when a node becomes an egress, what does it exactl...
# netmaker
f
when a node becomes an egress, what does it exactly do? Does it add a src NAT or masquerade iptables rule to the node? Is there anyway to disable NAT and have the egress node participate in an existing BGP network?
j
instead of creating an egress gateway you can simply add "Additional AllowedIPs" in the UI, and then you can add whatever rules you want to route to those IPs
and yes egress will just add iptables rules to nat/masquerade
f
Ok I will experiment with this in a lab and come back. I guess the docker version is off the table if I want to use frr on the node.
Does the node need to be an ingress or normal node @jolly-london-20127
j
in this case I'd do a normal node
you want to configure all the client networking yourself, and basically all you're saying with AllowedIPs is "these addresses are reachable on this node"
once you put those in, it's up to you to make them actually reachable