Fix for CentOS/RHEL 8

- Fix firewalld detection when the setup script is run again
This commit is contained in:
hwdsl2 2020-07-11 20:19:11 -05:00
parent 145fcbef1b
commit 6c88c7fd27

View File

@ -174,7 +174,7 @@ else
REPO4='--enablerepo=codeready-builder-for-rhel-8-*'
fi
yum "$REPO4" -y install systemd-devel libevent-devel fipscheck-devel || exiterr2
if systemctl is-active --quiet firewalld.service; then
if systemctl is-active --quiet firewalld.service || grep -qs "hwdsl2 VPN script" /etc/sysconfig/nftables.conf; then
use_nft=1
yum -y install nftables || exiterr2
else