Logo Questions Linux Laravel Mysql Ubuntu Git Menu
 

How to use iptables in an Android application

How can I use iptables in an Android application? I need this for a firewall-like functionality i.e. packet filtering, blocking sites etc.

I'm also not sure whether iptables are available in the Android kernel.

I previously heard that I'd have to create cross-compiled binaries of iptables – but how can I do that? And how can I use them in the application?

like image 711
Preetam Avatar asked Jan 11 '11 14:01

Preetam


1 Answers

It's definitely possible. You might consider looking at the source code of Droidwall.

DroidWall - Android Firewall is a front-end application for the powerful iptables Linux firewall. It allows you to restrict which applications are permitted to access your data networks (2G/3G and/or Wi-Fi).

Check out the iptables API from Droidwall for specific examples.

Note that when using iptables you need root access to your phone.

like image 93
slhck Avatar answered Nov 12 '22 22:11

slhck