Skip site navigation (1)Skip section navigation (2)
Date:      Sat, 27 Oct 2001 00:09:33 -0400
From:      "Oliver, Michael W." <oliver.michael@gargantuan.com>
To:        "'freebsd-questions@freebsd.org'" <freebsd-questions@freebsd.org>
Subject:   ipfw ipv4/ipv6 logging question...
Message-ID:  <1DA741CA6767A144BAA4F10012536C27A8E0@LKLDDC01.GARGANTUAN.COM>

next in thread | raw e-mail | index | archive | help
Gurus....

I have ipfw running for IPv4 and IPv6, and I need some guidance on logging.
When an IPv4 packet gets caught by a rule that logs, the information is
logged to /var/log/security.  Unfortunately, the same cannot be said for
IPv6 packets.  Those are logged to the console.  ACK!

How can I, if possible, have the IPv6 traffic logged to the same
'/var/log/security' file?  Thanks in advance to all for your help!

Michael Oliver

To Unsubscribe: send mail to majordomo@FreeBSD.org
with "unsubscribe freebsd-questions" in the body of the message




Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?1DA741CA6767A144BAA4F10012536C27A8E0>