tcpdump mailing list archives

Re: question


From: "Vishal Malhan`" <vmalhan () npi stpn soft net>
Date: Wed, 9 Oct 2002 12:06:34 +0530

I think that you can filter out the udp packets that you are passing on
using the pcap_setfilter
specyfying the port number that you are using
That would filter out the packets that you dont want
in this case specifically the packtes that you are sending on to the udp
socket


----- Original Message -----
From: "subramoni padmanabhan" <smoni77 () hotmail com>
To: <tcpdump-workers () tcpdump org>
Sent: Wednesday, October 09, 2002 11:18 AM
Subject: [tcpdump-workers] question


Hi,

    I seem to have a very peculiar problem with the libpcap library. I am
using the pcap_loop function to capture any packets with a specific
condition set and return to my program. I am using the "any" device. Once
I
receive packets, I forward them to another machine on a UDP socket. The
problem I am having is that when I send the packet out the UDP socket, I
think the pcap_loop function is again capturing the packet and returning
coz
it satisfies the condition. This way I get copies of all packets which I
try
to send out. I, in turn, send these packets out only to be captured again
and returned. This goes into an infinite loop until some error occurs and
my
program exits. How do I go about solving this? any ideas will be greatly
appreciated. I hope I have made myself clear. Thanks.

moni.



Subramoni Padmanabhan
G-126, 700 woodland avenue
Lexington, Kentucky 40508
Phone : 859 323 9405


_________________________________________________________________
Send and receive Hotmail on your mobile device: http://mobile.msn.com

-
This is the TCPDUMP workers list. It is archived at
http://www.tcpdump.org/lists/workers/index.html
To unsubscribe use
mailto:tcpdump-workers-request () tcpdump org?body=unsubscribe

-
This is the TCPDUMP workers list. It is archived at
http://www.tcpdump.org/lists/workers/index.html
To unsubscribe use mailto:tcpdump-workers-request () tcpdump org?body=unsubscribe


Current thread: