bypass nftables

pull/33/head
necro-nemesis 6 years ago
parent e6a1c2a8c2
commit dfe7061d8e

@ -208,19 +208,13 @@ function move_config_file() {
function network_tables() {
install_log "Selecting iptables or nftable rules"
if [ $version -lt 10 ]; then
if [ $version -lt 11 ]; then
install_log "Use iptables"
tablerouteA='iptables -t nat -A POSTROUTING -s 10.3.141.0\/24 -o lokitun0 -j MASQUERADE #RASPAP'
tablerouteB='iptables -t nat -A POSTROUTING -j MASQUERADE #RASPAP'
else
install_log "Use nftables"
sudo apt-get -y install nftables
#nft flush ruleset
#nft add table nat
#nft add chain nat postrouting { type nat hook postrouting priority 100 \; }
#nft add rule ip nat postrouting oifname "lokitun0" ip saddr 10.3.141.0/24 counter masquerade
#nft add rule ip nat postrouting counter masquerade
#nft -s list ruleset > /etc/nftables.conf
sudo apt-get -y purge iptables
sudo systemctl enable nftables.service
fi

Loading…
Cancel
Save