Share internet connection/make a small server

Antonio Olivares olivares14031 at yahoo.com
Thu Sep 1 22:35:39 UTC 2005


--- Jeff Vian <jvian10 at charter.net> wrote:

> On Thu, 2005-09-01 at 04:53 -0700, Antonio Olivares
> wrote:
> > 
> > --- Jeff Vian <jvian10 at charter.net> wrote:
> > 
> > > On Wed, 2005-08-31 at 17:16 -0700, Antonio
> Olivares
> > > wrote:
> > > > 
> > > > --- Jeff Vian <jvian10 at charter.net> wrote:
> > > > 
> > > > > On Wed, 2005-08-31 at 12:20 -0700, Antonio
> > > Olivares
> > > > > wrote:
> > > > > > 
> > > > > > --- Antonio Olivares
> <olivares14031 at yahoo.com>
> > > > > wrote:
> > > > > > 
> > > > > > 
> > *nat
> > :PREROUTING ACCEPT [759:76421]
> > :POSTROUTING ACCEPT [4:288]
> > :OUTPUT ACCEPT [394:23805]
> > -A POSTROUTING -o eth1 -j MASQUERADE
> > -A POSTROUTING -o eth0 -j MASQUERADE
> > -A POSTROUTING -o eth1 -j MASQUERADE
> > -A POSTROUTING -o eth0 -j MASQUERADE
> > -A POSTROUTING -o eth1 -j MASQUERADE
> > -A POSTROUTING -o eth1 -j MASQUERADE
> > COMMIT
> > # Completed on Wed Aug 31 07:52:24 2005
> > [root at rio ~]# cat /proc/sys/net/ipv4/ip_forward
> > 1
> > [root at rio ~]#  
> > 
> > Thanks for all your help and suggestions.  It will
> > work.  It is just a matter of finding where things
> are
> > stopping.
> > 
> > Best Regards,
> > 
> > Antonio   
> > 
> 
> Attached is a basic script for a firewall/router
> like you are using.
> 
> Simply put it somewhere on the linux box, make it
> executable, then as
> root run it.
> 
> After running this script, rerun "service iptables
> save" to save the
> rules so they load automatically when you reboot.
> 
> It should load all the rules you need for a dynamic
> external address on
> eth0, a fixed internal address on eth1,  and DNS on
> the external
> network.
> 
> To test that it works, simply retry (from the
> windows box) the ping
> commands I gave earlier, and even try a ping to
> www.yahoo.com.
> If they all work then you should be all set.
> 
> This was generated using fwbuilder which is readily
> available on the net
> from  www.fwbuilder.org or on sourceforge.
> 
> HTH
> Jeff
> 


I have gotten fwbuilder but I do not know how to do
anything.  I have installed it but I am at the same
point that I started.  

However, I found the following information from the
script that you attached and it probably is one reason
that it does not work.

The eth0 in the computer which is the dhcp server is
the one which is assigned a static ip address.  Here
in the script, that ip address is dynamic.  The bigger
server to which this computer is attached is running
static dhcp in which the mac address of the network
interface is used.  That probably is the one of the
reasons why it does not work.

#!/bin/sh 
#
#  This is automatically generated file. DO NOT MODIFY
!
#
#  Firewall Builder  fwb_ipt v2.0.6-1 
#
#  Generated Thu Sep  1 08:25:45 2005 CDT by jeff
#
# files: * basicfw.fw
#
#
#  This firewall has two interfaces. Eth0 faces
outside and has a dynamic address; eth1 faces inside.
#  Policy includes basic rules to permit unrestricted
outbound access and anti-spoofing rules. Access to the
firewall is permitted only from internal network and
only using SSH. The firewall uses one of the machines
on internal network for DNS. Internal network is
configured with address 192.168.1.0/255.255.255.0
#
#
#

The machine's name to have access to the BIG network
is 6355-2 because it is the second computer in the
classroom.  The name rio was the original host's name
before they modified the network.  

Here's part of cat /var/log/messages 
Sep  1 16:58:03 rio kernel: RULE 4 -- DENY IN=eth0
OUT= MAC=ff:ff:ff:ff:ff:ff:00:06:5b:c6:cd:98:08:00
SRC=10.154.19.76 DST=10.154.19.255 LEN=78 TOS=0x00
PREC=0x00 TTL=128 ID=61720 PROTO=UDP SPT=137 DPT=137
LEN=58
Sep  1 16:58:04 rio kernel: RULE 2 -- DENY IN=eth1
OUT= MAC=00:60:97:c5:2a:c3:00:c0:4f:73:24:f5:08:00
SRC=192.168.100.199 DST=192.168.100.1 LEN=96 TOS=0x00
PREC=0x00 TTL=128 ID=16132 PROTO=UDP SPT=137 DPT=137
LEN=76
Sep  1 16:58:04 rio kernel: RULE 4 -- DENY IN=eth0
OUT= MAC=ff:ff:ff:ff:ff:ff:00:06:5b:c6:cd:98:08:00
SRC=10.154.19.76 DST=10.154.19.255 LEN=78 TOS=0x00
PREC=0x00 TTL=128 ID=61721 PROTO=UDP SPT=137 DPT=137
LEN=58
Sep  1 16:58:05 rio kernel: RULE 2 -- DENY IN=eth1
OUT= MAC=00:60:97:c5:2a:c3:00:c0:4f:73:24:f5:08:00
SRC=192.168.100.199 DST=192.168.100.1 LEN=96 TOS=0x00
PREC=0x00 TTL=128 ID=16388 PROTO=UDP SPT=137 DPT=137
LEN=76
Sep  1 16:58:07 rio kernel: RULE 2 -- DENY IN=eth1
OUT= MAC=00:60:97:c5:2a:c3:00:c0:4f:73:24:f5:08:00
SRC=192.168.100.199 DST=192.168.100.1 LEN=96 TOS=0x00
PREC=0x00 TTL=128 ID=16644 PROTO=UDP SPT=137 DPT=137
LEN=76
Sep  1 16:58:13 rio kernel: RULE 2 -- DENY IN=eth1
OUT= MAC=00:60:97:c5:2a:c3:00:c0:4f:73:24:f5:08:00
SRC=192.168.100.199 DST=192.168.100.1 LEN=96 TOS=0x00
PREC=0x00 TTL=128 ID=16900 PROTO=UDP SPT=137 DPT=137
LEN=76
Sep  1 16:58:14 rio kernel: RULE 2 -- DENY IN=eth1
OUT= MAC=00:60:97:c5:2a:c3:00:c0:4f:73:24:f5:08:00
SRC=192.168.100.199 DST=192.168.100.1 LEN=96 TOS=0x00
PREC=0x00 TTL=128 ID=17156 PROTO=UDP SPT=137 DPT=137
LEN=76
Sep  1 16:58:16 rio kernel: RULE 2 -- DENY IN=eth1
OUT= MAC=00:60:97:c5:2a:c3:00:c0:4f:73:24:f5:08:00
SRC=192.168.100.199 DST=192.168.100.1 LEN=96 TOS=0x00
PREC=0x00 TTL=128 ID=17412 PROTO=UDP SPT=137 DPT=137
LEN=76
Sep  1 16:58:17 rio kernel: RULE 4 -- DENY IN=eth0
OUT= MAC=ff:ff:ff:ff:ff:ff:00:0f:1f:86:f9:67:08:00
SRC=10.154.19.17 DST=10.154.19.255 LEN=241 TOS=0x00
PREC=0x00 TTL=128 ID=13102 PROTO=UDP SPT=138 DPT=138
LEN=221
Sep  1 16:58:20 rio kernel: RULE 4 -- DENY IN=eth0
OUT= MAC=ff:ff:ff:ff:ff:ff:00:06:5b:c6:cd:98:08:00
SRC=10.154.19.76 DST=10.154.19.255 LEN=78 TOS=0x00
PREC=0x00 TTL=128 ID=61724 PROTO=UDP SPT=137 DPT=137
LEN=58
Sep  1 16:58:20 rio kernel: RULE 4 -- DENY IN=eth0
OUT= MAC=ff:ff:ff:ff:ff:ff:00:06:5b:c6:cd:98:08:00
SRC=10.154.19.76 DST=10.154.19.255 LEN=78 TOS=0x00
PREC=0x00 TTL=128 ID=61725 PROTO=UDP SPT=137 DPT=137
LEN=58
Sep  1 16:58:21 rio kernel: RULE 4 -- DENY IN=eth0
OUT= MAC=ff:ff:ff:ff:ff:ff:00:06:5b:c6:cd:98:08:00
SRC=10.154.19.76 DST=10.154.19.255 LEN=78 TOS=0x00
PREC=0x00 TTL=128 ID=61726 PROTO=UDP SPT=137 DPT=137
LEN=58
Sep  1 16:58:21 rio kernel: RULE 4 -- DENY IN=eth0
OUT= MAC=ff:ff:ff:ff:ff:ff:00:06:5b:c6:cd:98:08:00
SRC=10.154.19.76 DST=10.154.19.255 LEN=78 TOS=0x00
PREC=0x00 TTL=128 ID=61727 PROTO=UDP SPT=137 DPT=137
LEN=58
Sep  1 16:58:21 rio kernel: RULE 4 -- DENY IN=eth0
OUT= MAC=ff:ff:ff:ff:ff:ff:00:06:5b:c6:cd:98:08:00
SRC=10.154.19.76 DST=10.154.19.255 LEN=78 TOS=0x00
PREC=0x00 TTL=128 ID=61728 PROTO=UDP SPT=137 DPT=137
LEN=58
Sep  1 16:58:21 rio kernel: RULE 4 -- DENY IN=eth0
OUT= MAC=ff:ff:ff:ff:ff:ff:00:06:5b:c6:cd:98:08:00
SRC=10.154.19.76 DST=10.154.19.255 LEN=78 TOS=0x00
PREC=0x00 TTL=128 ID=61729 PROTO=UDP SPT=137 DPT=137
LEN=58
Sep  1 16:58:22 rio kernel: RULE 2 -- DENY IN=eth1
OUT= MAC=00:60:97:c5:2a:c3:00:c0:4f:73:24:f5:08:00
SRC=192.168.100.199 DST=192.168.100.1 LEN=96 TOS=0x00
PREC=0x00 TTL=128 ID=17668 PROTO=UDP SPT=137 DPT=137
LEN=76
Sep  1 16:58:22 rio kernel: RULE 4 -- DENY IN=eth0
OUT= MAC=ff:ff:ff:ff:ff:ff:00:06:5b:c6:cd:98:08:00
SRC=10.154.19.76 DST=10.154.19.255 LEN=78 TOS=0x00
PREC=0x00 TTL=128 ID=61731 PROTO=UDP SPT=137 DPT=137
LEN=58
Sep  1 16:58:23 rio kernel: RULE 4 -- DENY IN=eth0
OUT= MAC=ff:ff:ff:ff:ff:ff:00:06:5b:c6:cd:98:08:00
SRC=10.154.19.76 DST=10.154.19.255 LEN=78 TOS=0x00
PREC=0x00 TTL=128 ID=61732 PROTO=UDP SPT=137 DPT=137
LEN=58
Sep  1 16:58:23 rio kernel: RULE 2 -- DENY IN=eth1
OUT= MAC=00:60:97:c5:2a:c3:00:c0:4f:73:24:f5:08:00
SRC=192.168.100.199 DST=192.168.100.1 LEN=96 TOS=0x00
PREC=0x00 TTL=128 ID=17924 PROTO=UDP SPT=137 DPT=137
LEN=76
Sep  1 16:58:24 rio kernel: RULE 4 -- DENY IN=eth0
OUT= MAC=ff:ff:ff:ff:ff:ff:00:06:5b:c6:cd:98:08:00
SRC=10.154.19.76 DST=10.154.19.255 LEN=78 TOS=0x00
PREC=0x00 TTL=128 ID=61733 PROTO=UDP SPT=137 DPT=137
LEN=58
Sep  1 16:58:25 rio kernel: RULE 2 -- DENY IN=eth1
OUT= MAC=00:60:97:c5:2a:c3:00:c0:4f:73:24:f5:08:00
SRC=192.168.100.199 DST=192.168.100.1 LEN=96 TOS=0x00
PREC=0x00 TTL=128 ID=18180 PROTO=UDP SPT=137 DPT=137
LEN=76
Sep  1 16:58:35 rio kernel: RULE 4 -- DENY IN=eth0
OUT= MAC=ff:ff:ff:ff:ff:ff:00:06:5b:c6:ce:71:08:00
SRC=10.154.19.128 DST=10.154.19.255 LEN=233 TOS=0x00
PREC=0x00 TTL=128 ID=58385 PROTO=UDP SPT=138 DPT=138
LEN=213
Sep  1 16:58:40 rio kernel: RULE 4 -- DENY IN=eth0
OUT= MAC=ff:ff:ff:ff:ff:ff:00:06:5b:c6:cd:98:08:00
SRC=10.154.19.76 DST=10.154.19.255 LEN=78 TOS=0x00
PREC=0x00 TTL=128 ID=61736 PROTO=UDP SPT=137 DPT=137
LEN=58
Sep  1 16:58:40 rio kernel: RULE 4 -- DENY IN=eth0
OUT= MAC=ff:ff:ff:ff:ff:ff:00:06:5b:c6:cd:98:08:00
SRC=10.154.19.76 DST=10.154.19.255 LEN=78 TOS=0x00
PREC=0x00 TTL=128 ID=61737 PROTO=UDP SPT=137 DPT=137
LEN=58
Sep  1 16:58:40 rio kernel: RULE 4 -- DENY IN=eth0
OUT= MAC=ff:ff:ff:ff:ff:ff:00:06:5b:c6:cd:98:08:00
SRC=10.154.19.76 DST=10.154.19.255 LEN=78 TOS=0x00
PREC=0x00 TTL=128 ID=61738 PROTO=UDP SPT=137 DPT=137
LEN=58
Sep  1 16:58:40 rio kernel: RULE 4 -- DENY IN=eth0
OUT= MAC=ff:ff:ff:ff:ff:ff:00:06:5b:c6:cd:98:08:00
SRC=10.154.19.76 DST=10.154.19.255 LEN=78 TOS=0x00
PREC=0x00 TTL=128 ID=61739 PROTO=UDP SPT=137 DPT=137
LEN=58
Sep  1 16:58:41 rio kernel: RULE 4 -- DENY IN=eth0
OUT= MAC=ff:ff:ff:ff:ff:ff:00:06:5b:c6:cd:98:08:00
SRC=10.154.19.76 DST=10.154.19.255 LEN=78 TOS=0x00
PREC=0x00 TTL=128 ID=61740 PROTO=UDP SPT=137 DPT=137
LEN=58
Sep  1 16:58:41 rio kernel: RULE 4 -- DENY IN=eth0
OUT= MAC=ff:ff:ff:ff:ff:ff:00:06:5b:c6:cd:98:08:00
SRC=10.154.19.76 DST=10.154.19.255 LEN=78 TOS=0x00
PREC=0x00 TTL=128 ID=61741 PROTO=UDP SPT=137 DPT=137
LEN=58
Sep  1 16:58:42 rio kernel: RULE 4 -- DENY IN=eth0
OUT= MAC=ff:ff:ff:ff:ff:ff:00:06:5b:c6:cd:98:08:00
SRC=10.154.19.76 DST=10.154.19.255 LEN=78 TOS=0x00
PREC=0x00 TTL=128 ID=61743 PROTO=UDP SPT=137 DPT=137
LEN=58
Sep  1 16:58:43 rio kernel: RULE 4 -- DENY IN=eth0
OUT= MAC=ff:ff:ff:ff:ff:ff:00:06:5b:c6:cd:98:08:00
SRC=10.154.19.76 DST=10.154.19.255 LEN=78 TOS=0x00
PREC=0x00 TTL=128 ID=61744 PROTO=UDP SPT=137 DPT=137
LEN=58
Sep  1 16:58:43 rio kernel: RULE 4 -- DENY IN=eth0
OUT= MAC=ff:ff:ff:ff:ff:ff:00:06:5b:c6:cd:98:08:00
SRC=10.154.19.76 DST=10.154.19.255 LEN=78 TOS=0x00
PREC=0x00 TTL=128 ID=61745 PROTO=UDP SPT=137 DPT=137
LEN=58
Sep  1 16:58:58 rio su(pam_unix)[4707]: session opened
for user root by olivares(uid=500)
Sep  1 16:58:59 rio kernel: RULE 4 -- DENY IN=eth0
OUT= MAC=ff:ff:ff:ff:ff:ff:00:06:5b:c6:cd:98:08:00
SRC=10.154.19.76 DST=10.154.19.255 LEN=78 TOS=0x00
PREC=0x00 TTL=128 ID=61748 PROTO=UDP SPT=137 DPT=137
LEN=58
Sep  1 16:58:59 rio kernel: RULE 4 -- DENY IN=eth0
OUT= MAC=ff:ff:ff:ff:ff:ff:00:06:5b:c6:cd:98:08:00
SRC=10.154.19.76 DST=10.154.19.255 LEN=78 TOS=0x00
PREC=0x00 TTL=128 ID=61749 PROTO=UDP SPT=137 DPT=137
LEN=58
Sep  1 16:58:59 rio kernel: RULE 4 -- DENY IN=eth0
OUT= MAC=ff:ff:ff:ff:ff:ff:00:06:5b:4f:d7:d2:08:00
SRC=10.154.19.129 DST=10.154.19.255 LEN=78 TOS=0x00
PREC=0x00 TTL=128 ID=3148 PROTO=UDP SPT=137 DPT=137
LEN=58
Sep  1 16:59:00 rio kernel: RULE 4 -- DENY IN=eth0
OUT= MAC=ff:ff:ff:ff:ff:ff:00:06:5b:c6:cd:98:08:00
SRC=10.154.19.76 DST=10.154.19.255 LEN=78 TOS=0x00
PREC=0x00 TTL=128 ID=61750 PROTO=UDP SPT=137 DPT=137
LEN=58
Sep  1 16:59:00 rio kernel: RULE 4 -- DENY IN=eth0
OUT= MAC=ff:ff:ff:ff:ff:ff:00:06:5b:c6:cd:98:08:00
SRC=10.154.19.76 DST=10.154.19.255 LEN=78 TOS=0x00
PREC=0x00 TTL=128 ID=61751 PROTO=UDP SPT=137 DPT=137
LEN=58
Sep  1 16:59:00 rio kernel: RULE 4 -- DENY IN=eth0
OUT= MAC=ff:ff:ff:ff:ff:ff:00:06:5b:4f:d7:d2:08:00
SRC=10.154.19.129 DST=10.154.19.255 LEN=78 TOS=0x00
PREC=0x00 TTL=128 ID=3149 PROTO=UDP SPT=137 DPT=137
LEN=58
Sep  1 16:59:01 rio kernel: RULE 4 -- DENY IN=eth0
OUT= MAC=ff:ff:ff:ff:ff:ff:00:06:5b:c6:cd:98:08:00
SRC=10.154.19.76 DST=10.154.19.255 LEN=78 TOS=0x00
PREC=0x00 TTL=128 ID=61752 PROTO=UDP SPT=137 DPT=137
LEN=58
Sep  1 16:59:01 rio kernel: RULE 4 -- DENY IN=eth0
OUT= MAC=ff:ff:ff:ff:ff:ff:00:06:5b:c6:cd:98:08:00
SRC=10.154.19.76 DST=10.154.19.255 LEN=78 TOS=0x00
PREC=0x00 TTL=128 ID=61753 PROTO=UDP SPT=137 DPT=137
LEN=58
Sep  1 16:59:01 rio kernel: RULE 4 -- DENY IN=eth0
OUT= MAC=ff:ff:ff:ff:ff:ff:00:06:5b:4f:d7:d2:08:00
SRC=10.154.19.129 DST=10.154.19.255 LEN=78 TOS=0x00
PREC=0x00 TTL=128 ID=3150 PROTO=UDP SPT=137 DPT=137
LEN=58
Sep  1 16:59:01 rio kernel: RULE 4 -- DENY IN=eth0
OUT= MAC=ff:ff:ff:ff:ff:ff:00:06:5b:c6:cd:98:08:00
SRC=10.154.19.76 DST=10.154.19.255 LEN=78 TOS=0x00
PREC=0x00 TTL=128 ID=61755 PROTO=UDP SPT=137 DPT=137
LEN=58
Sep  1 16:59:02 rio kernel: RULE 4 -- DENY IN=eth0
OUT= MAC=ff:ff:ff:ff:ff:ff:00:06:5b:c6:cd:98:08:00
SRC=10.154.19.76 DST=10.154.19.255 LEN=78 TOS=0x00
PREC=0x00 TTL=128 ID=61756 PROTO=UDP SPT=137 DPT=137
LEN=58
Sep  1 16:59:03 rio kernel: RULE 4 -- DENY IN=eth0
OUT= MAC=ff:ff:ff:ff:ff:ff:00:06:5b:c6:cd:98:08:00
SRC=10.154.19.76 DST=10.154.19.255 LEN=78 TOS=0x00
PREC=0x00 TTL=128 ID=61757 PROTO=UDP SPT=137 DPT=137
LEN=58
Sep  1 16:59:04 rio kernel: RULE 4 -- DENY IN=eth0
OUT= MAC=ff:ff:ff:ff:ff:ff:00:06:5b:c6:cd:98:08:00
SRC=10.154.19.76 DST=10.154.19.255 LEN=78 TOS=0x00
PREC=0x00 TTL=128 ID=61759 PROTO=UDP SPT=137 DPT=137
LEN=58
Sep  1 16:59:04 rio kernel: RULE 4 -- DENY IN=eth0
OUT= MAC=ff:ff:ff:ff:ff:ff:00:06:5b:c6:cd:98:08:00
SRC=10.154.19.76 DST=10.154.19.255 LEN=78 TOS=0x00
PREC=0x00 TTL=128 ID=61760 PROTO=UDP SPT=137 DPT=137
LEN=58
Sep  1 16:59:05 rio kernel: RULE 4 -- DENY IN=eth0
OUT= MAC=ff:ff:ff:ff:ff:ff:00:06:5b:c6:cd:98:08:00
SRC=10.154.19.76 DST=10.154.19.255 LEN=78 TOS=0x00
PREC=0x00 TTL=128 ID=61761 PROTO=UDP SPT=137 DPT=137
LEN=58
Sep  1 16:59:09 rio kernel: RULE 4 -- DENY IN=eth0
OUT= MAC=ff:ff:ff:ff:ff:ff:00:06:5b:4f:d7:74:08:00
SRC=10.154.19.117 DST=10.154.19.255 LEN=229 TOS=0x00
PREC=0x00 TTL=128 ID=5332 PROTO=UDP SPT=138 DPT=138
LEN=209
Sep  1 16:59:10 rio iptables:  succeeded
Sep  1 16:59:11 rio last message repeated 2 times
Sep  1 17:00:27 rio dhclient: receive_packet failed on
eth0: Network is down
Sep  1 17:00:27 rio network: Shutting down interface
eth0:  succeeded
Sep  1 17:00:27 rio dhcpd: receive_packet failed on
eth1: Network is down
Sep  1 17:00:27 rio network: Shutting down interface
eth1:  succeeded
Sep  1 17:00:27 rio network: Shutting down loopback
interface:  succeeded
Sep  1 17:00:27 rio sysctl: net.ipv4.ip_forward = 0
Sep  1 17:00:27 rio network: Disabling IPv4 packet
forwarding:  succeeded
Sep  1 17:00:27 rio sysctl: net.ipv4.ip_forward = 1
Sep  1 17:00:27 rio sysctl:
net.ipv4.conf.default.rp_filter = 1
Sep  1 17:00:27 rio sysctl:
net.ipv4.conf.default.accept_source_route = 0
Sep  1 17:00:27 rio sysctl: kernel.sysrq = 0
Sep  1 17:00:27 rio sysctl: kernel.core_uses_pid = 1
Sep  1 17:00:27 rio network: Setting network
parameters:  succeeded
Sep  1 17:00:28 rio kernel: ip_tables: (C) 2000-2002
Netfilter core team
Sep  1 17:00:28 rio kernel: Disabled Privacy
Extensions on device c03d7840(lo)
Sep  1 17:00:28 rio kernel: ip_tables: (C) 2000-2002
Netfilter core team
Sep  1 17:00:28 rio network: Bringing up loopback
interface:  succeeded
Sep  1 17:00:28 rio ifup:
Sep  1 17:00:28 rio ifup: Determining IP information
for eth0...
Sep  1 17:00:28 rio kernel: eth0: link up, 100Mbps,
full-duplex, lpa 0x41E1
Sep  1 17:00:28 rio dhclient: sit0: unknown hardware
address type 776
Sep  1 17:00:29 rio dhclient: sit0: unknown hardware
address type 776
Sep  1 17:00:33 rio dhclient: DHCPREQUEST on eth0 to
255.255.255.255 port 67
Sep  1 17:00:33 rio dhclient: DHCPACK from 10.154.19.1
Sep  1 17:00:33 rio NET: /sbin/dhclient-script :
updated /etc/resolv.conf
Sep  1 17:00:33 rio dhclient: bound to 10.154.19.136
-- renewal in 339092 seconds.
Sep  1 17:00:33 rio ifup:  done.
Sep  1 17:00:33 rio kernel: ip_tables: (C) 2000-2002
Netfilter core team
Sep  1 17:00:33 rio network: Bringing up interface
eth0:  succeeded
Sep  1 17:00:35 rio kernel: ip_tables: (C) 2000-2002
Netfilter core team
Sep  1 17:00:35 rio network: Bringing up interface
eth1:  succeeded
Sep  1 17:01:01 rio crond(pam_unix)[5664]: session
opened for user root by (uid=0)
Sep  1 17:01:01 rio crond(pam_unix)[5664]: session
closed for user root
ICE default IO error handler doing an exit(), pid =
5747, errno = 0
[root at rio olivares]#


The network is running again by moving the
iptables.save to iptables.  I can connect to the
internet from this machine again.  I am afraid to
modify the basicfw.fw in fear that I will screw up
somewhere.  It is a matter of trying again.  

TIA and Best Regards,

Antonio

__________________________________________________
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 




More information about the users mailing list