problema cu slackware 10.2


  1. #1
    De-al casei aduntoredas's Avatar aduntoredas reprezinta o cantitate neglijabila
    Data de inscriere
    03-10-2005
    Sex
    M
    Mesaje
    252
    Mesaje bazar
    350
    Putere Reputatie
    39
    Reputatie
    19
    Puncte CF
    0.0

    Smile problema cu slackware 10.2

    Am un slackware 10.2 instalat full (kernel 2.4.31 parca) cu toate serviciile si toate prostiile posibile. Am doua placi Realtek pe care le bag pe rand in calculator si le vede bine; ma conectez la internet prin modem de cablu si dhcp - nici o problema. E, cand le bag pe amandoua, ifconfig nu mai afiseaza informatii despre eth0 si eth1. Vreau sa stiu cum pot lega una din placi la modem, cealalta la un calculator cu Windows XP asa incat calculatorul cu Windows XP sa se poata conecta la internet prin Slackware. Intrebarea asta este foarte usoara pentru cei care se pricep bine la Slackware, dar daca se poate sa detaliati comenzile si explicatiile (si intrebarile). Am urmat intocmai si am inteles mare parte din cele prezente in SlackBook, in diverse forumuri pe Internet dar fara noroc (diverse erori). As vrea o indrumare pas-cu-pas daca se poate. Multumesc anticipat
    Edited by MOD - Semnatura. Forumul permite si crearea unei semnaturi care sa apara la sfarsitul mesajelor tale; aceasta ar trebui sa fie o fraza scurta, un citat celebru, eventual o gluma, dar care sa nu aiba dimensiuni prea mari. De asemenea nu sunt permise link-uri directe sau tag-uri catre: site-uri, anunturi de mica publicitate, publicitate de orice fel. Ne rezervam dreptul de a edita semnaturile ce incalca regulamentul forumului fara a avertiza utilizatorul;

  2. #2
    Member cris__68's Avatar cris__68 reprezinta o cantitate neglijabila
    Data de inscriere
    03-10-2005
    Locaţie
    home
    Sex
    M
    Mesaje
    173
    Mesaje bazar
    141
    Putere Reputatie
    38
    Reputatie
    10
    Puncte CF
    0.0
    Cauta pe Google IP Masqurade, o sa gasestei tutoriale f multe.
    Un link ajutator ar fi asta: http://www.tldp.org/HOWTO/IP-Masquerade-HOWTO/
    Sau foloseste ce a mai fost recomandat intr-un thread asemanator de K33:
    http://craiovaforum.ro/showthread.php?t=3661
    Last edited by cris__68; 04-12-2005 at 09:03.
    Vrei mai putine reclame? Inregistreaza-te sau logheaza-te

  3. #3
    Linux user Vort3x reprezinta o cantitate neglijabila
    Data de inscriere
    05-12-2005
    Locaţie
    Bucharest
    Sex
    M
    Mesaje
    175
    Mesaje bazar
    244
    Putere Reputatie
    38
    Reputatie
    10
    Puncte CF
    20.0
    Usergroups:
    citeste asta si ai sa te convingi..
    The first thing most people should do is set the default policy for each inbound chain
    to DROP:
    # iptables -P INPUT DROP
    # iptables -P FORWARD DROP
    When everything is denied, you can start allowing things. The first thing to allow is
    any traffic for sessions which are already established:
    # iptables -A INPUT -m state --state ESTABLISHED,RELATED -j ACCEPT
    So as not to break any applications that communicate using the loopback address, it
    is usually wise to add a rule like this:
    # iptables -A INPUT -s 127.0.0.0/8 -d 127.0.0.0/8 -i lo -j ACCEPT
    This rules allows any traffic to and from 127.0.0.0/8 (127.0.0.0 - 127.255.255.255)
    on the loopback (lo) interface. When creating rules, it is a good idea to be as specific
    as possible, to make sure that your rules do not inadvertently allow anything evil.
    That said, rules that allow too little mean more rules and more typing.
    The next thing to do would be to allow access to specific services running on your
    machine. If, for example, you wanted to run a web server on your machine, you
    would use a rule similar to this:
    # iptables -A INPUT -p tcp --dport 80 -i ppp0 -j ACCEPT
    This will allow access from any machine to port 80 on your machine via the ppp0 interface.
    You may want to restrict access to this service so that only certain machines
    can access it. This rule allows access to your web service from 64.57.102.34:
    # iptables -A INPUT -p tcp -s 64.57.102.34 --dport 80 -i ppp0 -j ACCEPT
    Allowing ICMP traffic can be useful for diagnostic purposes. To do this, you would
    use a rule like this:
    # iptables -A INPUT -p icmp -j ACCEPT
    Most people will also want to set up Network Address Translation (NAT) on their
    gateway machine, so that other machines on their network can access the Internet
    184
    Chapter 14 Security
    through it. You would use the following rule to do this:
    # iptables -t nat -A POSTROUTING -o ppp0 -j MASQUERADE
    You will also need to enable IP forwarding. You can do this temporarily, using the
    following command:
    # echo 1 > /proc/sys/net/ipv4/ip_forward
    To enable IP forwarding on a more permanent basis (i.e. so that the change is kept
    after a reboot), you will need to open the file /etc/rc.d/rc.inet2 in your favorite
    editor and change the following line:
    IPV4_FORWARD=0
    ...to this:
    IPV4_FORWARD=1
    Vrei mai putine reclame? Inregistreaza-te sau logheaza-te

Google+

Cautati logo-ul CraiovaForum?

Iata cateva variante: