Re: masquerade error

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On Fri, 2011-10-14 at 10:55 +0200, Rob Sterenborg (lists) wrote:
> On Fri, 2011-10-14 at 08:34 +0100, J Webster wrote:
> > The hosting company have told me that masquerade is not activated:
> > 
> > MASQUERADE target isn\'t activate on your VPS.
> > You can use SNAT or DNAT target in nat tables.
> > 
> > So, how can I use SNAT and DNAT to route the traffic to my OpenVPN?
> 
> -j SNAT --to-source <internet_ip>

To reply to self.. a better description here would be <external_ip>.

> -j DNAT --to-destination <internal_ip>
> 
> Please check the SNAT and DNAT targets with 'man iptables' for the
> details.
> 
> 
> --
> Rob


--
To unsubscribe from this list: send the line "unsubscribe netfilter" in
the body of a message to majordomo@xxxxxxxxxxxxxxx
More majordomo info at  http://vger.kernel.org/majordomo-info.html


[Index of Archives]     [Linux Netfilter Development]     [Linux Kernel Networking Development]     [Netem]     [Berkeley Packet Filter]     [Linux Kernel Development]     [Advanced Routing & Traffice Control]     [Bugtraq]

  Powered by Linux