copied to userspace (only applicable for
24nfnetlink_log). nfnetlink_log instances may specify their own
25range, this option overrides it.
26.TP
27\fB\-\-nflog\-threshold\fP \fIsize\fP
28Number of packets to queue inside the kernel before sending them
29to userspace (only applicable for nfnetlink_log). Higher values
30result in less overhead per packet, but increase delay until the
31packets reach userspace. The default value is 1.
32.BR
33