BiroTiket

Saturday 19 July 2014

Lan Firewall Rules ClearOS

add your iptables commands to /etc/rc.d/rc.firewall.local

iptables -A FORWARD -i tun+ -j ACCEPT
iptables -A OUTPUT -o tun+ -j ACCEPT
iptables -A INPUT -i tun+ -j ACCEPT
iptables -t nat -A POSTROUTING -s 10.8.0.0/24 -j MASQUERADE

No comments:

Post a Comment