Advertisement
Guest User

Untitled

a guest
Oct 27th, 2022
154
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 12.13 KB | Software | 0 0
  1. Chain INPUT (policy ACCEPT 0 packets, 0 bytes)
  2. pkts bytes target prot opt in out source destination
  3. 160 9870 ACCEPT all -- lo * 0.0.0.0/0 0.0.0.0/0 /* !fw3 */
  4. 6591 607K input_rule all -- * * 0.0.0.0/0 0.0.0.0/0 /* !fw3: user chain for input */
  5. 2733 339K ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED /* !fw3 */
  6. 718 35820 syn_flood tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp flags:0x17/0x02 /* !fw3 */
  7. 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:1195 /* !fw3: Allow-OpenVPN-Inbound */
  8. 2635 198K zone_lan_input all -- br-lan * 0.0.0.0/0 0.0.0.0/0 /* !fw3 */
  9. 1223 70313 zone_wan_input all -- pppoe-wan * 0.0.0.0/0 0.0.0.0/0 /* !fw3 */
  10.  
  11. Chain FORWARD (policy DROP 0 packets, 0 bytes)
  12. pkts bytes target prot opt in out source destination
  13. 2743K 2644M forwarding_rule all -- * * 0.0.0.0/0 0.0.0.0/0 /* !fw3: user chain for forwarding */
  14. 2737K 2643M ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED /* !fw3 */
  15. 5558 637K zone_lan_forward all -- br-lan * 0.0.0.0/0 0.0.0.0/0 /* !fw3 */
  16. 10 464 zone_wan_forward all -- pppoe-wan * 0.0.0.0/0 0.0.0.0/0 /* !fw3 */
  17. 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 /* !fw3 */
  18.  
  19. Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes)
  20. pkts bytes target prot opt in out source destination
  21. 160 9870 ACCEPT all -- * lo 0.0.0.0/0 0.0.0.0/0 /* !fw3 */
  22. 6557 928K output_rule all -- * * 0.0.0.0/0 0.0.0.0/0 /* !fw3: user chain for output */
  23. 5001 808K ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED /* !fw3 */
  24. 19 6367 zone_lan_output all -- * br-lan 0.0.0.0/0 0.0.0.0/0 /* !fw3 */
  25. 1537 114K zone_wan_output all -- * pppoe-wan 0.0.0.0/0 0.0.0.0/0 /* !fw3 */
  26.  
  27. Chain forwarding_lan_rule (1 references)
  28. pkts bytes target prot opt in out source destination
  29.  
  30. Chain forwarding_rule (1 references)
  31. pkts bytes target prot opt in out source destination
  32.  
  33. Chain forwarding_vpn_rule (1 references)
  34. pkts bytes target prot opt in out source destination
  35.  
  36. Chain forwarding_wan_rule (1 references)
  37. pkts bytes target prot opt in out source destination
  38.  
  39. Chain input_lan_rule (1 references)
  40. pkts bytes target prot opt in out source destination
  41.  
  42. Chain input_rule (1 references)
  43. pkts bytes target prot opt in out source destination
  44.  
  45. Chain input_vpn_rule (1 references)
  46. pkts bytes target prot opt in out source destination
  47.  
  48. Chain input_wan_rule (1 references)
  49. pkts bytes target prot opt in out source destination
  50.  
  51. Chain output_lan_rule (1 references)
  52. pkts bytes target prot opt in out source destination
  53.  
  54. Chain output_rule (1 references)
  55. pkts bytes target prot opt in out source destination
  56.  
  57. Chain output_vpn_rule (1 references)
  58. pkts bytes target prot opt in out source destination
  59.  
  60. Chain output_wan_rule (1 references)
  61. pkts bytes target prot opt in out source destination
  62.  
  63. Chain reject (4 references)
  64. pkts bytes target prot opt in out source destination
  65. 798 38624 REJECT tcp -- * * 0.0.0.0/0 0.0.0.0/0 /* !fw3 */ reject-with tcp-reset
  66. 357 29229 REJECT all -- * * 0.0.0.0/0 0.0.0.0/0 /* !fw3 */ reject-with icmp-port-unreachable
  67.  
  68. Chain syn_flood (1 references)
  69. pkts bytes target prot opt in out source destination
  70. 718 35820 RETURN tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp flags:0x17/0x02 limit: avg 25/sec burst 50 /* !fw3 */
  71. 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 /* !fw3 */
  72.  
  73. Chain zone_lan_dest_ACCEPT (2 references)
  74. pkts bytes target prot opt in out source destination
  75. 19 6367 ACCEPT all -- * br-lan 0.0.0.0/0 0.0.0.0/0 /* !fw3 */
  76.  
  77. Chain zone_lan_dest_REJECT (2 references)
  78. pkts bytes target prot opt in out source destination
  79. 0 0 reject all -- * br-lan 0.0.0.0/0 0.0.0.0/0 /* !fw3 */
  80.  
  81. Chain zone_lan_forward (1 references)
  82. pkts bytes target prot opt in out source destination
  83. 5558 637K forwarding_lan_rule all -- * * 0.0.0.0/0 0.0.0.0/0 /* !fw3: user chain for forwarding */
  84. 0 0 zone_wan_dest_REJECT tcp -- * * 0.0.0.0/0 0.0.0.0/0 MAC xx:xx:xx:xx:xx:xx /* !fw3: escam_block_61 */
  85. 0 0 zone_wan_dest_REJECT udp -- * * 0.0.0.0/0 0.0.0.0/0 MAC xx:xx:xx:xx:xx:xx /* !fw3: escam_block_61 */
  86. 0 0 zone_wan_dest_REJECT tcp -- * * 0.0.0.0/0 0.0.0.0/0 MAC xx:xx:xx:xx:xx:xx /* !fw3: escam_block_62 */
  87. 0 0 zone_wan_dest_REJECT udp -- * * 0.0.0.0/0 0.0.0.0/0 MAC xx:xx:xx:xx:xx:xx /* !fw3: escam_block_62 */
  88. 0 0 zone_wan_dest_REJECT all -- * * 0.0.0.0/0 0.0.0.0/0 MAC xx:xx:xx:xx:xx:xx /* !fw3: ac_block */
  89. 5558 637K zone_wan_dest_ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 /* !fw3: forwarding lan -> wan */
  90. 10 600 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate DNAT /* !fw3: Accept port forwards */
  91. 0 0 zone_lan_dest_ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 /* !fw3 */
  92.  
  93. Chain zone_lan_input (1 references)
  94. pkts bytes target prot opt in out source destination
  95. 2635 198K input_lan_rule all -- * * 0.0.0.0/0 0.0.0.0/0 /* !fw3: user chain for input */
  96. 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate DNAT /* !fw3: Accept port redirections */
  97. 2635 198K zone_lan_src_ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 /* !fw3 */
  98.  
  99. Chain zone_lan_output (1 references)
  100. pkts bytes target prot opt in out source destination
  101. 19 6367 output_lan_rule all -- * * 0.0.0.0/0 0.0.0.0/0 /* !fw3: user chain for output */
  102. 19 6367 zone_lan_dest_ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 /* !fw3 */
  103.  
  104. Chain zone_lan_src_ACCEPT (1 references)
  105. pkts bytes target prot opt in out source destination
  106. 2635 198K ACCEPT all -- br-lan * 0.0.0.0/0 0.0.0.0/0 ctstate NEW,UNTRACKED /* !fw3 */
  107.  
  108. Chain zone_vpn_dest_ACCEPT (1 references)
  109. pkts bytes target prot opt in out source destination
  110.  
  111. Chain zone_vpn_dest_REJECT (1 references)
  112. pkts bytes target prot opt in out source destination
  113.  
  114. Chain zone_vpn_forward (0 references)
  115. pkts bytes target prot opt in out source destination
  116. 0 0 forwarding_vpn_rule all -- * * 0.0.0.0/0 0.0.0.0/0 /* !fw3: user chain for forwarding */
  117. 0 0 zone_wan_dest_ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 /* !fw3: forwarding vpn -> wan */
  118. 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate DNAT /* !fw3: Accept port forwards */
  119. 0 0 zone_vpn_dest_REJECT all -- * * 0.0.0.0/0 0.0.0.0/0 /* !fw3 */
  120.  
  121. Chain zone_vpn_input (0 references)
  122. pkts bytes target prot opt in out source destination
  123. 0 0 input_vpn_rule all -- * * 0.0.0.0/0 0.0.0.0/0 /* !fw3: user chain for input */
  124. 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate DNAT /* !fw3: Accept port redirections */
  125. 0 0 zone_vpn_src_ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 /* !fw3 */
  126.  
  127. Chain zone_vpn_output (0 references)
  128. pkts bytes target prot opt in out source destination
  129. 0 0 output_vpn_rule all -- * * 0.0.0.0/0 0.0.0.0/0 /* !fw3: user chain for output */
  130. 0 0 zone_vpn_dest_ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 /* !fw3 */
  131.  
  132. Chain zone_vpn_src_ACCEPT (1 references)
  133. pkts bytes target prot opt in out source destination
  134.  
  135. Chain zone_wan_dest_ACCEPT (3 references)
  136. pkts bytes target prot opt in out source destination
  137. 30 1344 DROP all -- * pppoe-wan 0.0.0.0/0 0.0.0.0/0 ctstate INVALID /* !fw3: Prevent NAT leakage */
  138. 7055 749K ACCEPT all -- * pppoe-wan 0.0.0.0/0 0.0.0.0/0 /* !fw3 */
  139.  
  140. Chain zone_wan_dest_REJECT (6 references)
  141. pkts bytes target prot opt in out source destination
  142. 0 0 reject all -- * pppoe-wan 0.0.0.0/0 0.0.0.0/0 /* !fw3 */
  143.  
  144. Chain zone_wan_forward (1 references)
  145. pkts bytes target prot opt in out source destination
  146. 10 464 forwarding_wan_rule all -- * * 0.0.0.0/0 0.0.0.0/0 /* !fw3: user chain for forwarding */
  147. 0 0 zone_lan_dest_REJECT tcp -- * * 0.0.0.0/0 192.168.1.41 /* !fw3: ac_block_inbound */
  148. 0 0 zone_lan_dest_REJECT udp -- * * 0.0.0.0/0 192.168.1.41 /* !fw3: ac_block_inbound */
  149. 10 464 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate DNAT /* !fw3: Accept port forwards */
  150. 0 0 zone_wan_dest_REJECT all -- * * 0.0.0.0/0 0.0.0.0/0 /* !fw3 */
  151.  
  152. Chain zone_wan_input (1 references)
  153. pkts bytes target prot opt in out source destination
  154. 1223 70313 input_wan_rule all -- * * 0.0.0.0/0 0.0.0.0/0 /* !fw3: user chain for input */
  155. 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:68 /* !fw3: Allow-DHCP-Renew */
  156. 68 2460 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 8 /* !fw3: Allow-Ping */
  157. 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate DNAT /* !fw3: Accept port redirections */
  158. 1155 67853 zone_wan_src_REJECT all -- * * 0.0.0.0/0 0.0.0.0/0 /* !fw3 */
  159.  
  160. Chain zone_wan_output (1 references)
  161. pkts bytes target prot opt in out source destination
  162. 1537 114K output_wan_rule all -- * * 0.0.0.0/0 0.0.0.0/0 /* !fw3: user chain for output */
  163. 1537 114K zone_wan_dest_ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 /* !fw3 */
  164.  
  165. Chain zone_wan_src_REJECT (1 references)
  166. pkts bytes target prot opt in out source destination
  167. 1155 67853 reject all -- pppoe-wan * 0.0.0.0/0 0.0.0.0/0 /* !fw3 */
  168.  
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement