Tailscale and nf_tables

Hello Hello

I am trying to figure out how to fix this issue. Seems to be with iptables and nf_tables?
If I find the solution I will post it.
Iptables-nft does not fix this

root@OpenWrt:/# tailscale status
# Health check:
#- router: adding [-m mark --mark 0x40000 -j MASQUERADE] in 
v4/nat/ts-postrouting: 
running [/usr/sbin/iptables -t nat -A ts-postrouting -m mark 

--mark 0x40000 -j MASQUERADE --wait]: 
exit status 2: iptables v1.8.7 (nf_tables): 
Chain 'MASQUERADE' does not exist

Try `iptables -h' or 'iptables --help' for more information.
1 Like

I'm observing the same problem on 22.03.

1 Like

Same here
OpenWrt 22.03.2, r19803-9a599fee93

Installing kmod-ipt-nat will fix the error, but may cause other side effects.