X-Git-Url: https://iankelling.org/git/?a=blobdiff_plain;f=transmission-firewall%2Fnetns.rules;fp=transmission-firewall%2Fnetns.rules;h=5d3a1cb1edb56c3841ad52a554e56e6c437bf2f6;hb=9c77c557e60d21caceeef1e78e35b35ed968fca9;hp=65c87c9fa79863b0151cf958f015771fb045f995;hpb=d6def754cd241538c61456536b52ee51cbd85b42;p=distro-setup diff --git a/transmission-firewall/netns.rules b/transmission-firewall/netns.rules index 65c87c9..5d3a1cb 100644 --- a/transmission-firewall/netns.rules +++ b/transmission-firewall/netns.rules @@ -36,10 +36,9 @@ -A OUTPUT -p tcp -m tcp --sport 9091 -j ACCEPT -A INPUT -p tcp -m tcp --dport 9091 -j ACCEPT -# 1195 is used for the secondary vpn server -# 1198 is another vpn port, simpler syntax just to use range --A OUTPUT -p udp -m udp --dport 1194:1198 -j ACCEPT --A INPUT -p udp -m udp --sport 1194:1198 -j ACCEPT +# 1300 is used by mullvad +-A OUTPUT -p udp -m udp --dport 1300 -j ACCEPT +-A INPUT -p udp -m udp --sport 1300 -j ACCEPT -A OUTPUT -o tun0 -j ACCEPT -A INPUT -i tun0 -j ACCEPT