From 9cb8f466ff274e68e772877dc081bc693392f335 Mon Sep 17 00:00:00 2001 From: Xavier Petit <32063953+xpetit@users.noreply.github.com> Date: Fri, 11 Oct 2019 11:48:02 +0200 Subject: [PATCH] Fix --- scripts/firewall.sh | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/scripts/firewall.sh b/scripts/firewall.sh index fbbcd72a..6735efd8 100755 --- a/scripts/firewall.sh +++ b/scripts/firewall.sh @@ -12,5 +12,6 @@ apt-get -y install ufw ufw logging off ufw allow in "$SSH_PORT"/tcp -ufw allow in 27960:27969 +ufw allow in 27960:27969/tcp +ufw allow in 27960:27969/udp ufw --force enable