Advertisement
dmfrey

Untitled

Apr 8th, 2013
62
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.91 KB | None | 0 0
  1. Chain INPUT (policy ACCEPT)
  2. target prot opt source destination
  3. ACCEPT all -- anywhere anywhere state RELATED,ESTABLISHED
  4. ACCEPT icmp -- anywhere anywhere
  5. ACCEPT all -- anywhere anywhere
  6. ACCEPT tcp -- anywhere anywhere state NEW tcp dpt:https
  7. ACCEPT tcp -- anywhere anywhere state NEW tcp dpt:ssh
  8. ACCEPT tcp -- anywhere anywhere state NEW tcp dpt:http
  9. REJECT all -- anywhere anywhere reject-with icmp-host-prohibited
  10.  
  11. Chain FORWARD (policy ACCEPT)
  12. target prot opt source destination
  13. REJECT all -- anywhere anywhere reject-with icmp-host-prohibited
  14.  
  15. Chain OUTPUT (policy ACCEPT)
  16. target prot opt source destination
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement