Public bug reported:

minidlna is a simple DLNA compliant media streamer.
It requires 1900/udp and 8200/tcp (in default configuration) to be open if 
using a firewall eg ufw or iptables.
ufw reads /etc/services

How do I request that minidlna ports are added to the /etc/services file 
centrally ie upstream - didn't want to just start a bug...
I have done this on the local machine by appending to the bottom of that file 
as implied is ok so I can now:

sudo ufw allow minidlna / sudo ufw deny minidlna

which would significantly improve the ability to install minidlna with
an active ufw as I have spent most of last night tracking down the
correct ports to open...

(I've now restricted to LAN).
Hoping to ease other peoples experience.

** Affects: minidlna (Ubuntu)
     Importance: Undecided
         Status: New


** Tags: configure minidlna services ufw

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1897986

Title:
  add minidlna ports to /etc/services to help ufw

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/minidlna/+bug/1897986/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

Reply via email to