LinuxQuestions.org
Help answer threads with 0 replies.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Networking
User Name
Password
Linux - Networking This forum is for any issue related to networks or networking.
Routing, network cards, OSI, etc. Anything is fair game.

Notices


Reply
  Search this Thread
Old 10-18-2007, 02:27 AM   #1
PelliX
Member
 
Registered: Apr 2006
Location: Enschede
Distribution: Debian, Red Hat/Fedora, Solaris, DD-WRT, NetBSD, Mac OS8/9, Mac OSX, UMP/OS, ESX
Posts: 42

Rep: Reputation: 15
iptables 'bridging/routing' two interfaces for VPN


Hello fellow Linux enthousiasts....!

First of all In would like to state that I 'think' I searched pretty well, before eventually posting this, but then again, LQ has been an answer for a couple of other brain cracking issues I've had! ...enough of that.

Basically my situation is this:

I have set up an OpenVPN 2.x server on a Fedora 5 machine, and I have a bunch of clients with which I can connect (and it works great).
I compiled OpenVPN from source, and it works as regards the daemon, pushing IP details to clients, dishing out DHCP addresses and simply moving data across, etc, etc. As you can guess I'm running a 2.6.15 kernel, and thus there shouldn't be any required kernel patches or tweaks for my setup.
I have had the VPN server working with the TUN and the TAP driver, however the TAP driver is not exactly what I'm looking for, so I concentrated on TUN. I have also already set up NAT for the server, and that works great too.
Now the vpn server has the following setup (this is a test enviroment at home) :

openvpn listens on interface eth0
eth0: IP 192.168.3.3 netmask 255.255.255.0 gw 192.168.3.1
eth1: IP 10.0.0.25 netmask 255.255.255.0 gw 10.0.0.1
tun0: IP 10.1.0.1 P-t-P 10.1.0.2 netmask 255.255.255.255
lo: the usual 127.0.0.1 netmask 255.0.0.0

the LAN gateway is a linux router I built on 192.168.3.1, which also has a second subnet on it's LAN side which is a sort of DMZ (no proxy, no real firewalling, etc) which is eth2 (on the router) and the subnet is 10.0.0.0/24. (before there are any questions, this subnet works great, no issues, etc ).

I have linked the eth1(10.0.0.25) interface of the VPN server to this subnet, while it's eth0(listening interface, 192.168.3.3) is connected to the 'regular good ol' LAN' 192.168.3.0/24.

When I sit at client 192.168.3.200 (example) and I connect to the OpenVPN server (via outside, or via inside) I can connect, I get an IP via DHCP from the server (local DHCP server for this purpose on the VPN server read OpenVPN documentation for more info). Let's say I get 10.1.0.6. Then I can ping 10.1.0.1 from the client, and from the server also 10.1.0.6 from the tun0 interface (all very logical and normal....).

The idea is that I can sit here, in my 'virtual subnet' 10.1.0.x and connect from this, to the 10.0.0.0/24 (eth1 on VPNserver) subnet via the VPNserver.

The thing is that this would be quite easy with bridging, but I don't want all the broadcasts, the lack of security, and I like the idea of having iptables sitting between the tun0 and the eth1 interfaces on the vpn server.

Now, I CAN ping 10.0.0.25 (eth1 on vpnserver) from my client over the tunnel. (when I say over the tunnel, yes I'm sure it's going over the tunnel).
So, to sum that up:
client pings 10.1.0.1 over tunnel = WORKS
client pings 10.0.0.25 over tunnel = WORKS
server pings 10.1.0.6 back over tunnel from tun0 = WORKS
server pings 10.1.0.6 back over tunnel from eth1 = NOGO
client pings 10.0.0.1 over tunnel = NOGO

Well, to me it looks like there's a routing issue between the 10.0.0.0 subnet and eth1, i.e. only one way traffic/wrong/missing route... (?)
Now, I have worked quite a lot with linux for various different purposes, but I'm not a grand wizard at all levels. However I do have a reasonable amount of basic networking knowledge, and love a challenge...


So, as O'Reilly always says; 'in a Nutshell', how do I 'rout' tun0 to/through eth1 so that I can access this subnet over the VPN?

Any help or pointers would be appreciated. Thanks

PelliX

Last edited by PelliX; 10-19-2007 at 03:40 PM. Reason: typo and change of situation
 
Old 10-18-2007, 04:13 PM   #2
PelliX
Member
 
Registered: Apr 2006
Location: Enschede
Distribution: Debian, Red Hat/Fedora, Solaris, DD-WRT, NetBSD, Mac OS8/9, Mac OSX, UMP/OS, ESX
Posts: 42

Original Poster
Rep: Reputation: 15
Come to think of it... could it be a simple lack of a route to 10.1.0.x on the router itself...?

Last edited by PelliX; 10-19-2007 at 03:42 PM.
 
Old 10-21-2007, 08:13 AM   #3
PelliX
Member
 
Registered: Apr 2006
Location: Enschede
Distribution: Debian, Red Hat/Fedora, Solaris, DD-WRT, NetBSD, Mac OS8/9, Mac OSX, UMP/OS, ESX
Posts: 42

Original Poster
Rep: Reputation: 15
Well, I'm not exactly sure how to put this question without appearing rude, or plain dumb, but is this topic actually visible, and has no one decided to react, or have I overlooked something (obvious) when posting it?

Again; any hints, comments, ideas, advice, pointers or answers are welcome.

PelliX
 
Old 10-21-2007, 08:15 AM   #4
freaky2202
LQ Newbie
 
Registered: Oct 2007
Posts: 7

Rep: Reputation: 0
No I think you did in in the right way but it seems that nobody knows a solution for your problem :-O
 
Old 10-21-2007, 08:26 AM   #5
PelliX
Member
 
Registered: Apr 2006
Location: Enschede
Distribution: Debian, Red Hat/Fedora, Solaris, DD-WRT, NetBSD, Mac OS8/9, Mac OSX, UMP/OS, ESX
Posts: 42

Original Poster
Rep: Reputation: 15
Ah well, actually, no offence intended, but that has been the case every time I have ever posted anything in a linux user forum... hahaha

One wonders whether it's just luck, or that I tend to do 'funky' things...

However, I think I may have actually solved the issue, but need to do some testing from a different LAN to be 100% sure. As soon as I have it running, I will put a generic description of what I did and how I did it here, for the next poor dude who faces a similar issue.



PelliX
 
Old 10-21-2007, 08:33 AM   #6
freaky2202
LQ Newbie
 
Registered: Oct 2007
Posts: 7

Rep: Reputation: 0
Nice

But yea I had this experience, too...

Sometimes it is difficult to solve such very specific problems were many reasons for your issue (can) exist...

Good luck!
 
Old 10-21-2007, 08:52 AM   #7
PelliX
Member
 
Registered: Apr 2006
Location: Enschede
Distribution: Debian, Red Hat/Fedora, Solaris, DD-WRT, NetBSD, Mac OS8/9, Mac OSX, UMP/OS, ESX
Posts: 42

Original Poster
Rep: Reputation: 15
Yeah, I can understand that.

The thing that puzzles me, is that nobody actually gets inquisitive and least starts poking me with questions. I have done Tech Support, and have assisted people in general in my work and private life, and I generally assume that people who use *NIX systems, got into it because they A) are curious and/or B) needed to get some job done.
When someone comes to me with a problem I have no idea about, I get interested and do what I can to fix it. That's not a snide remark at the people here at LQ, just a general sort of opinion.
On the other hand, virtual subnets and routing over/around a VPN with NAT in the middle is not comparable to 'how do I mount a USB stick'...

I guess I'll just test, and wait/post my 'howto' afterwards.

thanks, anyway.

PelliX
 
Old 10-23-2007, 08:39 AM   #8
lsteacke
Member
 
Registered: Jul 2007
Distribution: Ubuntu
Posts: 99

Rep: Reputation: 16
Pellix after reading your post a couple times I am definately intrigued by your problem, but I feel it might be over my head as well. I guess my question is you can ping eth1 from your client over the tunnel, but your default gateway for eth1 is 10.0.0.1. Do you have a default route to the 10.0.1.x subnet? Could this be a routing issue not being able to pass packets because of the default gateway?

Please post your solution should you arrive at one, I am curious about solving this problem.
 
Old 10-24-2007, 12:50 AM   #9
PelliX
Member
 
Registered: Apr 2006
Location: Enschede
Distribution: Debian, Red Hat/Fedora, Solaris, DD-WRT, NetBSD, Mac OS8/9, Mac OSX, UMP/OS, ESX
Posts: 42

Original Poster
Rep: Reputation: 15
Hello lsteacke,

Well, hehe, when I made the first post, no; now yes, I can ping it. And as for it 'being above your head', well, actually you're pretty close... I'm not 100% sure that all is working exactly like it should at this moment, but I just need to do some last testing, hence that I haven't posted my setup.
However, half the problem appeared to be that little bit of routing on the client side, i.e. a route to the 10.0.0.0 subnet. With the server, you can push routes, WINS, DNS and other addresses. I had added the DNS Server 4.2.2.1, and a route to 10.0.0.0/24 and that seemed to solve half of it.
However, to make things more complicated (or actually easier, in a way), I changed the setup to this:

VPN Server:
eth0 192.168.3.3 (listening behind NAT for OpenVPN clients)
eth1 192.168.3.20(going back into the same LAN)
lo 127.0.0.1
tun0 10.1.0.1 (no change)

Client now gets told to add a route to 192.168.3.0/24 over 10.1.0.0 when DHCP succeeds, and the client receives a 10.1.0.x IP. This has been tested from the 10.0.0.0 subnet (out, then back in over gateway and firewall) and seemed to work great. I've also tested this on my 192.168.3.0 subnet (which means, the destination is the same as the source) and apart from the fact that Winblows hangs itself (as for networking) when it gets the 'route push' directive form the server (then you must disable and reneable the LAN connection, fast enough, not to break the VPN....) it seems to work. I can then ping eth1 from client over the tunnel, and just simply internally.

Just give me a couple of days, and I'll try from a remote location, or fire up a linux box here, and see about this 'hanging on push' issue.

You see, the entire idea was that Windows clients could connect, hence that I'm trying to make it work with them...

I'll be publishing this under O'Really probably; "The Definitive Guide to killing Spare Time"...

regards

PelliX
 
Old 10-24-2007, 02:14 PM   #10
lsteacke
Member
 
Registered: Jul 2007
Distribution: Ubuntu
Posts: 99

Rep: Reputation: 16
Haha, I look forward to your write up.
 
Old 10-27-2007, 04:57 AM   #11
PelliX
Member
 
Registered: Apr 2006
Location: Enschede
Distribution: Debian, Red Hat/Fedora, Solaris, DD-WRT, NetBSD, Mac OS8/9, Mac OSX, UMP/OS, ESX
Posts: 42

Original Poster
Rep: Reputation: 15
Hehe, 'Flawless' Victory!

I got the whole thing working. The problems I was facing at the end were indeed the routing on the clients. I added the static routes to the VPN Server config, pointing to the real remote subnet, over the virtual subnet, and solved the Windows networking 'hang' issue. It would appear that XP does not have this issue if there is currently no active request (except openvpn) I guess, going through it's current gateway (i.e. in my case 192.168.3.1). My issue after I set the server conf up correctly was that I constantly had Winamp running, and usually aMSN and a couple of auto refreshing websites, like gmail.

Now all seems fine, and should anybody have any questions, be my guest, and post them. Just for the sake of being nice, and supporting the Open Source Community, I decided to post the conf's underneath.

I refer to the 192.168.3.0/24 subnet as 'local' in this example, 10.1.0.0/8 is 'vsubnet' and the internet is 'WAN'. 10.0.0.0/24 is called 'remote'.


Code:
##############################################
# client-side OpenVPN 2.0 config file        #
#                                            #
#                                            #
# This configuration can be used by multiple #
# clients, however each client should have   #
# its own cert and key files.                #
#                                            #
# On Windows, you might want to rename this  #
# file so it has a .ovpn extension           #
##############################################

# Specify that we are a client and that we
# will be pulling certain config file directives
# from the server.
client

# Use the same setting as you are using on
# the server.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
;dev tap
dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel
# if you have more than one.  On XP SP2,
# you may need to disable the firewall
# for the TAP adapter.
;dev-node MyTap

# Are we connecting to a TCP or
# UDP server?  Use the same setting as
# on the server.
;proto tcp
proto udp

# The hostname/IP and port of the server.
# You can have multiple remote entries
# to load balance between the servers.
remote $WAN_IP_OR_HOSTNAME 1194

# Choose a random host from the remote
# list for load-balancing.  Otherwise
# try hosts in the order specified.
;remote-random

# Keep trying indefinitely to resolve the
# host name of the OpenVPN server.  Very useful
# on machines which are not permanently connected
# to the internet such as laptops.
resolv-retry infinite

# Most clients don't need to bind to
# a specific local port number.
nobind

# Downgrade privileges after initialization (non-Windows only)
;user nobody
;group nobody

# Try to preserve some state across restarts.
persist-key
persist-tun

# If you are connecting through an
# HTTP proxy to reach the actual OpenVPN
# server, put the proxy server/IP and
# port number here.  See the man page
# if your proxy server requires
# authentication.
;http-proxy-retry # retry on connection failures
;http-proxy [proxy server] [proxy port #]

# Wireless networks often produce a lot
# of duplicate packets.  Set this flag
# to silence duplicate packet warnings.
;mute-replay-warnings

# SSL/TLS parms.
# See the server config file for more
# description.  It's best to use
# a separate .crt/.key file pair
# for each client.  A single ca
# file can be used for all clients.
ca "c:\\program files\\openvpn\\keys\\ca.crt"
cert "c:\\program files\\openvpn\\keys\\client1.crt"
key "c:\\program files\\openvpn\\keys\\client1.key"

# Verify server certificate by checking
# that the certicate has the nsCertType
# field set to "server".  This is an
# important precaution to protect against
# a potential attack discussed here:
#  http://openvpn.net/howto.html#mitm
#
# To use this feature, you will need to generate
# your server certificates with the nsCertType
# field set to "server".  The build-key-server
# script in the easy-rsa folder will do this.
ns-cert-type server

# If a tls-auth key is used on the server
# then every client must also have the key.
;tls-auth ta.key 1

# Select a cryptographic cipher.
# If the cipher option is used on the server
# then you must also specify it here.
;cipher x

# Enable compression on the VPN link.
# Don't enable this unless it is also
# enabled in the server config file.
comp-lzo

# Set log file verbosity.
verb 3

# Silence repeating messages
;mute 20
This is the server conf:

Code:
#################################################
# Sample OpenVPN 2.0 config file for            #
# multi-client server.                          #
#                                               #
# This file is for the server side              #
# of a many-clients <-> one-server              #
# OpenVPN configuration.                        #
#                                               #
# OpenVPN also supports                         #
# single-machine <-> single-machine             #
# configurations (See the Examples page         #
# on the web site for more info).               #
#                                               #
# This config should work on Windows            #
# or Linux/BSD systems.  Remember on            #
# Windows to quote pathnames and use            #
# double backslashes, e.g.:                     #
# "C:\\Program Files\\OpenVPN\\config\\foo.key" #
#                                               #
# Comments are preceded with '#' or ';'         #
#################################################

# Which local IP address should OpenVPN
# listen on? (optional)
local $LOCAL_IP_OF_SERVER #(the one where the NAT points to)

# Which TCP/UDP port should OpenVPN listen on?
# If you want to run multiple OpenVPN instances
# on the same machine, use a different port
# number for each one.  You will need to
# open up this port on your firewall.
port 1194

# TCP or UDP server?
;proto tcp
proto udp

# "dev tun" will create a routed IP tunnel,
# "dev tap" will create an ethernet tunnel.
# Use "dev tap0" if you are ethernet bridging
# and have precreated a tap0 virtual interface
# and bridged it with your ethernet interface.
# If you want to control access policies
# over the VPN, you must create firewall
# rules for the the TUN/TAP interface.
# On non-Windows systems, you can give
# an explicit unit number, such as tun0.
# On Windows, use "dev-node" for this.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
;dev tap
dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel if you
# have more than one.  On XP SP2 or higher,
# you may need to selectively disable the
# Windows firewall for the TAP adapter.
# Non-Windows systems usually don't need this.
;dev-node MyTap

# SSL/TLS root certificate (ca), certificate
# (cert), and private key (key).  Each client
# and the server must have their own cert and
# key file.  The server and all clients will
# use the same ca file.
#
# See the "easy-rsa" directory for a series
# of scripts for generating RSA certificates
# and private keys.  Remember to use
# a unique Common Name for the server
# and each of the client certificates.
#
# Any X509 key management system can be used.
# OpenVPN can also use a PKCS #12 formatted key file
# (see "pkcs12" directive in man page).
ca $KEYDIR/ca.crt
cert $KEYDIR/server.crt
key $KEYDIR/server.key  # This file should be kept secret

# Diffie hellman parameters.
# Generate your own with:
#   openssl dhparam -out dh1024.pem 1024
# Substitute 2048 for 1024 if you are using
# 2048 bit keys. 
dh $KEYDIR/dh1024.pem

# Configure server mode and supply a VPN subnet
# for OpenVPN to draw client addresses from.
# The server will take 10.8.0.1 for itself,
# the rest will be made available to clients.
# Each client will be able to reach the server
# on 10.8.0.1. Comment this line out if you are
# ethernet bridging. See the man page for more info.
server $VSUBNET 255.255.255.0

# Maintain a record of client <-> virtual IP address
# associations in this file.  If OpenVPN goes down or
# is restarted, reconnecting clients can be assigned
# the same virtual IP address from the pool that was
# previously assigned.
ifconfig-pool-persist ipp.txt

# Configure server mode for ethernet bridging.
# You must first use your OS's bridging capability
# to bridge the TAP interface with the ethernet
# NIC interface.  Then you must manually set the
# IP/netmask on the bridge interface, here we
# assume 10.8.0.4/255.255.255.0.  Finally we
# must set aside an IP range in this subnet
# (start=10.8.0.50 end=10.8.0.100) to allocate
# to connecting clients.  Leave this line commented
# out unless you are ethernet bridging.
;server-bridge $LOCAL_IP_ON_SERVER 255.255.255.0 $LOCAL_IP_OUTSIDE_DHCP_POOL $LOCAL_IP_OUTSIDE_DHCP_POOL (from - till)
# this is only for ethernet bridging, which is not what I ended up with. I did try it, but I don't like the security and traffic implications.


# Push routes to the client to allow it
# to reach other private subnets behind
# the server.  Remember that these
# private subnets will also need
# to know to route the OpenVPN client
# address pool (10.8.0.0/255.255.255.0)
# back to the OpenVPN server.
push "route $REMOTE_SUBNET 255.255.255.0"
push "route $VSUBNET 255.255.255.0"


# To assign specific IP addresses to specific
# clients or if a connecting client has a private
# subnet behind it that should also have VPN access,
# use the subdirectory "ccd" for client-specific
# configuration files (see man page for more info).

# EXAMPLE: Suppose the client
# having the certificate common name "Thelonious"
# also has a small subnet behind his connecting
# machine, such as 192.168.40.128/255.255.255.248.
# First, uncomment out these lines:
;client-config-dir ccd
;route $LOCAL_SUBNET 255.255.255.248
# Then create a file ccd/Thelonious with this line:
#   iroute 192.168.40.128 255.255.255.248
# This will allow Thelonious' private subnet to
# access the VPN.  This example will only work
# if you are routing, not bridging, i.e. you are
# using "dev tun" and "server" directives.

# EXAMPLE: Suppose you want to give
# Thelonious a fixed VPN IP address of 10.9.0.1.
# First uncomment out these lines:
;client-config-dir ccd
;route 10.9.0.0 255.255.255.252
# Then add this line to ccd/Thelonious:
#   ifconfig-push 10.9.0.1 10.9.0.2

# Suppose that you want to enable different
# firewall access policies for different groups
# of clients.  There are two methods:
# (1) Run multiple OpenVPN daemons, one for each
#     group, and firewall the TUN/TAP interface
#     for each group/daemon appropriately.
# (2) (Advanced) Create a script to dynamically
#     modify the firewall in response to access
#     from different clients.  See man
#     page for more info on learn-address script.
;learn-address ./script

# If enabled, this directive will configure
# all clients to redirect their default
# network gateway through the VPN, causing
# all IP traffic such as web browsing and
# and DNS lookups to go through the VPN
# (The OpenVPN server machine may need to NAT
# the TUN/TAP interface to the internet in
# order for this to work properly).
# CAVEAT: May break client's network config if
# client's local DHCP server packets get routed
# through the tunnel.  Solution: make sure
# client's local DHCP server is reachable via
# a more specific route than the default route
# of 0.0.0.0/0.0.0.0.
;push "redirect-gateway"

# Certain Windows-specific network settings
# can be pushed to clients, such as DNS
# or WINS server addresses.  CAVEAT:
# http://openvpn.net/faq.html#dhcpcaveats
push "dhcp-option DNS $REMOTE_DNS"
push "dhcp-option WINS $REMOTE_WINS"
# of course neither DNS or WINS are technically required, so no worries, if you don't have them (available). 
# The tunnel will work without. If you use the 'remote $yourhostname' directive you will need DNS on you $LOCAL_SUBNET to resolve the address...


# Uncomment this directive to allow different
# clients to be able to "see" each other.
# By default, clients will only see the server.
# To force clients to only see the server, you
# will also need to appropriately firewall the
# server's TUN/TAP interface.
client-to-client

# Uncomment this directive if multiple clients
# might connect with the same certificate/key
# files or common names.  This is recommended
# only for testing purposes.  For production use,
# each client should have its own certificate/key
# pair.
#
# IF YOU HAVE NOT GENERATED INDIVIDUAL
# CERTIFICATE/KEY PAIRS FOR EACH CLIENT,
# EACH HAVING ITS OWN UNIQUE "COMMON NAME",
# UNCOMMENT THIS LINE OUT.
;duplicate-cn

# The keepalive directive causes ping-like
# messages to be sent back and forth over
# the link so that each side knows when
# the other side has gone down.
# Ping every 10 seconds, assume that remote
# peer is down if no ping received during
# a 120 second time period.
keepalive 10 120

# For extra security beyond that provided
# by SSL/TLS, create an "HMAC firewall"
# to help block DoS attacks and UDP port flooding.
#
# Generate with:
#   openvpn --genkey --secret ta.key
#
# The server and each client must have
# a copy of this key.
# The second parameter should be '0'
# on the server and '1' on the clients.
;tls-auth ta.key 0 # This file is secret

# Select a cryptographic cipher.
# This config item must be copied to
# the client config file as well.
;cipher BF-CBC        # Blowfish (default)
;cipher AES-128-CBC   # AES
;cipher DES-EDE3-CBC  # Triple-DES

# Enable compression on the VPN link.
# If you enable it here, you must also
# enable it in the client config file.
comp-lzo

# The maximum number of concurrently connected
# clients we want to allow.
max-clients 50 

# It's a good idea to reduce the OpenVPN
# daemon's privileges after initialization.
#
# You can uncomment this out on
# non-Windows systems.
;user nobody
;group nobody

# The persist options will try to avoid
# accessing certain resources on restart
# that may no longer be accessible because
# of the privilege downgrade.
persist-key
persist-tun

# Output a short status file showing
# current connections, truncated
# and rewritten every minute.
status openvpn-status.log

# By default, log messages will go to the syslog (or
# on Windows, if running as a service, they will go to
# the "\Program Files\OpenVPN\log" directory).
# Use log or log-append to override this default.
# "log" will truncate the log file on OpenVPN startup,
# while "log-append" will append to it.  Use one
# or the other (but not both).
;log         openvpn.log
;log-append  openvpn.log

# Set the appropriate level of log
# file verbosity.
#
# 0 is silent, except for fatal errors
# 4 is reasonable for general usage
# 5 and 6 can help to debug connection problems
# 9 is extremely verbose
verb 3

# Silence repeating messages.  At most 20
# sequential messages of the same message
# category will be output to the log.
;mute 20
Well... next step VoIP server over QoS managed secure VPN tunnels...[grin]

PelliX
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Bridging interfaces (eth0 + eth1 = br0) Mithrilhall Linux - Networking 1 10-27-2007 05:35 AM
Modems - bridging vs routing billymayday Linux - Hardware 2 07-26-2006 04:06 PM
bridging, routing and tunnels -- oh my! MatthewSabin Linux - Networking 1 08-27-2004 04:07 PM
Assistance - VPN Bridging Multiple Networks neillans Linux - Networking 2 12-03-2003 04:12 AM
Bridging interfaces + ip address Soma Linux - Networking 2 10-27-2003 07:32 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Networking

All times are GMT -5. The time now is 02:12 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration