port 853

  • SNBForums Code of Conduct

    SNBForums is a community for everyone, no matter what their level of experience.

    Please be tolerant and patient of others, especially newcomers. We are all here to share and learn!

    The rules are simple: Be patient, be nice, be helpful or be gone!

  1. M

    AdGuardHome IPTables blocking TLS port 853 from other hosts

    While testing out an AdGuard Home instance on a Docker container, it failed to reach upstream TLS servers. Upon closer inspection, I traced the packets back to the AX86U router IPTables. There is a chain called "DNSFILTER_DOT" that is blocking any packet on port 853 that is not destined for...
Top