DNAT and SNAT

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Hi list.

I have a router "closed" and I can't using PAT but I need to forward
the ssh port to another external port (50002)
My router is 192.168.1.1
My server is 192.168.1.2
My client is 192.168.1.3
In other words I need to forward the ssh port of 192.168.1.3 to server ip:50002

For PREROUTING rule I suppose this is right:

iptables -t nat -A PREROUTING -p tcp -m tcp --dport 50002 -j DNAT
--to-destination 192.168.1.3:22

For POSTROUTING rule, I need an help. I'm trying in this way:

iptables -t nat -A POSTROUTING -p tcp -m tcp -d 192.168.1.2 --dport 22
-j SNAT --to-source 192.168.1.2:50002

But unfortunately it doesn't work.

Could please someone give me a suggest for POSTROUTING rule?

Thanks in advance.
--
To unsubscribe from this list: send the line "unsubscribe netfilter" in
the body of a message to majordomo@xxxxxxxxxxxxxxx
More majordomo info at  http://vger.kernel.org/majordomo-info.html

[Index of Archives]     [Linux Netfilter Development]     [Linux Kernel Networking Development]     [Netem]     [Berkeley Packet Filter]     [Linux Kernel Development]     [Advanced Routing & Traffice Control]     [Bugtraq]

  Powered by Linux