From 4287a61f9ec25048112d0e855f8d38ea652749de Mon Sep 17 00:00:00 2001 From: Daniel Flanagan Date: Wed, 9 Feb 2022 11:00:24 -0600 Subject: [PATCH] Update firewall --- nftables.conf | 1 + 1 file changed, 1 insertion(+) diff --git a/nftables.conf b/nftables.conf index ce4e51f..7ef2a0c 100644 --- a/nftables.conf +++ b/nftables.conf @@ -40,6 +40,7 @@ table ip nat { type nat hook prerouting priority -100; policy accept; # ip daddr 10.0.0.1 tcp dport { 80, 443 } dnat to 10.0.0.210 + iifname $LAN accept # faceless # allow HTTP, HTTPS, gitea's SSH, and host ssh to faceless