Advertisement
Guest User

iptables_minecraft-01

a guest
Jan 28th, 2019
298
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 14.11 KB | None | 0 0
  1. sudo iptables -nvL
  2.  
  3. Chain INPUT (policy DROP 155 packets, 4960 bytes)
  4. pkts bytes target prot opt in out source destination
  5. 14M 591M ufw-before-logging-input all -- * * 0.0.0.0/0 0.0.0.0/0
  6. 14M 591M ufw-before-input all -- * * 0.0.0.0/0 0.0.0.0/0
  7. 316 31211 ufw-after-input all -- * * 0.0.0.0/0 0.0.0.0/0
  8. 275 16966 ufw-after-logging-input all -- * * 0.0.0.0/0 0.0.0.0/0
  9. 275 16966 ufw-reject-input all -- * * 0.0.0.0/0 0.0.0.0/0
  10. 275 16966 ufw-track-input all -- * * 0.0.0.0/0 0.0.0.0/0
  11.  
  12. Chain FORWARD (policy ACCEPT 0 packets, 0 bytes)
  13. pkts bytes target prot opt in out source destination
  14. 0 0 ufw-before-logging-forward all -- * * 0.0.0.0/0 0.0.0.0/0
  15. 0 0 ufw-before-forward all -- * * 0.0.0.0/0 0.0.0.0/0
  16. 0 0 ufw-after-forward all -- * * 0.0.0.0/0 0.0.0.0/0
  17. 0 0 ufw-after-logging-forward all -- * * 0.0.0.0/0 0.0.0.0/0
  18. 0 0 ufw-reject-forward all -- * * 0.0.0.0/0 0.0.0.0/0
  19. 0 0 ufw-track-forward all -- * * 0.0.0.0/0 0.0.0.0/0
  20.  
  21. Chain OUTPUT (policy ACCEPT 1 packets, 366 bytes)
  22. pkts bytes target prot opt in out source destination
  23. 205M 305G ufw-before-logging-output all -- * * 0.0.0.0/0 0.0.0.0/0
  24. 205M 305G ufw-before-output all -- * * 0.0.0.0/0 0.0.0.0/0
  25. 15184 738K ufw-after-output all -- * * 0.0.0.0/0 0.0.0.0/0
  26. 15184 738K ufw-after-logging-output all -- * * 0.0.0.0/0 0.0.0.0/0
  27. 15184 738K ufw-reject-output all -- * * 0.0.0.0/0 0.0.0.0/0
  28. 15184 738K ufw-track-output all -- * * 0.0.0.0/0 0.0.0.0/0
  29.  
  30. Chain ufw-after-forward (1 references)
  31. pkts bytes target prot opt in out source destination
  32.  
  33. Chain ufw-after-input (1 references)
  34. pkts bytes target prot opt in out source destination
  35. 0 0 ufw-skip-to-policy-input udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:137
  36. 0 0 ufw-skip-to-policy-input udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:138
  37. 0 0 ufw-skip-to-policy-input tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:139
  38. 0 0 ufw-skip-to-policy-input tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:445
  39. 38 13195 ufw-skip-to-policy-input udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:67
  40. 0 0 ufw-skip-to-policy-input udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:68
  41. 0 0 ufw-skip-to-policy-input all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST
  42.  
  43. Chain ufw-after-logging-forward (1 references)
  44. pkts bytes target prot opt in out source destination
  45.  
  46. Chain ufw-after-logging-input (1 references)
  47. pkts bytes target prot opt in out source destination
  48. 157 5024 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[UFW BLOCK] "
  49.  
  50. Chain ufw-after-logging-output (1 references)
  51. pkts bytes target prot opt in out source destination
  52.  
  53. Chain ufw-after-output (1 references)
  54. pkts bytes target prot opt in out source destination
  55.  
  56. Chain ufw-before-forward (1 references)
  57. pkts bytes target prot opt in out source destination
  58. 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED
  59. 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 3
  60. 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 4
  61. 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 11
  62. 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 12
  63. 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 8
  64. 0 0 ufw-user-forward all -- * * 0.0.0.0/0 0.0.0.0/0
  65.  
  66. Chain ufw-before-input (1 references)
  67. pkts bytes target prot opt in out source destination
  68. 38064 2195K ACCEPT all -- lo * 0.0.0.0/0 0.0.0.0/0
  69. 14M 568M ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED
  70. 18 1296 ufw-logging-deny all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID
  71. 18 1296 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID
  72. 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 3
  73. 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 4
  74. 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 11
  75. 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 12
  76. 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 8
  77. 5 1640 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp spt:67 dpt:68
  78. 134K 20M ufw-not-local all -- * * 0.0.0.0/0 0.0.0.0/0
  79. 2513 248K ACCEPT udp -- * * 0.0.0.0/0 224.0.0.251 udp dpt:5353
  80. 24529 9715K ACCEPT udp -- * * 0.0.0.0/0 239.255.255.250 udp dpt:1900
  81. 107K 9629K ufw-user-input all -- * * 0.0.0.0/0 0.0.0.0/0
  82.  
  83. Chain ufw-before-logging-forward (1 references)
  84. pkts bytes target prot opt in out source destination
  85.  
  86. Chain ufw-before-logging-input (1 references)
  87. pkts bytes target prot opt in out source destination
  88.  
  89. Chain ufw-before-logging-output (1 references)
  90. pkts bytes target prot opt in out source destination
  91.  
  92. Chain ufw-before-output (1 references)
  93. pkts bytes target prot opt in out source destination
  94. 38508 2267K ACCEPT all -- * lo 0.0.0.0/0 0.0.0.0/0
  95. 205M 305G ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED
  96. 14563 689K ufw-user-output all -- * * 0.0.0.0/0 0.0.0.0/0
  97.  
  98. Chain ufw-logging-allow (0 references)
  99. pkts bytes target prot opt in out source destination
  100. 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[UFW ALLOW] "
  101.  
  102. Chain ufw-logging-deny (2 references)
  103. pkts bytes target prot opt in out source destination
  104. 3 120 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID limit: avg 3/min burst 10
  105. 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[UFW BLOCK] "
  106.  
  107. Chain ufw-not-local (1 references)
  108. pkts bytes target prot opt in out source destination
  109. 157 8188 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type LOCAL
  110. 29255 11M RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST
  111. 104K 8862K RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST
  112. 0 0 ufw-logging-deny all -- * * 0.0.0.0/0 0.0.0.0/0 limit: avg 3/min burst 10
  113. 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0
  114.  
  115. Chain ufw-reject-forward (1 references)
  116. pkts bytes target prot opt in out source destination
  117.  
  118. Chain ufw-reject-input (1 references)
  119. pkts bytes target prot opt in out source destination
  120.  
  121. Chain ufw-reject-output (1 references)
  122. pkts bytes target prot opt in out source destination
  123.  
  124. Chain ufw-skip-to-policy-forward (0 references)
  125. pkts bytes target prot opt in out source destination
  126. 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0
  127.  
  128. Chain ufw-skip-to-policy-input (7 references)
  129. pkts bytes target prot opt in out source destination
  130. 38 13195 DROP all -- * * 0.0.0.0/0 0.0.0.0/0
  131.  
  132. Chain ufw-skip-to-policy-output (0 references)
  133. pkts bytes target prot opt in out source destination
  134. 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0
  135.  
  136. Chain ufw-track-forward (1 references)
  137. pkts bytes target prot opt in out source destination
  138. 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 ctstate NEW
  139. 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 ctstate NEW
  140.  
  141. Chain ufw-track-input (1 references)
  142. pkts bytes target prot opt in out source destination
  143.  
  144. Chain ufw-track-output (1 references)
  145. pkts bytes target prot opt in out source destination
  146. 3198 192K ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 ctstate NEW
  147. 11348 495K ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 ctstate NEW
  148.  
  149. Chain ufw-user-forward (1 references)
  150. pkts bytes target prot opt in out source destination
  151.  
  152. Chain ufw-user-input (1 references)
  153. pkts bytes target prot opt in out source destination
  154. 78 4056 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:5901
  155. 54 2688 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 multiport dports 80,443 /* 'dapp_Apache%20Full' */
  156. 1 52 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:22
  157. 81775 6435K ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 multiport dports 137,138 /* 'dapp_Samba' */
  158. 6 312 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 multiport dports 139,445 /* 'dapp_Samba' */
  159. 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:8112
  160. 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:8112
  161. 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:58846
  162. 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:58846
  163. 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:1080
  164. 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:1080
  165. 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 multiport dports 6881:6891
  166. 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 multiport dports 6881:6891
  167. 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:80
  168. 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:443
  169. 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:25575
  170. 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:25575
  171. 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:25565
  172. 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:25565
  173. 16 960 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:34197
  174. 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:34197
  175. 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:5901
  176. 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:5901
  177. 24523 3167K ACCEPT all -- * * 192.168.2.0/24 0.0.0.0/0
  178. 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:6771
  179. 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:6771
  180.  
  181. Chain ufw-user-limit (0 references)
  182. pkts bytes target prot opt in out source destination
  183. 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 limit: avg 3/min burst 5 LOG flags 0 level 4 prefix "[UFW LIMIT BLOCK] "
  184. 0 0 REJECT all -- * * 0.0.0.0/0 0.0.0.0/0 reject-with icmp-port-unreachable
  185.  
  186. Chain ufw-user-limit-accept (0 references)
  187. pkts bytes target prot opt in out source destination
  188. 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0
  189.  
  190. Chain ufw-user-logging-forward (0 references)
  191. pkts bytes target prot opt in out source destination
  192.  
  193. Chain ufw-user-logging-input (0 references)
  194. pkts bytes target prot opt in out source destination
  195.  
  196. Chain ufw-user-logging-output (0 references)
  197. pkts bytes target prot opt in out source destination
  198.  
  199. Chain ufw-user-output (1 references)
  200. pkts bytes target prot opt in out source destination
  201. 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:34197
  202. 2 62 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:34197
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement