Skip to main content

Questions tagged [nat]

In computer networking, network address translation (NAT) is the process of modifying network address information in datagram (IP) packet headers while in transit across a traffic routing device for the purpose of remapping one IP address space into another.

0 votes
0 answers
18 views

VLAN-tagged LXC containers have no network access on a VLAN aware bridge

I have a dedicated server with Hetzner running Proxmox (Debian). The host itself does have internet access, but I can't get network access within my VLAN-tagged LXC containers when I'm using a ...
WarningSign's user avatar
1 vote
1 answer
71 views

NAT gateway forwarding over the same network interface

I am running a server in AWS with two ENI (NIC) attached to an instance I wish to use as a NAT server. Each ENI has its own public and private IP address (ens5 and ens6). I'd like to make it so that ...
Ra'Jiska's user avatar
  • 111
1 vote
1 answer
44 views

Solved - port-forwarding to KVM VM on Ubuntu

I,m configuring port forwarding to KVM VM on Ubuntu 22.04. I can connect to VM from outside of host server. But it failed from VM itself. my host's IP : 222.222.222.222 vm's IP : 192.168.122.201 ...
hwang's user avatar
  • 11
0 votes
0 answers
36 views

NAT table is never hit

I am trying to hit the nat table in my host1. For that I am logging the hits: root@host1:~# iptables-save -t nat # Generated by iptables-save v1.8.4 on Wed Jul 3 16:08:26 2024 *nat :PREROUTING ACCEPT ...
blueFast's user avatar
  • 4,520
1 vote
1 answer
41 views

NAT instance on Azure VM

I'm trying to setup a nat instance on azure for testing purpose but it isn't working at all. I was able to create a nat instance using below steps on AWS. But I can't do the same thing in azure. I ...
Mark's user avatar
  • 85
0 votes
1 answer
47 views

Debian NAT Gateway with dnsmasq DHCP, reachable via internal IP

I have setup a Debian 12 machine as an IPv4 NAT Gateway / Router by following the various tutorials on the internet (mostly following arch wiki) and tried to do it the most modern way possible. I use ...
kingspride's user avatar
0 votes
1 answer
69 views

Server become unreachable after 12 hours up

I have two servers (pub, priv), both communicates via NAT gateway, but now I'm getting an issue with my private server, after around 12 hours running, it just became unreachable, I'm not expert on ...
Guilherme Caixeta's user avatar
0 votes
1 answer
76 views

How do I NAT different clients into different public IP addresses?

Scenario ClientA and ClientB are both connected via VPN to ServerA Goal All traffic of ClientA that goes into Internet through ServerA should use the public IP 192.0.2.1, and ClientB should use ...
Kurogane's user avatar
0 votes
0 answers
55 views

OPNsense NAT Reflection not working for Router but for the other LAN

I have the following setup: ISP | | Router 192.168.0.1 | / \ / \ / \ ...
peter's user avatar
  • 1
0 votes
0 answers
54 views

Iptables forward multiple ports

This question was fairly close, but no working answers: Use iptables to port forward multiple ports What I want to do: Server 1: forward port 1-10000 to -> [SERVER-2] port 20000-29999 Current rules ...
Aaron Akhtar's user avatar
0 votes
1 answer
119 views

How to make my Linux router forward traffic over a NAT properly?

I have a Linux box that I'm using as a router with a NAT. It is connected upstream on 192.168.1.x/24 and inside the NAT on 10.0.x.x/16. I am also running a DHCP and DNS server on it, though those seem ...
jnasworld223's user avatar
0 votes
1 answer
77 views

DNS resolution in NAT gateway blocked by ufw

I have a LAN (172.16.0.0/24) and 2 servers: "Bastion" (172.16.0.3), which has a public IP and can reach internet "Redis" (172.16.0.4), which doesn't have a public IP and can't ...
alexandernst's user avatar
0 votes
0 answers
98 views

Unable to access HTTPS domain within local network, but HTTP works

I have an Apache webserver listening on ports 80 and 443. Port forwarding has been configured on the router to forward traffic from the public IP address on these ports to the internal IP address ...
Mehrdad Moradi's user avatar
0 votes
0 answers
40 views

Route all traffic **except return traffic** through NAT Gateway

I am fidgeting with NAT Gateways and netplan. I need all traffic that was initiated by the machine, so to say, to go though the nat gateway, and all return traffic in response to inbound requests to ...
bwg 325's user avatar
0 votes
0 answers
84 views

Squid returning Invalid URL

I have a squid instance running together with a wireguard tunnel. Client traffic is proxied through the wireguard tunnel: Client -> (gateway wireguard) -> (wireguard + squid) The gateway ...
bear's user avatar
  • 222

15 30 50 per page
1
2 3 4 5
136