RE: IP forwarding

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Hi, 

> -----Original Message-----
> From: netfilter-bounces@xxxxxxxxxxxxxxxxxxx 
> [mailto:netfilter-bounces@xxxxxxxxxxxxxxxxxxx] On Behalf Of 
> Ricardo J. Méndez
> Sent: Thursday, August 04, 2005 3:38 AM
> To: netfilter@xxxxxxxxxxxxxxxxxxx
> Subject: IP forwarding
> 
> Hi,
> 
> I've got a network setup where the internal router is a Linux box
> running iptables.  External interface is eth0, internal eth1.  I'm
> attempting to forward an external IP address (say, 1.2.3.4) to an
> internal machine.
> 
> The rule I added is:
> 
> iptables -t nat -A PREROUTING -d 1.2.3.4 -p tcp --dport 80 -j DNAT
> --to 192.168.1.202

The roule should look like this:

iptables -t nat -A PREROUTING -d 1.2.3.4 -p tcp --dport 80 -j DNAT
--to-destination 192.168.1.202

> 
> However, attempting to 
> 
> telnet 1.2.3.4 80
> 
> does not work.  It's clear that the rule is being applied, because the
> web server running on the external machine is not responding unless I
> telnet from the router itself, but unfortunately I'm not getting into
> 192.168.1.202 either.  Attempting to
> 
> telnet 192.168.1.202 80
> 
> does work as expected.
> 
> What am I missing?  Any pointers are welcome.  Thanks,
> 
> 
> 
> Ricardo J. Méndez
> http://ricardo.strangevistas.net/
> 
> 

Zoltán




[Index of Archives]     [Linux Netfilter Development]     [Linux Kernel Networking Development]     [Netem]     [Berkeley Packet Filter]     [Linux Kernel Development]     [Advanced Routing & Traffice Control]     [Bugtraq]

  Powered by Linux