Re: IP Forwarding to Windows machine

2014-08-13 Thread Pascal Hambourg
Nemeth Gyorgy a écrit : Yes, it can work as a short go-nogo test. But the suggestion was not mentioned it, that it is only for that. And it is very likely that when the OP tries this and it 'works' (I mean the Windows machine behind the Linux works well), then the rules will remain. I wrote

Re: IP Forwarding to Windows machine

2014-08-12 Thread Tom H
On Sun, Aug 10, 2014 at 4:30 PM, Joe j...@jretrading.com wrote: On Sun, 10 Aug 2014 16:07:01 -0400 Tom H tomh0...@gmail.com wrote: On Sun, Aug 10, 2014 at 2:24 PM, Nemeth Gyorgy fri...@freemail.hu wrote: 2014-08-10 11:33 keltezéssel, Pascal Hambourg írta: sysctl -w net.ipv4.ip_forward=1

Re: IP Forwarding to Windows machine

2014-08-12 Thread Joe
On Tue, 12 Aug 2014 04:53:51 -0400 Tom H tomh0...@gmail.com wrote: And you've proven my point... Agreed, I just can't see why there is any controversy. -- Joe -- To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact

Re: IP Forwarding to Windows machine

2014-08-12 Thread Tom H
On Tue, Aug 12, 2014 at 5:19 AM, Joe j...@jretrading.com wrote: On Tue, 12 Aug 2014 04:53:51 -0400 Tom H tomh0...@gmail.com wrote: And you've proven my point... Agreed, I just can't see why there is any controversy. You misunderstand. The fact that you can't accept that there may be others

Re: IP Forwarding to Windows machine

2014-08-12 Thread Nemeth Gyorgy
2014-08-10 22:30 keltezéssel, Joe írta: Why is it unresolvable? A DROP/REJECT policy is fail-safe, ACCEPT isn't. If the rest of the rules are correct, (and more importantly, guaranteed always to stay that way in the face of editing, sometimes rushed) an ACCEPT policy is redundant, and if

Re: IP Forwarding to Windows machine

2014-08-12 Thread Mike McClain
I adopted Mr. Gyorgy's suggested iptables rules with only a couple of additions based on nmap's report that port 411 was open because it passed with flying colors nmaps tcp and udp scan of the first 1056 ports, grc.com tests and pcflank.com tests. For a single user system running no

Re: IP Forwarding to Windows machine

2014-08-11 Thread Andrew McGlashan
On 10/08/2014 10:06 AM, Mike McClain wrote: Please describe your network topology. Where's the Win2k box ? __ | Debian| LAN| Windows 2000 | Inet|Linux

Re: IP Forwarding to Windows machine

2014-08-11 Thread Joe
On Mon, 11 Aug 2014 17:44:52 +1000 Andrew McGlashan andrew.mcglas...@affinityvision.com.au wrote: I give another vote for IPCop btw that or pfsense, but IPCop is simpler. Yes, but it's a distribution in itself, which means you need to dedicate an entire computer to it. (No, I don't

Re: IP Forwarding to Windows machine

2014-08-11 Thread Pascal Hambourg
Mike McClain a écrit : Clearly DNS lookup is working and I have a problem with the configuration of IE. Check in its network settings whether a proxy is defined, and remove it. -- To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org with a subject of unsubscribe. Trouble?

Re: IP Forwarding to Windows machine [SOLVED]

2014-08-11 Thread Mike McClain
On Mon, Aug 11, 2014 at 02:06:28PM +0200, Pascal Hambourg wrote: Mike McClain a ?crit : Clearly DNS lookup is working and I have a problem with the configuration of IE. Check in its network settings whether a proxy is defined, and remove it. Hi Pascal, Nope, no proxy. Though

Re: IP Forwarding to Windows machine

2014-08-10 Thread Pascal Hambourg
Bob Proulx a écrit : Mike McClain wrote: __ | Debian| LAN| Windows 2000 | Inet|Linux|-| S40 | (ppp) | 192.168.1.2 |

Re: IP Forwarding to Windows machine

2014-08-10 Thread Pascal Hambourg
Mike McClain a écrit : On Fri, Aug 08, 2014 at 09:13:23PM +0200, Pascal Hambourg wrote: Same as Nemeth Gyorgy : restart without any filtering, just the IP forwarding and masquerading. If it does not work, it's not due to filtering. Then when everything works add the filtering. All

Re: IP Forwarding to Windows machine

2014-08-10 Thread Pascal Hambourg
Mike McClain a écrit : from a zsh prompt: Mike zsh:~ nslookup Default Server: resolver1.opendns.com Address: 208.67.222.222 Didn't return. Of course not. If you don't provide a domain name to query in the command line, nslookup just sits there and waits for a command or a name to query.

Re: IP Forwarding to Windows machine

2014-08-10 Thread Mike McClain
On Sat, Aug 09, 2014 at 10:30:53PM -0600, Bob Proulx wrote: Mike McClain wrote: Pascal Hambourg wrote: Please describe your network topology. Where's the Win2k box ? __ | Debian| LAN

Re: IP Forwarding to Windows machine

2014-08-10 Thread Mike McClain
On Sun, Aug 10, 2014 at 11:33:27AM +0200, Pascal Hambourg wrote: Nemeth Gyorgy's ruleset is too complicated. Use the bare minimum : sysctl -w net.ipv4.ip_forward=1 iptables -t nat -P ACCEPT iptables -t filter -P ACCEPT iptables -t mangle -P ACCEPT iptables -t nat -F iptables -t filter -F

Re: IP Forwarding to Windows machine

2014-08-10 Thread Nemeth Gyorgy
2014-08-10 01:49 keltezéssel, Mike McClain írta: It's a rather complicated, sometimes overcomplicated script. But some rules are missing and/or not in the correct order. I've little doubt you are correct, admittedly I'm flailing a bit. Trying this and that with little luck. I'd appreciate

Re: IP Forwarding to Windows machine

2014-08-10 Thread Nemeth Gyorgy
2014-08-10 11:33 keltezéssel, Pascal Hambourg írta: Nemeth Gyorgy's ruleset is too complicated. Use the bare minimum : sysctl -w net.ipv4.ip_forward=1 iptables -t nat -P ACCEPT iptables -t filter -P ACCEPT This is really a big sechole. iptables -t mangle -P ACCEPT iptables -t nat -F

Re: IP Forwarding to Windows machine

2014-08-10 Thread Tom H
On Sun, Aug 10, 2014 at 2:24 PM, Nemeth Gyorgy fri...@freemail.hu wrote: 2014-08-10 11:33 keltezéssel, Pascal Hambourg írta: Nemeth Gyorgy's ruleset is too complicated. Use the bare minimum : sysctl -w net.ipv4.ip_forward=1 iptables -t nat -P ACCEPT iptables -t filter -P ACCEPT This is

Re: IP Forwarding to Windows machine

2014-08-10 Thread Joe
On Sun, 10 Aug 2014 16:07:01 -0400 Tom H tomh0...@gmail.com wrote: On Sun, Aug 10, 2014 at 2:24 PM, Nemeth Gyorgy fri...@freemail.hu wrote: 2014-08-10 11:33 keltezéssel, Pascal Hambourg írta: Nemeth Gyorgy's ruleset is too complicated. Use the bare minimum : sysctl -w

Re: IP Forwarding to Windows machine

2014-08-09 Thread Mike McClain
On Fri, Aug 08, 2014 at 07:05:28PM -0700, David Christensen wrote: On 08/08/2014 12:04 AM, Mike McClain wrote: I've been trying to get my hand rolled iptables firewall to masquerade traffic on the LAN to/from a Win2K box. I used to write my own firewall/ router rules, but then discovered

Re: IP Forwarding to Windows machine

2014-08-09 Thread Mike McClain
On Fri, Aug 08, 2014 at 09:16:05PM -0700, Matt Ventura wrote: On 8/8/2014 12:04 AM, Mike McClain wrote: I've been trying to get my hand rolled iptables firewall to masquerade traffic on the LAN to/from a Win2K box. I've gotten it to the point that I can ping from the boxes both ways,

Re: IP Forwarding to Windows machine

2014-08-09 Thread Mike McClain
On Fri, Aug 08, 2014 at 08:24:11PM +0200, Nemeth Gyorgy wrote: 2014-08-08 09:04 keltez?ssel, Mike McClain ?rta: I've been trying to get my hand rolled iptables firewall to masquerade traffic on the LAN to/from a Win2K box. I've gotten it to the point that I can ping from the boxes both

Re: IP Forwarding to Windows machine

2014-08-09 Thread Mike McClain
at a loss. Suggestions? Same as Nemeth Gyorgy : restart without any filtering, just the IP forwarding and masquerading. If it does not work, it's not due to filtering. Then when everything works add the filtering. All suggestions appreciated. Thanks, Mike -- Imagination is looking

Re: IP Forwarding to Windows machine

2014-08-09 Thread Bob Proulx
Mike McClain wrote: Pascal Hambourg wrote: Please describe your network topology. Where's the Win2k box ? __ | Debian| LAN| Windows 2000 | Inet|Linux

IP Forwarding to Windows machine

2014-08-08 Thread Mike McClain
I've been trying to get my hand rolled iptables firewall to masquerade traffic on the LAN to/from a Win2K box. I've gotten it to the point that I can ping from the boxes both ways, smbclient can move files both ways and the Win2K box can ping Google's IP address but DNS lookup fails even

Re: IP Forwarding to Windows machine

2014-08-08 Thread Nemeth Gyorgy
2014-08-08 09:04 keltezéssel, Mike McClain írta: I've been trying to get my hand rolled iptables firewall to masquerade traffic on the LAN to/from a Win2K box. I've gotten it to the point that I can ping from the boxes both ways, smbclient can move files both ways and the Win2K box can

Re: IP Forwarding to Windows machine

2014-08-08 Thread Pascal Hambourg
or DNS error. I've read every HOWTO and the iptables man pages several times but am at a loss. Suggestions? Same as Nemeth Gyorgy : restart without any filtering, just the IP forwarding and masquerading. If it does not work, it's not due to filtering. Then when everything works add

Re: IP Forwarding to Windows machine

2014-08-08 Thread David Christensen
On 08/08/2014 12:04 AM, Mike McClain wrote: I've been trying to get my hand rolled iptables firewall to masquerade traffic on the LAN to/from a Win2K box. I used to write my own firewall/ router rules, but then discovered purpose-built firewall/ router FOSS distributions. I used IPCop

Re: IP Forwarding to Windows machine

2014-08-08 Thread Matt Ventura
On 8/8/2014 12:04 AM, Mike McClain wrote: I've been trying to get my hand rolled iptables firewall to masquerade traffic on the LAN to/from a Win2K box. I've gotten it to the point that I can ping from the boxes both ways, smbclient can move files both ways and the Win2K box can ping

Re: OpenVPN and IP Forwarding

2013-01-19 Thread Pascal Hambourg
Hello, Joe a écrit : Entirely unrelated to anything else in the thread, but this one caught me yesterday, moving a firewall script from an old Ubuntu to a Sid machine. In Sid, 'state' no longer works. Instead of: Are you sure it is not just a warning ? I can see from packages.debian.org

Re: OpenVPN and IP Forwarding

2013-01-19 Thread Pascal Hambourg
Looks fine, except for the useless route to 192.168.2.0/32. I searched and found some instructions with iptables commands that would allow ip forwarding over the VPN, but it didn't seem to make any difference: The effect of each single iptables rule may vary depending on the global ruleset. Hence

Re: OpenVPN and IP Forwarding

2013-01-19 Thread Joe
On Sat, 19 Jan 2013 14:30:54 +0100 Pascal Hambourg pas...@plouf.fr.eu.org wrote: Hello, Joe a écrit : Entirely unrelated to anything else in the thread, but this one caught me yesterday, moving a firewall script from an old Ubuntu to a Sid machine. In Sid, 'state' no longer

RE: OpenVPN and IP Forwarding

2013-01-17 Thread Bonno Bloksma
traffic from your local LAN to the outside $IPTABLES -A FORWARD -i eth0 -j ACCEPT -Oorspronkelijk bericht- Van: Bonno Bloksma [mailto:b.blok...@tio.nl] Verzonden: donderdag 17 januari 2013 8:51 Aan: debian-user Onderwerp: RE: OpenVPN and IP Forwarding Hi, http://i1309.photobucket.com/albums

Re: OpenVPN and IP Forwarding

2013-01-17 Thread Joe
On Thu, 17 Jan 2013 08:01:06 + Bonno Bloksma b.blok...@tio.nl wrote: KEEPSTATE= -m state --state ESTABLISHED,RELATED # Accept return traffic. $IPTABLES -A FORWARD -j ACCEPT $KEEPSTATE $IPTABLES -A INPUT -j ACCEPT $KEEPSTATE Entirely unrelated to anything else in the thread, but this

RE: OpenVPN and IP Forwarding

2013-01-16 Thread cletusjenkins
I used dia to make a png file diagram of my network. I tried to make one with text, but I couldn't understand it and I made it. I assume the list won't forward attachments, so I posted it at: http://i1309.photobucket.com/albums/s629/CletusJenkins/network_zps9f815828.png This helped a

RE: OpenVPN and IP Forwarding

2013-01-16 Thread Bonno Bloksma
Hi, http://i1309.photobucket.com/albums/s629/CletusJenkins/network_zps9f815828.png This helped a lot. Now me, I have the VPN server running on the router machine and the client on the side of the end users. But if you are the only user then this should work too, it is just a bit confusing

OpenVPN and IP Forwarding

2013-01-15 Thread cletusjenkins
that would allow ip forwarding over the VPN, but it didn't seem to make any difference: iptables -A FORWARD -s 192.168.2.0/8 -o eth1 -j ACCEPT iptables -A FORWARD -s 192.168.2.0/8 -o eth1 -j ACCEPT iptables -t nat -A POSTROUTING -s 192.168.2.0/8 -o eth1 -j MASQUERADE eth0 is the private network

RE: OpenVPN and IP Forwarding

2013-01-15 Thread Bonno Bloksma
to tell the clients where to send traffic. I searched and found some instructions with iptables commands that would allow ip forwarding over the VPN, but it didn't seem to make any difference: iptables -A FORWARD -s 192.168.2.0/8 -o eth1 -j ACCEPT iptables -A FORWARD -s 192.168.2.0/8 -o eth1 -j

RE: OpenVPN and IP Forwarding

2013-01-15 Thread cletusjenkins
255.255.255.0 in your cfg file on the server to tell the clients where to send traffic. I searched and found some instructions with iptables commands that would allow ip forwarding over the VPN, but it didn't seem to make any difference: iptables -A FORWARD -s 192.168.2.0/8 -o

Re: OpenVPN and IP Forwarding

2013-01-15 Thread Bob Proulx
for each client such as for client foo I have a file: ccd/foo ifconfig-push 10.0.0.2 10.0.0.1 I searched and found some instructions with iptables commands that would allow ip forwarding over the VPN, but it didn't seem to make any difference: iptables -A FORWARD -s 192.168.2.0/8 -o eth1

Re: OpenVPN and IP Forwarding

2013-01-15 Thread Bob Proulx
on the private network could reach the internet via my router. I am hoping for the same ip forwarding to work as before (without any configuration on those private machines) I just want their traffic to be forwarded through the VPN by my router. I thought if I just configured the VPN properly

Re: OpenVPN and IP Forwarding

2013-01-15 Thread cletusjenkins
systems). In my mind (...heh...) traffic that comes in via ip forwarding should go out the default gateway whether that is a DSL connection or a VPN running over that DSL link. I have to think the loss of connectivity from my router back to the private network is the crux of the problem or at least

RE: OpenVPN and IP Forwarding

2013-01-15 Thread Bonno Bloksma
Hi, This is a good clarification. But still confusing. I think you need to give us a block diagram or picture of things. Because in the above it reads like you have two machines in your path where most of us would have only one. Because you say that you vpn to a server and that server you

bridge + ip-forwarding

2010-02-18 Thread Alex Samad
Hi I am a bit confused, I have a bridged interface with 2 active interfaces eth0 and eth1. and ip forwarding off I have turned off ip forwarding. I though brctl created a ethernet bridge - same broadcast domain between the interface. but I noticed a lot of firewall blocks in my iptables

RE: bridge + ip-forwarding

2010-02-18 Thread James Wu
explained what you are trying to do. James -Original Message- From: Alex Samad [mailto:a...@samad.com.au] Sent: February 18, 2010 4:07 PM To: Debian Users Subject: bridge + ip-forwarding Hi I am a bit confused, I have a bridged interface with 2 active interfaces eth0 and eth1. and ip

Re: bridge + ip-forwarding

2010-02-18 Thread Alex Samad
-t mangle -L Route cat /etc/network/interface Also, it might help if you explained what you are trying to do. James -Original Message- From: Alex Samad [mailto:a...@samad.com.au] Sent: February 18, 2010 4:07 PM To: Debian Users Subject: bridge + ip-forwarding Hi I

Re: bridge + ip-forwarding

2010-02-18 Thread Alex Samad
On Fri, Feb 19, 2010 at 08:06:43AM +1100, Alex Samad wrote: Hi I am a bit confused, I have a bridged interface with 2 active interfaces eth0 and eth1. and ip forwarding off I have turned off ip forwarding. I though brctl created a ethernet bridge - same broadcast domain between

IP forwarding on router box no longer working after lenny upgrade; can ping but not get http request from outside hosts

2009-02-25 Thread Adam Kessel
I have a simple home router setup. The router runs Debian Lenny; the client runs Ubuntu. The router has two NICs; one connects to the ISP, the other to an internal switch. The router box has no network issues with the Internet. I can ping, surf websites, etc.. The client box has no problems

Re: IP forwarding drops out -- more data

2008-07-12 Thread Hendrik Boom
On Fri, 11 Jul 2008 17:15:53 +1000, Alex Samad wrote: have a look at /etc/ppp/ip-up.d/ Thanks. I linked my port-forwarding start script to /etc/sbin/ipmasq. It should stay up now if 00ipmasq actually gets executed when ppp0 comes up. -- hendrik -- To UNSUBSCRIBE, email to [EMAIL

Re: IP forwarding drops out -- more data

2008-07-11 Thread Alex Samad
On Fri, Jul 11, 2008 at 01:28:19AM +, Hendrik Boom wrote: On Thu, 05 Jun 2008 10:03:09 -0700, Andrew Sackville-West wrote: On Thu, Jun 05, 2008 at 11:11:55AM -0400, [EMAIL PROTECTED] wrote: I have my network front end running Debian sarge (yet, it's time to upgrade at lest to etch).

Re: IP forwarding drops out -- more data

2008-07-10 Thread Hendrik Boom
On Thu, 05 Jun 2008 10:03:09 -0700, Andrew Sackville-West wrote: On Thu, Jun 05, 2008 at 11:11:55AM -0400, [EMAIL PROTECTED] wrote: I have my network front end running Debian sarge (yet, it's time to upgrade at lest to etch). It's connected to the rest of the net by a DSL line. I've set

IP forwarding drops out.

2008-06-05 Thread hendrik
I have my network front end running Debian sarge (yet, it's time to upgrade at lest to etch). It's connected to the rest of the net by a DSL line. I've set up port-forwarding to selected machines on my LAN for the convenience of certain games, and bittorrent, and I'd like to use it for some

Re: IP forwarding drops out.

2008-06-05 Thread Andrew Sackville-West
On Thu, Jun 05, 2008 at 11:11:55AM -0400, [EMAIL PROTECTED] wrote: I have my network front end running Debian sarge (yet, it's time to upgrade at lest to etch). It's connected to the rest of the net by a DSL line. I've set up port-forwarding to selected machines on my LAN for the

ip forwarding woes

2008-03-08 Thread David Zelinsky
I'm trying to set up a firewall/gateway, and I can't seem to get ip forwarding to work. I'm using linux kernel 2.6.23 with iptables enabled. Here's what happens. The firewall machine has two interfaces (both on private networks, for testing purposes): IFIPNetmask eth0

Re: ip forwarding woes

2008-03-08 Thread Alex Samad
On Sat, Mar 08, 2008 at 03:37:54PM -0500, David Zelinsky wrote: I'm trying to set up a firewall/gateway, and I can't seem to get ip forwarding to work. I'm using linux kernel 2.6.23 with iptables enabled. Here's what happens. The firewall machine has two interfaces (both on private

Re: ip forwarding woes

2008-03-08 Thread Cameron Hutchison
David Zelinsky wrote: With this setup, I expect to be able to ping 10.0.0.2 from 192.168.0.2 (and vice versa), with packets routed through the firewall, but it doesn't work. What am I overlooking? It looks like that 10.0.0.2 does not have a route to 192.168.0.0/24 or that 192.168.0.2 does not

Re: ip forwarding woes

2008-03-08 Thread David Zelinsky
PROTECTED] writes: I'm trying to set up a firewall/gateway, and I can't seem to get ip forwarding to work. I'm using linux kernel 2.6.23 with iptables enabled. Here's what happens. The firewall machine has two interfaces (both on private networks, for testing purposes): IFIP

ip forwarding; was Re: /etc/resolv.conf, /etc/ppp/resolv.conf, dhcp3-server and dnsmasq

2008-01-14 Thread peasthope
Doug others, dat DNS and IP forwarding are two separate issues. OK; with ipmasq installed, a Debian client communicates through the router system just as if directly connected. One more small problem solved. Thanks. dat You need to enable IP forwarding as well as: see /etc/sysctl.conf

Re: [Debian-User] Xen and IP CHAINS and IP FORWARDING

2007-02-19 Thread Andrew Sackville-West
On Sun, Feb 18, 2007 at 02:44:50PM -0700, Archive wrote: As mentioned in an earlier email the DOMU or secondary Xen system(s) can not only talk to the DOM0 or Xen primary system but also to other other DOMU or secondary Xen system(s) and that most likely involves not only LAN interaction

Re: [Debian-User] Xen and IP CHAINS and IP FORWARDING

2007-02-18 Thread Steve Kemp
On Sun, Feb 18, 2007 at 02:44:50PM -0700, Archive wrote: It would be nice to have some examples of this route management code with an explanation of it's operation and theory for both simple and complex scenarios, especially some Xen scenarios. Any takers on this??

[Debian-User] Xen and IP CHAINS and IP FORWARDING

2007-02-18 Thread Archive
As mentioned in an earlier email the DOMU or secondary Xen system(s) can not only talk to the DOM0 or Xen primary system but also to other other DOMU or secondary Xen system(s) and that most likely involves not only LAN interaction but also Internet interaction. Where internet interaction is

RE: ip forwarding

2007-02-13 Thread Andrew Critchlow
Hi, thanks everyone, I had forgotten about the route back so I set the default gateway. andrew. From: [EMAIL PROTECTED] To: [EMAIL PROTECTED]; debian-user@lists.debian.org Subject: RE: ip forwarding Date: Sun, 11 Feb 2007 15:52:59 -0800 Hi everyone, I am having some problems either

ip forwarding

2007-02-11 Thread Andrew Critchlow
enabled IP forwarding in /etc/network/options Unfortunately XP1 still can not ping XP2. (XP1 can ping Debian/Server, and Debian/Server can ping XP2) Do I have to do anything else to enable the Debian/Server to act as a simple router? Thanks all. Andrew.

Re: ip forwarding

2007-02-11 Thread Wim De Smet
= 172.16.0.10 I want XP1 to be able to ping XP2, so I enabled IP forwarding in /etc/network/options Unfortunately XP1 still can not ping XP2. (XP1 can ping Debian/Server, and Debian/Server can ping XP2) Do I have to do anything else to enable the Debian/Server to act as a simple router

Re: ip forwarding

2007-02-11 Thread Paul Cupis
Andrew Critchlow wrote: Do I have to do anything else to enable the Debian/Server to act as a simple router? Does either XP1 or XP2 know that they can find the other subnet by sending packets to the Debian machine? i.e. is the Debian machine set as the default gateway? -- To UNSUBSCRIBE,

RE: ip forwarding

2007-02-11 Thread Kevin Ross
, so I enabled IP forwarding in /etc/network/options Unfortunately XP1 still can not ping XP2. (XP1 can ping Debian/Server, and Debian/Server can ping XP2) Do I have to do anything else to enable the Debian/Server to act as a simple router? On XP1, set the default gateway to 10.251.134.10

Re: IP forwarding problem

2006-01-31 Thread Oliver Elphick
machine.) 192.168.2 (eth0) is a network with Windows machines. Packets to and from that network are no longer being forwarded. The routing table appears to be correct and IP forwarding is turned on. Machines on 192.168.2.* are able to ping 192.168.1.18 (the other network card

IP forwarding problem

2006-01-27 Thread Oliver Elphick
. Packets to and from that network are no longer being forwarded. The routing table appears to be correct and IP forwarding is turned on. Machines on 192.168.2.* are able to ping 192.168.1.18 (the other network card on the routing machine) but they cannot ping any other machine on the 192.168.1

Re: IP forwarding problem

2006-01-27 Thread Matt Zagrabelny
machine.) 192.168.2 (eth0) is a network with Windows machines. Packets to and from that network are no longer being forwarded. The routing table appears to be correct and IP forwarding is turned on. how are you turning forwarding on? what does: # sysctl -a | grep forward list? ie

Re: IP forwarding problem

2006-01-27 Thread Oliver Elphick
and filtering is not required. (There is a separate firewall machine.) 192.168.2 (eth0) is a network with Windows machines. Packets to and from that network are no longer being forwarded. The routing table appears to be correct and IP forwarding is turned on. how are you turning

Re: IP forwarding problem

2006-01-27 Thread Matt Zagrabelny
to be correct and IP forwarding is turned on. how are you turning forwarding on? $ cat /etc/network/options ip_forward=yes spoofprotect=yes syncookies=no i guess that method is deprecated: see bug #338235 but that is splitting hairs, it obviously is setting your sysctl options. well, take

Re: ip forwarding

2006-01-09 Thread Murat Demirten
yerine belirleyeceğiniz başka bir porttan çalışmasını sağlayabilirseniz, yani modem buna izin veriyorsa, uygulamayı 80 harici bir portta çalıştırıp, 80. portu da kendi makinenize yönlendirebilirsiniz. On Sunday 08 January 2006 22:44, Selim YASAR wrote: ii geceler datron adsl modemimde ip

Re: ip forwarding

2006-01-09 Thread Kai Geek
Merhaba, forward ve nat islemi icin bir script yazmistim. Dilerseniz inceleyin. Kendinize gore de duzenleyebilirsiniz. http://www.linuxgazette.com/node/10772 - Original Message - From: Murat Demirten [EMAIL PROTECTED] To: debian-user-turkish@lists.debian.org Subject: Re: ip forwarding

Re: ip forwarding

2006-01-09 Thread Nilgün Belma Bugüner
yönlendirilmesine izin veriyor. Tabii bu durumda modemin web yönetim arayüzüne dışardan ulaşılamaz, ama bu içerden ulaşmaya engel değil. Dışardan erişmek istenirse ssh ile mümkün, tabii etkinleştirilirse. Çok kullanışlı bir modem. Datron modem, IP forwarding yapmaz. Port forwarding yapar. Bridge

ip forwarding

2006-01-08 Thread Selim YASAR
ii geceler datron adsl modemimde ip forwarding yapılabiliyormuş...baya da kolay bişiymiş...birkaç adımda hallettim olayı fakat. gerçek ip yada ip:80 dedigimde yine modem arayüzüne gidiyor. debianda da ayar yapmam gerekiyormu yoksa modemdenmi kaynaklanan bir hata oluştu. -- selim yasar

IP Forwarding

2005-08-19 Thread theal
I am trying to forward all ports from one ip address to another using iptables. can this be accomplished using a single network adaptor? anyone know what syntax to use? Debian GNU/Linux 3.1 iptables 1.2.9-10 Tony

Re: IP Forwarding

2005-08-19 Thread Matt Zagrabelny
On Fri, 2005-08-19 at 12:48 -0400, theal wrote: I am trying to forward all ports from one ip address to another using iptables. can this be accomplished using a single network adaptor? anyone know what syntax to use? do you mean: a.b.c.d:e - w.x.y.z:e a.b.c.d:f - w.x.y.z:f or a.b.c.d:* -

Re: IP Forwarding

2005-08-19 Thread theal
- Original Message - From: Matt Zagrabelny To: debian-user@lists.debian.org Sent: Friday, August 19, 2005 3:29 PM Subject: Re: IP Forwarding On Fri, 2005-08-19 at 12:48 -0400, theal wrote: I am trying to forward all ports from one ip address to another using

Re: IP Forwarding

2005-08-19 Thread Eriberto
Ok. You need a NAT. Example: Old IP: 200.20.20.20 New IP: 201.21.21.21 Use the rule on machine at your office: # iptables -t NAT -A INPUT -d 200.20.20.20 -j DNAT 201.21.21.21 It works fine with one nic. []s Eriberto - www.eriberto.pro.br HOGWASH - IPS invisível em camada 2.

RE: Firewall IP Forwarding problems

2005-08-01 Thread Ronald Castillo
] Sent: domingo, 31 de julio de 2005 11:20 To: Debian User Subject: Re: Firewall IP Forwarding problems Ronald Castillo wrote: Hello. I'm trying to connect my pocket pc by wíreless to my VMWare Windows 2000 virtual PC. Which means, I need a completely transparent connection between my eth1

Re: Firewall IP Forwarding problems

2005-07-31 Thread wim
Ronald Castillo wrote: Hello. I'm trying to connect my pocket pc by wíreless to my VMWare Windows 2000 virtual PC. Which means, I need a completely transparent connection between my eth1 (wireless) and vmnet8 (vmware emulated lan) devices. So far, I've tried using the following script:

Firewall IP Forwarding problems

2005-07-30 Thread Ronald Castillo
Hello. I'm trying to connect my pocket pc by wíreless to my VMWare Windows 2000 virtual PC. Which means, I need a completely transparent connection between my eth1 (wireless) and vmnet8 (vmware emulated lan) devices. So far, I've tried using the following script:

Re: Firewall IP Forwarding problems

2005-07-30 Thread Adam Aube
Ronald Castillo wrote: I'm trying to connect my pocket pc by wíreless to my VMWare Windows 2000 virtual PC. Which means, I need a completely transparent connection between my eth1 (wireless) and vmnet8 (vmware emulated lan) devices. So far, I've tried using the following script: [snipped

ip forwarding

2005-07-12 Thread Bayrouni
Bonjour à tous, Comment activer l' ip forwarding autrement que d'écrire dans* /proc/sys/net/ipv4/ip_forward? N'ay aurait--il pas un fichier normal lu par netfilter (kernel) pour le faire? Merci Bayrouni * -- Pensez à lire la FAQ de la liste avant de poser une question : http

Re: ip forwarding

2005-07-12 Thread Patrice OLIVER
pas la passerelle par défaut . refuser les paquets routés par la source Je penses qu'avec cela tu es paré. Patrice Bayrouni a écrit : Bonjour à tous, Comment activer l' ip forwarding autrement que d'écrire dans* /proc/sys/net/ipv4/ip_forward? N'ay aurait--il pas un fichier normal lu par

Re: ip forwarding

2005-07-12 Thread Bayrouni
le passage des paquets pas la passerelle par défaut . refuser les paquets routés par la source Je penses qu'avec cela tu es paré. Patrice Bayrouni a écrit : Bonjour à tous, Comment activer l' ip forwarding autrement que d'écrire dans* /proc/sys/net/ipv4/ip_forward? N'ay aurait--il pas un

Re: ip forwarding

2005-07-12 Thread Frédéric ZULIAN
Le Tue, Jul 12, 2005 at 05:36:40PM +0200, Bayrouni écrivait : Bonjour à tous, Comment activer l' ip forwarding autrement que d'écrire dans* /proc/sys/net/ipv4/ip_forward? N'ay aurait--il pas un fichier normal lu par netfilter (kernel) pour le faire? Dans /etc/interfaces /options

Re: ip forwarding

2005-07-12 Thread Bayrouni
le passage des paquets pas la passerelle par défaut . refuser les paquets routés par la source Je penses qu'avec cela tu es paré. Patrice Bayrouni a écrit : Bonjour à tous, Comment activer l' ip forwarding autrement que d'écrire dans* /proc/sys/net/ipv4/ip_forward? N'ay aurait--il pas un

Re: ip forwarding

2005-07-12 Thread [EMAIL PROTECTED]
Salut, Frédéric ZULIAN a écrit : Le Tue, Jul 12, 2005 at 05:36:40PM +0200, Bayrouni écrivait : Comment activer l'ip forwarding autrement que d'écrire dans /proc/sys/net/ipv4/ip_forward? N'ay aurait--il pas un fichier normal lu par netfilter (kernel) pour le faire? Dans /etc/interfaces

ip forwarding

2005-05-03 Thread Matt Zagrabelny
hello, simple firewall problem: 1 external nic (eth0) 1 internal nic (eth1) i do not need to do any snat or masquerading, i am just looking to forward the traffic from the internal to the external. so far: # echo 1 /proc/sys/net/ipv4/ip_forward # iptables -L -v Chain INPUT (policy ACCEPT

Re: ip forwarding

2005-05-03 Thread Matt Zagrabelny
On Tue, 2005-05-03 at 10:05 -0500, Matt Zagrabelny wrote: hello, simple firewall problem: 1 external nic (eth0) 1 internal nic (eth1) i do not need to do any snat or masquerading, i am just looking to forward the traffic from the internal to the external. so far: # echo 1

Re: ip forwarding

2003-11-26 Thread R Leon
las maquinas ya estan configuradas para dhcp, voy a checar el dhcp server gracias Javi wrote: Si quieres no tener que configurar a mano las DNS de cada ordenador, y ya de paso tampoco las IPs, red, etc una buena solucion es que pongas en ese linux un servidor dhcp y que configures el

Re: ip forwarding

2003-11-25 Thread R Leon
desde que instale debian estan los dns search puebla.megared.net.mx nameserver 10.44.0.4 nameserver 10.44.0.3 :( Mario - Vila-real wrote: Prueba editando el /etc/resolv.conf y añadiendo nameserver TU_DNS Un Saludo.

ip forwarding

2003-11-21 Thread R Leon
hola tengo una pequeña red de computadoras conectadas en red local, y quiero compartir el acceso a internet a traves de una maquina con debian bf24, lei el manual IP-Masquerade-HOWTO http://tldp.org/HOWTO/IP-Masquerade-HOWTO cheque que tuviera los modulos necesarios y use el script de ejemplo

Re: ip forwarding

2003-11-21 Thread Mario - Vila-real
R Leon escribió: hola tengo una pequeña red de computadoras conectadas en red local, y quiero compartir el acceso a internet a traves de una maquina con debian bf24, lei el manual IP-Masquerade-HOWTO http://tldp.org/HOWTO/IP-Masquerade-HOWTO cheque que tuviera los modulos necesarios y use el

Re: ip forwarding

2003-11-21 Thread Javi
Si quieres no tener que configurar a mano las DNS de cada ordenador, y ya de paso tampoco las IPs, red, etc una buena solucion es que pongas en ese linux un servidor dhcp y que configures el resto de computadoras para configurar su red por dhcp. Mira en internet hay bastante documentacion

IP-forwarding einschalten

2003-11-12 Thread Thilo Engelbracht
Hallo Liste! Folgende Verständnisfrage: In der Datei /etc/network/options habe ich den Eintrag ip_forward von no auf yes gesetzt. Dann wollte ich den Dienst neu starten und habe folgendes eingegeben: /etc/init.d/networking restart Allerdings ergab ein cat

IP-forwarding einschalten

2003-11-12 Thread Carsten Neugebauer-Seidel
Hallo Thilo, Deine gewuenschte Datei ist /etc/sysctl.conf. Dort kannst Du alle gewuenschten Einstellungen unterhalb /proc/sys eintragen: net/ipv4/ip_forward=1 Wenn Du andere Einstellungen zu den Netzwerkdiensten setzen willst, ist das die richtige Datei. Hope to help you Carsten --- Man

Re: IP-forwarding einschalten

2003-11-12 Thread Sven Lauritzen
Hallo! On Wed, 2003-11-12 at 18:46, Thilo Engelbracht wrote: In der Datei /etc/network/options habe ich den Eintrag ip_forward von no auf yes gesetzt. Dann wollte ich den Dienst neu starten und habe folgendes eingegeben: /etc/init.d/networking restart Ich habe mir das Script mal

Re: IP-forwarding einschalten

2003-11-12 Thread Andreas Janssen
Hallo Sven Lauritzen ([EMAIL PROTECTED]) wrote: On Wed, 2003-11-12 at 18:46, Thilo Engelbracht wrote: In der Datei /etc/network/options habe ich den Eintrag ip_forward von no auf yes gesetzt. Dann wollte ich den Dienst neu starten und habe folgendes eingegeben:

  1   2   >