Debian Routing Problem

D

ddjjdd

Grünschnabel
Liebes Forum,
ich versuche über einen Debian Server eine pppoe Verbindung im Lan bereitzustellen, leider bekomme ich auf den Clients immer nur folgende Ausgabe:

--CLIENT-----------------------------------------------------------------------
tracert -d 8.8.8.8

Routenverfolgung zu 8.8.8.8 über maximal 30 Abschnitte

1 <1 ms <1 ms <1 ms 192.168.0.1
2 * * * Zeitüberschreitung der Anforderung.
3 * * * Zeitüberschreitung der Anforderung.
4 * * * Zeitüberschreitung der Anforderung.
5 * * * Zeitüberschreitung der Anforderung.
6 * * * Zeitüberschreitung der Anforderung.
7 * * * Zeitüberschreitung der Anforderung.
8 * * * Zeitüberschreitung der Anforderung.
9 * * * Zeitüberschreitung der Anforderung.
10 * * * Zeitüberschreitung der Anforderung.
11 * * * Zeitüberschreitung der Anforderung.
12 * * * Zeitüberschreitung der Anforderung.
13 * * * Zeitüberschreitung der Anforderung.
14 * * * Zeitüberschreitung der Anforderung.
15 * * * Zeitüberschreitung der Anforderung.
16 * * * Zeitüberschreitung der Anforderung.
17 * * * Zeitüberschreitung der Anforderung.
18 * * * Zeitüberschreitung der Anforderung.


--NETSTAT------------------------------------------------------------------------
Kernel-IP-Routentabelle
Ziel Router Genmask Flags MSS Fenster irtt Iface
default * 0.0.0.0 U 0 0 0 ppp0
192.168.0.0 * 255.255.255.0 U 0 0 0 eth0
bras3.dus.qsc.d * 255.255.255.255 UH 0 0 0 ppp0


--sysctl-----------------------------------------------------------------------
#
# /etc/sysctl.conf - Configuration file for setting system variables
# See /etc/sysctl.d/ for additonal system variables
# See sysctl.conf (5) for information.
#

#kernel.domainname = example.com

# Uncomment the following to stop low-level messages on console
#kernel.printk = 3 4 1 3

##############################################################3
# Functions previously found in netbase
#

# Uncomment the next two lines to enable Spoof protection (reverse-path filter)
# Turn on Source Address Verification in all interfaces to
# prevent some spoofing attacks
#net.ipv4.conf.default.rp_filter=1
#net.ipv4.conf.all.rp_filter=1

# Uncomment the next line to enable TCP/IP SYN cookies
# See http://lwn.net/Articles/277146/
# Note: This may impact IPv6 TCP sessions too
#net.ipv4.tcp_syncookies=1

# Uncomment the next line to enable packet forwarding for IPv4
net.ipv4.ip_forward=1

# Uncomment the next line to enable packet forwarding for IPv6
# Enabling this option disables Stateless Address Autoconfiguration
# based on Router Advertisements for this host
net.ipv6.conf.all.forwarding=1


###################################################################
# Additional settings - these settings can improve the network
# security of the host and prevent against some network attacks
# including spoofing attacks and man in the middle attacks through
# redirection. Some network environments, however, require that these
# settings are disabled so review and enable them as needed.
#
# Do not accept ICMP redirects (prevent MITM attacks)
#net.ipv4.conf.all.accept_redirects = 0
#net.ipv6.conf.all.accept_redirects = 0
# _or_
# Accept ICMP redirects only for gateways listed in our default
# gateway list (enabled by default)
# net.ipv4.conf.all.secure_redirects = 1
#
# Do not send ICMP redirects (we are not a router)
#net.ipv4.conf.all.send_redirects = 0
#
# Do not accept IP source route packets (we are not a router)
#net.ipv4.conf.all.accept_source_route = 0
#net.ipv6.conf.all.accept_source_route = 0
#
# Log Martian Packets
#net.ipv4.conf.all.log_martians = 1
#


--ifconfig-----------------------------------------------------------------------
eth0 Link encap:Ethernet Hardware Adresse 00:e0:4c:00:bb:e8
inet Adresse:192.168.0.1 Bcast:192.168.0.255 Maske:255.255.255.0
inet6-Adresse: fe80::2e0:4cff:fe00:bbe8/64 Gültigkeitsbereich:Verbindung
UP BROADCAST RUNNING MULTICAST MTU:1500 Metrik:1
RX packets:2411 errors:0 dropped:0 overruns:0 frame:0
TX packets:443 errors:0 dropped:0 overruns:0 carrier:0
Kollisionen:0 Sendewarteschlangenlänge:1000
RX bytes:203560 (198.7 KiB) TX bytes:58700 (57.3 KiB)
Interrupt:11 Basisadresse:0xdc00

eth1 Link encap:Ethernet Hardware Adresse 00:20:18:b8:5d:a4
inet6-Adresse: fe80::220:18ff:feb8:5da4/64 Gültigkeitsbereich:Verbindung
UP BROADCAST RUNNING MULTICAST MTU:1500 Metrik:1
RX packets:615 errors:0 dropped:1 overruns:0 frame:0
TX packets:1753 errors:0 dropped:0 overruns:0 carrier:0
Kollisionen:18 Sendewarteschlangenlänge:1000
RX bytes:186874 (182.4 KiB) TX bytes:145420 (142.0 KiB)
Interrupt:10 Basisadresse:0xd800

lo Link encap:Lokale Schleife
inet Adresse:127.0.0.1 Maske:255.0.0.0
inet6-Adresse: ::1/128 Gültigkeitsbereich:Maschine
UP LOOPBACK RUNNING MTU:16436 Metrik:1
RX packets:0 errors:0 dropped:0 overruns:0 frame:0
TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
Kollisionen:0 Sendewarteschlangenlänge:0
RX bytes:0 (0.0 B) TX bytes:0 (0.0 B)

ppp0 Link encap:Punkt-zu-Punkt-Verbindung
inet Adresse:87.193.232.222 P-z-P:213.148.133.6 Maske:255.255.255.255
UP PUNKTZUPUNKT RUNNING NOARP MULTICAST MTU:1492 Metrik:1
RX packets:145 errors:0 dropped:0 overruns:0 frame:0
TX packets:1400 errors:0 dropped:0 overruns:0 carrier:0
Kollisionen:0 Sendewarteschlangenlänge:3
RX bytes:76730 (74.9 KiB) TX bytes:91011 (88.8 KiB)


--tcpdump -c 50 -ni eth0 icmp-----------------------------------------------------------------------
tcpdump: verbose output suppressed, use -v or -vv for full protocol decode
listening on eth0, link-type EN10MB (Ethernet), capture size 65535 bytes
05:07:09.161652 IP 192.168.0.23 > 8.8.8.3: ICMP echo request, id 1, seq 687, length 72
05:07:13.162138 IP 192.168.0.23 > 8.8.8.3: ICMP echo request, id 1, seq 688, length 72
05:07:17.162953 IP 192.168.0.23 > 8.8.8.3: ICMP echo request, id 1, seq 689, length 72
05:07:21.161947 IP 192.168.0.23 > 8.8.8.3: ICMP echo request, id 1, seq 690, length 72
05:07:25.185833 IP 192.168.0.23 > 8.8.8.8: ICMP echo request, id 1, seq 691, length 72
05:07:25.185921 IP 192.168.0.1 > 192.168.0.23: ICMP time exceeded in-transit, length 100
05:07:25.186231 IP 192.168.0.23 > 8.8.8.8: ICMP echo request, id 1, seq 692, length 72
05:07:25.186280 IP 192.168.0.1 > 192.168.0.23: ICMP time exceeded in-transit, length 100
05:07:25.186558 IP 192.168.0.23 > 8.8.8.8: ICMP echo request, id 1, seq 693, length 72
05:07:25.186600 IP 192.168.0.1 > 192.168.0.23: ICMP time exceeded in-transit, length 100
05:07:26.186518 IP 192.168.0.23 > 8.8.8.8: ICMP echo request, id 1, seq 694, length 72
05:07:30.163397 IP 192.168.0.23 > 8.8.8.8: ICMP echo request, id 1, seq 695, length 72
05:07:34.163908 IP 192.168.0.23 > 8.8.8.8: ICMP echo request, id 1, seq 696, length 72
05:07:38.163889 IP 192.168.0.23 > 8.8.8.8: ICMP echo request, id 1, seq 697, length 72
05:07:42.164028 IP 192.168.0.23 > 8.8.8.8: ICMP echo request, id 1, seq 698, length 72
05:07:46.164843 IP 192.168.0.23 > 8.8.8.8: ICMP echo request, id 1, seq 699, length 72
05:07:50.165343 IP 192.168.0.23 > 8.8.8.8: ICMP echo request, id 1, seq 700, length 72
05:07:54.165429 IP 192.168.0.23 > 8.8.8.8: ICMP echo request, id 1, seq 701, length 72
05:07:58.165152 IP 192.168.0.23 > 8.8.8.8: ICMP echo request, id 1, seq 702, length 72
05:08:02.165688 IP 192.168.0.23 > 8.8.8.8: ICMP echo request, id 1, seq 703, length 72
05:08:06.165998 IP 192.168.0.23 > 8.8.8.8: ICMP echo request, id 1, seq 704, length 72
05:08:10.166643 IP 192.168.0.23 > 8.8.8.8: ICMP echo request, id 1, seq 705, length 72
05:08:14.166970 IP 192.168.0.23 > 8.8.8.8: ICMP echo request, id 1, seq 706, length 72
05:08:18.166586 IP 192.168.0.23 > 8.8.8.8: ICMP echo request, id 1, seq 707, length 72
05:08:22.167194 IP 192.168.0.23 > 8.8.8.8: ICMP echo request, id 1, seq 708, length 72
05:08:26.168273 IP 192.168.0.23 > 8.8.8.8: ICMP echo request, id 1, seq 709, length 72
05:08:30.167118 IP 192.168.0.23 > 8.8.8.8: ICMP echo request, id 1, seq 710, length 72
05:08:34.168046 IP 192.168.0.23 > 8.8.8.8: ICMP echo request, id 1, seq 711, length 72
05:08:38.168314 IP 192.168.0.23 > 8.8.8.8: ICMP echo request, id 1, seq 712, length 72
05:08:42.168593 IP 192.168.0.23 > 8.8.8.8: ICMP echo request, id 1, seq 713, length 72
05:08:46.169462 IP 192.168.0.23 > 8.8.8.8: ICMP echo request, id 1, seq 714, length 72
05:08:50.168963 IP 192.168.0.23 > 8.8.8.8: ICMP echo request, id 1, seq 715, length 72
05:08:54.169218 IP 192.168.0.23 > 8.8.8.8: ICMP echo request, id 1, seq 716, length 72
05:08:58.169807 IP 192.168.0.23 > 8.8.8.8: ICMP echo request, id 1, seq 717, length 72
05:09:02.170394 IP 192.168.0.23 > 8.8.8.8: ICMP echo request, id 1, seq 718, length 72
05:09:06.169960 IP 192.168.0.23 > 8.8.8.8: ICMP echo request, id 1, seq 719, length 72
05:09:10.170293 IP 192.168.0.23 > 8.8.8.8: ICMP echo request, id 1, seq 720, length 72
05:09:14.170741 IP 192.168.0.23 > 8.8.8.8: ICMP echo request, id 1, seq 721, length 72
05:09:18.171499 IP 192.168.0.23 > 8.8.8.8: ICMP echo request, id 1, seq 722, length 72
05:09:22.171984 IP 192.168.0.23 > 8.8.8.8: ICMP echo request, id 1, seq 723, length 72
05:09:26.171459 IP 192.168.0.23 > 8.8.8.8: ICMP echo request, id 1, seq 724, length 72
05:09:30.171845 IP 192.168.0.23 > 8.8.8.8: ICMP echo request, id 1, seq 725, length 72
05:09:34.172646 IP 192.168.0.23 > 8.8.8.8: ICMP echo request, id 1, seq 726, length 72
05:09:38.173037 IP 192.168.0.23 > 8.8.8.8: ICMP echo request, id 1, seq 727, length 72
05:09:42.172412 IP 192.168.0.23 > 8.8.8.8: ICMP echo request, id 1, seq 728, length 72
05:09:46.173021 IP 192.168.0.23 > 8.8.8.8: ICMP echo request, id 1, seq 729, length 72

--IPTABLES(Ist aber mit apt entfernt)-----------------------------------------------------------------------
root@debian:~# iptables --list
Chain INPUT (policy ACCEPT)
target prot opt source destination

Chain FORWARD (policy ACCEPT)
target prot opt source destination
ACCEPT all -- anywhere anywhere
ACCEPT all -- anywhere anywhere
ACCEPT all -- anywhere anywhere

Chain OUTPUT (policy ACCEPT)
target prot opt source destination
 

Ähnliche Themen

ip6tables Problem

Problem bei der installation einer Sun Netzwerkkarte

Debian 7.6 kein lokales Netz

Openvpn will nicht

Debian Gateway

Zurück
Oben