RE: [Leaf-devel] iptables firewall script

2002-02-26 Thread bishoju

snip
(But please do confirm this -- the script used eth1 and eth2, but not eth0
.. an extremely unusual setup.)
/snip

Yes that is correct.  In the script if I change EXT_IFACE to eth0 nothing 
works. However, my last provider went out of business and they used static 
IPs, PPPOE is new to me.  I 'm not sure if the rules should be broken out 
somehow into ppp0 and eth0 separately and would need guidance on how that 
should be done.  If I do need to somehow specify eth0 then I don't know how 
I'm getting a connection now.

snip
What services did you try, from where, and with what specific results?
/snip

Just like a typical end user. Here's a few sample listings.
All of this is from 192.168.1.7

jud@tux:~ ping -c 1 192.168.2.2
PING 192.168.2.2 (192.168.2.2) from 192.168.1.7 : 56(84) bytes of data.
From 192.168.1.254: icmp_seq=1 Destination Host Unreachable
From 192.168.1.254 icmp_seq=1 Destination Host Unreachable

--- 192.168.2.2 ping statistics ---
1 packets transmitted, 0 received, +2 errors, 100% loss, time 0ms

Do need an ip route add ???

jud@tux:~ ping -c 1 66.157.130.163
PING 66.157.130.163 (66.157.130.163) from 192.168.1.7 : 56(84) bytes of data.
64 bytes from 66.157.130.163: icmp_seq=1 ttl=255 time=504 usec

--- 66.157.130.163 ping statistics ---
1 packets transmitted, 1 received, 0% loss, time 0ms
rtt min/avg/max/mdev = 0.504/0.504/0.504/0.000 ms
jud@tux:~ ssh -p  66.157.130.163

jud@tux:~ ssh -v -p  66.157.130.163
OpenSSH_2.9p2, SSH protocols 1.5/2.0, OpenSSL 0x0090602f
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Applying options for *
debug1: Seeding random number generator
debug1: Rhosts Authentication disabled, originating port will not be trusted.
debug1: restore_uid
debug1: ssh_connect: getuid 500 geteuid 0 anon 1
debug1: Connecting to 66.157.130.163 [66.157.130.163] port .
debug1: temporarily_use_uid: 500/100 (e=0)
debug1: restore_uid
debug1: temporarily_use_uid: 500/100 (e=0)

Then it just sits.

jud@tux:~ ssh -v 192.168.2.2
OpenSSH_2.9p2, SSH protocols 1.5/2.0, OpenSSL 0x0090602f
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Applying options for *
debug1: Seeding random number generator
debug1: Rhosts Authentication disabled, originating port will not be trusted.
debug1: restore_uid
debug1: ssh_connect: getuid 500 geteuid 0 anon 1
debug1: Connecting to 192.168.2.2 [192.168.2.2] port 22.
debug1: temporarily_use_uid: 500/100 (e=0)
debug1: restore_uid
debug1: temporarily_use_uid: 500/100 (e=0)
debug1: connect: No route to host
debug1: restore_uid
debug1: Trying again...
debug1: Connecting to 192.168.2.2 [192.168.2.2] port 22.
debug1: temporarily_use_uid: 500/100 (e=0)
debug1: restore_uid
debug1: temporarily_use_uid: 500/100 (e=0)
debug1: connect: No route to host
debug1: restore_uid
debug1: Trying again...
debug1: Connecting to 192.168.2.2 [192.168.2.2] port 22.
debug1: temporarily_use_uid: 500/100 (e=0)
debug1: restore_uid
debug1: temporarily_use_uid: 500/100 (e=0)
debug1: connect: No route to host
debug1: restore_uid
debug1: Trying again...
debug1: Connecting to 192.168.2.2 [192.168.2.2] port 22.
debug1: temporarily_use_uid: 500/100 (e=0)
debug1: restore_uid
debug1: temporarily_use_uid: 500/100 (e=0)
debug1: connect: No route to host
debug1: restore_uid
Secure connection to 192.168.2.2 refused.

SSH is the interesting one to me.  I copied my identity.pub and id_dsa.pub 
over as authorized_keys and authorized_keys2.

When I try to surf to http://192.168.2.2 I get connection refused.
When I try to surf to http://66.157.130.163 I get operation timed out.
When I ping from 192.68.2.2 to 192.168.1.7 I also get an answer.  As well as I 
hang trying ssh from 192.168.2.2

Jud Bishop


___
Leaf-devel mailing list
[EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-devel



[Leaf-devel] iptables firewall script

2002-02-25 Thread bishoju

Hello all,

I've been lurking for a while.  Any iptables gurus on the list that can help 
me out?  I hate to admit how long I toiled on my own.  Eventually I gave up 
and went to Google, found this script which I thought I understood but I am 
not getting the results I anticipated ;)

I can get out fine. But cannot get into the DMZ from my internal lan or 
through the internet.

Jud



rc.firewall
Description: Binary data