Advertisement
artur2000

blocked-ports-2004-and-9273

Jan 6th, 2022
334
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 19.90 KB | None | 0 0
  1. Chain INPUT (policy DROP 110 packets, 5045 bytes)
  2. pkts bytes target prot opt in out source destination
  3. 7503K 10G ufw-before-logging-input all -- * * 0.0.0.0/0 0.0.0.0/0
  4. 7503K 10G ufw-before-input all -- * * 0.0.0.0/0 0.0.0.0/0
  5. 542K 38M ufw-after-input all -- * * 0.0.0.0/0 0.0.0.0/0
  6. 484K 35M ufw-after-logging-input all -- * * 0.0.0.0/0 0.0.0.0/0
  7. 484K 35M ufw-reject-input all -- * * 0.0.0.0/0 0.0.0.0/0
  8. 484K 35M ufw-track-input all -- * * 0.0.0.0/0 0.0.0.0/0
  9.  
  10. Chain FORWARD (policy DROP 0 packets, 0 bytes)
  11. pkts bytes target prot opt in out source destination
  12. 1051 465K DOCKER-USER all -- * * 0.0.0.0/0 0.0.0.0/0
  13. 974 461K DOCKER-ISOLATION-STAGE-1 all -- * * 0.0.0.0/0 0.0.0.0/0
  14. 159 21384 ACCEPT all -- * br-8b2b83402b44 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED
  15. 1 60 DOCKER all -- * br-8b2b83402b44 0.0.0.0/0 0.0.0.0/0
  16. 267 126K ACCEPT all -- br-8b2b83402b44 !br-8b2b83402b44 0.0.0.0/0 0.0.0.0/0
  17. 1 60 ACCEPT all -- br-8b2b83402b44 br-8b2b83402b44 0.0.0.0/0 0.0.0.0/0
  18. 511 311K ACCEPT all -- * br-50d6ff55a7a3 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED
  19. 36 2160 DOCKER all -- * br-50d6ff55a7a3 0.0.0.0/0 0.0.0.0/0
  20. 0 0 ACCEPT all -- br-50d6ff55a7a3 !br-50d6ff55a7a3 0.0.0.0/0 0.0.0.0/0
  21. 36 2160 ACCEPT all -- br-50d6ff55a7a3 br-50d6ff55a7a3 0.0.0.0/0 0.0.0.0/0
  22. 0 0 ACCEPT all -- * docker0 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED
  23. 0 0 DOCKER all -- * docker0 0.0.0.0/0 0.0.0.0/0
  24. 0 0 ACCEPT all -- docker0 !docker0 0.0.0.0/0 0.0.0.0/0
  25. 0 0 ACCEPT all -- docker0 docker0 0.0.0.0/0 0.0.0.0/0
  26. 0 0 ufw-before-logging-forward all -- * * 0.0.0.0/0 0.0.0.0/0
  27. 0 0 ufw-before-forward all -- * * 0.0.0.0/0 0.0.0.0/0
  28. 0 0 ufw-after-forward all -- * * 0.0.0.0/0 0.0.0.0/0
  29. 0 0 ufw-after-logging-forward all -- * * 0.0.0.0/0 0.0.0.0/0
  30. 0 0 ufw-reject-forward all -- * * 0.0.0.0/0 0.0.0.0/0
  31. 0 0 ufw-track-forward all -- * * 0.0.0.0/0 0.0.0.0/0
  32.  
  33. Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes)
  34. pkts bytes target prot opt in out source destination
  35. 6471K 9708M ufw-before-logging-output all -- * * 0.0.0.0/0 0.0.0.0/0
  36. 6471K 9708M ufw-before-output all -- * * 0.0.0.0/0 0.0.0.0/0
  37. 111K 22M ufw-after-output all -- * * 0.0.0.0/0 0.0.0.0/0
  38. 111K 22M ufw-after-logging-output all -- * * 0.0.0.0/0 0.0.0.0/0
  39. 111K 22M ufw-reject-output all -- * * 0.0.0.0/0 0.0.0.0/0
  40. 111K 22M ufw-track-output all -- * * 0.0.0.0/0 0.0.0.0/0
  41.  
  42. Chain ufw-before-logging-input (1 references)
  43. pkts bytes target prot opt in out source destination
  44.  
  45. Chain ufw-before-logging-output (1 references)
  46. pkts bytes target prot opt in out source destination
  47.  
  48. Chain ufw-before-logging-forward (1 references)
  49. pkts bytes target prot opt in out source destination
  50.  
  51. Chain ufw-before-input (1 references)
  52. pkts bytes target prot opt in out source destination
  53. 0 0 ACCEPT all -- lo * 0.0.0.0/0 0.0.0.0/0
  54. 477 39178 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED
  55. 41 2600 ufw-logging-deny all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID
  56. 41 2600 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID
  57. 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 3
  58. 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 11
  59. 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 12
  60. 1 84 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 8
  61. 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp spt:67 dpt:68
  62. 205 10589 ufw-not-local all -- * * 0.0.0.0/0 0.0.0.0/0
  63. 0 0 ACCEPT udp -- * * 0.0.0.0/0 224.0.0.251 udp dpt:5353
  64. 0 0 ACCEPT udp -- * * 0.0.0.0/0 239.255.255.250 udp dpt:1900
  65. 205 10589 ufw-user-input all -- * * 0.0.0.0/0 0.0.0.0/0
  66.  
  67. Chain ufw-before-output (1 references)
  68. pkts bytes target prot opt in out source destination
  69. 0 0 ACCEPT all -- * lo 0.0.0.0/0 0.0.0.0/0
  70. 404 205K ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED
  71. 0 0 ufw-user-output all -- * * 0.0.0.0/0 0.0.0.0/0
  72.  
  73. Chain ufw-before-forward (1 references)
  74. pkts bytes target prot opt in out source destination
  75. 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED
  76. 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 3
  77. 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 11
  78. 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 12
  79. 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 8
  80. 0 0 ufw-user-forward all -- * * 0.0.0.0/0 0.0.0.0/0
  81.  
  82. Chain ufw-after-input (1 references)
  83. pkts bytes target prot opt in out source destination
  84. 0 0 ufw-skip-to-policy-input udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:137
  85. 0 0 ufw-skip-to-policy-input udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:138
  86. 0 0 ufw-skip-to-policy-input tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:139
  87. 5 244 ufw-skip-to-policy-input tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:445
  88. 0 0 ufw-skip-to-policy-input udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:67
  89. 0 0 ufw-skip-to-policy-input udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:68
  90. 0 0 ufw-skip-to-policy-input all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST
  91.  
  92. Chain ufw-after-output (1 references)
  93. pkts bytes target prot opt in out source destination
  94.  
  95. Chain ufw-after-forward (1 references)
  96. pkts bytes target prot opt in out source destination
  97.  
  98. Chain ufw-after-logging-input (1 references)
  99. pkts bytes target prot opt in out source destination
  100. 33 1761 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[UFW BLOCK] "
  101.  
  102. Chain ufw-after-logging-output (1 references)
  103. pkts bytes target prot opt in out source destination
  104.  
  105. Chain ufw-after-logging-forward (1 references)
  106. pkts bytes target prot opt in out source destination
  107. 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[UFW BLOCK] "
  108.  
  109. Chain ufw-reject-input (1 references)
  110. pkts bytes target prot opt in out source destination
  111.  
  112. Chain ufw-reject-output (1 references)
  113. pkts bytes target prot opt in out source destination
  114.  
  115. Chain ufw-reject-forward (1 references)
  116. pkts bytes target prot opt in out source destination
  117.  
  118. Chain ufw-track-input (1 references)
  119. pkts bytes target prot opt in out source destination
  120.  
  121. Chain ufw-track-output (1 references)
  122. pkts bytes target prot opt in out source destination
  123. 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 ctstate NEW
  124. 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 ctstate NEW
  125.  
  126. Chain ufw-track-forward (1 references)
  127. pkts bytes target prot opt in out source destination
  128.  
  129. Chain DOCKER (3 references)
  130. pkts bytes target prot opt in out source destination
  131. 0 0 ACCEPT tcp -- !br-50d6ff55a7a3 br-50d6ff55a7a3 0.0.0.0/0 172.18.0.2 tcp dpt:8983
  132. 0 0 ACCEPT tcp -- !br-50d6ff55a7a3 br-50d6ff55a7a3 0.0.0.0/0 172.18.0.5 tcp dpt:443
  133. 0 0 ACCEPT tcp -- !br-50d6ff55a7a3 br-50d6ff55a7a3 0.0.0.0/0 172.18.0.5 tcp dpt:80
  134. 0 0 ACCEPT tcp -- !br-50d6ff55a7a3 br-50d6ff55a7a3 0.0.0.0/0 172.18.0.7 tcp dpt:7687
  135. 0 0 ACCEPT tcp -- !br-50d6ff55a7a3 br-50d6ff55a7a3 0.0.0.0/0 172.18.0.7 tcp dpt:7474
  136. 0 0 ACCEPT tcp -- !br-50d6ff55a7a3 br-50d6ff55a7a3 0.0.0.0/0 172.18.0.7 tcp dpt:2004
  137. 0 0 ACCEPT tcp -- !br-50d6ff55a7a3 br-50d6ff55a7a3 0.0.0.0/0 172.18.0.8 tcp dpt:15672
  138. 0 0 ACCEPT tcp -- !br-50d6ff55a7a3 br-50d6ff55a7a3 0.0.0.0/0 172.18.0.10 tcp dpt:3000
  139. 0 0 ACCEPT tcp -- !br-8b2b83402b44 br-8b2b83402b44 0.0.0.0/0 172.25.0.100 tcp dpt:9273
  140. 0 0 ACCEPT tcp -- !br-8b2b83402b44 br-8b2b83402b44 0.0.0.0/0 172.25.0.101 tcp dpt:443
  141. 0 0 ACCEPT tcp -- !br-8b2b83402b44 br-8b2b83402b44 0.0.0.0/0 172.25.0.101 tcp dpt:80
  142.  
  143. Chain DOCKER-ISOLATION-STAGE-1 (1 references)
  144. pkts bytes target prot opt in out source destination
  145. 267 126K DOCKER-ISOLATION-STAGE-2 all -- br-8b2b83402b44 !br-8b2b83402b44 0.0.0.0/0 0.0.0.0/0
  146. 0 0 DOCKER-ISOLATION-STAGE-2 all -- br-50d6ff55a7a3 !br-50d6ff55a7a3 0.0.0.0/0 0.0.0.0/0
  147. 0 0 DOCKER-ISOLATION-STAGE-2 all -- docker0 !docker0 0.0.0.0/0 0.0.0.0/0
  148. 974 461K RETURN all -- * * 0.0.0.0/0 0.0.0.0/0
  149.  
  150. Chain DOCKER-USER (1 references)
  151. pkts bytes target prot opt in out source destination
  152. 0 0 RETURN all -- * * 10.0.0.0/8 0.0.0.0/0
  153. 10106 4042K RETURN all -- * * 172.16.0.0/12 0.0.0.0/0
  154. 10918 6491K RETURN all -- * * 192.168.0.0/16 0.0.0.0/0
  155. 4604 299K ufw-user-forward all -- * * 0.0.0.0/0 0.0.0.0/0
  156. 994 59640 DROP tcp -- * * 0.0.0.0/0 192.168.0.0/16 tcp flags:0x17/0x02
  157. 0 0 DROP tcp -- * * 0.0.0.0/0 10.0.0.0/8 tcp flags:0x17/0x02
  158. 1036 62104 DROP tcp -- * * 0.0.0.0/0 172.16.0.0/12 tcp flags:0x17/0x02
  159. 0 0 DROP udp -- * * 0.0.0.0/0 192.168.0.0/16 udp dpts:0:32767
  160. 0 0 DROP udp -- * * 0.0.0.0/0 10.0.0.0/8 udp dpts:0:32767
  161. 0 0 DROP udp -- * * 0.0.0.0/0 172.16.0.0/12 udp dpts:0:32767
  162. 2574 177K RETURN all -- * * 0.0.0.0/0 0.0.0.0/0
  163.  
  164. Chain ufw-user-forward (2 references)
  165. pkts bytes target prot opt in out source destination
  166.  
  167. Chain ufw-logging-deny (2 references)
  168. pkts bytes target prot opt in out source destination
  169. 16 1000 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID limit: avg 3/min burst 10
  170. 15 960 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[UFW BLOCK] "
  171.  
  172. Chain ufw-logging-allow (0 references)
  173. pkts bytes target prot opt in out source destination
  174. 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[UFW ALLOW] "
  175.  
  176. Chain ufw-skip-to-policy-input (7 references)
  177. pkts bytes target prot opt in out source destination
  178. 5 244 DROP all -- * * 0.0.0.0/0 0.0.0.0/0
  179.  
  180. Chain ufw-skip-to-policy-output (0 references)
  181. pkts bytes target prot opt in out source destination
  182. 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0
  183.  
  184. Chain ufw-skip-to-policy-forward (0 references)
  185. pkts bytes target prot opt in out source destination
  186. 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0
  187.  
  188. Chain ufw-not-local (1 references)
  189. pkts bytes target prot opt in out source destination
  190. 205 10589 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type LOCAL
  191. 0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST
  192. 0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST
  193. 0 0 ufw-logging-deny all -- * * 0.0.0.0/0 0.0.0.0/0 limit: avg 3/min burst 10
  194. 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0
  195.  
  196. Chain ufw-user-input (1 references)
  197. pkts bytes target prot opt in out source destination
  198. 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:80
  199. 2 80 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:443
  200. 3 160 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:22
  201. 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:873
  202. 2 80 DROP tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:2375
  203. 0 0 DROP udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:2375
  204. 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:1337
  205. 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:1337
  206. 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:447
  207. 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:447
  208. 0 0 DROP tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:3000
  209. 0 0 DROP udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:3000
  210. 0 0 DROP tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:7575
  211. 0 0 DROP udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:7575
  212. 0 0 DROP tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:8983
  213. 0 0 DROP udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:8983
  214. 0 0 DROP tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:15672
  215. 0 0 DROP udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:15672
  216. 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:81
  217. 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:81
  218. 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:444
  219. 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:444
  220. 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:8042
  221. 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:8042
  222. 0 0 DROP tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:7474
  223. 0 0 DROP udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:7474
  224. 0 0 DROP tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:7688
  225. 0 0 DROP udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:7688
  226. 71 4260 DROP tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:10080
  227. 0 0 DROP udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:10080
  228. 0 0 ACCEPT tcp -- * * 172.16.0.0/12 0.0.0.0/0 tcp dpt:10080
  229. 0 0 ACCEPT udp -- * * 172.16.0.0/12 0.0.0.0/0 udp dpt:10080
  230. 0 0 ACCEPT tcp -- * * 192.168.0.0/16 0.0.0.0/0 tcp dpt:10080
  231. 0 0 ACCEPT udp -- * * 192.168.0.0/16 0.0.0.0/0 udp dpt:10080
  232. 0 0 DROP tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:2376
  233. 0 0 DROP udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:2376
  234. 0 0 ACCEPT tcp -- * * 172.16.0.0/12 0.0.0.0/0 tcp dpt:10080
  235. 0 0 ACCEPT tcp -- * * 192.168.0.0/16 0.0.0.0/0 tcp dpt:10080
  236. 4 240 ACCEPT tcp -- * * XXX.XXX.XXX.XXX 0.0.0.0/0 tcp dpt:9323
  237. 4 240 ACCEPT tcp -- * * XXX.XXX.XXX.XXX 0.0.0.0/0 tcp dpt:9273
  238. 4 240 ACCEPT tcp -- * * XXX.XXX.XXX.XXX 0.0.0.0/0 tcp dpt:2004
  239.  
  240. Chain ufw-user-output (1 references)
  241. pkts bytes target prot opt in out source destination
  242.  
  243. Chain ufw-user-logging-input (0 references)
  244. pkts bytes target prot opt in out source destination
  245.  
  246. Chain ufw-user-logging-output (0 references)
  247. pkts bytes target prot opt in out source destination
  248.  
  249. Chain ufw-user-logging-forward (0 references)
  250. pkts bytes target prot opt in out source destination
  251.  
  252. Chain ufw-user-limit (0 references)
  253. pkts bytes target prot opt in out source destination
  254. 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 limit: avg 3/min burst 5 LOG flags 0 level 4 prefix "[UFW LIMIT BLOCK] "
  255. 0 0 REJECT all -- * * 0.0.0.0/0 0.0.0.0/0 reject-with icmp-port-unreachable
  256.  
  257. Chain ufw-user-limit-accept (0 references)
  258. pkts bytes target prot opt in out source destination
  259. 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0
  260.  
  261. Chain DOCKER-ISOLATION-STAGE-2 (3 references)
  262. pkts bytes target prot opt in out source destination
  263. 0 0 DROP all -- * br-8b2b83402b44 0.0.0.0/0 0.0.0.0/0
  264. 0 0 DROP all -- * br-50d6ff55a7a3 0.0.0.0/0 0.0.0.0/0
  265. 0 0 DROP all -- * docker0 0.0.0.0/0 0.0.0.0/0
  266. 267 126K RETURN all -- * * 0.0.0.0/0 0.0.0.0/0
  267.  
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement