Advertisement
Guest User

Untitled

a guest
Jul 30th, 2019
317
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 9.57 KB | None | 0 0
  1. Chain INPUT (policy ACCEPT 0 packets, 0 bytes)
  2. pkts bytes target prot opt in out source destination
  3. 0 0 ACCEPT udp -- virbr0 * 0.0.0.0/0 0.0.0.0/0 udp dpt:53
  4. 0 0 ACCEPT tcp -- virbr0 * 0.0.0.0/0 0.0.0.0/0 tcp dpt:53
  5. 0 0 ACCEPT udp -- virbr0 * 0.0.0.0/0 0.0.0.0/0 udp dpt:67
  6. 0 0 ACCEPT tcp -- virbr0 * 0.0.0.0/0 0.0.0.0/0 tcp dpt:67
  7. 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED
  8. 0 0 ACCEPT all -- lo * 0.0.0.0/0 0.0.0.0/0
  9. 34 7280 INPUT_direct all -- * * 0.0.0.0/0 0.0.0.0/0
  10. 34 7280 INPUT_ZONES_SOURCE all -- * * 0.0.0.0/0 0.0.0.0/0
  11. 34 7280 INPUT_ZONES all -- * * 0.0.0.0/0 0.0.0.0/0
  12. 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID
  13. 34 7280 REJECT all -- * * 0.0.0.0/0 0.0.0.0/0 reject-with icmp-host-prohibited
  14.  
  15. Chain FORWARD (policy ACCEPT 0 packets, 0 bytes)
  16. pkts bytes target prot opt in out source destination
  17. 0 0 ACCEPT all -- * virbr0 0.0.0.0/0 192.168.122.0/24 ctstate RELATED,ESTABLISHED
  18. 0 0 ACCEPT all -- virbr0 * 192.168.122.0/24 0.0.0.0/0
  19. 0 0 ACCEPT all -- virbr0 virbr0 0.0.0.0/0 0.0.0.0/0
  20. 0 0 REJECT all -- * virbr0 0.0.0.0/0 0.0.0.0/0 reject-with icmp-port-unreachable
  21. 0 0 REJECT all -- virbr0 * 0.0.0.0/0 0.0.0.0/0 reject-with icmp-port-unreachable
  22. 11 1898 ACCEPT all -- ens37 * 0.0.0.0/0 0.0.0.0/0
  23. 37 8109 ACCEPT all -- ens33 * 0.0.0.0/0 0.0.0.0/0
  24. 0 0 ACCEPT all -- ens37 * 0.0.0.0/0 0.0.0.0/0
  25. 0 0 ACCEPT all -- ens33 * 0.0.0.0/0 0.0.0.0/0
  26. 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED
  27. 0 0 ACCEPT all -- lo * 0.0.0.0/0 0.0.0.0/0
  28. 0 0 FORWARD_direct all -- * * 0.0.0.0/0 0.0.0.0/0
  29. 0 0 FORWARD_IN_ZONES_SOURCE all -- * * 0.0.0.0/0 0.0.0.0/0
  30. 0 0 FORWARD_IN_ZONES all -- * * 0.0.0.0/0 0.0.0.0/0
  31. 0 0 FORWARD_OUT_ZONES_SOURCE all -- * * 0.0.0.0/0 0.0.0.0/0
  32. 0 0 FORWARD_OUT_ZONES all -- * * 0.0.0.0/0 0.0.0.0/0
  33. 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID
  34. 0 0 REJECT all -- * * 0.0.0.0/0 0.0.0.0/0 reject-with icmp-host-prohibited
  35.  
  36. Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes)
  37. pkts bytes target prot opt in out source destination
  38. 0 0 ACCEPT udp -- * virbr0 0.0.0.0/0 0.0.0.0/0 udp dpt:68
  39. 0 0 OUTPUT_direct all -- * * 0.0.0.0/0 0.0.0.0/0
  40.  
  41. Chain FORWARD_IN_ZONES (1 references)
  42. pkts bytes target prot opt in out source destination
  43. 0 0 FWDI_public all -- ens37 * 0.0.0.0/0 0.0.0.0/0 [goto]
  44. 0 0 FWDI_public all -- ens33 * 0.0.0.0/0 0.0.0.0/0 [goto]
  45. 0 0 FWDI_public all -- + * 0.0.0.0/0 0.0.0.0/0 [goto]
  46.  
  47. Chain FORWARD_IN_ZONES_SOURCE (1 references)
  48. pkts bytes target prot opt in out source destination
  49.  
  50. Chain FORWARD_OUT_ZONES (1 references)
  51. pkts bytes target prot opt in out source destination
  52. 0 0 FWDO_public all -- * ens37 0.0.0.0/0 0.0.0.0/0 [goto]
  53. 0 0 FWDO_public all -- * ens33 0.0.0.0/0 0.0.0.0/0 [goto]
  54. 0 0 FWDO_public all -- * + 0.0.0.0/0 0.0.0.0/0 [goto]
  55.  
  56. Chain FORWARD_OUT_ZONES_SOURCE (1 references)
  57. pkts bytes target prot opt in out source destination
  58.  
  59. Chain FORWARD_direct (1 references)
  60. pkts bytes target prot opt in out source destination
  61.  
  62. Chain FWDI_public (3 references)
  63. pkts bytes target prot opt in out source destination
  64. 0 0 FWDI_public_log all -- * * 0.0.0.0/0 0.0.0.0/0
  65. 0 0 FWDI_public_deny all -- * * 0.0.0.0/0 0.0.0.0/0
  66. 0 0 FWDI_public_allow all -- * * 0.0.0.0/0 0.0.0.0/0
  67. 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0
  68.  
  69. Chain FWDI_public_allow (1 references)
  70. pkts bytes target prot opt in out source destination
  71.  
  72. Chain FWDI_public_deny (1 references)
  73. pkts bytes target prot opt in out source destination
  74.  
  75. Chain FWDI_public_log (1 references)
  76. pkts bytes target prot opt in out source destination
  77.  
  78. Chain FWDO_public (3 references)
  79. pkts bytes target prot opt in out source destination
  80. 0 0 FWDO_public_log all -- * * 0.0.0.0/0 0.0.0.0/0
  81. 0 0 FWDO_public_deny all -- * * 0.0.0.0/0 0.0.0.0/0
  82. 0 0 FWDO_public_allow all -- * * 0.0.0.0/0 0.0.0.0/0
  83.  
  84. Chain FWDO_public_allow (1 references)
  85. pkts bytes target prot opt in out source destination
  86. 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate NEW
  87.  
  88. Chain FWDO_public_deny (1 references)
  89. pkts bytes target prot opt in out source destination
  90.  
  91. Chain FWDO_public_log (1 references)
  92. pkts bytes target prot opt in out source destination
  93.  
  94. Chain INPUT_ZONES (1 references)
  95. pkts bytes target prot opt in out source destination
  96. 17 3640 IN_public all -- ens37 * 0.0.0.0/0 0.0.0.0/0 [goto]
  97. 17 3640 IN_public all -- ens33 * 0.0.0.0/0 0.0.0.0/0 [goto]
  98. 0 0 IN_public all -- + * 0.0.0.0/0 0.0.0.0/0 [goto]
  99.  
  100. Chain INPUT_ZONES_SOURCE (1 references)
  101. pkts bytes target prot opt in out source destination
  102.  
  103. Chain INPUT_direct (1 references)
  104. pkts bytes target prot opt in out source destination
  105.  
  106. Chain IN_public (3 references)
  107. pkts bytes target prot opt in out source destination
  108. 34 7280 IN_public_log all -- * * 0.0.0.0/0 0.0.0.0/0
  109. 34 7280 IN_public_deny all -- * * 0.0.0.0/0 0.0.0.0/0
  110. 34 7280 IN_public_allow all -- * * 0.0.0.0/0 0.0.0.0/0
  111. 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0
  112.  
  113. Chain IN_public_allow (1 references)
  114. pkts bytes target prot opt in out source destination
  115. 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:22 ctstate NEW
  116. 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:500 ctstate NEW
  117. 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:4500 ctstate NEW
  118. 0 0 ACCEPT ah -- * * 0.0.0.0/0 0.0.0.0/0 ctstate NEW
  119. 0 0 ACCEPT esp -- * * 0.0.0.0/0 0.0.0.0/0 ctstate NEW
  120. 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:500 ctstate NEW
  121. 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:500 ctstate NEW
  122. 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:4500 ctstate NEW
  123. 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:1723 ctstate NEW
  124. 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:1723 ctstate NEW
  125. 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:4500 ctstate NEW
  126. 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:50 ctstate NEW
  127. 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:1701 ctstate NEW
  128.  
  129. Chain IN_public_deny (1 references)
  130. pkts bytes target prot opt in out source destination
  131.  
  132. Chain IN_public_log (1 references)
  133. pkts bytes target prot opt in out source destination
  134.  
  135. Chain OUTPUT_direct (1 references)
  136. pkts bytes target prot opt in out source destination
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement