similar to: iptables nat table rules

Displaying 20 results from an estimated 6000 matches similar to: "iptables nat table rules"

2009 Nov 25
3
port forwarding using iptables
Hi listmates, Happy Thanksgiving! Does anybody know if there is a convenient utility to configure iptables on a CentOS 5.4 or 5.3 machine to do port forwarding? And if not, where and how does one put the requisite commands? Thanks. Boris.
2011 Mar 03
2
[Bug 706] Iptables randomly reject some packets that have accept rule
http://bugzilla.netfilter.org/show_bug.cgi?id=706 Jan Engelhardt <jengelh at medozas.de> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |jengelh at medozas.de --- Comment #1 from Jan Engelhardt <jengelh at medozas.de> 2011-03-03 14:20:30
2006 Aug 03
28
[Bug 498] RTP packets are not hitting NAT table
https://bugzilla.netfilter.org/bugzilla/show_bug.cgi?id=498 cfilin@intermedia.net changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |chip@innovates.com -- Configure bugmail: https://bugzilla.netfilter.org/bugzilla/userprefs.cgi?tab=email ------- You are
2011 Aug 20
4
Apache Changing IPtables C 5.6 via Apache
When a web site is attacked, so far by unsuccessful hackers, my error routine adds the attackers IP address, prefixed by 'deny', to that web site's .htaccess file. It works and the attacker, on second and subsequent attacks, gets a 403 error response. I want to extend the exclusion ability to every web site hosted on a server. My preferred method is iptables. However, when
2010 Jan 08
4
Problems with IPTABLES recent module.
I went to reload (iptables-restore) my iptables configuration and obtained an error at the COMMIT statement. No further details were provided even when I ran restore with the -v option. I determined that none of my backed up configuration files going back to October will load either. This is more than passing strange because I altered and uploaded the iptables configuration on this host several
2010 Mar 29
4
iptables rules
I've got a server with several ip's on eth0. I want to block all traffic *except* to port 80 on them, but not on any other IPs, so that eth0 is www.xxx.yyy.zzz eth0:1 is www.xxx.yyy.ggg eth0:2 is www.xxx.yyy.hhh I've tried -A RH-Firewall-1-INPUT -p tcp -d www.xxx.yyy.ggg --dport ! 80 -j DROP -A RH-Firewall-1-INPUT -p tcp -d www.xxx.yyy.hhh --dport ! 80 -j DROP and restarted (and
2016 Jun 21
4
Redirecting port 8080 to port 80 - how to add in /etc/sysconfig/iptables file?
Hello Gordon and others On Tue, Jun 21, 2016 at 4:13 PM, Gordon Messmer <gordon.messmer at gmail.com> wrote: > On 06/21/2016 02:30 AM, Alexander Farber wrote: > >> -A PREROUTING -p tcp -m tcp -d 144.76.184.154/32 --dport 80 -j REDIRECT >> --to-ports 8080 >> > > > I think you have the ports backward, here. > here the problem description again: I have
2012 Feb 14
1
iptables nat PREROUTING chain
Is there a way to add a rule to the nat table (CentOS 5.7) that would alter the port number of tcp packets destined for the server itself? I have ip_forwarding enabled, but the packets don't seem to hit the prerouting chain. I have the following redirect rule in the prerouting table. I also tried DNAT, but if the packets don't hit PREROUTING, it won't work either. iptables -t nat
2016 Jun 21
2
Redirecting port 8080 to port 80 - how to add in /etc/sysconfig/iptables file?
Hello again, unfortunately the following /etc/sysconfig/iptables file does not work: *nat :INPUT ACCEPT :OUTPUT ACCEPT :PREROUTING ACCEPT :POSTROUTING ACCEPT #-A PREROUTING -p tcp -m tcp --dport 80 -j REDIRECT --to-ports 8080 -A PREROUTING -p tcp -m tcp -d 144.76.184.154/32 --dport 80 -j REDIRECT --to-ports 8080 COMMIT *filter :INPUT DROP :OUTPUT ACCEPT :FORWARD DROP -A INPUT -m state --state
2016 Jun 21
2
Redirecting port 8080 to port 80 - how to add in /etc/sysconfig/iptables file?
On Tue, 2016-06-21 at 15:46 +0100, Always Learning wrote: > On Tue, 2016-06-21 at 16:24 +0200, Alexander Farber wrote: > > > *nat > > :INPUT ACCEPT > > :OUTPUT ACCEPT > > :PREROUTING ACCEPT > > :POSTROUTING ACCEPT > > -A PREROUTING -p tcp --dst 144.76.184.154 --dport 8080 -j REDIRECT > > --to-port 80 > >
2016 Jun 20
3
Redirecting port 8080 to port 80 - how to add in /etc/sysconfig/iptables file?
Good evening, on a CentOS 7 LAMP (not gateway) dedicated server I am using iptables-services with the following /etc/sysconfig/iptables: *filter :INPUT DROP [0:0] :FORWARD DROP [0:0] :OUTPUT ACCEPT [294:35064] -A INPUT -m state --state RELATED,ESTABLISHED -j ACCEPT -A INPUT -i lo -j ACCEPT -A INPUT -p icmp -m icmp --icmp-type any -j ACCEPT -A INPUT -p tcp -m state --state NEW -m tcp -m
2011 Jun 26
2
iptables port forwarding
Dear all, I would like to forward a port to an internet server, but failed. can you help me? Server: eth0: 192.168.1.250, Port: 8080 TCP, CentOS 5.6 Remote server: IP: a.b.c.d Port: 8181 Forward path: client1(192.168.1.10) -> 192.168.1.250:8080 (forward) -> a.b.c.d Port: 8181 ----------------------------------------- In Fedora, I successfully to config the firewall using
2008 Jul 02
1
libupsclient.so packaging
Hello together, after upgrading from nut 2.2.1 to nut 2.2.2, I noticed there's a (new?) libupsclient.so library. On my Redhat based system, f.e. the "upsc" binary links against it and is unhappy as the library is not included in the current RPM file. If you look at the .spec file for Redhat, the libupsclient.* stuff is included in the "nut-devel" package only. The SuSE
2007 Jul 20
2
CentOS based router dropping connections
Hello, I am trying to figure out a problem I'm having using CentOS on a machine as a router. The short story is: any traffic routed through the router seems to get disconnected at random occasionally. The hardware setup is: I have two switches, the router sits between them, the webserver on the LAN switch. The machine I'm using for the router is a Dell 860 1U rackmount with two NICs,
2014 Dec 28
5
OT: Bittorrent clients
Hi all, Just switched my home computer from Windows 7 to CentOS 6.6 and I'm having a slight bit of trouble with the bittorrent-clients. * Transmission is fine but lacks "a bit" in features. * Vuze is my preferred bt-client but gives me horrendous gfx-artifacts, like not showing the torrent name (it's white text on a white background or some such...). * Deluge is better, and
2008 Oct 23
2
iptables local forwarding
Hi I am trying to forward port 80 to 8080 locally using iptables with the following /sbin/iptables -t nat -I PREROUTING -p tcp --dport 80 -j REDIRECT --to-port 8080 However this does not get put into the iptables configuration even after running iptables-save Have i missed something along the way? thanks
2007 Jun 28
1
Super Simple question - command to see iptables nat rules
Hi there, I have been reading the man page, and i know this is something sooo simple that is escaping me at the moment, but.... I simply (from the CLI) want to see what public ip is mapped to what private IP for what ports... but want to narrow it down to particular ones... IE I have Pub IP xxx.xxx.xxx.xxx and want to see what internal ip it is mapped to.... I know it is something along the
2010 Oct 29
2
How to access one machine behind iptables, on different subnet?
Hi all, I wonder if someone can help me with this: The setup is as follows: 192.168.1.254 - wireless ADSL modem, with DHCP pool on 192.168.100 - 192.168.200 192.168.1.250 - Linux firewall RED interface 192.168.2.250 - Linux firewall GREEN interface. There are some normal LAN clients behind the Linux firewall's GREEN interface, which can all access each other's shared services and also
2009 Aug 09
3
Execution from ip-up.local
Hi, I'm using Firestarter as my firewall. If I restart the network or my DSL line goes down, I have to manually restart Firestarter. I have sh /etc/firestarter/firestarter.sh stop and then sh /etc/firestarter/firestarter.sh start in my ip-up.local file. I confirmed ip-up.local us being executed by placing an entry in the logs, but it appears firestarter is not or at least not correctly.
2010 Sep 09
0
Disabling iptables on bridge breaks port forwarding for NAT
Hi, Following the directions for setting up bridged networking in the red hat virtualization guide and libvirt wiki, I set the following kernel parameters to 0 on a RHEL 5.5 server. net.bridge.bridge-nf-call-ip6tables net.bridge.bridge-nf-call-iptables net.bridge.bridge-nf-call-arptables Unfortunately, doing this broke the port forwarding I'd set up for VMs on my NAT networks, e.g.