Skip to main content
The 2024 Developer Survey results are live! See the results

All Questions

0 votes
2 answers
116 views

Forwarding TCP and UDP packets on all ports to another IP on a second network interface?

I have an ubuntu machine at IP 192.168.3.1, another machine is connected to it at fixed IP of 192.168.3.2, This machine is also connected to a router over usb0 which has shared the IP 172.30.220.17 to ...
Work's user avatar
  • 1
0 votes
0 answers
44 views

Route incoming traffic on one port to a DHCP server running on the same device

I have the following setup: A computer with the Ubuntu OS that is on a network and has internet access. Let's call it PublicIP An isc DHCP server that is running with a subnet of 255.255.255.0 and an ...
Cody Brown's user avatar
0 votes
0 answers
51 views

How to forward traffic to another server adhoc

I have a webservice that is hosted on a server A. It is accessible via the internet. There is a public IP that is assigned to A. In case of maintenance (of the webservice!) I would like to forward ...
chris01's user avatar
  • 615
0 votes
1 answer
194 views

How to define port forwarding

I run a server with a web server running as a rootless podman container. This exposes ports 10080 and 10443 because, as a rootless container, it is not allowed to expose ports 80 and 443. So that my ...
M.Ede's user avatar
  • 1
0 votes
1 answer
311 views

iptables allow host for isolated VLAN

I'm having a real trouble trying to do a "simple" tweak in my network. So: there are two sites, A and B and are connected via IPsec and there's no problem in communication between them. ...
user37741's user avatar
  • 127
1 vote
0 answers
241 views

Port Forwarding from VPN VM to All Other VMs in its Subnet

I'm using proxmox hypervisor to setup a ubuntu VPN VM (Mullvad VPN) that effectively acts as gateway for all other VMs. Here is my setup illustrated: In VPN VM, I'm using these command to route the ...
Ryan's user avatar
  • 11
0 votes
1 answer
143 views

Mysql user connects from gateway IP after turning on port redirection on NAT

I have two containers on virtualization host that has "LAN" bridge (vmbr1) and "WAN" bridge (vmbr0). Virtualization host has public IP (lets assume dummy 123.123.123.123) ...
Kamil's user avatar
  • 749
1 vote
1 answer
2k views

Highest performance way to route traffic from IPv4 to IPv6 on Linux?

I have a use case where I want to forward certain IPv4 ports incoming into a machine, to to the same ports on another machine that uses IPv6. I assume I can do this with [auto]ssh, but wonder if this ...
Thomas Browne's user avatar
1 vote
2 answers
3k views

How to forward packets with keeping the original IP address

I need forward packets from one server ("as a proxy") to another with keeping the original IP address of clients. Topology is: X.X.X.X - public IP1 ("proxy server") Y.Y.Y.Y - ...
Mato's user avatar
  • 595
0 votes
0 answers
1k views

How to port forward my ubuntu 22.04 using iptables

Do you know how to gives iptables rules to my machine in order to allow trafic from my public interfaces(wlp3s0) to my private interfaces(lo). Kinda with this topology: 192.168.1.1:80 => 127.0.0.1:...
Turing's user avatar
  • 1
1 vote
1 answer
1k views

Port forwarding while preserving original IP

Im using firewalld to forward an incoming port from the internet (9999) to a local LAN IP address (100.1.1.1) like this: external (active) target: default icmp-block-inversion: no interfaces: ...
Maestro's user avatar
  • 191
1 vote
1 answer
869 views

Forwarding all traffic [closed]

There is such a scheme: The operating system ubuntu server 22.04 is installed on Raspberry Pi4. Through the main network interface, Rpi is connected to the home router and has access to the Internet. ...
Alex Rebell's user avatar
0 votes
1 answer
505 views

Setting up Port forwarding on Ubuntu 21.10 with OpenVPN (homerouter port forwarding not working)

I'm trying to setup port forwarding on my local workstation, since the home router is not capable of doing the port forwarding I went on with privateVPN. The privateVPN is configured on OpenVPN with ...
avman's user avatar
  • 1
0 votes
2 answers
364 views

iptables port forwarding from external ppp0 to internal server

Actually the same question to this one. But I didn't get answer there either. My scenario is: a Linux box with two NICs acting as a router, running iptables rules for masquerading, firewall, ... etc. ...
Franklin's user avatar
1 vote
0 answers
194 views

Port forwarding in host only network with iptables

I have two machines in a host-only network. One is a client and the other one is a webserver. I want to forward all HTTP traffic from client to web server over a proxy on port 8080. I tried it with: ...
Marcel's user avatar
  • 13

15 30 50 per page
1
2 3 4 5
8