[Sussex] SAR130 IP Filters

John D. john at johnsemail.eclipse.co.uk
Wed Feb 23 18:31:29 UTC 2005


Angelo Servini wrote:

>Hi  :-)
>
>I have set my router up to do a "blanket" stealth of all ports.  Now I know how to open ports up using IP Rules, but because the rules will be "RDR" ie re-direct.  If the stealth rule is on it will still not work, as the stealth rule will not allow anything out.  What I need are rules that will still stealth everything - except - the ports I am opening up.   SAR130 rules I have been told, are identical to the SAR110.
>
>Can anyone help?  An example would be nice
>

Angelo,

This is the link <http://www.sarguide.co.uk> to the site that I tend to 
look at, if you checked the Solwise forums 
<http://www.solwiseforums.co.uk> you'd find "him" as Chippie. Last time 
I had to get assistance for my router/modem (SAR110) this was where I 
was directed to by "John" in technical. Theres instruction to fully 
stealth the router (which having read your "privoxy" thread, I've only 
checked via grc's "shields up" and that shows my system as "fully 
stealthed" - Ha I'm too lazy to read "grc's blurb :-)   - perhaps I'd 
better find out about checking it with something else).

regards

John D.




More information about the Sussex mailing list