You are on page 1of 1

SIP: 10.153.1.

216
RTP: 10.153.1.217 (in fact it's 216)

iptables -I INPUT -p udp -m udp -j ACCEPT

iptables -t nat -I PREROUTING -p udp -m multiport --dport 10000:65535 -j DNAT --to-


destination 10.153.1.216
iptables -t nat -A POSTROUTING -p udp -m multiport --dport 10000:65535 -j SNAT
--to-source 10.153.1.217

iptables -I INPUT -p udp -m udp --dport 5060 -j ACCEPT

iptables -I FORWARD -p udp -s 10.153.1.217 -j ACCEPT


iptables -I FORWARD -p udp -m multiport --dport 10000:65535 -d 10.153.1.217 -j
ACCEPT

iptables -t nat -A POSTROUTING -o pri -p udp -m multiport --dport 10000:65535 -j


SNAT --to 192.168.0.103

iptables -t nat -A POSTROUTING --source 192.168.0.102 -p udp -m multiport --dport


10000:65535 -j SNAT --to-source 192.168.0.103
iptables -t nat -A POSTROUTING --source 192.168.0.102 -p udp -m multiport --dport
10000:65535 -j MASQUERADE --to-source 192.168.0.103

You might also like