[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: IP Forwarding to Windows machine



Mike McClain a écrit :
> On Fri, Aug 08, 2014 at 09:13:23PM +0200, Pascal Hambourg wrote:
>>
>> Same as Nemeth Gyorgy : restart without any filtering, just the IP
>> forwarding and masquerading. If it does not work, it's not due to
>> filtering. Then when everything works add the filtering.
> 
> All suggestions appreciated.

Nemeth Gyorgy's ruleset is too complicated. Use the bare minimum :

sysctl -w net.ipv4.ip_forward=1
iptables -t nat -P ACCEPT
iptables -t filter -P ACCEPT
iptables -t mangle -P ACCEPT
iptables -t nat -F
iptables -t filter -F
iptables -t mangle -F
iptables -t nat -A POSTROUTING -o ppp0 -j MASQUERADE

Then test the following commands from Windows in order :
tracert -d 130.89.148.12
tracert ftp.debian.org
telnet ftp.debian.org 21
(if you get the server banner then type "quit" to exit)


Reply to: