View Single Post
Trådstarter
Nå er iptables-reglene slik:

Kode

# Generated by iptables-save v1.6.0 on Tue Oct 31 17:09:53 2017
*nat
:PREROUTING ACCEPT [55:4585]
:INPUT ACCEPT [22:2471]
:OUTPUT ACCEPT [475:33354]
:POSTROUTING ACCEPT [17:965]
-A PREROUTING -i virtual0 -p tcp -m tcp --dport 80 -j DNAT --to-destination 192.168.10.8:80
-A PREROUTING -i virtual0 -p tcp -m tcp --dport 443 -j DNAT --to-destination 192.168.10.8:443
-A POSTROUTING -o enp0s25 -j MASQUERADE
-A POSTROUTING -o enp4s0 -j MASQUERADE
-A POSTROUTING -s 192.168.10.8/32 -o enp0s25 -j SNAT --to-source XXX.XXX.XXX.118
-A POSTROUTING -s 192.168.10.9/32 -o enp0s25 -j SNAT --to-source XXX.XXX.XXX.164
-A POSTROUTING -s 192.168.10.10/32 -o enp0s25 -j SNAT --to-source XXX.XXX.XXX.181
COMMIT
# Completed on Tue Oct 31 17:09:53 2017
# Generated by iptables-save v1.6.0 on Tue Oct 31 17:09:53 2017
*mangle
:PREROUTING ACCEPT [1615:508196]
:INPUT ACCEPT [1074:261993]
:FORWARD ACCEPT [539:246083]
:OUTPUT ACCEPT [1298:93673]
:POSTROUTING ACCEPT [1837:339756]
COMMIT
# Completed on Tue Oct 31 17:09:53 2017
# Generated by iptables-save v1.6.0 on Tue Oct 31 17:09:53 2017
*filter
:INPUT ACCEPT [1068:261551]
:FORWARD ACCEPT [261:193787]
:OUTPUT ACCEPT [1292:93257]
-A FORWARD -i enp4s0 -j ACCEPT
-A FORWARD -d 192.168.10.8/32 -p tcp -m tcp --dport 80 -j ACCEPT
-A FORWARD -d 192.168.10.8/32 -p tcp -m tcp --dport 443 -j ACCEPT
COMMIT
# Completed on Tue Oct 31 17:09:53 2017
Fremdeles ingen forward Sjekket for sikkerhets skyld om ipv4 forward er aktivert, og det er det..
Dette er så merkelig. Med mindre jeg har misforstått deg og laget feil regler nå?