Data hosted with ♥ by Pastebin.com - Download Raw - See Original
  1. root@op:~# iptables -L -n
  2. Chain INPUT (policy DROP)
  3. target prot opt source destination
  4. DROP all -- 95.211.168.204 0.0.0.0/0 /* Blocked by block_public_tracker */
  5. DROP all -- 95.107.48.115 0.0.0.0/0 /* Blocked by block_public_tracker */
  6. DROP all -- 93.158.213.92 0.0.0.0/0 /* Blocked by block_public_tracker */
  7. DROP all -- 91.217.91.21 0.0.0.0/0 /* Blocked by block_public_tracker */
  8. DROP all -- 91.216.110.52 0.0.0.0/0 /* Blocked by block_public_tracker */
  9. DROP all -- 91.207.136.85 0.0.0.0/0 /* Blocked by block_public_tracker */
  10. DROP all -- 79.133.36.244 0.0.0.0/0 /* Blocked by block_public_tracker */
  11. DROP all -- 78.30.254.12 0.0.0.0/0 /* Blocked by block_public_tracker */
  12. DROP all -- 75.127.14.224 0.0.0.0/0 /* Blocked by block_public_tracker */
  13. DROP all -- 74.15.90.175 0.0.0.0/0 /* Blocked by block_public_tracker */
  14. DROP all -- 62.210.202.61 0.0.0.0/0 /* Blocked by block_public_tracker */
  15. DROP all -- 62.210.177.88 0.0.0.0/0 /* Blocked by block_public_tracker */
  16. DROP all -- 62.138.0.158 0.0.0.0/0 /* Blocked by block_public_tracker */
  17. DROP all -- 54.37.235.149 0.0.0.0/0 /* Blocked by block_public_tracker */
  18. DROP all -- 54.37.157.173 0.0.0.0/0 /* Blocked by block_public_tracker */
  19. DROP all -- 52.58.128.163 0.0.0.0/0 /* Blocked by block_public_tracker */
  20. DROP all -- 5.206.19.247 0.0.0.0/0 /* Blocked by block_public_tracker */
  21. DROP all -- 51.83.109.116 0.0.0.0/0 /* Blocked by block_public_tracker */
  22. DROP all -- 51.79.71.167 0.0.0.0/0 /* Blocked by block_public_tracker */
  23. DROP all -- 51.68.122.172 0.0.0.0/0 /* Blocked by block_public_tracker */
  24. DROP all -- 51.254.249.186 0.0.0.0/0 /* Blocked by block_public_tracker */
  25. DROP all -- 51.15.40.114 0.0.0.0/0 /* Blocked by block_public_tracker */
  26. DROP all -- 51.15.3.74 0.0.0.0/0 /* Blocked by block_public_tracker */
  27. DROP all -- 51.15.229.115 0.0.0.0/0 /* Blocked by block_public_tracker */
  28. DROP all -- 51.15.226.113 0.0.0.0/0 /* Blocked by block_public_tracker */
  29. DROP all -- 46.148.18.254 0.0.0.0/0 /* Blocked by block_public_tracker */
  30. DROP all -- 46.148.18.250 0.0.0.0/0 /* Blocked by block_public_tracker */
  31. DROP all -- 45.79.176.39 0.0.0.0/0 /* Blocked by block_public_tracker */
  32. DROP all -- 45.56.74.11 0.0.0.0/0 /* Blocked by block_public_tracker */
  33. DROP all -- 37.235.174.46 0.0.0.0/0 /* Blocked by block_public_tracker */
  34. DROP all -- 35.168.165.30 0.0.0.0/0 /* Blocked by block_public_tracker */
  35. DROP all -- 34.92.10.197 0.0.0.0/0 /* Blocked by block_public_tracker */
  36. DROP all -- 218.5.40.7 0.0.0.0/0 /* Blocked by block_public_tracker */
  37. DROP all -- 217.76.183.53 0.0.0.0/0 /* Blocked by block_public_tracker */
  38. DROP all -- 212.47.237.124 0.0.0.0/0 /* Blocked by block_public_tracker */
  39. DROP all -- 212.1.226.176 0.0.0.0/0 /* Blocked by block_public_tracker */
  40. DROP all -- 209.141.39.35 0.0.0.0/0 /* Blocked by block_public_tracker */
  41. DROP all -- 208.83.20.20 0.0.0.0/0 /* Blocked by block_public_tracker */
  42. DROP all -- 207.246.121.172 0.0.0.0/0 /* Blocked by block_public_tracker */
  43. DROP all -- 207.241.231.226 0.0.0.0/0 /* Blocked by block_public_tracker */
  44. DROP all -- 207.241.226.111 0.0.0.0/0 /* Blocked by block_public_tracker */
  45. DROP all -- 194.30.12.195 0.0.0.0/0 /* Blocked by block_public_tracker */
  46. DROP all -- 194.182.176.251 0.0.0.0/0 /* Blocked by block_public_tracker */
  47. DROP all -- 188.241.58.209 0.0.0.0/0 /* Blocked by block_public_tracker */
  48. DROP all -- 185.97.255.30 0.0.0.0/0 /* Blocked by block_public_tracker */
  49. DROP all -- 185.83.215.123 0.0.0.0/0 /* Blocked by block_public_tracker */
  50. DROP all -- 185.19.107.254 0.0.0.0/0 /* Blocked by block_public_tracker */
  51. DROP all -- 185.181.60.67 0.0.0.0/0 /* Blocked by block_public_tracker */
  52. DROP all -- 184.105.151.164 0.0.0.0/0 /* Blocked by block_public_tracker */
  53. DROP all -- 182.150.53.61 0.0.0.0/0 /* Blocked by block_public_tracker */
  54. DROP all -- 179.43.174.249 0.0.0.0/0 /* Blocked by block_public_tracker */
  55. DROP all -- 176.113.71.19 0.0.0.0/0 /* Blocked by block_public_tracker */
  56. DROP all -- 176.113.68.67 0.0.0.0/0 /* Blocked by block_public_tracker */
  57. DROP all -- 176.113.68.66 0.0.0.0/0 /* Blocked by block_public_tracker */
  58. DROP all -- 172.195.174.195 0.0.0.0/0 /* Blocked by block_public_tracker */
  59. DROP all -- 159.100.245.181 0.0.0.0/0 /* Blocked by block_public_tracker */
  60. DROP all -- 151.80.120.113 0.0.0.0/0 /* Blocked by block_public_tracker */
  61. DROP all -- 142.44.243.4 0.0.0.0/0 /* Blocked by block_public_tracker */
  62. DROP all -- 139.99.45.37 0.0.0.0/0 /* Blocked by block_public_tracker */
  63. DROP all -- 116.203.78.224 0.0.0.0/0 /* Blocked by block_public_tracker */
  64. DROP all -- 109.72.83.214 0.0.0.0/0 /* Blocked by block_public_tracker */
  65. DROP all -- 109.248.43.36 0.0.0.0/0 /* Blocked by block_public_tracker */
  66. DROP all -- 104.244.79.229 0.0.0.0/0 /* Blocked by block_public_tracker */
  67. ufw-before-logging-input all -- 0.0.0.0/0 0.0.0.0/0
  68. ufw-before-input all -- 0.0.0.0/0 0.0.0.0/0
  69. ufw-after-input all -- 0.0.0.0/0 0.0.0.0/0
  70. ufw-after-logging-input all -- 0.0.0.0/0 0.0.0.0/0
  71. ufw-reject-input all -- 0.0.0.0/0 0.0.0.0/0
  72. ufw-track-input all -- 0.0.0.0/0 0.0.0.0/0
  73.  
  74. Chain FORWARD (policy DROP)
  75. target prot opt source destination
  76. DOCKER-USER all -- 0.0.0.0/0 0.0.0.0/0
  77. DOCKER-ISOLATION-STAGE-1 all -- 0.0.0.0/0 0.0.0.0/0
  78. ACCEPT all -- 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED
  79. DOCKER all -- 0.0.0.0/0 0.0.0.0/0
  80. ACCEPT all -- 0.0.0.0/0 0.0.0.0/0
  81. ACCEPT all -- 0.0.0.0/0 0.0.0.0/0
  82. ACCEPT all -- 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED
  83. DOCKER all -- 0.0.0.0/0 0.0.0.0/0
  84. ACCEPT all -- 0.0.0.0/0 0.0.0.0/0
  85. ACCEPT all -- 0.0.0.0/0 0.0.0.0/0
  86. ufw-before-logging-forward all -- 0.0.0.0/0 0.0.0.0/0
  87. ufw-before-forward all -- 0.0.0.0/0 0.0.0.0/0
  88. ufw-after-forward all -- 0.0.0.0/0 0.0.0.0/0
  89. ufw-after-logging-forward all -- 0.0.0.0/0 0.0.0.0/0
  90. ufw-reject-forward all -- 0.0.0.0/0 0.0.0.0/0
  91. ufw-track-forward all -- 0.0.0.0/0 0.0.0.0/0
  92.  
  93. Chain OUTPUT (policy ACCEPT)
  94. target prot opt source destination
  95. ufw-before-logging-output all -- 0.0.0.0/0 0.0.0.0/0
  96. ufw-before-output all -- 0.0.0.0/0 0.0.0.0/0
  97. ufw-after-output all -- 0.0.0.0/0 0.0.0.0/0
  98. ufw-after-logging-output all -- 0.0.0.0/0 0.0.0.0/0
  99. ufw-reject-output all -- 0.0.0.0/0 0.0.0.0/0
  100. ufw-track-output all -- 0.0.0.0/0 0.0.0.0/0
  101.  
  102. Chain DOCKER (2 references)
  103. target prot opt source destination
  104.  
  105. Chain DOCKER-ISOLATION-STAGE-1 (1 references)
  106. target prot opt source destination
  107. DOCKER-ISOLATION-STAGE-2 all -- 0.0.0.0/0 0.0.0.0/0
  108. DOCKER-ISOLATION-STAGE-2 all -- 0.0.0.0/0 0.0.0.0/0
  109. RETURN all -- 0.0.0.0/0 0.0.0.0/0
  110.  
  111. Chain DOCKER-ISOLATION-STAGE-2 (2 references)
  112. target prot opt source destination
  113. DROP all -- 0.0.0.0/0 0.0.0.0/0
  114. DROP all -- 0.0.0.0/0 0.0.0.0/0
  115. RETURN all -- 0.0.0.0/0 0.0.0.0/0
  116.  
  117. Chain DOCKER-USER (1 references)
  118. target prot opt source destination
  119. RETURN all -- 0.0.0.0/0 0.0.0.0/0
  120.  
  121. Chain ufw-after-forward (1 references)
  122. target prot opt source destination
  123.  
  124. Chain ufw-after-input (1 references)
  125. target prot opt source destination
  126. ufw-skip-to-policy-input udp -- 0.0.0.0/0 0.0.0.0/0 udp dpt:137
  127. ufw-skip-to-policy-input udp -- 0.0.0.0/0 0.0.0.0/0 udp dpt:138
  128. ufw-skip-to-policy-input tcp -- 0.0.0.0/0 0.0.0.0/0 tcp dpt:139
  129. ufw-skip-to-policy-input tcp -- 0.0.0.0/0 0.0.0.0/0 tcp dpt:445
  130. ufw-skip-to-policy-input udp -- 0.0.0.0/0 0.0.0.0/0 udp dpt:67
  131. ufw-skip-to-policy-input udp -- 0.0.0.0/0 0.0.0.0/0 udp dpt:68
  132. ufw-skip-to-policy-input all -- 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST
  133.  
  134. Chain ufw-after-logging-forward (1 references)
  135. target prot opt source destination
  136. LOG all -- 0.0.0.0/0 0.0.0.0/0 limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[UFW BLOCK] "
  137.  
  138. Chain ufw-after-logging-input (1 references)
  139. target prot opt source destination
  140. LOG all -- 0.0.0.0/0 0.0.0.0/0 limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[UFW BLOCK] "
  141.  
  142. Chain ufw-after-logging-output (1 references)
  143. target prot opt source destination
  144.  
  145. Chain ufw-after-output (1 references)
  146. target prot opt source destination
  147.  
  148. Chain ufw-before-forward (1 references)
  149. target prot opt source destination
  150. ACCEPT all -- 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED
  151. ACCEPT icmp -- 0.0.0.0/0 0.0.0.0/0 icmptype 3
  152. ACCEPT icmp -- 0.0.0.0/0 0.0.0.0/0 icmptype 11
  153. ACCEPT icmp -- 0.0.0.0/0 0.0.0.0/0 icmptype 12
  154. ACCEPT icmp -- 0.0.0.0/0 0.0.0.0/0 icmptype 8
  155. ufw-user-forward all -- 0.0.0.0/0 0.0.0.0/0
  156.  
  157. Chain ufw-before-input (1 references)
  158. target prot opt source destination
  159. ACCEPT all -- 0.0.0.0/0 0.0.0.0/0
  160. ACCEPT all -- 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED
  161. ufw-logging-deny all -- 0.0.0.0/0 0.0.0.0/0 ctstate INVALID
  162. DROP all -- 0.0.0.0/0 0.0.0.0/0 ctstate INVALID
  163. ACCEPT icmp -- 0.0.0.0/0 0.0.0.0/0 icmptype 3
  164. ACCEPT icmp -- 0.0.0.0/0 0.0.0.0/0 icmptype 11
  165. ACCEPT icmp -- 0.0.0.0/0 0.0.0.0/0 icmptype 12
  166. ACCEPT icmp -- 0.0.0.0/0 0.0.0.0/0 icmptype 8
  167. ACCEPT udp -- 0.0.0.0/0 0.0.0.0/0 udp spt:67 dpt:68
  168. ufw-not-local all -- 0.0.0.0/0 0.0.0.0/0
  169. ACCEPT udp -- 0.0.0.0/0 224.0.0.251 udp dpt:5353
  170. ACCEPT udp -- 0.0.0.0/0 239.255.255.250 udp dpt:1900
  171. ufw-user-input all -- 0.0.0.0/0 0.0.0.0/0
  172.  
  173. Chain ufw-before-logging-forward (1 references)
  174. target prot opt source destination
  175.  
  176. Chain ufw-before-logging-input (1 references)
  177. target prot opt source destination
  178.  
  179. Chain ufw-before-logging-output (1 references)
  180. target prot opt source destination
  181.  
  182. Chain ufw-before-output (1 references)
  183. target prot opt source destination
  184. ACCEPT all -- 0.0.0.0/0 0.0.0.0/0
  185. ACCEPT all -- 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED
  186. ufw-user-output all -- 0.0.0.0/0 0.0.0.0/0
  187.  
  188. Chain ufw-logging-allow (0 references)
  189. target prot opt source destination
  190. LOG all -- 0.0.0.0/0 0.0.0.0/0 limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[UFW ALLOW] "
  191.  
  192. Chain ufw-logging-deny (2 references)
  193. target prot opt source destination
  194. RETURN all -- 0.0.0.0/0 0.0.0.0/0 ctstate INVALID limit: avg 3/min burst 10
  195. LOG all -- 0.0.0.0/0 0.0.0.0/0 limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[UFW BLOCK] "
  196.  
  197. Chain ufw-not-local (1 references)
  198. target prot opt source destination
  199. RETURN all -- 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type LOCAL
  200. RETURN all -- 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST
  201. RETURN all -- 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST
  202. ufw-logging-deny all -- 0.0.0.0/0 0.0.0.0/0 limit: avg 3/min burst 10
  203. DROP all -- 0.0.0.0/0 0.0.0.0/0
  204.  
  205. Chain ufw-reject-forward (1 references)
  206. target prot opt source destination
  207.  
  208. Chain ufw-reject-input (1 references)
  209. target prot opt source destination
  210.  
  211. Chain ufw-reject-output (1 references)
  212. target prot opt source destination
  213.  
  214. Chain ufw-skip-to-policy-forward (0 references)
  215. target prot opt source destination
  216. DROP all -- 0.0.0.0/0 0.0.0.0/0
  217.  
  218. Chain ufw-skip-to-policy-input (7 references)
  219. target prot opt source destination
  220. DROP all -- 0.0.0.0/0 0.0.0.0/0
  221.  
  222. Chain ufw-skip-to-policy-output (0 references)
  223. target prot opt source destination
  224. ACCEPT all -- 0.0.0.0/0 0.0.0.0/0
  225.  
  226. Chain ufw-track-forward (1 references)
  227. target prot opt source destination
  228.  
  229. Chain ufw-track-input (1 references)
  230. target prot opt source destination
  231.  
  232. Chain ufw-track-output (1 references)
  233. target prot opt source destination
  234. ACCEPT tcp -- 0.0.0.0/0 0.0.0.0/0 ctstate NEW
  235. ACCEPT udp -- 0.0.0.0/0 0.0.0.0/0 ctstate NEW
  236.  
  237. Chain ufw-user-forward (1 references)
  238. target prot opt source destination
  239.  
  240. Chain ufw-user-input (1 references)
  241. target prot opt source destination
  242. REJECT all -- 82.236.43.90 0.0.0.0/0 reject-with icmp-port-unreachable
  243. REJECT all -- 221.142.135.128 0.0.0.0/0 reject-with icmp-port-unreachable
  244. REJECT all -- 106.52.102.190 0.0.0.0/0 reject-with icmp-port-unreachable
  245. REJECT all -- 45.55.20.128 0.0.0.0/0 reject-with icmp-port-unreachable
  246. REJECT all -- 185.216.132.15 0.0.0.0/0 reject-with icmp-port-unreachable
  247. REJECT all -- 99.185.76.161 0.0.0.0/0 reject-with icmp-port-unreachable
  248. REJECT all -- 120.205.45.252 0.0.0.0/0 reject-with icmp-port-unreachable
  249. REJECT all -- 46.148.20.25 0.0.0.0/0 reject-with icmp-port-unreachable
  250. REJECT all -- 129.211.113.29 0.0.0.0/0 reject-with icmp-port-unreachable
  251. REJECT all -- 111.231.121.62 0.0.0.0/0 reject-with icmp-port-unreachable
  252. REJECT all -- 158.69.220.70 0.0.0.0/0 reject-with icmp-port-unreachable
  253. REJECT all -- 165.227.53.38 0.0.0.0/0 reject-with icmp-port-unreachable
  254. REJECT all -- 154.8.167.48 0.0.0.0/0 reject-with icmp-port-unreachable
  255. REJECT all -- 212.237.54.236 0.0.0.0/0 reject-with icmp-port-unreachable
  256. REJECT all -- 79.137.35.70 0.0.0.0/0 reject-with icmp-port-unreachable
  257. REJECT all -- 121.157.204.146 0.0.0.0/0 reject-with icmp-port-unreachable
  258. REJECT all -- 115.133.236.49 0.0.0.0/0 reject-with icmp-port-unreachable
  259. REJECT all -- 213.32.18.189 0.0.0.0/0 reject-with icmp-port-unreachable
  260. REJECT all -- 106.54.225.244 0.0.0.0/0 reject-with icmp-port-unreachable
  261. REJECT all -- 42.243.111.90 0.0.0.0/0 reject-with icmp-port-unreachable
  262. REJECT all -- 197.156.67.250 0.0.0.0/0 reject-with icmp-port-unreachable
  263. REJECT all -- 94.177.204.106 0.0.0.0/0 reject-with icmp-port-unreachable
  264. REJECT all -- 162.243.253.67 0.0.0.0/0 reject-with icmp-port-unreachable
  265. REJECT all -- 83.209.219.129 0.0.0.0/0 reject-with icmp-port-unreachable
  266. REJECT all -- 134.209.147.198 0.0.0.0/0 reject-with icmp-port-unreachable
  267. REJECT all -- 197.32.203.117 0.0.0.0/0 reject-with icmp-port-unreachable
  268. REJECT all -- 114.44.80.207 0.0.0.0/0 reject-with icmp-port-unreachable
  269. REJECT all -- 206.81.8.14 0.0.0.0/0 reject-with icmp-port-unreachable
  270. REJECT all -- 220.76.205.178 0.0.0.0/0 reject-with icmp-port-unreachable
  271. REJECT all -- 178.128.21.38 0.0.0.0/0 reject-with icmp-port-unreachable
  272. REJECT all -- 42.104.97.242 0.0.0.0/0 reject-with icmp-port-unreachable
  273. REJECT all -- 148.251.136.185 0.0.0.0/0 reject-with icmp-port-unreachable
  274. REJECT all -- 40.117.238.50 0.0.0.0/0 reject-with icmp-port-unreachable
  275. REJECT all -- 54.37.112.86 0.0.0.0/0 reject-with icmp-port-unreachable
  276. REJECT all -- 124.156.206.152 0.0.0.0/0 reject-with icmp-port-unreachable
  277. REJECT all -- 119.96.227.19 0.0.0.0/0 reject-with icmp-port-unreachable
  278. REJECT all -- 27.128.164.82 0.0.0.0/0 reject-with icmp-port-unreachable
  279. REJECT all -- 110.139.126.130 0.0.0.0/0 reject-with icmp-port-unreachable
  280. REJECT all -- 68.183.236.29 0.0.0.0/0 reject-with icmp-port-unreachable
  281. REJECT all -- 96.251.179.115 0.0.0.0/0 reject-with icmp-port-unreachable
  282. REJECT all -- 139.199.6.107 0.0.0.0/0 reject-with icmp-port-unreachable
  283. REJECT all -- 62.234.44.43 0.0.0.0/0 reject-with icmp-port-unreachable
  284. REJECT all -- 2.228.163.157 0.0.0.0/0 reject-with icmp-port-unreachable
  285. REJECT all -- 110.163.131.78 0.0.0.0/0 reject-with icmp-port-unreachable
  286. REJECT all -- 183.109.88.165 0.0.0.0/0 reject-with icmp-port-unreachable
  287. REJECT all -- 61.216.15.225 0.0.0.0/0 reject-with icmp-port-unreachable
  288. REJECT all -- 51.89.148.180 0.0.0.0/0 reject-with icmp-port-unreachable
  289. REJECT all -- 106.13.117.17 0.0.0.0/0 reject-with icmp-port-unreachable
  290. REJECT all -- 104.248.151.82 0.0.0.0/0 reject-with icmp-port-unreachable
  291. REJECT all -- 154.223.142.61 0.0.0.0/0 reject-with icmp-port-unreachable
  292. REJECT all -- 77.36.20.154 0.0.0.0/0 reject-with icmp-port-unreachable
  293. REJECT all -- 188.131.200.191 0.0.0.0/0 reject-with icmp-port-unreachable
  294. REJECT all -- 103.139.12.24 0.0.0.0/0 reject-with icmp-port-unreachable
  295. REJECT all -- 176.31.253.55 0.0.0.0/0 reject-with icmp-port-unreachable
  296. REJECT all -- 60.191.239.236 0.0.0.0/0 reject-with icmp-port-unreachable
  297. REJECT all -- 206.189.156.198 0.0.0.0/0 reject-with icmp-port-unreachable
  298. REJECT all -- 14.18.234.98 0.0.0.0/0 reject-with icmp-port-unreachable
  299. REJECT all -- 212.129.145.24 0.0.0.0/0 reject-with icmp-port-unreachable
  300. REJECT all -- 41.77.146.98 0.0.0.0/0 reject-with icmp-port-unreachable
  301. REJECT all -- 49.235.242.173 0.0.0.0/0 reject-with icmp-port-unreachable
  302. REJECT all -- 176.31.191.61 0.0.0.0/0 reject-with icmp-port-unreachable
  303. REJECT all -- 191.232.198.212 0.0.0.0/0 reject-with icmp-port-unreachable
  304. REJECT all -- 95.210.45.30 0.0.0.0/0 reject-with icmp-port-unreachable
  305. REJECT all -- 132.232.255.50 0.0.0.0/0 reject-with icmp-port-unreachable
  306. REJECT all -- 104.40.4.51 0.0.0.0/0 reject-with icmp-port-unreachable
  307. REJECT all -- 202.126.208.122 0.0.0.0/0 reject-with icmp-port-unreachable
  308. REJECT all -- 124.81.66.61 0.0.0.0/0 reject-with icmp-port-unreachable
  309. REJECT all -- 159.203.189.152 0.0.0.0/0 reject-with icmp-port-unreachable
  310. REJECT all -- 80.211.110.133 0.0.0.0/0 reject-with icmp-port-unreachable
  311. REJECT all -- 218.92.0.134 0.0.0.0/0 reject-with icmp-port-unreachable
  312. REJECT all -- 182.253.71.242 0.0.0.0/0 reject-with icmp-port-unreachable
  313. REJECT all -- 65.151.188.128 0.0.0.0/0 reject-with icmp-port-unreachable
  314. REJECT all -- 106.13.34.212 0.0.0.0/0 reject-with icmp-port-unreachable
  315. REJECT all -- 190.144.135.118 0.0.0.0/0 reject-with icmp-port-unreachable
  316. REJECT all -- 106.12.92.65 0.0.0.0/0 reject-with icmp-port-unreachable
  317. REJECT all -- 124.42.117.243 0.0.0.0/0 reject-with icmp-port-unreachable
  318. REJECT all -- 212.47.246.150 0.0.0.0/0 reject-with icmp-port-unreachable
  319. REJECT all -- 151.80.41.124 0.0.0.0/0 reject-with icmp-port-unreachable
  320. REJECT all -- 36.155.115.95 0.0.0.0/0 reject-with icmp-port-unreachable
  321. REJECT all -- 202.73.9.76 0.0.0.0/0 reject-with icmp-port-unreachable
  322. REJECT all -- 49.88.112.69 0.0.0.0/0 reject-with icmp-port-unreachable
  323. REJECT all -- 106.12.131.135 0.0.0.0/0 reject-with icmp-port-unreachable
  324. REJECT all -- 51.91.101.222 0.0.0.0/0 reject-with icmp-port-unreachable
  325. REJECT all -- 171.227.212.105 0.0.0.0/0 reject-with icmp-port-unreachable
  326. REJECT all -- 171.251.29.248 0.0.0.0/0 reject-with icmp-port-unreachable
  327. REJECT all -- 39.82.227.106 0.0.0.0/0 reject-with icmp-port-unreachable
  328. REJECT all -- 185.164.72.88 0.0.0.0/0 reject-with icmp-port-unreachable
  329. REJECT all -- 207.154.206.212 0.0.0.0/0 reject-with icmp-port-unreachable
  330. REJECT all -- 172.18.0.1 0.0.0.0/0 reject-with icmp-port-unreachable
  331. REJECT all -- 82.208.162.115 0.0.0.0/0 reject-with icmp-port-unreachable
  332. REJECT all -- 62.234.154.64 0.0.0.0/0 reject-with icmp-port-unreachable
  333. REJECT all -- 51.68.174.177 0.0.0.0/0 reject-with icmp-port-unreachable
  334. REJECT all -- 46.101.105.55 0.0.0.0/0 reject-with icmp-port-unreachable
  335. REJECT all -- 206.189.233.154 0.0.0.0/0 reject-with icmp-port-unreachable
  336. REJECT all -- 202.131.126.142 0.0.0.0/0 reject-with icmp-port-unreachable
  337. REJECT all -- 2.228.149.174 0.0.0.0/0 reject-with icmp-port-unreachable
  338. REJECT all -- 189.181.237.229 0.0.0.0/0 reject-with icmp-port-unreachable
  339. REJECT all -- 182.61.1.49 0.0.0.0/0 reject-with icmp-port-unreachable
  340. REJECT all -- 88.198.45.213 0.0.0.0/0 reject-with icmp-port-unreachable
  341. ACCEPT all -- 172.16.0.0/12 0.0.0.0/0
  342. ACCEPT tcp -- 0.0.0.0/0 0.0.0.0/0 tcp dpt:22
  343. ACCEPT tcp -- 0.0.0.0/0 0.0.0.0/0 tcp dpt:80
  344. ACCEPT tcp -- 0.0.0.0/0 0.0.0.0/0 tcp dpt:443
  345. ACCEPT tcp -- 0.0.0.0/0 0.0.0.0/0 tcp dpt:32400 /* 'dapp_plexmediaserver-all' */
  346. ACCEPT tcp -- 0.0.0.0/0 0.0.0.0/0 tcp dpt:3005 /* 'dapp_plexmediaserver-all' */
  347. ACCEPT udp -- 0.0.0.0/0 0.0.0.0/0 udp dpt:5353 /* 'dapp_plexmediaserver-all' */
  348. ACCEPT tcp -- 0.0.0.0/0 0.0.0.0/0 tcp dpt:8324 /* 'dapp_plexmediaserver-all' */
  349. ACCEPT udp -- 0.0.0.0/0 0.0.0.0/0 multiport dports 32410:32414 /* 'dapp_plexmediaserver-all' */
  350. ACCEPT udp -- 0.0.0.0/0 0.0.0.0/0 udp dpt:1900 /* 'dapp_plexmediaserver-all' */
  351. ACCEPT tcp -- 0.0.0.0/0 0.0.0.0/0 tcp dpt:32469 /* 'dapp_plexmediaserver-all' */
  352. ACCEPT tcp -- 0.0.0.0/0 0.0.0.0/0 tcp dpt:10050
  353. ACCEPT udp -- 0.0.0.0/0 0.0.0.0/0 udp dpt:10050
  354. ACCEPT tcp -- 0.0.0.0/0 0.0.0.0/0 tcp dpt:8080
  355. ACCEPT udp -- 0.0.0.0/0 0.0.0.0/0 udp dpt:8080
  356. ACCEPT tcp -- 0.0.0.0/0 0.0.0.0/0 tcp dpt:50000
  357. ACCEPT udp -- 0.0.0.0/0 0.0.0.0/0 udp dpt:50000
  358. ACCEPT tcp -- 0.0.0.0/0 0.0.0.0/0 tcp dpt:3467
  359. ACCEPT udp -- 0.0.0.0/0 0.0.0.0/0 udp dpt:3467
  360. ACCEPT tcp -- 0.0.0.0/0 0.0.0.0/0 tcp dpt:8888
  361. ACCEPT udp -- 0.0.0.0/0 0.0.0.0/0 udp dpt:8888
  362.  
  363. Chain ufw-user-limit (0 references)
  364. target prot opt source destination
  365. LOG all -- 0.0.0.0/0 0.0.0.0/0 limit: avg 3/min burst 5 LOG flags 0 level 4 prefix "[UFW LIMIT BLOCK] "
  366. REJECT all -- 0.0.0.0/0 0.0.0.0/0 reject-with icmp-port-unreachable
  367.  
  368. Chain ufw-user-limit-accept (0 references)
  369. target prot opt source destination
  370. ACCEPT all -- 0.0.0.0/0 0.0.0.0/0
  371.  
  372. Chain ufw-user-logging-forward (0 references)
  373. target prot opt source destination
  374.  
  375. Chain ufw-user-logging-input (0 references)
  376. target prot opt source destination
  377.  
  378. Chain ufw-user-logging-output (0 references)
  379. target prot opt source destination
  380.  
  381. Chain ufw-user-output (1 references)
  382. target prot opt source destination