fix(install): Add Pi-hole iptables rule

fix #1559
add iptables rule to allow dns requests
This commit is contained in:
4s3ti 2022-09-17 16:31:38 +02:00
parent 8603013fc3
commit a544a86712
No known key found for this signature in database
GPG key ID: AC2D3B898F96BC51

View file

@ -2231,8 +2231,10 @@ get ad blocking on the go?" "${r}" "${c}"; then
${SUDO} ufw insert 1 allow in \
on "${pivpnDEV}" to any port 53 \
from "${pivpnNET}/${subnetClass}" > /dev/null
else
${SUDO} iptables -I INPUT -i "${IPv4dev}" \
-p udp --dport 53 -j ACCEPT -m comment --comment "pihole-DNS-rule"
fi
return
fi
fi