Re: [gentoo-user] Re: IPTables question... simple as possible for starters

2013-12-30 Thread shawn wilson
On Mon, Dec 30, 2013 at 1:04 PM, James wrote: > shawn wilson gmail.com> writes: > > >> Also see nftables: http://netfilter.org/projects/nftables/ > > Interesting read. > > http://upload.wikimedia.org/wikipedia/commons/3/37/Netfilter-packet-flow.svg > > http://upload.wikimedia.org/wikipedia/common

[gentoo-user] Re: IPTables question... simple as possible for starters

2013-12-30 Thread James
shawn wilson gmail.com> writes: > Also see nftables: http://netfilter.org/projects/nftables/ Interesting read. http://upload.wikimedia.org/wikipedia/commons/3/37/Netfilter-packet-flow.svg http://upload.wikimedia.org/wikipedia/commons/d/dd/Netfilter-components.svg Where is the diagram for n

[gentoo-user] Re: iptables question

2006-03-29 Thread James
Hiren Dave gmail.com> writes: > ALSO IS THERE ANY BOOKS OR ONLINE DOCUMENTS FOR PRACTICALLY LEARNING OF IPTABLES? The only current book I could find, that is centric around the 2.6 linux kernel, and contains relevant, current examples is: "Linux Firewalls" Third Edition authors: Steve Suehr

Re: [gentoo-user] Re: iptables question

2006-01-20 Thread Dmitry S. Makovey
On Friday 20 January 2006 13:41, James wrote: > #for unlimited traffic on the loopback interface > iptables -A INPUT -i lo -j ACCEPT > iptables -A OUTPUT -o lo -j ACCEPT since I've done my "flushing" all my rules are nice and permissive ;) dimon2 ~ # iptables -t filter -L Chain INPUT (policy ACCE

[gentoo-user] Re: iptables question

2006-01-20 Thread James
Dmitry S. Makovey athabascau.ca> writes: > somewhat offtopic, but since I need any help I can get: > how do I redirect trafic from outward facing interface > (192.168.1.114:80) to loopback device (127.0.0.1:80) ? > my most obvious trick: > iptables -t nat -A PREROUTING -p tcp -d 192.168.1.114