BiroTiket

Saturday 19 July 2014

Lan Firewall Rules ClearOS

add your iptables commands to /etc/rc.d/rc.firewall.local

iptables -A FORWARD -i tun+ -j ACCEPT
iptables -A OUTPUT -o tun+ -j ACCEPT
iptables -A INPUT -i tun+ -j ACCEPT
iptables -t nat -A POSTROUTING -s 10.8.0.0/24 -j MASQUERADE

Sunday 6 July 2014

Create your CSR faster

sudo openssl genrsa -des3 -out ilo.key 1024
sudo openssl req -new -key ilo.key -out ilo.csr
sudo openssl x509 -req -days 10000 -in ilo.csr -signkey ilo.key -out ilo.crt