LinuxQuestions.org
Welcome to the most active Linux Forum on the web.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Security
User Name
Password
Linux - Security This forum is for all security related questions.
Questions, tips, system compromises, firewalls, etc. are all included here.

Notices


Reply
  Search this Thread
Old 12-14-2007, 06:30 PM   #1
garnser
Member
 
Registered: Aug 2004
Location: Sweden
Distribution: Fedora Core, OpenBSD and FreeBSD
Posts: 37

Rep: Reputation: 15
iptables DMZ


Hi.

I'm currently about to set up a DMZ but I've encountered some issues.

From the ISP I've a /30 network and I own a /27 network which is behind the /30.

On the linux box I've 3 interfaces. 1 to internet /30, one internal and one DMZ.

I've enabled ip_forward and been poking around with iptables in all directions I can think of but I still only get 1 way traffic to the DMZ. One way as in the traffic from the outside passes to the servers in DMZ but when sending traffic back over DMZ the traffic gets stuck in the DMZ interface on the router.

Right now I've scrapped all config except for ip_forward and MASQ of the internal network. The MASQ only applies for the internal IP-range.

Please advice.
 
Old 12-14-2007, 07:22 PM   #2
Brian1
LQ Guru
 
Registered: Jan 2003
Location: Seymour, Indiana
Distribution: Distribution: RHEL 5 with Pieces of this and that. Kernel 2.6.23.1, KDE 3.5.8 and KDE 4.0 beta, Plu
Posts: 5,700

Rep: Reputation: 65
What is in your current iptables script?

Brian
 
Old 12-15-2007, 12:14 AM   #3
garnser
Member
 
Registered: Aug 2004
Location: Sweden
Distribution: Fedora Core, OpenBSD and FreeBSD
Posts: 37

Original Poster
Rep: Reputation: 15
I managed to fix it eventually, I realized that I had the routing IP as my secondary IP, seams like RHEL didn't like this for some reason.

For iptables, only MASQ for the internal network was necessary, the routing tables handled the rest.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
question about iptables (DMZ machine connect to other DMZ machine 's publuic IP) wingmak Linux - Security 1 01-20-2007 04:01 PM
IPTABLES DMZ Rules metallica1973 Linux - Security 5 12-29-2006 09:42 AM
IPTables + DMZ Host XaViaR Linux - Networking 3 10-08-2006 11:38 AM
iptables + DMZ Braytac Linux - Networking 3 10-06-2006 05:57 AM
Setting up DMZ with iptables.... ghost-ils Linux - Networking 0 09-09-2001 07:14 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Security

All times are GMT -5. The time now is 06:07 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration