[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: Sharing ppp connection with wlan interface



Oh Sorry... I forgot to mention an important info.

Here's my dnsmasq.conf file:

domain-needed
bogus-priv
interface=wlan0
dhcp-range=192.168.0.1,192.169.0.100,12h

Thanks again.
--
Vinícius André Massuchetto
http://vinicius.soylocoporti.org.br

Vinícius Massuchetto escreveu:
Dear all.

I've been trying to serve a ppp0 internet connection through a wireless network. I made a small script to be ran when i want to do that:

ifdown wlan0
iwconfig wlan0 essid "VinaNET" mode Ad-Hoc
ifconfig wlan0 192.168.0.254
echo 1 > /proc/sys/net/ipv4/ip_forward
/etc/init.d/dnsmasq stop
/etc/init.d/dnsmasq start
iptables -t nat -A POSTROUTING -o ppp0 -j MASQUERADE

The script goes just fine and the client computer can see the wireless network but can't connect, it only keeps trying:

DHCPDISCOVER on ath0 to 255.255.255.255 port 67 interval x

Thanks.
--
Vinícius André Massuchetto
http://vinicius.soylocoporti.org.br


Reply to: