Gentoo Archives: gentoo-user

From: Hans-Werner Hilse <hilse@×××.de>
To: gentoo-user@l.g.o
Subject: Re: [gentoo-user] loopback into gentoo iptables
Date: Fri, 05 Oct 2007 16:16:23
Message-Id: 20071005180056.9d2f2cef.hilse@web.de
In Reply to: [gentoo-user] loopback into gentoo iptables by Walter Willis
1 Hi,
2
3 On Fri, 5 Oct 2007 10:42:42 -0500
4 "Walter Willis" <walterwn@×××××.com> wrote:
5
6 > I have modem asdl zyxel 660 and activate loopback with command: "ip nat
7 > loopback on"
8
9 Where do you enter that and why? What is the thing _you_ call a
10 loopback? On what device or machine does it exist? You don't seem to be
11 talking about the "ifup" tool (since you talk about "ip", which however
12 does not know the "nat" mode?!?), and you don't seem to be talking
13 about the lo device either.
14
15 > the ask is:
16 > it is into gentoo linux with iptables ?
17
18 Errm, again: What? Setting up you loopback device on gentoo is done
19 automatically by /etc/init.d/net.lo. Should be run on bootup by rc,
20 check "rc-update show".
21
22 Setting up NAT works using a sysctl (or the procfs). Restricting the
23 NAT works using iptables.
24
25 > the compiler module especial for function?
26
27 Errrr.... Again, not sure what you are asking here... Yes, you need
28 kernel modules for both NAT to work and as well netfilter modules for
29 the chains and targets and matches you want to use with iptables. They
30 don't really have to be modules, you can compile them statically into
31 the kernel as well.
32
33 If unsure, rephrase your question -- and be a bit more verbose on what
34 you intend to do... A bit more information might as well cure lack of
35 proper vocabulary... Give examples, try to describe the setting.
36
37 -hwh
38 --
39 gentoo-user@g.o mailing list

Replies

Subject Author
Re: [gentoo-user] loopback into gentoo iptables Dan Farrell <dan@×××××××××.cx>
Re: [gentoo-user] loopback into gentoo iptables Mick <michaelkintzios@×××××.com>