aboutsummaryrefslogtreecommitdiff
path: root/src/testing/netjail_start_v2.sh
diff options
context:
space:
mode:
authort3sserakt <t3ss@posteo.de>2021-10-11 17:08:46 +0200
committert3sserakt <t3ss@posteo.de>2021-10-11 17:08:46 +0200
commitd190d23831dae1a77075557f2ff6e0c713d747d5 (patch)
tree6b135d2081f3b1ebdef94f1b11f3ac48aaddeaaa /src/testing/netjail_start_v2.sh
parentd7fa0579995790840199ec86cb4d518f9d372fcd (diff)
downloadgnunet-d190d23831dae1a77075557f2ff6e0c713d747d5.tar.gz
gnunet-d190d23831dae1a77075557f2ff6e0c713d747d5.zip
fixed unset port forwarding variable bug in netjail script, fixed end cmd without shutdown bug, smaller fixes
Diffstat (limited to 'src/testing/netjail_start_v2.sh')
-rwxr-xr-xsrc/testing/netjail_start_v2.sh4
1 files changed, 2 insertions, 2 deletions
diff --git a/src/testing/netjail_start_v2.sh b/src/testing/netjail_start_v2.sh
index dd1f2ad93..81196d53d 100755
--- a/src/testing/netjail_start_v2.sh
+++ b/src/testing/netjail_start_v2.sh
@@ -61,12 +61,12 @@ for N in $(seq $GLOBAL_N); do
61 61
62 # TODO Topology configuration must be enhanced to configure forwarding to more than one subnet node via different ports. 62 # TODO Topology configuration must be enhanced to configure forwarding to more than one subnet node via different ports.
63 63
64 if [ "1" == "${R_TCP[$N]}" ] 64 if [ -z "${R_TCP[$N]}" -a "1" == "${R_TCP[$N]}" ]
65 then 65 then
66 ip netns exec ${ROUTERS[$N]} iptables -t nat -A PREROUTING -p tcp -d $GLOBAL_GROUP.$N --dport 60002 -j DNAT --to $LOCAL_GROUP.1 66 ip netns exec ${ROUTERS[$N]} iptables -t nat -A PREROUTING -p tcp -d $GLOBAL_GROUP.$N --dport 60002 -j DNAT --to $LOCAL_GROUP.1
67 ip netns exec ${ROUTERS[$N]} iptables -A FORWARD -d $LOCAL_GROUP.1 -m state --state NEW,RELATED,ESTABLISHED -j ACCEPT 67 ip netns exec ${ROUTERS[$N]} iptables -A FORWARD -d $LOCAL_GROUP.1 -m state --state NEW,RELATED,ESTABLISHED -j ACCEPT
68 fi 68 fi
69 if [ "1" == "${R_UDP[$N]}" ] 69 if [ -z "${R_UDP[$N]}" -a "1" == "${R_UDP[$N]}" ]
70 then 70 then
71 ip netns exec ${ROUTERS[$N]} iptables -t nat -A PREROUTING -p udp -d $GLOBAL_GROUP.$N --dport 60002 -j DNAT --to $LOCAL_GROUP.1 71 ip netns exec ${ROUTERS[$N]} iptables -t nat -A PREROUTING -p udp -d $GLOBAL_GROUP.$N --dport 60002 -j DNAT --to $LOCAL_GROUP.1
72 ip netns exec ${ROUTERS[$N]} iptables -A FORWARD -d $LOCAL_GROUP.1 -m state --state NEW,RELATED,ESTABLISHED -j ACCEPT 72 ip netns exec ${ROUTERS[$N]} iptables -A FORWARD -d $LOCAL_GROUP.1 -m state --state NEW,RELATED,ESTABLISHED -j ACCEPT