Advertisement
Guest User

Untitled

a guest
Jul 24th, 2017
59
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 6.89 KB | None | 0 0
  1. # Generated by iptables-save v1.6.0 on Mon Jul 24 01:33:51 2017
  2. *raw
  3. :PREROUTING ACCEPT [14642:2050315]
  4. :OUTPUT ACCEPT [19838:5662290]
  5. COMMIT
  6. # Completed on Mon Jul 24 01:33:51 2017
  7. # Generated by iptables-save v1.6.0 on Mon Jul 24 01:33:51 2017
  8. *mangle
  9. :PREROUTING ACCEPT [14642:2050315]
  10. :INPUT ACCEPT [14524:2026109]
  11. :FORWARD ACCEPT [16:960]
  12. :OUTPUT ACCEPT [19839:5662562]
  13. :POSTROUTING ACCEPT [19849:5662950]
  14. COMMIT
  15. # Completed on Mon Jul 24 01:33:51 2017
  16. # Generated by iptables-save v1.6.0 on Mon Jul 24 01:33:51 2017
  17. *nat
  18. :PREROUTING ACCEPT [5:884]
  19. :INPUT ACCEPT [0:0]
  20. :OUTPUT ACCEPT [0:0]
  21. :POSTROUTING ACCEPT [3:180]
  22. -A PREROUTING -d 192.168.0.67/32 -p tcp -m tcp --dport 25 -j DNAT --to-destination 192.168.0.68:25
  23. COMMIT
  24. # Completed on Mon Jul 24 01:33:51 2017
  25. # Generated by iptables-save v1.6.0 on Mon Jul 24 01:33:51 2017
  26. *filter
  27. :INPUT DROP [1:36]
  28. :FORWARD ACCEPT [0:0]
  29. :OUTPUT ACCEPT [0:0]
  30. :ufw-after-forward - [0:0]
  31. :ufw-after-input - [0:0]
  32. :ufw-after-logging-forward - [0:0]
  33. :ufw-after-logging-input - [0:0]
  34. :ufw-after-logging-output - [0:0]
  35. :ufw-after-output - [0:0]
  36. :ufw-before-forward - [0:0]
  37. :ufw-before-input - [0:0]
  38. :ufw-before-logging-forward - [0:0]
  39. :ufw-before-logging-input - [0:0]
  40. :ufw-before-logging-output - [0:0]
  41. :ufw-before-output - [0:0]
  42. :ufw-logging-allow - [0:0]
  43. :ufw-logging-deny - [0:0]
  44. :ufw-not-local - [0:0]
  45. :ufw-reject-forward - [0:0]
  46. :ufw-reject-input - [0:0]
  47. :ufw-reject-output - [0:0]
  48. :ufw-skip-to-policy-forward - [0:0]
  49. :ufw-skip-to-policy-input - [0:0]
  50. :ufw-skip-to-policy-output - [0:0]
  51. :ufw-track-forward - [0:0]
  52. :ufw-track-input - [0:0]
  53. :ufw-track-output - [0:0]
  54. :ufw-user-forward - [0:0]
  55. :ufw-user-input - [0:0]
  56. :ufw-user-limit - [0:0]
  57. :ufw-user-limit-accept - [0:0]
  58. :ufw-user-logging-forward - [0:0]
  59. :ufw-user-logging-input - [0:0]
  60. :ufw-user-logging-output - [0:0]
  61. :ufw-user-output - [0:0]
  62. -A INPUT -j ufw-before-logging-input
  63. -A INPUT -j ufw-before-input
  64. -A INPUT -j ufw-after-input
  65. -A INPUT -j ufw-after-logging-input
  66. -A INPUT -j ufw-reject-input
  67. -A INPUT -j ufw-track-input
  68. -A FORWARD -p tcp -m tcp --dport 25 -j ACCEPT
  69. -A FORWARD -j ufw-before-logging-forward
  70. -A FORWARD -j ufw-before-forward
  71. -A FORWARD -j ufw-after-forward
  72. -A FORWARD -j ufw-after-logging-forward
  73. -A FORWARD -j ufw-reject-forward
  74. -A FORWARD -j ufw-track-forward
  75. -A OUTPUT -j ufw-before-logging-output
  76. -A OUTPUT -j ufw-before-output
  77. -A OUTPUT -j ufw-after-output
  78. -A OUTPUT -j ufw-after-logging-output
  79. -A OUTPUT -j ufw-reject-output
  80. -A OUTPUT -j ufw-track-output
  81. -A ufw-after-input -p udp -m udp --dport 137 -j ufw-skip-to-policy-input
  82. -A ufw-after-input -p udp -m udp --dport 138 -j ufw-skip-to-policy-input
  83. -A ufw-after-input -p tcp -m tcp --dport 139 -j ufw-skip-to-policy-input
  84. -A ufw-after-input -p tcp -m tcp --dport 445 -j ufw-skip-to-policy-input
  85. -A ufw-after-input -p udp -m udp --dport 67 -j ufw-skip-to-policy-input
  86. -A ufw-after-input -p udp -m udp --dport 68 -j ufw-skip-to-policy-input
  87. -A ufw-after-input -m addrtype --dst-type BROADCAST -j ufw-skip-to-policy-input
  88. -A ufw-after-logging-forward -m limit --limit 3/min --limit-burst 10 -j LOG --log-prefix "[UFW BLOCK] "
  89. -A ufw-after-logging-input -m limit --limit 3/min --limit-burst 10 -j LOG --log-prefix "[UFW BLOCK] "
  90. -A ufw-before-forward -m conntrack --ctstate RELATED,ESTABLISHED -j ACCEPT
  91. -A ufw-before-forward -p icmp -m icmp --icmp-type 3 -j ACCEPT
  92. -A ufw-before-forward -p icmp -m icmp --icmp-type 4 -j ACCEPT
  93. -A ufw-before-forward -p icmp -m icmp --icmp-type 11 -j ACCEPT
  94. -A ufw-before-forward -p icmp -m icmp --icmp-type 12 -j ACCEPT
  95. -A ufw-before-forward -p icmp -m icmp --icmp-type 8 -j ACCEPT
  96. -A ufw-before-forward -j ufw-user-forward
  97. -A ufw-before-input -i lo -j ACCEPT
  98. -A ufw-before-input -m conntrack --ctstate RELATED,ESTABLISHED -j ACCEPT
  99. -A ufw-before-input -m conntrack --ctstate INVALID -j ufw-logging-deny
  100. -A ufw-before-input -m conntrack --ctstate INVALID -j DROP
  101. -A ufw-before-input -p icmp -m icmp --icmp-type 3 -j ACCEPT
  102. -A ufw-before-input -p icmp -m icmp --icmp-type 4 -j ACCEPT
  103. -A ufw-before-input -p icmp -m icmp --icmp-type 11 -j ACCEPT
  104. -A ufw-before-input -p icmp -m icmp --icmp-type 12 -j ACCEPT
  105. -A ufw-before-input -p icmp -m icmp --icmp-type 8 -j ACCEPT
  106. -A ufw-before-input -p udp -m udp --sport 67 --dport 68 -j ACCEPT
  107. -A ufw-before-input -j ufw-not-local
  108. -A ufw-before-input -d 224.0.0.251/32 -p udp -m udp --dport 5353 -j ACCEPT
  109. -A ufw-before-input -d 239.255.255.250/32 -p udp -m udp --dport 1900 -j ACCEPT
  110. -A ufw-before-input -j ufw-user-input
  111. -A ufw-before-output -o lo -j ACCEPT
  112. -A ufw-before-output -m conntrack --ctstate RELATED,ESTABLISHED -j ACCEPT
  113. -A ufw-before-output -j ufw-user-output
  114. -A ufw-logging-allow -m limit --limit 3/min --limit-burst 10 -j LOG --log-prefix "[UFW ALLOW] "
  115. -A ufw-logging-deny -m conntrack --ctstate INVALID -m limit --limit 3/min --limit-burst 10 -j RETURN
  116. -A ufw-logging-deny -m limit --limit 3/min --limit-burst 10 -j LOG --log-prefix "[UFW BLOCK] "
  117. -A ufw-not-local -m addrtype --dst-type LOCAL -j RETURN
  118. -A ufw-not-local -m addrtype --dst-type MULTICAST -j RETURN
  119. -A ufw-not-local -m addrtype --dst-type BROADCAST -j RETURN
  120. -A ufw-not-local -m limit --limit 3/min --limit-burst 10 -j ufw-logging-deny
  121. -A ufw-not-local -j DROP
  122. -A ufw-skip-to-policy-forward -j ACCEPT
  123. -A ufw-skip-to-policy-input -j DROP
  124. -A ufw-skip-to-policy-output -j ACCEPT
  125. -A ufw-track-forward -p tcp -m conntrack --ctstate NEW -j ACCEPT
  126. -A ufw-track-forward -p udp -m conntrack --ctstate NEW -j ACCEPT
  127. -A ufw-track-output -p tcp -m conntrack --ctstate NEW -j ACCEPT
  128. -A ufw-track-output -p udp -m conntrack --ctstate NEW -j ACCEPT
  129. -A ufw-user-input -p tcp -m tcp --dport 22 -j ACCEPT
  130. -A ufw-user-input -p udp -m udp --dport 22 -j ACCEPT
  131. -A ufw-user-input -p tcp -m tcp --dport 3389 -j ACCEPT
  132. -A ufw-user-input -p udp -m udp --dport 3389 -j ACCEPT
  133. -A ufw-user-input -p tcp -m tcp --dport 5672 -j ACCEPT
  134. -A ufw-user-input -p udp -m udp --dport 5672 -j ACCEPT
  135. -A ufw-user-input -p tcp -m tcp --dport 8000 -j ACCEPT
  136. -A ufw-user-input -p udp -m udp --dport 8000 -j ACCEPT
  137. -A ufw-user-input -p tcp -m tcp --dport 3306 -j ACCEPT
  138. -A ufw-user-input -p udp -m udp --dport 3306 -j ACCEPT
  139. -A ufw-user-input -p tcp -m tcp --dport 1534 -j ACCEPT
  140. -A ufw-user-input -p udp -m udp --dport 1534 -j ACCEPT
  141. -A ufw-user-input -p tcp -m tcp --dport 443 -j ACCEPT
  142. -A ufw-user-input -p udp -m udp --dport 443 -j ACCEPT
  143. -A ufw-user-input -p tcp -m tcp --dport 80 -j ACCEPT
  144. -A ufw-user-input -p udp -m udp --dport 80 -j ACCEPT
  145. -A ufw-user-input -p tcp -m tcp --dport 25 -j ACCEPT
  146. -A ufw-user-input -p udp -m udp --dport 25 -j ACCEPT
  147. -A ufw-user-input -p tcp -m tcp --dport 11281 -j ACCEPT
  148. -A ufw-user-input -p udp -m udp --dport 11281 -j ACCEPT
  149. -A ufw-user-limit -m limit --limit 3/min -j LOG --log-prefix "[UFW LIMIT BLOCK] "
  150. -A ufw-user-limit -j REJECT --reject-with icmp-port-unreachable
  151. -A ufw-user-limit-accept -j ACCEPT
  152. COMMIT
  153. # Completed on Mon Jul 24 01:33:51 2017
  154. root@u16s67:/home/someone#
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement