Advertisement
Guest User

Untitled

a guest
Mar 23rd, 2013
95
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.75 KB | None | 0 0
  1. Chain INPUT (policy ACCEPT)
  2. target prot opt source destination
  3. RH-Firewall-1-INPUT all -- anywhere anywhere
  4.  
  5. Chain FORWARD (policy ACCEPT)
  6. target prot opt source destination
  7. RH-Firewall-1-INPUT all -- anywhere anywhere
  8.  
  9. Chain OUTPUT (policy ACCEPT)
  10. target prot opt source destination
  11.  
  12. Chain RH-Firewall-1-INPUT (2 references)
  13. target prot opt source destination
  14. ACCEPT all -- anywhere anywhere
  15. ACCEPT icmp -- anywhere anywhere icmp any
  16. ACCEPT esp -- anywhere anywhere
  17. ACCEPT ah -- anywhere anywhere
  18. ACCEPT udp -- anywhere 224.0.0.251 udp dpt:mdns
  19. ACCEPT udp -- anywhere anywhere udp dpt:ipp
  20. ACCEPT tcp -- anywhere anywhere tcp dpt:ipp
  21. ACCEPT all -- anywhere anywhere state RELATED,ESTABLISHED
  22. ACCEPT tcp -- anywhere anywhere state NEW tcp dpt:mysql
  23. ACCEPT tcp -- anywhere anywhere state NEW tcp dpt:domain
  24. ACCEPT udp -- anywhere anywhere state NEW udp dpt:domain
  25. ACCEPT tcp -- anywhere anywhere state NEW tcp dpt:ssh
  26. ACCEPT tcp -- anywhere anywhere state NEW tcp dpt:smtp
  27. ACCEPT tcp -- anywhere anywhere state NEW tcp dpt:http
  28. ACCEPT tcp -- anywhere anywhere state NEW tcp dpt:ftp
  29. ACCEPT tcp -- anywhere anywhere state NEW tcp dpt:https
  30. REJECT all -- anywhere anywhere reject-with icmp-host-prohibited
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement