Browse Source

Fixes rules

Giulio 2 years ago
parent
commit
459b9800ea
1 changed files with 2 additions and 4 deletions
  1. 2 4
      Readme.md

+ 2 - 4
Readme.md

@@ -163,7 +163,7 @@ It is important to note that in the last case, it is just a standard case of int
 
 ### Implementation Roadmap
 
- 1. ✔️ In `core-admin-client/qubesadmin/firewall.py` firewall.py > The code
+ 1. ✔️ In `core-admin-client/qubesadmin/firewall.py` firewall.py -> The code
 needs to support the new options for the rule (action=forward
 frowardtype=<internal/external> srcports=443-443 srchosts=0.0.0.0/0
  2. ✔️ In `core-admin/qubes/firewall.py` -> The code needs to support the same
@@ -177,6 +177,7 @@ building the correct syntax for iptables or nft and the actual execution
  5. ❌ Tests
  6. ❌ GUI
 
+
 Steps 1-3 are completed and needs the automated test. Step 4 has still some issues but it is in its final stages. 5 will be worked on in the following weeks, since it is mandatory before merging anything. 6 can come at a later stage.
 
 ### Known Issues
@@ -209,12 +210,9 @@ $ qvm-firewall personal add action=forward forwardtype=external scrports=22-22 p
 First, a table for the forwarding rules is created:
 
 ```
-flush chain {family} qubes-firewall-forward prerouting
-flush chain {family} qubes-firewall-forward postrouting
 table {family} qubes-firewall-forward {
     chain postrouting {
         type nat hook postrouting priority srcnat; policy accept;
-        masquerade
     }
     chain prerouting {
         type nat hook prerouting priority dstnat; policy accept;