[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: IP Forwarding to Windows machine



2014-08-10 11:33 keltezéssel, Pascal Hambourg írta:
> Nemeth Gyorgy's ruleset is too complicated. Use the bare minimum :
> 
> sysctl -w net.ipv4.ip_forward=1
> iptables -t nat -P ACCEPT
> iptables -t filter -P ACCEPT

This is really a big sechole.

> iptables -t mangle -P ACCEPT
> iptables -t nat -F
> iptables -t filter -F
> iptables -t mangle -F
> iptables -t nat -A POSTROUTING -o ppp0 -j MASQUERADE
> 
> Then test the following commands from Windows in order :
> tracert -d 130.89.148.12
> tracert ftp.debian.org
> telnet ftp.debian.org 21
> (if you get the server banner then type "quit" to exit)
> 
> 


-- 
--- Friczy ---
'Death is not a bug, it's a feature'


Reply to: