From 6293204335768e0859de47f8ed9232571f040da4 Mon Sep 17 00:00:00 2001 From: Florian Fainelli Date: Mon, 29 Oct 2007 11:00:33 +0000 Subject: [PATCH] Only masquerade LAN, other settings need manual tweaking SVN-Revision: 9461 --- package/iptables/files/firewall.init | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/package/iptables/files/firewall.init b/package/iptables/files/firewall.init index 9d8a405ab0..e1013fb8e7 100755 --- a/package/iptables/files/firewall.init +++ b/package/iptables/files/firewall.init @@ -11,6 +11,9 @@ start() { config_get WAN wan ifname config_get WANDEV wan device config_get LAN lan ifname + config_get LAN_MASK lan netmask + config_get LAN_IP lan ipaddr + LAN_NET=$(/bin/ipcalc.sh $LAN_IP $LAN_MASK | grep NETWORK | cut -d= -f2) ## CLEAR TABLES for T in filter nat; do @@ -105,10 +108,8 @@ start() { iptables -t nat -A PREROUTING -j prerouting_rule [ -z "$WAN" ] || iptables -t nat -A PREROUTING -i "$WAN" -j prerouting_wan iptables -t nat -A POSTROUTING -j postrouting_rule - ### Only RFC1918 addresses - [ -z "$WAN" ] || iptables -t nat -A POSTROUTING --src 192.168.0.0/16 -o $WAN -j MASQUERADE - [ -z "$WAN" ] || iptables -t nat -A POSTROUTING --src 172.16.0.0/12 -o $WAN -j MASQUERADE - [ -z "$WAN" ] || iptables -t nat -A POSTROUTING --src 10.0.0.0/8 -o $WAN -j MASQUERADE + ### Only LAN + [ -z "$WAN" ] || iptables -t nat -A POSTROUTING --src $LAN_NET/$LAN_MASK -o $WAN -j MASQUERADE iptables -t nat -A NEW -m limit --limit 50 --limit-burst 100 -j RETURN && \ iptables -t nat -A NEW -j DROP -- 2.30.2