Skip to content

Instantly share code, notes, and snippets.

@tg12
Created January 30, 2021 10:05
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save tg12/5e6435694e5491f9cc32b41ae7b29f70 to your computer and use it in GitHub Desktop.
Save tg12/5e6435694e5491f9cc32b41ae7b29f70 to your computer and use it in GitHub Desktop.
iptables -t mangle -A OUTPUT -p udp -j DSCP --set-dscp-class ef
iptables -t mangle -A OUTPUT -p udp -j DSCP --set-dscp-class ef
root@raspberrypi:~# iptables -t nat -L
Chain PREROUTING (policy ACCEPT)
target prot opt source destination
Chain INPUT (policy ACCEPT)
target prot opt source destination
Chain POSTROUTING (policy ACCEPT)
target prot opt source destination
Chain OUTPUT (policy ACCEPT)
target prot opt source destination
root@raspberrypi:~# iptables -t mangle -L
Chain PREROUTING (policy ACCEPT)
target prot opt source destination
Chain INPUT (policy ACCEPT)
target prot opt source destination
Chain FORWARD (policy ACCEPT)
target prot opt source destination
Chain OUTPUT (policy ACCEPT)
target prot opt source destination
DSCP udp -- anywhere anywhere DSCP set 0x2e
Chain POSTROUTING (policy ACCEPT)
target prot opt source destination
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment