search for: ip_forward

Displaying 20 results from an estimated 425 matches for "ip_forward".

2004 Aug 24
7
Question about ip_forward in clear_firewall
Firewall users, My apologies as I''m not on this list, so please respond directly as well as to the list. I did try to search the archives and didn''t find any hits, although the search did not like searching for terms with underscores in them (both clear_firewall and ip_forward). I was trying to understand why, when running shorewall stop, even though it echoes IP Forwarding Disabled! it really wasn''t. I''m running 2.0.1 under Mandrake 10. I traced it down to the following line in the clear_firewall function in /usr/share/shorewall/firewall: ec...
2015 Jan 22
1
IP forwarding
Recently, someone or something has been turning off IP forwarding on my CentOS server: -------------------------- [tim at william NumberTheory]$ sudo sysctl net.ipv4.ip_forward net.ipv4.ip_forward = 0 [tim at william NumberTheory]$ sudo sysctl -w net.ipv4.ip_forward=1 net.ipv4.ip_forward = 1 [tim at william NumberTheory]$ sudo sysctl net.ipv4.ip_forward net.ipv4.ip_forward = 1 -------------------------- Who or what can this be? -- Timothy Murphy gayleard /at/ eircom.n...
2006 Feb 06
1
ip_forwarding
Hey all, I'm trying to swap to CentOS and I have just about everything working except ip_forwarding. I have FORWARD_IPV4="yes" in my /etc/sysconfig/network file but /proc/sys/net/ipv4/ip_forward does not = 1 (also tried to set it to ="true" and just =true). All the firewall (iptable) rules are in place. Why won't ip_forward stay enabled? I'm using the latest DL...
2004 Sep 27
9
masq - pings and connections get dropped after PREROUTING?
Hello, I have a pretty standard two-interface setup with masquerading, so the local network can connect through the firewall to the Internet. On the firewall box (trevor), eth0 is connected to a cable modem and eth1 is connected to the local network via a crossed cable. There is one other machine on the local network (brian), whose eth0 is at the other end of the crossed cable. I used to have
2008 Feb 12
7
Making FORWARD_IPV4=YES permanent / DHCP multiple routers
First, I'd like to configure my system to forward ip, to act as a gateway for my network. I've always used a script during startup to do this: echo 1 > /proc/sys/net/ipv4/ip_forward iptables -t nat -A POSTROUTING -o ${UPLINK} -j SNAT --to ${IP_NAT} This works fine, however I want this permanent so I don't have to run the script on startup. I have the firewall setup with SNAT fine, but when I write the file /etc/sysconfig/network with the line 'FORWARD_IPV4=YES'...
2006 Mar 15
6
Can't get port forwarded from net to net
I have followed the instructions at http://shorewall.net/FAQ.htm#faq2 along with some coaching on IRC from _Omache to get a machine (with IP address 66.93.22.233) to forward all port 25 traffic to another host in my network (with IP 66.93.22.254). This has not worked. I have tested by trying `telnet 66.93.22.233 25`, expecting to see the SMTP banner on 66.93.22.254. Of course, I don''t
2005 Feb 04
3
loc2net no longer working (and I read the FAQ)
Hi all, This is your standard "I can''t *see* the internet" problem, except I think I''ve exhausted all the standard solutions. The only thing different is that my house experienced a power outage and now (after the FW rebooted) local machines can''t "see" out. I''ve got a 2-interface setup, using Shorewall 2.0.15 (installed via Debian).
2004 Dec 15
3
Newbie: Problem with two-interface setup
Hi I have a problem with Shorewall on my two-interface connection. I run Debian unstable. The setup looks like this: Internet -------- router ------- server 213.237.12.137 192.168.1.3 192.168.1.2 192.168.0.7 --- local net 192.168.0.{...} I can ping the server from the local net, and the local net from the
2004 Aug 01
0
Re: shorewall.conf note
Jens wrote: > It seems that the standard setup as per my debian system has > the following : IP_FORWARDING=keep > To make my system work I had to change this to IP_FORWARDING=on. > > I have a pretty basic/stock debian (unstable) box sitting here for shorewall. > As far as I remember, nothing on this box as relating to ip_forwarding was > changed. > > I don''t know if...
2013 Aug 27
0
[Bug 531] Bridge + ip_forward + REJECT with tcp-reset not working as intended
https://bugzilla.netfilter.org/show_bug.cgi?id=531 Phil Oester <netfilter at linuxace.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |netfilter at linuxace.com AssignedTo|kaber at trash.net |netfilter-buglog at lists.netf
2013 Aug 28
0
[Bug 531] Bridge + ip_forward + REJECT with tcp-reset not working as intended
https://bugzilla.netfilter.org/show_bug.cgi?id=531 Phil Oester <netfilter at linuxace.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |FIXED --- Comment #2 from Phil Oester <netfilter
2020 Jul 23
2
Re: Routed network can't reach outside network
...so late. Unfortunately your reply had gone to the Spam drawer... Also, I'm answering from Gmail's webmail which IIRC only allows for 'quote original post below'. So please forgive me for not following the proper netiquette of 'quote original post above'. > Is net.ipv4.ip_forward set to 0 ? > > I assume you're asking if this is setup on the host and not on the VM's. I've checked the host and it is configured like this: $ sysctl net.ipv4.ip_forward net.ipv4.ip_forward = 1 Should I change it to =0 ? It wouldn't make sense to me if I'd change it to...
2015 Feb 19
4
Masquerading (packet forwarding) on CentOS 7
...les compteurs ? z?ro $IPT -t filter -Z $IPT -t nat -Z $IPT -t mangle -Z # Supprimer toutes les r?gles actives et les cha?nes personnalis?es $IPT -t filter -F $IPT -t filter -X $IPT -t nat -F $IPT -t nat -X $IPT -t mangle -F $IPT -t mangle -X # D?sactiver le relais des paquets $SYS -q -w net.ipv4.ip_forward=0 # Politique par d?faut $IPT -P INPUT DROP $IPT -P FORWARD ACCEPT $IPT -P OUTPUT ACCEPT # Faire confiance ? nous-m?me $IPT -A INPUT -i lo -j ACCEPT # Ping $IPT -A INPUT -p icmp --icmp-type echo-request -j ACCEPT $IPT -A INPUT -p icmp --icmp-type time-exceeded -j ACCEPT $IPT -A INPUT -p icmp --i...
2005 Jun 17
4
linux ip forwarding problem
...1. So is the reverse direction. The forwarding node is Redhat 7.2, kernel 2.4.7-10. The two end points are FC3, 2.6.9-1.667smp. What we have done to enable IP forwarding on the RH7.2 node are: (1) In /etc/sysconfig/network, add "FORWARD_IPV4=yes" (2) "echo 1 > /proc/sys/net/ipv4/ip_forward". (3) Change "net.ipv4.ip_forward=1" in /etc/sysctl.conf. (4) "echo 0 > /proc/sys/net/ipv4/conf/eth0/rp_filter" "echo 0 > /proc/sys/net/ipv4/conf/eth1/rp_filter" (5) We tried "iptables -F" to flush the rules, but ip forwarding still doesn''...
2012 Sep 05
2
DNAT issue
...60 Zones : fw firewall net ipv4 loc ipv4 policy: net all DROP info $FW all ACCEPT loc $FW ACCEPT # THE FOLLOWING POLICY MUST BE LAST all all REJECT info shorewall.conf IP_FORWARDING=Keep and the kernel also knows : root@mordor:~# cat /proc/sys/net/ipv4/ip_forward 1 The message in syslog... Shorewall:net_dnat:DNAT:IN=eth0 OUT= MAC=00:0c:29:2d:ca:d6:11:23:06:17:f8:40:48:00 SRC=myfriendsip DST=mypubip LEN=52 TOS=0x00 PREC=0x00 TTL=111 ID=27043 DF PROTO=TCP SPT=33484 DPT=33...
2004 Sep 29
10
DNAT + Masq Problem - Yes I read the FAQ I promise
I have a debian woody machine acting as a firewall for a small network. I am trying to do a simple DNAT to port 80 on the protected webserver and masquerade all traffic from the protect subnet outbound. After having read the FAQ and various posts regarding problems with DNAT I''m afraid I''m no closer to a solution. Based on the output from "shorewall show nat" I
2015 Oct 21
1
net.ipv4.conf.all.forwarding
hi everybody I'd like to ask how libvirtd influences net.ipv4.conf.all.forwarding, would you know? I've noticed that if I use host's bridge, therefor there is no <forward mode= > in my network then "net.ipv4.conf.all.forwarding" goes back to 0. Is this intended I wonder? Looks like libvirt decides it's user responsibility now. many thanks
2012 Feb 14
1
iptables nat PREROUTING chain
Is there a way to add a rule to the nat table (CentOS 5.7) that would alter the port number of tcp packets destined for the server itself? I have ip_forwarding enabled, but the packets don't seem to hit the prerouting chain. I have the following redirect rule in the prerouting table. I also tried DNAT, but if the packets don't hit PREROUTING, it won't work either. iptables -t nat -L -v -n Chain PREROUTING (policy ACCEPT 16079 packets, 89...
2016 May 13
2
Bridge not forwarding multicast traffic to the tap interface
yes, ip_forward was turned on. iptables is defaulted to ACCEPT policy on all the 3 chains. On Sat, May 14, 2016 at 1:24 AM, Guus Sliepen <guus at tinc-vpn.org> wrote: > On Sat, May 14, 2016 at 12:06:51AM +0800, Terry T wrote: > > > I have a Debian 8 64-bit machine set up as a server and apt-go...
2020 Jul 23
0
Re: Routed network can't reach outside network
On Thu, Jul 23, 2020 at 03:34:03PM +0100, Rui Correia wrote: > > Is net.ipv4.ip_forward set to 0 ? > > > > > I assume you're asking if this is setup on the host and not on the VM's. > I've checked the host and it is configured like this: > $ sysctl net.ipv4.ip_forward > net.ipv4.ip_forward = 1 This is good. > Should I change it to =0 ? It woul...