Re: Balancing multiple connections and NAT

Linux Advanced Routing and Traffic Control

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On Fr, 2006-02-24 at 00:44 +0530, Raj Mathur wrote:
> I have a client connected to the 'net through 3 ISP's.  Have set up a
> Linux box to do routing and load sharing for the 3 connections.  A
> fourth interface is connected to the LAN with private IP addresses.
> Am using iptables to SNAT traffic to the appropriate IP depending on
> the interface the packet gets routed onto.

I use exactly the same setup with a customer's conenction, the only
difference: I use MASQUERADE instead of SNAT. I did not see anything
like the problem you describe. Maybe because MAQUERADE works stateful,
SNAT not? If you do not have a special reason for using SNAT, I think
you should try MASQUERADE. If your problem persits, please tell me, as I
have to look at my customer's setup very closely then, to catch this
before anyone complains.

_______________________________________________
LARTC mailing list
LARTC@xxxxxxxxxxxxxxx
http://mailman.ds9a.nl/cgi-bin/mailman/listinfo/lartc

[Index of Archives]     [LARTC Home Page]     [Netfilter]     [Netfilter Development]     [Network Development]     [Bugtraq]     [GCC Help]     [Yosemite News]     [Linux Kernel]     [Fedora Users]
  Powered by Linux