Re: Query.... redirecting traffic

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



iptables -t nat -A POSTROUTING -s 192.168.1.0/24 -j MASQUERADE

iptables -A FORWARD -p tcp --dport 80 -d 192.168.1.1 -j ACCEPT
iptables -A PREROUTING -t nat -p tcp --dport 80 -d 10.10.10.10 -j DNAT
--to 
192.168.1.1:12345

On Fri, 2002-12-13 at 10:02, Paul Gibson wrote:
> Hello,
> 
> 	I am wondering if netfilter can do the following.....
> 
> http connection comes in on 10.10.10.10 port 80, can iptables then redirect
> this to go to 192.168.1.1 port 12345 & also allow the returning data to go
> back the opposite way ???
> 
> We are currently using "redir" to do it and are having some porblems with it
> due to an application we run.
> 
> TIA
> 
> Paul.
-- 
Sander Sneekes
sander@dmdsecure.com

--
Never argue with an idiot. They drag you down to their level, then beat
you with experience.



[Index of Archives]     [Linux Netfilter Development]     [Linux Kernel Networking Development]     [Netem]     [Berkeley Packet Filter]     [Linux Kernel Development]     [Advanced Routing & Traffice Control]     [Bugtraq]

  Powered by Linux