Antonio Olivares wrote:


--- On Wed, 11/19/08, Christopher K. Johnson <[EMAIL PROTECTED]> wrote:

From: Christopher K. Johnson <[EMAIL PROTECTED]>
Subject: Re: set up NAT (network address translation) on local server
To: "Community assistance, encouragement, and advice for using Fedora." 
<fedora-list@redhat.com>
Date: Wednesday, November 19, 2008, 2:57 PM
What does this command produce? (shows whether your snat
rule is implemented correctly)
iptables -vnL -t nat

And this one? (tells if ip forwarding is on)
cat /proc/sys/net/ipv4/ip_forward

Chris

--   "A society grows great when old men plant trees
whose shade they know
  they shall never sit in" - Greek Proverb

-- fedora-list mailing list


[EMAIL PROTECTED] ~]$ su -
Password:
[EMAIL PROTECTED] ~]# iptables -vnL -t nat
Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes)
 pkts bytes target     prot opt in     out     source               destination

Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes)
 pkts bytes target     prot opt in     out     source               destination

Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes)
 pkts bytes target     prot opt in     out     source               destination
[EMAIL PROTECTED] ~]# cat /proc/sys/net/ipv4/ip_forward
1
[EMAIL PROTECTED] ~]#

Try
modprobe iptable_nat
iptables -A POSTROUTING -t nat -o eth0 -j MASQUERADE

and make sure the host itself can ping the targets you are trying.

--
   Les Mikesell
   [EMAIL PROTECTED]

--
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Reply via email to