Advertisement
Guest User

Untitled

a guest
Nov 27th, 2014
162
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 39.88 KB | None | 0 0
  1. Chain INPUT (policy DROP 1 packets, 28 bytes)
  2. num pkts bytes target prot opt in out source destina tion
  3. 1 10790 682K fail2ban-ssh tcp -- * * 0.0.0.0/0 0.0. 0.0/0 multiport dports 22
  4. 2 231K 49M ufw-before-logging-input all -- * * 0.0.0.0/0 0.0.0.0/0
  5. 3 231K 49M ufw-before-input all -- * * 0.0.0.0/0 0.0.0.0/0
  6. 4 1186 240K ufw-after-input all -- * * 0.0.0.0/0 0 .0.0.0/0
  7. 5 1181 239K ufw-after-logging-input all -- * * 0.0.0.0/0 0.0.0.0/0
  8. 6 1181 239K ufw-reject-input all -- * * 0.0.0.0/0 0.0.0.0/0
  9. 7 1181 239K ufw-track-input all -- * * 0.0.0.0/0 0 .0.0.0/0
  10. 8 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0 /0 udp dpt:53
  11. 9 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0 /0 udp dpt:53
  12. 10 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0 /0 state NEW tcp dpt:53
  13. 11 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0 /0 state NEW udp dpt:53
  14.  
  15. Chain FORWARD (policy DROP 0 packets, 0 bytes)
  16. num pkts bytes target prot opt in out source destina tion
  17. 1 0 0 ACCEPT udp -- tun+ eth0 0.0.0.0/0 0.0.0.0 /0 udp dpt:53 ctstate NEW
  18. 2 2468 383K ufw-before-logging-forward all -- * * 0.0.0.0/0 0.0.0.0/0
  19. 3 2468 383K ufw-before-forward all -- * * 0.0.0.0/0 0.0.0.0/0
  20. 4 2305 374K ufw-after-forward all -- * * 0.0.0.0/0 0.0.0.0/0
  21. 5 2305 374K ufw-after-logging-forward all -- * * 0.0.0.0/0 0.0.0.0/0
  22. 6 2305 374K ufw-reject-forward all -- * * 0.0.0.0/0 0.0.0.0/0
  23. 7 2305 374K ufw-track-forward all -- * * 0.0.0.0/0 0.0.0.0/0
  24.  
  25. Chain OUTPUT (policy DROP 0 packets, 0 bytes)
  26. num pkts bytes target prot opt in out source destina tion
  27. 1 30663 8009K ufw-before-logging-output all -- * * 0.0.0.0/0 0.0.0.0/0
  28. 2 30663 8009K ufw-before-output all -- * * 0.0.0.0/0 0.0.0.0/0
  29. 3 493 250K ufw-after-output all -- * * 0.0.0.0/0 0.0.0.0/0
  30. 4 493 250K ufw-after-logging-output all -- * * 0.0.0.0/0 0.0.0.0/0
  31. 5 493 250K ufw-reject-output all -- * * 0.0.0.0/0 0.0.0.0/0
  32. 6 493 250K ufw-track-output all -- * * 0.0.0.0/0 0.0.0.0/0
  33. 7 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0 /0 udp spt:53
  34.  
  35. Chain fail2ban-ssh (1 references)
  36. num pkts bytes target prot opt in out source destina tion
  37. 1 10790 682K RETURN all -- * * 0.0.0.0/0 0.0.0.0 /0
  38.  
  39. Chain ufw-after-forward (1 references)
  40. num pkts bytes target prot opt in out source destina tion
  41.  
  42. Chain ufw-after-input (1 references)
  43. num pkts bytes target prot opt in out source destina tion
  44. 1 0 0 ufw-skip-to-policy-input udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:137
  45. 2 2 484 ufw-skip-to-policy-input udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:138
  46. 3 0 0 ufw-skip-to-policy-input tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:139
  47. 4 0 0 ufw-skip-to-policy-input tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:445
  48. 5 0 0 ufw-skip-to-policy-input udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:67
  49. 6 0 0 ufw-skip-to-policy-input udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:68
  50. 7 0 0 ufw-skip-to-policy-input all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST
  51.  
  52. Chain ufw-after-logging-forward (1 references)
  53. num pkts bytes target prot opt in out source destina tion
  54. 1 15 1038 LOG all -- * * 0.0.0.0/0 0.0.0.0 /0 limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[UFW BLOCK] "
  55.  
  56. Chain ufw-after-logging-input (1 references)
  57. num pkts bytes target prot opt in out source destina tion
  58. 1 20 676 LOG all -- * * 0.0.0.0/0 0.0.0.0 /0 limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[UFW BLOCK] "
  59.  
  60. Chain ufw-after-logging-output (1 references)
  61. num pkts bytes target prot opt in out source destina tion
  62. 1 30 1440 LOG all -- * * 0.0.0.0/0 0.0.0.0 /0 limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[UFW BLOCK] "
  63.  
  64. Chain ufw-after-output (1 references)
  65. num pkts bytes target prot opt in out source destina tion
  66.  
  67. Chain ufw-before-forward (1 references)
  68. num pkts bytes target prot opt in out source destina tion
  69. 1 163 9181 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0 /0 ctstate RELATED,ESTABLISHED
  70. 2 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0 /0 icmptype 3
  71. 3 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0 /0 icmptype 4
  72. 4 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0 /0 icmptype 11
  73. 5 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0 /0 icmptype 12
  74. 6 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0 /0 icmptype 8
  75. 7 424 28298 ufw-user-forward all -- * * 0.0.0.0/0 0.0.0.0/0
  76.  
  77. Chain ufw-before-input (1 references)
  78. num pkts bytes target prot opt in out source destina tion
  79. 1 0 0 ACCEPT all -- lo * 0.0.0.0/0 0.0.0.0 /0
  80. 2 92532 20M ACCEPT all -- * * 0.0.0.0/0 0.0.0.0 /0 ctstate RELATED,ESTABLISHED
  81. 3 0 0 ufw-logging-deny all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID
  82. 4 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0 /0 ctstate INVALID
  83. 5 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0 /0 icmptype 3
  84. 6 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0 /0 icmptype 4
  85. 7 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0 /0 icmptype 11
  86. 8 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0 /0 icmptype 12
  87. 9 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0 /0 icmptype 8
  88. 10 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0 /0 udp spt:67 dpt:68
  89. 11 26 1354 ufw-not-local all -- * * 0.0.0.0/0 0.0 .0.0/0
  90. 12 0 0 ACCEPT udp -- * * 0.0.0.0/0 224.0.0 .251 udp dpt:5353
  91. 13 0 0 ACCEPT udp -- * * 0.0.0.0/0 239.255 .255.250 udp dpt:1900
  92. 14 26 1354 ufw-user-input all -- * * 0.0.0.0/0 0. 0.0.0/0
  93.  
  94. Chain ufw-before-logging-forward (1 references)
  95. num pkts bytes target prot opt in out source destina tion
  96.  
  97. Chain ufw-before-logging-input (1 references)
  98. num pkts bytes target prot opt in out source destina tion
  99.  
  100. Chain ufw-before-logging-output (1 references)
  101. num pkts bytes target prot opt in out source destina tion
  102.  
  103. Chain ufw-before-output (1 references)
  104. num pkts bytes target prot opt in out source destina tion
  105. 1 0 0 ACCEPT all -- * lo 0.0.0.0/0 0.0.0.0 /0
  106. 2 10938 949K ACCEPT all -- * * 0.0.0.0/0 0.0.0.0 /0 ctstate RELATED,ESTABLISHED
  107. 3 91 5474 ufw-user-output all -- * * 0.0.0.0/0 0 .0.0.0/0
  108.  
  109. Chain ufw-logging-allow (0 references)
  110. num pkts bytes target prot opt in out source destina tion
  111. 1 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0 /0 limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[UFW ALLOW] "
  112.  
  113. Chain ufw-logging-deny (2 references)
  114. num pkts bytes target prot opt in out source destina tion
  115. 1 0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0 /0 ctstate INVALID limit: avg 3/min burst 10
  116. 2 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0 /0 limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[UFW BLOCK] "
  117.  
  118. Chain ufw-not-local (1 references)
  119. num pkts bytes target prot opt in out source destina tion
  120. 1 11 506 RETURN all -- * * 0.0.0.0/0 0.0.0.0 /0 ADDRTYPE match dst-type LOCAL
  121. 2 13 364 RETURN all -- * * 0.0.0.0/0 0.0.0.0 /0 ADDRTYPE match dst-type MULTICAST
  122. 3 2 484 RETURN all -- * * 0.0.0.0/0 0.0.0.0 /0 ADDRTYPE match dst-type BROADCAST
  123. 4 0 0 ufw-logging-deny all -- * * 0.0.0.0/0 0.0.0.0/0 limit: avg 3/min burst 10
  124. 5 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0 /0
  125.  
  126. Chain ufw-reject-forward (1 references)
  127. num pkts bytes target prot opt in out source destina tion
  128.  
  129. Chain ufw-reject-input (1 references)
  130. num pkts bytes target prot opt in out source destina tion
  131.  
  132. Chain ufw-reject-output (1 references)
  133. num pkts bytes target prot opt in out source destina tion
  134.  
  135. Chain ufw-skip-to-policy-forward (0 references)
  136. num pkts bytes target prot opt in out source destina tion
  137. 1 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0 /0
  138.  
  139. Chain ufw-skip-to-policy-input (7 references)
  140. num pkts bytes target prot opt in out source destina tion
  141. 1 2 484 DROP all -- * * 0.0.0.0/0 0.0.0.0 /0
  142.  
  143. Chain ufw-skip-to-policy-output (0 references)
  144. num pkts bytes target prot opt in out source destina tion
  145. 1 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0 /0
  146.  
  147. Chain ufw-track-forward (1 references)
  148. num pkts bytes target prot opt in out source destina tion
  149.  
  150. Chain ufw-track-input (1 references)
  151. num pkts bytes target prot opt in out source destina tion
  152.  
  153. Chain ufw-track-output (1 references)
  154. num pkts bytes target prot opt in out source destina tion
  155.  
  156. Chain ufw-user-forward (1 references)
  157. num pkts bytes target prot opt in out source destina tion
  158.  
  159. Chain ufw-user-input (1 references)
  160. num pkts bytes target prot opt in out source destina tion
  161. 1 0 0 ACCEPT tcp -- * * 192.168.0.114 0.0.0.0 /0 tcp dpt:22
  162. 2 0 0 ACCEPT udp -- * * 192.168.0.114 0.0.0.0 /0 udp dpt:22
  163. 3 1 40 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0 /0 tcp dpt:80
  164. 4 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0 /0 udp dpt:80
  165. 5 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0 /0 tcp dpt:443
  166. 6 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0 /0 udp dpt:443
  167. 7 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0 /0 udp dpt:9987
  168. 8 1 60 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0 /0 tcp dpt:10011
  169. 9 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0 /0 tcp dpt:30033
  170. 10 0 0 ACCEPT tcp -- * * 192.168.0.198 0.0.0.0 /0 tcp dpt:22
  171. 11 0 0 ACCEPT udp -- * * 192.168.0.198 0.0.0.0 /0 udp dpt:22
  172. 12 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0 /0 tcp dpt:443
  173. 13 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0 /0 tcp dpt:943
  174. 14 1 42 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0 /0 udp dpt:1194
  175. 15 0 0 ACCEPT tcp -- * * 192.168.0.129 0.0.0.0 /0 tcp dpt:22
  176. 16 0 0 ACCEPT udp -- * * 192.168.0.129 0.0.0.0 /0 udp dpt:22
  177. 17 0 0 ACCEPT tcp -- * * 192.168.0.130 0.0.0.0 /0 tcp dpt:22
  178. 18 0 0 ACCEPT udp -- * * 192.168.0.130 0.0.0.0 /0 udp dpt:22
  179. 19 1 52 ACCEPT tcp -- * * 81.83.13.34 0.0.0.0 /0 tcp dpt:22
  180. 20 0 0 ACCEPT udp -- * * 81.83.13.34 0.0.0.0 /0 udp dpt:22
  181. 21 0 0 ACCEPT udp -- * * 8.8.8.8 0.0.0.0 /0 udp dpt:53
  182. 22 0 0 ACCEPT udp -- * * 8.8.4.4 0.0.0.0 /0 udp dpt:53
  183. 23 0 0 ACCEPT tcp -- * * 8.8.8.8 0.0.0.0 /0 tcp dpt:53
  184. 24 0 0 ACCEPT tcp -- * * 8.8.4.4 0.0.0.0 /0 tcp dpt:53
  185. 25 0 0 ACCEPT tcp -- * * 10.8.0.0/24 0.0.0.0 /0 tcp dpt:80
  186. 26 0 0 ACCEPT tcp -- * * 10.8.0.0/24 0.0.0.0 /0 tcp dpt:443
  187. 27 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0 /0 tcp dpt:1194
  188. 28 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0 /0 tcp dpt:53
  189. 29 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0 /0 udp dpt:53
  190.  
  191. Chain ufw-user-limit (0 references)
  192. num pkts bytes target prot opt in out source destina tion
  193. 1 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0 /0 limit: avg 3/min burst 5 LOG flags 0 level 4 prefix "[UFW LIMIT BL OCK] "
  194. 2 0 0 REJECT all -- * * 0.0.0.0/0 0.0.0.0 /0 reject-with icmp-port-unreachable
  195.  
  196. Chain ufw-user-limit-accept (0 references)
  197. num pkts bytes target prot opt in out source destina tion
  198. 1 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0 /0
  199.  
  200. Chain ufw-user-logging-forward (0 references)
  201. num pkts bytes target prot opt in out source destina tion
  202.  
  203. Chain ufw-user-logging-input (0 references)
  204. num pkts bytes target prot opt in out source destina tion
  205.  
  206. Chain ufw-user-logging-output (0 references)
  207. num pkts bytes target prot opt in out source destina tion
  208.  
  209. Chain ufw-user-output (1 references)
  210. num pkts bytes target prot opt in out source destina tion
  211. 1 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0 /0 udp dpt:1194
  212. 2 30 1800 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0 /0 multiport dports 25,53,80,110,443
  213. 3 31 2234 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0 /0 multiport dports 53,67,68
  214. 4 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0 /0 tcp dpt:51413
  215. 5 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0 /0 udp dpt:51413
  216. 6 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0 /0 tcp dpt:6969
  217. 7 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0 /0 tcp dpt:53
  218. 8 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0 /0 udp dpt:53
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement