Advertisement
Guest User

Untitled

a guest
Apr 20th, 2019
96
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 10.49 KB | None | 0 0
  1. [root@localhost ~]# iptables -L -v -n
  2. Chain INPUT (policy ACCEPT 0 packets, 0 bytes)
  3. pkts bytes target prot opt in out source destination
  4. 206K 51M ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED
  5. 3386 204K ACCEPT all -- lo * 0.0.0.0/0 0.0.0.0/0
  6. 13851 4733K INPUT_direct all -- * * 0.0.0.0/0 0.0.0.0/0
  7. 13851 4733K INPUT_ZONES_SOURCE all -- * * 0.0.0.0/0 0.0.0.0/0
  8. 13851 4733K INPUT_ZONES all -- * * 0.0.0.0/0 0.0.0.0/0
  9. 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID
  10. 8781 1056K REJECT all -- * * 0.0.0.0/0 0.0.0.0/0 reject-with icmp-host-prohibited
  11.  
  12. Chain FORWARD (policy DROP 0 packets, 0 bytes)
  13. pkts bytes target prot opt in out source destination
  14. 237 36064 DOCKER-USER all -- * * 0.0.0.0/0 0.0.0.0/0
  15. 237 36064 DOCKER-ISOLATION-STAGE-1 all -- * * 0.0.0.0/0 0.0.0.0/0
  16. 0 0 ACCEPT all -- * docker0 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED
  17. 0 0 DOCKER all -- * docker0 0.0.0.0/0 0.0.0.0/0
  18. 0 0 ACCEPT all -- docker0 !docker0 0.0.0.0/0 0.0.0.0/0
  19. 0 0 ACCEPT all -- docker0 docker0 0.0.0.0/0 0.0.0.0/0
  20. 144 29428 ACCEPT all -- * br-54ce1dafdc53 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED
  21. 21 1244 DOCKER all -- * br-54ce1dafdc53 0.0.0.0/0 0.0.0.0/0
  22. 72 5392 ACCEPT all -- br-54ce1dafdc53 !br-54ce1dafdc53 0.0.0.0/0 0.0.0.0/0
  23. 9 540 ACCEPT all -- br-54ce1dafdc53 br-54ce1dafdc53 0.0.0.0/0 0.0.0.0/0
  24. 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED
  25. 0 0 ACCEPT all -- lo * 0.0.0.0/0 0.0.0.0/0
  26. 0 0 FORWARD_direct all -- * * 0.0.0.0/0 0.0.0.0/0
  27. 0 0 FORWARD_IN_ZONES_SOURCE all -- * * 0.0.0.0/0 0.0.0.0/0
  28. 0 0 FORWARD_IN_ZONES all -- * * 0.0.0.0/0 0.0.0.0/0
  29. 0 0 FORWARD_OUT_ZONES_SOURCE all -- * * 0.0.0.0/0 0.0.0.0/0
  30. 0 0 FORWARD_OUT_ZONES all -- * * 0.0.0.0/0 0.0.0.0/0
  31. 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID
  32. 0 0 REJECT all -- * * 0.0.0.0/0 0.0.0.0/0 reject-with icmp-host-prohibited
  33.  
  34. Chain OUTPUT (policy ACCEPT 212K packets, 139M bytes)
  35. pkts bytes target prot opt in out source destination
  36. 238K 145M OUTPUT_direct all -- * * 0.0.0.0/0 0.0.0.0/0
  37.  
  38. Chain DOCKER (2 references)
  39. pkts bytes target prot opt in out source destination
  40.  
  41. Chain DOCKER-ISOLATION-STAGE-1 (1 references)
  42. pkts bytes target prot opt in out source destination
  43. 0 0 DOCKER-ISOLATION-STAGE-2 all -- docker0 !docker0 0.0.0.0/0 0.0.0.0/0
  44. 72 5392 DOCKER-ISOLATION-STAGE-2 all -- br-54ce1dafdc53 !br-54ce1dafdc53 0.0.0.0/0 0.0.0.0/0
  45. 237 36064 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0
  46.  
  47. Chain DOCKER-ISOLATION-STAGE-2 (2 references)
  48. pkts bytes target prot opt in out source destination
  49. 0 0 DROP all -- * docker0 0.0.0.0/0 0.0.0.0/0
  50. 0 0 DROP all -- * br-54ce1dafdc53 0.0.0.0/0 0.0.0.0/0
  51. 72 5392 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0
  52.  
  53. Chain DOCKER-USER (1 references)
  54. pkts bytes target prot opt in out source destination
  55. 237 36064 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0
  56.  
  57. Chain FORWARD_IN_ZONES (1 references)
  58. pkts bytes target prot opt in out source destination
  59. 0 0 FWDI_public all -- ppp0 * 0.0.0.0/0 0.0.0.0/0 [goto]
  60. 0 0 FWDI_public all -- enp2s0 * 0.0.0.0/0 0.0.0.0/0 [goto]
  61. 0 0 FWDI_public all -- enp3s1 * 0.0.0.0/0 0.0.0.0/0 [goto]
  62. 0 0 FWDI_public all -- + * 0.0.0.0/0 0.0.0.0/0 [goto]
  63.  
  64. Chain FORWARD_IN_ZONES_SOURCE (1 references)
  65. pkts bytes target prot opt in out source destination
  66.  
  67. Chain FORWARD_OUT_ZONES (1 references)
  68. pkts bytes target prot opt in out source destination
  69. 0 0 FWDO_public all -- * ppp0 0.0.0.0/0 0.0.0.0/0 [goto]
  70. 0 0 FWDO_public all -- * enp2s0 0.0.0.0/0 0.0.0.0/0 [goto]
  71. 0 0 FWDO_public all -- * enp3s1 0.0.0.0/0 0.0.0.0/0 [goto]
  72. 0 0 FWDO_public all -- * + 0.0.0.0/0 0.0.0.0/0 [goto]
  73.  
  74. Chain FORWARD_OUT_ZONES_SOURCE (1 references)
  75. pkts bytes target prot opt in out source destination
  76.  
  77. Chain FORWARD_direct (1 references)
  78. pkts bytes target prot opt in out source destination
  79.  
  80. Chain FWDI_public (4 references)
  81. pkts bytes target prot opt in out source destination
  82. 0 0 FWDI_public_log all -- * * 0.0.0.0/0 0.0.0.0/0
  83. 0 0 FWDI_public_deny all -- * * 0.0.0.0/0 0.0.0.0/0
  84. 0 0 FWDI_public_allow all -- * * 0.0.0.0/0 0.0.0.0/0
  85. 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0
  86.  
  87. Chain FWDI_public_allow (1 references)
  88. pkts bytes target prot opt in out source destination
  89.  
  90. Chain FWDI_public_deny (1 references)
  91. pkts bytes target prot opt in out source destination
  92.  
  93. Chain FWDI_public_log (1 references)
  94. pkts bytes target prot opt in out source destination
  95.  
  96. Chain FWDO_public (4 references)
  97. pkts bytes target prot opt in out source destination
  98. 0 0 FWDO_public_log all -- * * 0.0.0.0/0 0.0.0.0/0
  99. 0 0 FWDO_public_deny all -- * * 0.0.0.0/0 0.0.0.0/0
  100. 0 0 FWDO_public_allow all -- * * 0.0.0.0/0 0.0.0.0/0
  101.  
  102. Chain FWDO_public_allow (1 references)
  103. pkts bytes target prot opt in out source destination
  104.  
  105. Chain FWDO_public_deny (1 references)
  106. pkts bytes target prot opt in out source destination
  107.  
  108. Chain FWDO_public_log (1 references)
  109. pkts bytes target prot opt in out source destination
  110.  
  111. Chain INPUT_ZONES (1 references)
  112. pkts bytes target prot opt in out source destination
  113. 12 2240 IN_public all -- ppp0 * 0.0.0.0/0 0.0.0.0/0 [goto]
  114. 12879 4544K IN_public all -- enp2s0 * 0.0.0.0/0 0.0.0.0/0 [goto]
  115. 944 186K IN_public all -- enp3s1 * 0.0.0.0/0 0.0.0.0/0 [goto]
  116. 16 960 IN_public all -- + * 0.0.0.0/0 0.0.0.0/0 [goto]
  117.  
  118. Chain INPUT_ZONES_SOURCE (1 references)
  119. pkts bytes target prot opt in out source destination
  120.  
  121. Chain INPUT_direct (1 references)
  122. pkts bytes target prot opt in out source destination
  123.  
  124. Chain IN_public (4 references)
  125. pkts bytes target prot opt in out source destination
  126. 13851 4733K IN_public_log all -- * * 0.0.0.0/0 0.0.0.0/0
  127. 13851 4733K IN_public_deny all -- * * 0.0.0.0/0 0.0.0.0/0
  128. 13851 4733K IN_public_allow all -- * * 0.0.0.0/0 0.0.0.0/0
  129. 3 156 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0
  130.  
  131. Chain IN_public_allow (1 references)
  132. pkts bytes target prot opt in out source destination
  133. 31 1872 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:22 ctstate NEW
  134. 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:5060 ctstate NEW
  135. 4035 3620K ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:5060 ctstate NEW
  136. 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:5061 ctstate NEW
  137. 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:5061 ctstate NEW
  138. 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:4569 ctstate NEW
  139. 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:5038 ctstate NEW
  140. 129 9465 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpts:10000:20000 ctstate NEW
  141. 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:5060 ctstate NEW
  142. 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:5061 ctstate NEW
  143. 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:4569 ctstate NEW
  144. 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:5060 ctstate NEW
  145. 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:5061 ctstate NEW
  146. 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:5038 ctstate NEW
  147. 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpts:10000:20000 ctstate NEW
  148. 872 45616 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:80 ctstate NEW
  149. 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:443 ctstate NEW
  150.  
  151. Chain IN_public_deny (1 references)
  152. pkts bytes target prot opt in out source destination
  153.  
  154. Chain IN_public_log (1 references)
  155. pkts bytes target prot opt in out source destination
  156.  
  157. Chain OUTPUT_direct (1 references)
  158. pkts bytes target prot opt in out source destination
  159. [root@localhost ~]#
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement