nosmo nosmo is the gateway to whatever network is attached to. ---------------------------------------------- F I R E W A L L iptables -t nat -A POSTROUTING -i eth1 -o eth0 -j MASQUERADE -------------------------------------------- R C . L O C A L [root@server0-01 root]# cat /etc/rc.local #!/bin/sh # # This script will be executed *after* all the other init scripts. # You can put your own initialization stuff in here if you don't # want to do the full Sys V style init stuff. touch /var/lock/subsys/local # Added by Rich for NAT and FTP firewall modprobe ip_conntrack modprobe ip_conntrack_ftp modprobe iptable_nat modprobe ip_nat_ftp [root@server0-01 root]# ---------------------------------------------- N E T W O R K [root@nosmo ~]# cat /etc/sysconfig/network NETWORKING=yes HOSTNAME=nosmo.localdomain [root@nosmo ~]# [root@nosmo ~]# cat /etc/sysconfig/network-scripts/ifcfg-eth0 DEVICE=eth0 BOOTPROTO=dhcp HWADDR=00:0C:29:C2:46:FF ONBOOT=yes TYPE=Ethernet DHCP_HOSTNAME=nosmo.localdomain [root@nosmo ~]# [root@nosmo ~]# cat /etc/sysconfig/network-scripts/ifcfg-eth1 DEVICE=eth1 BOOTPROTO=static BROADCAST=172.30.1.255 HWADDR=00:0C:29:C2:46:09 IPADDR=172.30.1.1 NETMASK=255.255.255.0 NETWORK=172.30.1.0 ONBOOT=yes TYPE=Ethernet [root@nosmo ~]# ---------------------------------------------- S Y S C T L . C O N F [root@nosmo ~]# cat /etc/sysctl.conf # Kernel sysctl configuration file for Red Hat Linux # # For binary values, 0 is disabled, 1 is enabled. See sysctl(8) and # sysctl.conf(5) for more details. # Controls IP packet forwarding net.ipv4.ip_forward = 1 # Controls source route verification net.ipv4.conf.default.rp_filter = 1 # Do not accept source routing net.ipv4.conf.default.accept_source_route = 0 # Controls the System Request debugging functionality of the kernel kernel.sysrq = 0 # Controls whether core dumps will append the PID to the core filename. # Useful for debugging multi-threaded applications. kernel.core_uses_pid = 1 [root@nosmo ~]#