similar to: Help with routing question.

Displaying 20 results from an estimated 2000 matches similar to: "Help with routing question."

2015 Feb 18
0
Help with routing question.
Hi James, Simply remove the GATEWAY line from the eth0:192 interface config :D Then you'll had only one default gateway. And the source IP to all unknown address will be the routeable one. Att., Antonio. ----- "James B. Byrne" <byrnejb at harte-lyne.ca> escreveu: > De: "James B. Byrne" <byrnejb at harte-lyne.ca> > Para: centos at
2015 Feb 19
3
Help with routing question.
On Wed, February 18, 2015 13:07, Les Mikesell wrote: > On Wed, Feb 18, 2015 at 11:39 AM, James B. Byrne > <byrnejb at harte-lyne.ca> wrote: >> 2. How does one configure the routing table on network startup to >> specifically detail the route particular addresses are supposed to >> take? >> > > Not exactly sure how routing works with aliases on the same
2012 Sep 04
6
Simple routing question
We use a dual homed CentOS-6.3 host for our Internet gateway router. Its internal nic (eth1) is configured such that the address 192.168.0.1 is one of its aliases. # cat /etc/sysconfig/network-scripts/ifcfg-eth1:192BOOTPROTO=none BROADCAST=192.168.255.255 DEVICE=eth1:192 IPADDR=192.168.0.1 IPV6INIT=no MTU="" NAME="LAN - Non-routable" NETMASK=255.255.0.0 NETWORK=192.168.0.0
2012 Oct 11
1
Cannot get kvm guests to connect to network
I installed a new CentOS-6.3 kvm guest on a recently provisioned kvm host also running CentOS-6.3. This guest will not connect to the network and the host cannot connect to it via its public IP address. I had previously installed a guest system on thst same kvm host using the same ISO and that system connects to the network without problem. I next created a third guest isntance and this too does
2012 Oct 11
1
Cannot get kvm guests to connect to network
I installed a new CentOS-6.3 kvm guest on a recently provisioned kvm host also running CentOS-6.3. This guest will not connect to the network and the host cannot connect to it via its public IP address. I had previously installed a guest system on thst same kvm host using the same ISO and that system connects to the network without problem. I next created a third guest isntance and this too does
2008 Oct 03
3
OT: RIP settings for private netblocks
I am contemplating converting some of our internal networks from routable to private IPv4 address space. I have a question about RIP as implemented under Cisco IOS 12.x. Presently the setting for rip is: router rip version 2 passive-interface [[FastEthernet]]0/0 network aaa.bbb.ccc.0 no auto-summary What I would like to know is how one routes the entire 192.168/16 address space using rip.
2015 Feb 20
1
Help with routing question.
On Thu, February 19, 2015 12:33, Les Mikesell wrote: > On Thu, Feb 19, 2015 at 9:48 AM, James B. Byrne > <byrnejb at harte-lyne.ca> wrote: >> >>> I added these directives to the route-eth0:192 file: >>> >>> ADDRESS0=192.168.6.9 >>> NETMASK0=255.255.255.0 >>> GATEWAY0=192.168.6.1 >>> >> >> Which should have been:
2011 Jan 13
5
ifcfg-rh: error: Unknown connection type 'Bridge'
CentOS-5.5 # uname -a Linux inet05.hamilton.harte-lyne.ca 2.6.18-194.32.1.el5 #1 SMP Wed Jan 5 17:52:25 EST 2011 x86_64 x86_64 x86_64 GNU/Linux Can anyone tell me why I am seeing these error message? Specifically, why is TYPE=Bridge giving Unknown connection type 'Bridge'? Jan 13 08:25:31 inet05 nm-system-settings: Loaded plugin ifcfg-rh: (c) 2007 - 2008 Red Hat, Inc. To report bugs
2005 Jun 26
12
Vpn Trouble
I am trying shorewall as my previous post With alisias on eth1 loc and 4 pptp client vpns. The odd thing is when I enter one of the vpns in interfaces such as vpn1 it works. But if I enter the vpn in the hosts file shorewall blocks the vpns. shorewall/hosts #ZONE HOST(S) OPTIONS loc eth1:192.168.25.0/24 loctw eth1:192.168.50.0/24 locsa eth1:192.168.75.0/24 vpntw
2005 Oct 31
4
VPN via PPTP and MPPE
I have set up a VPN over PPTP on a CentOS server using the DKMS module rpm dkms-0-2.0.6-3.el4 from http://centos.karan.org/el4/extras/stable/i386/RPMS/repodata/repovie w/dkms-0-2.0.6-3.el4.kb.html and kernel_ppp_mppe-0.0.5-2dkms.noarch.rpm at http://pptpclient.sourceforge.net/howto-fedora- core-3.phtml. I have configured the pptpd server on Centos4 to use MS_CHAPv2, 128bit encryption and
2000 Aug 21
4
[OT but please read] ORBS blacklisting ns1.samba.org
Some lists and emails are distributed via ns1.samba.org. For those of you that use ORBS, you'll find it is blacklisted now. There is no mention of it on the website and it doesn't return a positive when you enter it for testing but it has slipped into the ORBS blacklist somewhere. Samba.org admins may wish to force all ns1 outbound email via another netblock, bringing it up to ORBS only
2009 Nov 09
4
CentOS-5.4, KVM, QEMU, Virt-Manager and kvm-qemu-img
What is the correct combination of packages to configure and manage VMs via virt-manager undet CentOS-5.4? If I use qemu then while virt-manager works I obtain SELinux alerts with respect to the real-time clock. If instead of qemu I use kvm-qemu-img then virt-manager simply does not work. It starts but it does not find any form of qemu and the selection boxes are all greyed out. Further, do I
2007 Feb 16
3
Probelm with some smtp MTAs
I am getting large numbers of these types of messages in my maillog files: somehost.hotmail.com [65.54.246.97] did not issue MAIL/EXPN/VRFY/ETRN during connection to MTA on both of our external machines beginning on the same date. These hosts sit on different netblocks and on both machines the sendmail.cf files date from Jan 09, 2007. The last successfull connection from any hotmail acocunt
2007 Mar 21
4
Reality check: IPFW sees SSH traffic that sshd does not?
This note is essentially a request for a reality check. I use IPFW & natd on the box that provides the interface between my home networks and the Internet; the connection is (static) residential DSL. I configured IPFW to accept & log all SSH "setup" requests, and use natd to forward such requests to an internal machine that only accepts public key authentication; that
2004 Dec 09
3
very OT - basic newbie networking
> I have a * box with 2 nics in the following setup: > > Internet > | > 192.168.5.253 (firewall) > | > 192.168.5.xxx network (gw 192.168.5.253) > | > 192.168.5.10 (* nic 1) > 192.168.6.10 (* nic 2) > | > 192.168.6.xxx network > > The netmask for both networks is 255.255.255.0 > > The 192.168.6.xxx networks has a 48 port switch solely for the use
2015 Mar 03
6
TLS, SRTP, Asterisk11 and Snom870s
CentOS-6.5 (FreePBX-2.6) Asterisk-11.14.2 (FreePBX) snom870-SIP 8.7.3.25.5 I am having a very difficult time attempting to get TLS and SRTP working with Asterisk and anything else. At the moment I am trying to get TLS functioning with our Snom870 desk-sets. And I am not having much luck. Since this is an extraordinarily (to me) Byzantine environemnt I am going to ask if any of you have gotten
2009 Nov 03
3
Proper configuration for DNS slaves and masters
I have the following layout DNS01 - Master DNS02 - Remote slave DNS03 - Local network slave The master is configured so: acl HLLnetworks { 209.47.176/24; 216.185.71/24; }; options { allow-query { any; }; allow-recursion { HLLnetworks; }; allow-transfer { HLLnetworks; }; directory "/var/named"; dump-file "/var/named/data/cache_dump.db";
2009 Aug 07
4
CentOS as a router
I am setting up a small CentOS-5.3 host to act as a router. I have the device configured and working. What I am trying to accomplish now is configuring the firewall so as to protect both the router and the LAN. The host configuration has the WAN attached to eth0 (IP_ADDR = A) and the LAN attached to eth1 (IP_ADDR = B). The default gateway for B is A. The default gateway for B is B-1. There
2015 Mar 27
2
Anonymous SIP calls
We have a FreePBX-12 / Asterisk-12 setup that supports about 24 extensions, most internal Snom870s but six or so external (Jitsi-2.8). we use TLS and SRTP everywhere on our side of the fence. The server host is a dedicated atom(tm) box using the FreePBX distro (CentOS-6.x) and is up-to-date. Registrations require very long random passwords and registrable devices are further restricted by
2009 Oct 28
2
combining iptables parameters
Hi all, is there a way to combine iptables parameters like: iptables -A OUTPUT -p UDP & -p TCP -d $IP1 & -d $IP2 ? Best Regards Marcus