[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

Re: Can't DNAT with iptables



On Mon, Mar 03, 2003 at 04:04:40PM -0600, Dan Fleischer wrote:
> # Destination NAT
> $IPTABLES -t nat -A PREROUTING -i eth1 -d 100.1.1.106 -p tcp --dport 22 \
>                  -j DNAT --to 192.168.1.106:22

My first thought is that you aren't allowing these connections.  DNAT
is probably working just fine, then connections are getting dropped in
your FORWARD chain.

BTW, not that it would really help in this instance, but you might
want to look at this:

    http://www.kspei.com/projects/genfw/

Steve
-- 
steve@silug.org           | Southern Illinois Linux Users Group
(618)398-7360             | See web site for meeting details.
Steven Pritchard          | http://www.silug.org/

-
To unsubscribe, send email to majordomo@luci.org with
"unsubscribe luci-discuss" in the body.