Advertisement
Guest User

Untitled

a guest
Apr 26th, 2018
66
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 5.48 KB | None | 0 0
  1. # Generated by iptables-save v1.6.0 on Thu Apr 26 20:37:07 2018
  2. *nat
  3. :PREROUTING ACCEPT [100740:19967145]
  4. :INPUT ACCEPT [3:104]
  5. :OUTPUT ACCEPT [51:3140]
  6. :POSTROUTING ACCEPT [51:3140]
  7. -A POSTROUTING -s 10.0.0.0/8 -o eth0 -j MASQUERADE
  8. COMMIT
  9. # Completed on Thu Apr 26 20:37:07 2018
  10. # Generated by iptables-save v1.6.0 on Thu Apr 26 20:37:07 2018
  11. *filter
  12. :INPUT DROP [17:732]
  13. :FORWARD DROP [0:0]
  14. :OUTPUT ACCEPT [0:0]
  15. :f2b-ssh - [0:0]
  16. :f2b-sshd - [0:0]
  17. :ufw-after-forward - [0:0]
  18. :ufw-after-input - [0:0]
  19. :ufw-after-logging-forward - [0:0]
  20. :ufw-after-logging-input - [0:0]
  21. :ufw-after-logging-output - [0:0]
  22. :ufw-after-output - [0:0]
  23. :ufw-before-forward - [0:0]
  24. :ufw-before-input - [0:0]
  25. :ufw-before-logging-forward - [0:0]
  26. :ufw-before-logging-input - [0:0]
  27. :ufw-before-logging-output - [0:0]
  28. :ufw-before-output - [0:0]
  29. :ufw-logging-allow - [0:0]
  30. :ufw-logging-deny - [0:0]
  31. :ufw-not-local - [0:0]
  32. :ufw-reject-forward - [0:0]
  33. :ufw-reject-input - [0:0]
  34. :ufw-reject-output - [0:0]
  35. :ufw-skip-to-policy-forward - [0:0]
  36. :ufw-skip-to-policy-input - [0:0]
  37. :ufw-skip-to-policy-output - [0:0]
  38. :ufw-track-forward - [0:0]
  39. :ufw-track-input - [0:0]
  40. :ufw-track-output - [0:0]
  41. :ufw-user-forward - [0:0]
  42. :ufw-user-input - [0:0]
  43. :ufw-user-limit - [0:0]
  44. :ufw-user-limit-accept - [0:0]
  45. :ufw-user-logging-forward - [0:0]
  46. :ufw-user-logging-input - [0:0]
  47. :ufw-user-logging-output - [0:0]
  48. :ufw-user-output - [0:0]
  49. -A INPUT -p tcp -m multiport --dports 22 -j f2b-ssh
  50. -A INPUT -p tcp -m multiport --dports 22 -j f2b-sshd
  51. -A INPUT -p tcp -m tcp --dport 1723 -m state --state NEW,ESTABLISHED -j ACCEPT
  52. -A INPUT -j ufw-before-logging-input
  53. -A INPUT -j ufw-before-input
  54. -A INPUT -j ufw-after-input
  55. -A INPUT -j ufw-after-logging-input
  56. -A INPUT -j ufw-reject-input
  57. -A INPUT -j ufw-track-input
  58. -A FORWARD -j ufw-before-logging-forward
  59. -A FORWARD -j ufw-before-forward
  60. -A FORWARD -j ufw-after-forward
  61. -A FORWARD -j ufw-after-logging-forward
  62. -A FORWARD -j ufw-reject-forward
  63. -A FORWARD -j ufw-track-forward
  64. -A OUTPUT -j ufw-before-logging-output
  65. -A OUTPUT -j ufw-before-output
  66. -A OUTPUT -j ufw-after-output
  67. -A OUTPUT -j ufw-after-logging-output
  68. -A OUTPUT -j ufw-reject-output
  69. -A OUTPUT -j ufw-track-output
  70. -A f2b-ssh -j RETURN
  71. -A f2b-sshd -j RETURN
  72. -A ufw-after-input -p udp -m udp --dport 137 -j ufw-skip-to-policy-input
  73. -A ufw-after-input -p udp -m udp --dport 138 -j ufw-skip-to-policy-input
  74. -A ufw-after-input -p tcp -m tcp --dport 139 -j ufw-skip-to-policy-input
  75. -A ufw-after-input -p tcp -m tcp --dport 445 -j ufw-skip-to-policy-input
  76. -A ufw-after-input -p udp -m udp --dport 67 -j ufw-skip-to-policy-input
  77. -A ufw-after-input -p udp -m udp --dport 68 -j ufw-skip-to-policy-input
  78. -A ufw-after-input -m addrtype --dst-type BROADCAST -j ufw-skip-to-policy-input
  79. -A ufw-after-logging-forward -m limit --limit 3/min --limit-burst 10 -j LOG --log-prefix "[UFW BLOCK] "
  80. -A ufw-after-logging-input -m limit --limit 3/min --limit-burst 10 -j LOG --log-prefix "[UFW BLOCK] "
  81. -A ufw-before-forward -m conntrack --ctstate RELATED,ESTABLISHED -j ACCEPT
  82. -A ufw-before-forward -p icmp -m icmp --icmp-type 3 -j ACCEPT
  83. -A ufw-before-forward -p icmp -m icmp --icmp-type 4 -j ACCEPT
  84. -A ufw-before-forward -p icmp -m icmp --icmp-type 11 -j ACCEPT
  85. -A ufw-before-forward -p icmp -m icmp --icmp-type 12 -j ACCEPT
  86. -A ufw-before-forward -p icmp -m icmp --icmp-type 8 -j ACCEPT
  87. -A ufw-before-forward -j ufw-user-forward
  88. -A ufw-before-input -i lo -j ACCEPT
  89. -A ufw-before-input -m conntrack --ctstate RELATED,ESTABLISHED -j ACCEPT
  90. -A ufw-before-input -m conntrack --ctstate INVALID -j ufw-logging-deny
  91. -A ufw-before-input -m conntrack --ctstate INVALID -j DROP
  92. -A ufw-before-input -p icmp -m icmp --icmp-type 3 -j ACCEPT
  93. -A ufw-before-input -p icmp -m icmp --icmp-type 4 -j ACCEPT
  94. -A ufw-before-input -p icmp -m icmp --icmp-type 11 -j ACCEPT
  95. -A ufw-before-input -p icmp -m icmp --icmp-type 12 -j ACCEPT
  96. -A ufw-before-input -p icmp -m icmp --icmp-type 8 -j ACCEPT
  97. -A ufw-before-input -p udp -m udp --sport 67 --dport 68 -j ACCEPT
  98. -A ufw-before-input -j ufw-not-local
  99. -A ufw-before-input -d 224.0.0.251/32 -p udp -m udp --dport 5353 -j ACCEPT
  100. -A ufw-before-input -d 239.255.255.250/32 -p udp -m udp --dport 1900 -j ACCEPT
  101. -A ufw-before-input -j ufw-user-input
  102. -A ufw-before-output -o lo -j ACCEPT
  103. -A ufw-before-output -m conntrack --ctstate RELATED,ESTABLISHED -j ACCEPT
  104. -A ufw-before-output -j ufw-user-output
  105. -A ufw-logging-allow -m limit --limit 3/min --limit-burst 10 -j LOG --log-prefix "[UFW ALLOW] "
  106. -A ufw-logging-deny -m conntrack --ctstate INVALID -m limit --limit 3/min --limit-burst 10 -j RETURN
  107. -A ufw-logging-deny -m limit --limit 3/min --limit-burst 10 -j LOG --log-prefix "[UFW BLOCK] "
  108. -A ufw-not-local -m addrtype --dst-type LOCAL -j RETURN
  109. -A ufw-not-local -m addrtype --dst-type MULTICAST -j RETURN
  110. -A ufw-not-local -m addrtype --dst-type BROADCAST -j RETURN
  111. -A ufw-not-local -m limit --limit 3/min --limit-burst 10 -j ufw-logging-deny
  112. -A ufw-not-local -j DROP
  113. -A ufw-skip-to-policy-forward -j DROP
  114. -A ufw-skip-to-policy-input -j DROP
  115. -A ufw-skip-to-policy-output -j ACCEPT
  116. -A ufw-track-output -p tcp -m conntrack --ctstate NEW -j ACCEPT
  117. -A ufw-track-output -p udp -m conntrack --ctstate NEW -j ACCEPT
  118. -A ufw-user-input -p udp -m udp --dport 1194 -j ACCEPT
  119. -A ufw-user-input -p tcp -m tcp --dport 22 -m comment --comment "\'dapp_OpenSSH\'" -j ACCEPT
  120. -A ufw-user-limit -m limit --limit 3/min -j LOG --log-prefix "[UFW LIMIT BLOCK] "
  121. -A ufw-user-limit -j REJECT --reject-with icmp-port-unreachable
  122. -A ufw-user-limit-accept -j ACCEPT
  123. COMMIT
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement