Portmapping to DC++ client

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



I'm trying to make so my DC++ Client can connect using "Active mode"

I have the following rules


modprobe iptable_nat

iptables -t nat -A POSTROUTING -o $externalIF -j MASQUERADE
echo 1 > /proc/sys/net/ipv4/ip_forward

for i in `seq 400 450` ;
do
        iptables -t nat -A PREROUTING -p UDP -i $externalIF -d
$externalIP --dport $i -j DNAT --to 192.168.0.2:$i;
        iptables -t nat -A PREROUTING -p TCP -i $externalIF -d
$externalIP --dport $i -j DNAT --to 192.168.0.2:$i;
done

In DC++ client I have changed the settings to report my "$externalIP"
port "411"

Still I can't connect to other passive DC users. What am I doing wrong?

The iptables counters is counting up on port 411. So something works.
Should I do anything on the POSTROUTING chain?

Thanks

/Klintan




[Index of Archives]     [Linux Netfilter Development]     [Linux Kernel Networking Development]     [Netem]     [Berkeley Packet Filter]     [Linux Kernel Development]     [Advanced Routing & Traffice Control]     [Bugtraq]

  Powered by Linux