iptables转发备忘

iptables -F

sysctl net.ipv4.ip_forward=1

iptables -t nat -A PREROUTING -p tcp -i eth0 --dport 8766 -j DNAT --to 172.16.14.17:8766

iptables -t nat -A PREROUTING -p udp -i eth0 --dport 8766 -j DNAT --to 172.16.14.17:8766

sudo iptables -t nat -A POSTROUTING -j MASQUERADE

原文地址:https://www.cnblogs.com/xxxuwentao/p/7987328.html