new

Iptables forwarding

root@sklepas:~# sysctl net.ipv4.ip_forward=1 root@sklepas:~# iptables -A PREROUTING -t nat -i eth0 -p udp –dport 27102 -j DNAT –to 107.161.126.115:27106 root@sklepas:~# iptables -A PREROUTING -t nat -i eth0 -p tcp –dport 27102 -j DNAT –to 107.161.126.115:27106 root@sklepas:~# iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE

Continue reading...