[Nasıl]Ubuntu 8.10 Internet Paylasimi

Başlatan localhost, 14 Mart 2009 - 23:30:52

« önceki - sonraki »

0 Üyeler ve 1 Ziyaretçi konuyu incelemekte.

localhost

yok farketmez. Bir yerlerde yanlis yapiyorsun. asagidakileri dogru yaptigindan eminmisin?


1. Dosyamiz;
Kod:

sudo gedit /etc/sysctl.conf

dosyasina bir kac ekleme. Acilan dosyada asagidaki bölümü görmeniz gerekiyor
Kod:

#net.ipv4.conf.default.forwarding=1

Bunun basindaki # isaretini kaldiriyoruz.
Bu islemi yaptiktan sonra kaydetip cikiyoruz ve asagidaki komutu uyguluyoruz.
Kod:

sudo sysctl -w net.ipv4.ip_forward=1


2. Dosyamiz;
Kod:

sudo gedit /etc/rc.local

dosyasina asagidaki satirlari Exit0 üstüne ekliyoruz altina degil.
Kod:

sysctl -w net.ipv4.ip_forward=1
/sbin/iptables -P FORWARD ACCEPT
/sbin/iptables --table nat -A POSTROUTING -o eth1 -j MASQUERADE
Linux LPIC1 - MCSA

UGURBURAK

#
# /etc/sysctl.conf - Configuration file for setting system variables
# See /etc/sysctl.d/ for additional system variables.
# See sysctl.conf (5) for information.
#

#kernel.domainname = example.com

# Uncomment the following to stop low-level messages on console
#kernel.printk = 4 4 1 7

##############################################################3
# Functions previously found in netbase
#

# Uncomment the next two lines to enable Spoof protection (reverse-path filter)
# Turn on Source Address Verification in all interfaces to
# prevent some spoofing attacks
#net.ipv4.conf.default.rp_filter=1
#net.ipv4.conf.all.rp_filter=1

# Uncomment the next line to enable TCP/IP SYN cookies
# This disables TCP Window Scaling (http://lkml.org/lkml/2008/2/5/167),
# and is not recommended.
#net.ipv4.tcp_syncookies=1

# Uncomment the next line to enable packet forwarding for IPv4
#net.ipv4.ip_forward=1

# Uncomment the next line to enable packet forwarding for IPv6
#net.ipv6.conf.all.forwarding=1


###################################################################
# Additional settings - these settings can improve the network
# security of the host and prevent against some network attacks
# including spoofing attacks and man in the middle attacks through
# redirection. Some network environments, however, require that these
# settings are disabled so review and enable them as needed.
#
# Ignore ICMP broadcasts
#net.ipv4.icmp_echo_ignore_broadcasts = 1
#
# Ignore bogus ICMP errors
#net.ipv4.icmp_ignore_bogus_error_responses = 1
#
# Do not accept ICMP redirects (prevent MITM attacks)
#net.ipv4.conf.all.accept_redirects = 0
#net.ipv6.conf.all.accept_redirects = 0
# _or_
# Accept ICMP redirects only for gateways listed in our default
# gateway list (enabled by default)
# net.ipv4.conf.all.secure_redirects = 1
#
# Do not send ICMP redirects (we are not a router)
#net.ipv4.conf.all.send_redirects = 0
#
# Do not accept IP source route packets (we are not a router)
#net.ipv4.conf.all.accept_source_route = 0
#net.ipv6.conf.all.accept_source_route = 0
#
# Log Martian Packets
#net.ipv4.conf.all.log_martians = 1
#
# The contents of /proc/<pid>/maps and smaps files are only visible to
# readers that are allowed to ptrace() the process
# sys.kernel.maps_protect = 1#
# /etc/sysctl.conf - Configuration file for setting system variables
# See /etc/sysctl.d/ for additional system variables.
# See sysctl.conf (5) for information.
#

#kernel.domainname = example.com

# Uncomment the following to stop low-level messages on console
#kernel.printk = 4 4 1 7

##############################################################3
# Functions previously found in netbase
#

# Uncomment the next two lines to enable Spoof protection (reverse-path filter)
# Turn on Source Address Verification in all interfaces to
# prevent some spoofing attacks
#net.ipv4.conf.default.rp_filter=1
#net.ipv4.conf.all.rp_filter=1

# Uncomment the next line to enable TCP/IP SYN cookies
# This disables TCP Window Scaling (http://lkml.org/lkml/2008/2/5/167),
# and is not recommended.
#net.ipv4.tcp_syncookies=1

# Uncomment the next line to enable packet forwarding for IPv4
#net.ipv4.ip_forward=1

# Uncomment the next line to enable packet forwarding for IPv6
#net.ipv6.conf.all.forwarding=1


###################################################################
# Additional settings - these settings can improve the network
# security of the host and prevent against some network attacks
# including spoofing attacks and man in the middle attacks through
# redirection. Some network environments, however, require that these
# settings are disabled so review and enable them as needed.
#
# Ignore ICMP broadcasts
#net.ipv4.icmp_echo_ignore_broadcasts = 1
#
# Ignore bogus ICMP errors
#net.ipv4.icmp_ignore_bogus_error_responses = 1
#
# Do not accept ICMP redirects (prevent MITM attacks)
#net.ipv4.conf.all.accept_redirects = 0
#net.ipv6.conf.all.accept_redirects = 0
# _or_
# Accept ICMP redirects only for gateways listed in our default
# gateway list (enabled by default)
# net.ipv4.conf.all.secure_redirects = 1
#
# Do not send ICMP redirects (we are not a router)
#net.ipv4.conf.all.send_redirects = 0
#
# Do not accept IP source route packets (we are not a router)
#net.ipv4.conf.all.accept_source_route = 0
#net.ipv6.conf.all.accept_source_route = 0
#
# Log Martian Packets
#net.ipv4.conf.all.log_martians = 1
#
# The contents of /proc/<pid>/maps and smaps files are only visible to
# readers that are allowed to ptrace() the process
# sys.kernel.maps_protect = 1

Bende eeebuntu var böyle bir cıktı aldım.
2.olarak ben wifiden gelen geleni vermek istiyorum wifiden aldıgım modem airties yani 192.168.2.1 yardımlarınızı bekliyorum :p

localhost

Ne yardimi bekliyorsun? Olaylar ayni. Sen kendine göre uyarlayacaksin. Hic bir is yapamissin. Dosya ciktilarini neden verdin onuda anlamadim.
Linux LPIC1 - MCSA

UGURBURAK

#net.ipv4.conf.default.forwarding=1

Böyle bir satır bulamadım o yüzden :S

localhost

Linux LPIC1 - MCSA

harmanim

yazılanları iyice okudum fakat şunu anlayamadım. dizüstü bilgisayarda wireless ile giriyorum. masaüstü bilgisayarıma hub yardımıyla internet bağlamak istiyorum. sanırım burada bilgisayarlardan birisinde iki adet ethernet kartı var. o yüzden işlemleri tam olarak anlayamadım .benim yapmak istediğim ise şöyle;

dizüstü wifi ile internete bağlı, dizüstüne taktığım bir adet network kablosu huba dağıtıcı soketinden bağlı, bir sokette de masaüstü bilgisayarıma bağlı olan ve ethernet girişine giden kablo var.

wirelessdan gelen interneti hub üzerinden masaüstü bilgisayarıma bu dediğiniz işlemleri yaparak bağlayabilir miyim? teşekkür ederim.

localhost

                                            Notebook                                       Desktop
Modem--->          Wifi (wlan)    ---->  Eth0   <----Kablo----->        Eth0
192.168.1.0          192.168.1.1           192.168.1.3                         192.168.2.1
                  GW:     192.168.1.0           192.168.1.1                         192.168.1.3                           

Yönlendirme islemleri icin gerekli dosyalara eklemeler yapip deneme yapabilirsin.
Linux LPIC1 - MCSA

harmanim

her nedense beceremedim. söylediğiniz işlemleri internetini paylaştırmak istediğim bilgisayarda yaptım. fakat diğer bilgisayarda herhangi bir işlem yapmadım. sonuç ise ethertnet kartına bağlanamadı. internetini paylaştıracağım bilgisayar da ethernet kartına bağlanınca internete bağlantıyı kesti. windowsda ise interneti ubuntuya paylaştırabiliyorum. bu işlemi ubuntu da yapamamak ise beni sinirlendiriyor.

plymouth

This life is not the real thing.
It is not even in Beta.
If it was, then OpenBSD would already have a man page for it