# Configuration for /etc/init.d/nftables # Location of file with nftables rules to restore on service start, # and save rules to on service stop when $save_on_stop is enabled. #rules_file="/etc/firewall.nft" # Options to pass to nft on save. #save_options="-n" # Save state on stopping nftables. #save_on_stop="yes" # Enable IPv4/IPv6 forwarding with the rules? # Note: If you want to enable forwarding only on selected interfaces, # keep this disabled and enable forwarding using /etc/sysctl.conf. #enable_forwarding="no" # If you need to log nftables messages as soon as nftables starts, # AND your logger does NOT depend on the network, then you may wish # to uncomment the next line. # If your logger depends on the network, and you uncomment this line # you will create an unresolvable circular dependency during startup. # After commenting or uncommenting this line, you must run 'rc-update -u'. #rc_use="logger"