Advertisement
Guest User

Untitled

a guest
May 25th, 2013
70
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.48 KB | None | 0 0
  1. *nat
  2. :PREROUTING ACCEPT [3:164]
  3. :POSTROUTING ACCEPT [0:0]
  4. :OUTPUT ACCEPT [4:245]
  5. -A POSTROUTING -s 10.8.0.0/24 -o venet0 -j SNAT --to-source 192.210.146.151 #Postrouting of openvpn
  6. COMMIT
  7. # Completed on Tue May 21 16:49:14 2013
  8. # Generated by iptables-save v1.4.8 on Tue May 21 16:49:14 2013
  9. *mangle
  10. :PREROUTING ACCEPT [247:24946]
  11. :INPUT ACCEPT [247:24946]
  12. :FORWARD ACCEPT [0:0]
  13. :OUTPUT ACCEPT [167:27681]
  14. :POSTROUTING ACCEPT [167:27681]
  15. COMMIT
  16. # Completed on Tue May 21 16:49:14 2013
  17. # Generated by iptables-save v1.4.8 on Tue May 21 16:49:14 2013
  18. *filter
  19. :INPUT ACCEPT [0:0]
  20. :FORWARD ACCEPT [0:0]
  21. :OUTPUT ACCEPT [167:27681]
  22. -A INPUT -i lo -j ACCEPT
  23. -A INPUT -p tcp -m tcp --dport 80 -j ACCEPT
  24. -A INPUT -p tcp -m tcp --dport 22 -j ACCEPT
  25. -A INPUT -p tcp -m tcp --dport 21 -j ACCEPT
  26. -A INPUT -p udp -m udp --dport 9987 -j ACCEPT
  27. -A INPUT -p tcp -m tcp --dport 10011 -j ACCEPT
  28. -A INPUT -p tcp -m tcp --dport 30033 -j ACCEPT
  29. -A INPUT -p tcp -m tcp --dport 8000 -j ACCEPT
  30. -A INPUT -p tcp -m tcp --dport 8082 -j ACCEPT
  31. -A INPUT -p tcp -m tcp --dport 10001 -j ACCEPT
  32. -A INPUT -p tcp -m tcp --dport 12001 -j ACCEPT
  33. -A INPUT -p udp -m udp --dport 1194 -j ACCEPT #<--- Openvpn port
  34. -A INPUT -p tcp --dport 81 -j ACCEPT
  35. -A INPUT -m state --state RELATED,ESTABLISHED -j ACCEPT
  36. -A INPUT -j REJECT
  37. -A FORWARD -m state --state RELATED,ESTABLISHED -j ACCEPT #Forwarding of traffic
  38. -A FORWARD -s 10.8.0.0/24 -j ACCEPT #
  39. -A FORWARD -j REJECT --reject-with icmp-port-unreachable #
  40. COMMIT
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement