Masquerade difficulties

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Hi All,

I'm having some difficulties getting masquerading to work and hoping
for some pointers...

The server (BoxA) has an ipsec (openswan) connection to another
network and I've run:
        echo 1 > /proc/sys/net/ipv4/ip_forward
        iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE

On the client (BoxB) I've set the gateway for the other network to be BoxA.

Normally that does the trick, but not today...
If BoxB tries to ping BoxC, I can see BoxA forwarding the request but
it never gets an answer to forward back to BoxB.  Obviously BoxA can
ping BoxC directly.

There are no errors in dmesg or /var/log/messages and I tried
comparing "-j LOG" entries from my old server (a SLES9 box) where
masquerading works with those from my new server and everything looks
the same... it just doesn't work :(

Any pointers on what I'm missing or things to try would be appreciated.

Andrew

Distro: Gentoo
Kernel: 2.6.9-gentoo-r13
iptables: iptables v1.2.11
Openswan: Linux Openswan U2.2.0/K2.6.9-gentoo-r13 (native)


[Index of Archives]     [Linux Netfilter Development]     [Linux Kernel Networking Development]     [Netem]     [Berkeley Packet Filter]     [Linux Kernel Development]     [Advanced Routing & Traffice Control]     [Bugtraq]

  Powered by Linux