My Community Dashboard

  • /etc/clearos/firewall.d/local

    # This script is run after every firewall restart. Add custom rules here.
    # Ensure you use $IPTABLES instead of calling iptables directly if you wish
    # to avoid xtable locking problems.


    /etc/clearos/firewall.d/custom

    #######################################
    # Created by API - Please Do NOT Edit #
    #######################################

    # IPv4 Custom Firewall Rules
    #===========================

    if [ "$FW_PROTO" == "ipv4" ]; then true
    fi

    # IPv6 Custom Firewall Rules
    #===========================

    if [ "$FW_PROTO" == "ipv6" ]; then true
    fi