Skip to content

Instantly share code, notes, and snippets.

@nickpeirson
Created August 22, 2018 09:59
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save nickpeirson/7a3f8015dc882b80a4bfbf9d7179f4ca to your computer and use it in GitHub Desktop.
Save nickpeirson/7a3f8015dc882b80a4bfbf9d7179f4ca to your computer and use it in GitHub Desktop.
Chain INPUT (policy DROP 4883 packets, 214K bytes)
pkts bytes target prot opt in out source destination
4005M 12T ufw-before-logging-input all -- * * 0.0.0.0/0 0.0.0.0/0
4005M 12T ufw-before-input all -- * * 0.0.0.0/0 0.0.0.0/0
205K 12M ufw-after-input all -- * * 0.0.0.0/0 0.0.0.0/0
189K 11M ufw-after-logging-input all -- * * 0.0.0.0/0 0.0.0.0/0
189K 11M ufw-reject-input all -- * * 0.0.0.0/0 0.0.0.0/0
189K 11M ufw-track-input all -- * * 0.0.0.0/0 0.0.0.0/0
Chain FORWARD (policy DROP 0 packets, 0 bytes)
pkts bytes target prot opt in out source destination
0 0 ufw-before-logging-forward all -- * * 0.0.0.0/0 0.0.0.0/0
0 0 ufw-before-forward all -- * * 0.0.0.0/0 0.0.0.0/0
0 0 ufw-after-forward all -- * * 0.0.0.0/0 0.0.0.0/0
0 0 ufw-after-logging-forward all -- * * 0.0.0.0/0 0.0.0.0/0
0 0 ufw-reject-forward all -- * * 0.0.0.0/0 0.0.0.0/0
0 0 ufw-track-forward all -- * * 0.0.0.0/0 0.0.0.0/0
Chain OUTPUT (policy ACCEPT 240K packets, 131M bytes)
pkts bytes target prot opt in out source destination
3024M 8973G ufw-before-logging-output all -- * * 0.0.0.0/0 0.0.0.0/0
3024M 8973G ufw-before-output all -- * * 0.0.0.0/0 0.0.0.0/0
1276K 197M ufw-after-output all -- * * 0.0.0.0/0 0.0.0.0/0
1276K 197M ufw-after-logging-output all -- * * 0.0.0.0/0 0.0.0.0/0
1276K 197M ufw-reject-output all -- * * 0.0.0.0/0 0.0.0.0/0
1276K 197M ufw-track-output all -- * * 0.0.0.0/0 0.0.0.0/0
Chain ufw-after-forward (1 references)
pkts bytes target prot opt in out source destination
Chain ufw-after-input (1 references)
pkts bytes target prot opt in out source destination
2 156 ufw-skip-to-policy-input udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:137
0 0 ufw-skip-to-policy-input udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:138
3 120 ufw-skip-to-policy-input tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:139
427 21840 ufw-skip-to-policy-input tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:445
0 0 ufw-skip-to-policy-input udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:67
0 0 ufw-skip-to-policy-input udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:68
0 0 ufw-skip-to-policy-input all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST
Chain ufw-after-logging-forward (1 references)
pkts bytes target prot opt in out source destination
0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[UFW BLOCK] "
Chain ufw-after-logging-input (1 references)
pkts bytes target prot opt in out source destination
2054 97653 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[UFW BLOCK] "
Chain ufw-after-logging-output (1 references)
pkts bytes target prot opt in out source destination
Chain ufw-after-output (1 references)
pkts bytes target prot opt in out source destination
Chain ufw-before-forward (1 references)
pkts bytes target prot opt in out source destination
0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED
0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 3
0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 4
0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 11
0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 12
0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 8
0 0 ufw-user-forward all -- * * 0.0.0.0/0 0.0.0.0/0
Chain ufw-before-input (1 references)
pkts bytes target prot opt in out source destination
10M 80G ACCEPT all -- lo * 0.0.0.0/0 0.0.0.0/0
115M 283G ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED
1 84 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 3
0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 4
0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 11
0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 12
23 838 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 8
4 1304 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp spt:67 dpt:68
5179K 489M ufw-not-local all -- * * 0.0.0.0/0 0.0.0.0/0
0 0 ACCEPT udp -- * * 0.0.0.0/0 192.168.1.251 udp dpt:5353
0 0 ACCEPT udp -- * * 0.0.0.0/0 192.168.1.250 udp dpt:1900
5179K 489M ufw-user-input all -- * * 0.0.0.0/0 0.0.0.0/0
Chain ufw-before-logging-forward (1 references)
pkts bytes target prot opt in out source destination
Chain ufw-before-logging-input (1 references)
pkts bytes target prot opt in out source destination
Chain ufw-before-logging-output (1 references)
pkts bytes target prot opt in out source destination
Chain ufw-before-output (1 references)
pkts bytes target prot opt in out source destination
10M 80G ACCEPT all -- * lo 0.0.0.0/0 0.0.0.0/0
94M 118G ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED
245K 131M ufw-user-output all -- * * 0.0.0.0/0 0.0.0.0/0
Chain ufw-logging-allow (0 references)
pkts bytes target prot opt in out source destination
0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[UFW ALLOW] "
Chain ufw-logging-deny (1 references)
pkts bytes target prot opt in out source destination
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID limit: avg 3/min burst 10
0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[UFW BLOCK] "
Chain ufw-not-local (1 references)
pkts bytes target prot opt in out source destination
5179K 489M RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type LOCAL
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST
0 0 ufw-logging-deny all -- * * 0.0.0.0/0 0.0.0.0/0 limit: avg 3/min burst 10
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0
Chain ufw-reject-forward (1 references)
pkts bytes target prot opt in out source destination
Chain ufw-reject-input (1 references)
pkts bytes target prot opt in out source destination
Chain ufw-reject-output (1 references)
pkts bytes target prot opt in out source destination
Chain ufw-skip-to-policy-forward (0 references)
pkts bytes target prot opt in out source destination
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0
Chain ufw-skip-to-policy-input (7 references)
pkts bytes target prot opt in out source destination
432 22116 DROP all -- * * 0.0.0.0/0 0.0.0.0/0
Chain ufw-skip-to-policy-output (0 references)
pkts bytes target prot opt in out source destination
0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0
Chain ufw-track-forward (1 references)
pkts bytes target prot opt in out source destination
Chain ufw-track-input (1 references)
pkts bytes target prot opt in out source destination
Chain ufw-track-output (1 references)
pkts bytes target prot opt in out source destination
3910 244K ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 ctstate NEW
298 22276 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 ctstate NEW
Chain ufw-user-forward (1 references)
pkts bytes target prot opt in out source destination
Chain ufw-user-input (1 references)
pkts bytes target prot opt in out source destination
121K 7275K ACCEPT all -- * * 192.168.1.62 0.0.0.0/0
0 0 ACCEPT all -- * * 192.168.1.177 0.0.0.0/0
2413K 165M ACCEPT all -- * * 192.168.1.112 0.0.0.0/0
0 0 ACCEPT all -- * * 192.168.1.40 0.0.0.0/0
0 0 ACCEPT all -- * * 192.168.1.68 0.0.0.0/0
0 0 ACCEPT all -- * * 192.168.1.23 0.0.0.0/0
0 0 ACCEPT all -- * * 192.168.1.2 0.0.0.0/0
0 0 ACCEPT all -- * * 192.168.1.125 0.0.0.0/0
0 0 ACCEPT all -- * * 192.168.1.109 0.0.0.0/0
0 0 ACCEPT all -- * * 192.168.1.111 0.0.0.0/0
2424K 265M ACCEPT all -- * * 192.168.1.176 0.0.0.0/0
1796 108K ACCEPT all -- * * 192.168.1.201 0.0.0.0/0
0 0 ACCEPT all -- * * 192.168.1.29 0.0.0.0/0
0 0 ACCEPT all -- * * 192.168.1.39 0.0.0.0/0
0 0 ACCEPT all -- * * 192.168.1.106 0.0.0.0/0
0 0 ACCEPT all -- * * 192.168.1.208 0.0.0.0/0
30881 15M ACCEPT all -- * * 192.168.1.147 0.0.0.0/0
0 0 ACCEPT all -- * * 192.168.1.14 0.0.0.0/0
0 0 ACCEPT all -- * * 192.168.1.4 0.0.0.0/0
0 0 ACCEPT all -- * * 192.168.1.67 0.0.0.0/0
0 0 ACCEPT all -- * * 192.168.1.36 0.0.0.0/0
1476 59040 ACCEPT all -- * * 192.168.1.27 0.0.0.0/0
1385 55400 ACCEPT all -- * * 192.168.1.234 0.0.0.0/0
1540 61600 ACCEPT all -- * * 192.168.1.26 0.0.0.0/0
166K 35M ACCEPT all -- * * 192.168.1.91 0.0.0.0/0
4945 198K ACCEPT all -- * * 192.168.1.88 0.0.0.0/0
4301 172K ACCEPT all -- * * 192.168.1.89 0.0.0.0/0
0 0 ACCEPT all -- * * 192.168.1.31 0.0.0.0/0
0 0 ACCEPT all -- * * 192.168.1.228 0.0.0.0/0
0 0 ACCEPT all -- * * 192.168.1.6 0.0.0.0/0
0 0 ACCEPT all -- * * 192.168.1.133 0.0.0.0/0
2423 159K ACCEPT all -- * * 192.168.1.148 0.0.0.0/0
0 0 ACCEPT all -- * * 192.168.1.20 0.0.0.0/0
0 0 ACCEPT tcp -- * * 192.168.1.20 0.0.0.0/0 tcp dpt:6380
0 0 ACCEPT udp -- * * 192.168.1.20 0.0.0.0/0 udp dpt:6380
0 0 ACCEPT tcp -- * * 192.168.1.148 0.0.0.0/0 tcp dpt:6380
0 0 ACCEPT udp -- * * 192.168.1.148 0.0.0.0/0 udp dpt:6380
0 0 ACCEPT tcp -- * * 192.168.1.133 0.0.0.0/0 tcp dpt:6380
0 0 ACCEPT udp -- * * 192.168.1.133 0.0.0.0/0 udp dpt:6380
0 0 ACCEPT tcp -- * * 192.168.1.6 0.0.0.0/0 tcp dpt:6380
0 0 ACCEPT udp -- * * 192.168.1.6 0.0.0.0/0 udp dpt:6380
0 0 ACCEPT tcp -- * * 192.168.1.228 0.0.0.0/0 tcp dpt:6380
0 0 ACCEPT udp -- * * 192.168.1.228 0.0.0.0/0 udp dpt:6380
0 0 ACCEPT tcp -- * * 192.168.1.31 0.0.0.0/0 tcp dpt:6380
0 0 ACCEPT udp -- * * 192.168.1.31 0.0.0.0/0 udp dpt:6380
0 0 ACCEPT tcp -- * * 192.168.1.89 0.0.0.0/0 tcp dpt:6380
0 0 ACCEPT udp -- * * 192.168.1.89 0.0.0.0/0 udp dpt:6380
0 0 ACCEPT tcp -- * * 192.168.1.88 0.0.0.0/0 tcp dpt:6380
0 0 ACCEPT udp -- * * 192.168.1.88 0.0.0.0/0 udp dpt:6380
0 0 ACCEPT tcp -- * * 192.168.1.91 0.0.0.0/0 tcp dpt:6380
0 0 ACCEPT udp -- * * 192.168.1.91 0.0.0.0/0 udp dpt:6380
0 0 ACCEPT tcp -- * * 192.168.1.26 0.0.0.0/0 tcp dpt:6380
0 0 ACCEPT udp -- * * 192.168.1.26 0.0.0.0/0 udp dpt:6380
0 0 ACCEPT tcp -- * * 192.168.1.234 0.0.0.0/0 tcp dpt:6380
0 0 ACCEPT udp -- * * 192.168.1.234 0.0.0.0/0 udp dpt:6380
0 0 ACCEPT tcp -- * * 192.168.1.27 0.0.0.0/0 tcp dpt:6380
0 0 ACCEPT udp -- * * 192.168.1.27 0.0.0.0/0 udp dpt:6380
0 0 ACCEPT tcp -- * * 192.168.1.36 0.0.0.0/0 tcp dpt:6380
0 0 ACCEPT udp -- * * 192.168.1.36 0.0.0.0/0 udp dpt:6380
0 0 ACCEPT tcp -- * * 192.168.1.67 0.0.0.0/0 tcp dpt:6380
0 0 ACCEPT udp -- * * 192.168.1.67 0.0.0.0/0 udp dpt:6380
0 0 ACCEPT tcp -- * * 192.168.1.4 0.0.0.0/0 tcp dpt:6380
0 0 ACCEPT udp -- * * 192.168.1.4 0.0.0.0/0 udp dpt:6380
0 0 ACCEPT tcp -- * * 192.168.1.14 0.0.0.0/0 tcp dpt:6380
0 0 ACCEPT udp -- * * 192.168.1.14 0.0.0.0/0 udp dpt:6380
0 0 ACCEPT tcp -- * * 192.168.1.147 0.0.0.0/0 tcp dpt:6380
0 0 ACCEPT udp -- * * 192.168.1.147 0.0.0.0/0 udp dpt:6380
0 0 ACCEPT tcp -- * * 192.168.1.208 0.0.0.0/0 tcp dpt:6380
0 0 ACCEPT udp -- * * 192.168.1.208 0.0.0.0/0 udp dpt:6380
0 0 ACCEPT tcp -- * * 192.168.1.106 0.0.0.0/0 tcp dpt:6380
0 0 ACCEPT udp -- * * 192.168.1.106 0.0.0.0/0 udp dpt:6380
0 0 ACCEPT tcp -- * * 192.168.1.39 0.0.0.0/0 tcp dpt:6380
0 0 ACCEPT udp -- * * 192.168.1.39 0.0.0.0/0 udp dpt:6380
0 0 ACCEPT tcp -- * * 192.168.1.29 0.0.0.0/0 tcp dpt:6380
0 0 ACCEPT udp -- * * 192.168.1.29 0.0.0.0/0 udp dpt:6380
0 0 ACCEPT tcp -- * * 192.168.1.201 0.0.0.0/0 tcp dpt:6380
0 0 ACCEPT udp -- * * 192.168.1.201 0.0.0.0/0 udp dpt:6380
0 0 ACCEPT tcp -- * * 192.168.1.176 0.0.0.0/0 tcp dpt:6380
0 0 ACCEPT udp -- * * 192.168.1.176 0.0.0.0/0 udp dpt:6380
0 0 ACCEPT tcp -- * * 192.168.1.111 0.0.0.0/0 tcp dpt:6380
0 0 ACCEPT udp -- * * 192.168.1.111 0.0.0.0/0 udp dpt:6380
0 0 ACCEPT tcp -- * * 192.168.1.109 0.0.0.0/0 tcp dpt:6380
0 0 ACCEPT udp -- * * 192.168.1.109 0.0.0.0/0 udp dpt:6380
0 0 ACCEPT tcp -- * * 192.168.1.125 0.0.0.0/0 tcp dpt:6380
0 0 ACCEPT udp -- * * 192.168.1.125 0.0.0.0/0 udp dpt:6380
0 0 ACCEPT tcp -- * * 192.168.1.2 0.0.0.0/0 tcp dpt:6380
0 0 ACCEPT udp -- * * 192.168.1.2 0.0.0.0/0 udp dpt:6380
0 0 ACCEPT tcp -- * * 192.168.1.23 0.0.0.0/0 tcp dpt:6380
0 0 ACCEPT udp -- * * 192.168.1.23 0.0.0.0/0 udp dpt:6380
0 0 ACCEPT tcp -- * * 192.168.1.68 0.0.0.0/0 tcp dpt:6380
0 0 ACCEPT udp -- * * 192.168.1.68 0.0.0.0/0 udp dpt:6380
0 0 ACCEPT tcp -- * * 192.168.1.40 0.0.0.0/0 tcp dpt:6380
0 0 ACCEPT udp -- * * 192.168.1.40 0.0.0.0/0 udp dpt:6380
0 0 ACCEPT tcp -- * * 192.168.1.112 0.0.0.0/0 tcp dpt:6380
0 0 ACCEPT udp -- * * 192.168.1.112 0.0.0.0/0 udp dpt:6380
0 0 ACCEPT tcp -- * * 192.168.1.177 0.0.0.0/0 tcp dpt:6380
0 0 ACCEPT udp -- * * 192.168.1.177 0.0.0.0/0 udp dpt:6380
0 0 ACCEPT tcp -- * * 192.168.1.62 0.0.0.0/0 tcp dpt:6380
0 0 ACCEPT udp -- * * 192.168.1.62 0.0.0.0/0 udp dpt:6380
0 0 ACCEPT tcp -- * * 192.168.1.20 0.0.0.0/0 tcp dpt:9200
0 0 ACCEPT udp -- * * 192.168.1.20 0.0.0.0/0 udp dpt:9200
0 0 ACCEPT tcp -- * * 192.168.1.148 0.0.0.0/0 tcp dpt:9200
0 0 ACCEPT udp -- * * 192.168.1.148 0.0.0.0/0 udp dpt:9200
0 0 ACCEPT tcp -- * * 192.168.1.133 0.0.0.0/0 tcp dpt:9200
0 0 ACCEPT udp -- * * 192.168.1.133 0.0.0.0/0 udp dpt:9200
0 0 ACCEPT tcp -- * * 192.168.1.6 0.0.0.0/0 tcp dpt:9200
0 0 ACCEPT udp -- * * 192.168.1.6 0.0.0.0/0 udp dpt:9200
0 0 ACCEPT tcp -- * * 192.168.1.228 0.0.0.0/0 tcp dpt:9200
0 0 ACCEPT udp -- * * 192.168.1.228 0.0.0.0/0 udp dpt:9200
0 0 ACCEPT tcp -- * * 192.168.1.31 0.0.0.0/0 tcp dpt:9200
0 0 ACCEPT udp -- * * 192.168.1.31 0.0.0.0/0 udp dpt:9200
0 0 ACCEPT tcp -- * * 192.168.1.89 0.0.0.0/0 tcp dpt:9200
0 0 ACCEPT udp -- * * 192.168.1.89 0.0.0.0/0 udp dpt:9200
0 0 ACCEPT tcp -- * * 192.168.1.88 0.0.0.0/0 tcp dpt:9200
0 0 ACCEPT udp -- * * 192.168.1.88 0.0.0.0/0 udp dpt:9200
0 0 ACCEPT tcp -- * * 192.168.1.91 0.0.0.0/0 tcp dpt:9200
0 0 ACCEPT udp -- * * 192.168.1.91 0.0.0.0/0 udp dpt:9200
0 0 ACCEPT tcp -- * * 192.168.1.26 0.0.0.0/0 tcp dpt:9200
0 0 ACCEPT udp -- * * 192.168.1.26 0.0.0.0/0 udp dpt:9200
0 0 ACCEPT tcp -- * * 192.168.1.234 0.0.0.0/0 tcp dpt:9200
0 0 ACCEPT udp -- * * 192.168.1.234 0.0.0.0/0 udp dpt:9200
0 0 ACCEPT tcp -- * * 192.168.1.27 0.0.0.0/0 tcp dpt:9200
0 0 ACCEPT udp -- * * 192.168.1.27 0.0.0.0/0 udp dpt:9200
0 0 ACCEPT tcp -- * * 192.168.1.36 0.0.0.0/0 tcp dpt:9200
0 0 ACCEPT udp -- * * 192.168.1.36 0.0.0.0/0 udp dpt:9200
0 0 ACCEPT tcp -- * * 192.168.1.67 0.0.0.0/0 tcp dpt:9200
0 0 ACCEPT udp -- * * 192.168.1.67 0.0.0.0/0 udp dpt:9200
0 0 ACCEPT tcp -- * * 192.168.1.4 0.0.0.0/0 tcp dpt:9200
0 0 ACCEPT udp -- * * 192.168.1.4 0.0.0.0/0 udp dpt:9200
0 0 ACCEPT tcp -- * * 192.168.1.14 0.0.0.0/0 tcp dpt:9200
0 0 ACCEPT udp -- * * 192.168.1.14 0.0.0.0/0 udp dpt:9200
0 0 ACCEPT tcp -- * * 192.168.1.147 0.0.0.0/0 tcp dpt:9200
0 0 ACCEPT udp -- * * 192.168.1.147 0.0.0.0/0 udp dpt:9200
0 0 ACCEPT tcp -- * * 192.168.1.208 0.0.0.0/0 tcp dpt:9200
0 0 ACCEPT udp -- * * 192.168.1.208 0.0.0.0/0 udp dpt:9200
0 0 ACCEPT tcp -- * * 192.168.1.106 0.0.0.0/0 tcp dpt:9200
0 0 ACCEPT udp -- * * 192.168.1.106 0.0.0.0/0 udp dpt:9200
0 0 ACCEPT tcp -- * * 192.168.1.39 0.0.0.0/0 tcp dpt:9200
0 0 ACCEPT udp -- * * 192.168.1.39 0.0.0.0/0 udp dpt:9200
0 0 ACCEPT tcp -- * * 192.168.1.29 0.0.0.0/0 tcp dpt:9200
0 0 ACCEPT udp -- * * 192.168.1.29 0.0.0.0/0 udp dpt:9200
0 0 ACCEPT tcp -- * * 192.168.1.201 0.0.0.0/0 tcp dpt:9200
0 0 ACCEPT udp -- * * 192.168.1.201 0.0.0.0/0 udp dpt:9200
0 0 ACCEPT tcp -- * * 192.168.1.176 0.0.0.0/0 tcp dpt:9200
0 0 ACCEPT udp -- * * 192.168.1.176 0.0.0.0/0 udp dpt:9200
0 0 ACCEPT tcp -- * * 192.168.1.111 0.0.0.0/0 tcp dpt:9200
0 0 ACCEPT udp -- * * 192.168.1.111 0.0.0.0/0 udp dpt:9200
0 0 ACCEPT tcp -- * * 192.168.1.109 0.0.0.0/0 tcp dpt:9200
0 0 ACCEPT udp -- * * 192.168.1.109 0.0.0.0/0 udp dpt:9200
0 0 ACCEPT tcp -- * * 192.168.1.125 0.0.0.0/0 tcp dpt:9200
0 0 ACCEPT udp -- * * 192.168.1.125 0.0.0.0/0 udp dpt:9200
0 0 ACCEPT tcp -- * * 192.168.1.2 0.0.0.0/0 tcp dpt:9200
0 0 ACCEPT udp -- * * 192.168.1.2 0.0.0.0/0 udp dpt:9200
0 0 ACCEPT tcp -- * * 192.168.1.23 0.0.0.0/0 tcp dpt:9200
0 0 ACCEPT udp -- * * 192.168.1.23 0.0.0.0/0 udp dpt:9200
0 0 ACCEPT tcp -- * * 192.168.1.68 0.0.0.0/0 tcp dpt:9200
0 0 ACCEPT udp -- * * 192.168.1.68 0.0.0.0/0 udp dpt:9200
0 0 ACCEPT tcp -- * * 192.168.1.40 0.0.0.0/0 tcp dpt:9200
0 0 ACCEPT udp -- * * 192.168.1.40 0.0.0.0/0 udp dpt:9200
0 0 ACCEPT tcp -- * * 192.168.1.112 0.0.0.0/0 tcp dpt:9200
0 0 ACCEPT udp -- * * 192.168.1.112 0.0.0.0/0 udp dpt:9200
0 0 ACCEPT tcp -- * * 192.168.1.177 0.0.0.0/0 tcp dpt:9200
0 0 ACCEPT udp -- * * 192.168.1.177 0.0.0.0/0 udp dpt:9200
0 0 ACCEPT tcp -- * * 192.168.1.62 0.0.0.0/0 tcp dpt:9200
0 0 ACCEPT udp -- * * 192.168.1.62 0.0.0.0/0 udp dpt:9200
0 0 ACCEPT tcp -- * * 192.168.1.20 0.0.0.0/0 tcp dpt:6379
0 0 ACCEPT udp -- * * 192.168.1.20 0.0.0.0/0 udp dpt:6379
0 0 ACCEPT tcp -- * * 192.168.1.148 0.0.0.0/0 tcp dpt:6379
0 0 ACCEPT udp -- * * 192.168.1.148 0.0.0.0/0 udp dpt:6379
0 0 ACCEPT tcp -- * * 192.168.1.133 0.0.0.0/0 tcp dpt:6379
0 0 ACCEPT udp -- * * 192.168.1.133 0.0.0.0/0 udp dpt:6379
0 0 ACCEPT tcp -- * * 192.168.1.6 0.0.0.0/0 tcp dpt:6379
0 0 ACCEPT udp -- * * 192.168.1.6 0.0.0.0/0 udp dpt:6379
0 0 ACCEPT tcp -- * * 192.168.1.228 0.0.0.0/0 tcp dpt:6379
0 0 ACCEPT udp -- * * 192.168.1.228 0.0.0.0/0 udp dpt:6379
0 0 ACCEPT tcp -- * * 192.168.1.31 0.0.0.0/0 tcp dpt:6379
0 0 ACCEPT udp -- * * 192.168.1.31 0.0.0.0/0 udp dpt:6379
0 0 ACCEPT tcp -- * * 192.168.1.89 0.0.0.0/0 tcp dpt:6379
0 0 ACCEPT udp -- * * 192.168.1.89 0.0.0.0/0 udp dpt:6379
0 0 ACCEPT tcp -- * * 192.168.1.88 0.0.0.0/0 tcp dpt:6379
0 0 ACCEPT udp -- * * 192.168.1.88 0.0.0.0/0 udp dpt:6379
0 0 ACCEPT tcp -- * * 192.168.1.91 0.0.0.0/0 tcp dpt:6379
0 0 ACCEPT udp -- * * 192.168.1.91 0.0.0.0/0 udp dpt:6379
0 0 ACCEPT tcp -- * * 192.168.1.26 0.0.0.0/0 tcp dpt:6379
0 0 ACCEPT udp -- * * 192.168.1.26 0.0.0.0/0 udp dpt:6379
0 0 ACCEPT tcp -- * * 192.168.1.234 0.0.0.0/0 tcp dpt:6379
0 0 ACCEPT udp -- * * 192.168.1.234 0.0.0.0/0 udp dpt:6379
0 0 ACCEPT tcp -- * * 192.168.1.27 0.0.0.0/0 tcp dpt:6379
0 0 ACCEPT udp -- * * 192.168.1.27 0.0.0.0/0 udp dpt:6379
0 0 ACCEPT tcp -- * * 192.168.1.36 0.0.0.0/0 tcp dpt:6379
0 0 ACCEPT udp -- * * 192.168.1.36 0.0.0.0/0 udp dpt:6379
0 0 ACCEPT tcp -- * * 192.168.1.67 0.0.0.0/0 tcp dpt:6379
0 0 ACCEPT udp -- * * 192.168.1.67 0.0.0.0/0 udp dpt:6379
0 0 ACCEPT tcp -- * * 192.168.1.4 0.0.0.0/0 tcp dpt:6379
0 0 ACCEPT udp -- * * 192.168.1.4 0.0.0.0/0 udp dpt:6379
0 0 ACCEPT tcp -- * * 192.168.1.14 0.0.0.0/0 tcp dpt:6379
0 0 ACCEPT udp -- * * 192.168.1.14 0.0.0.0/0 udp dpt:6379
0 0 ACCEPT tcp -- * * 192.168.1.147 0.0.0.0/0 tcp dpt:6379
0 0 ACCEPT udp -- * * 192.168.1.147 0.0.0.0/0 udp dpt:6379
0 0 ACCEPT tcp -- * * 192.168.1.208 0.0.0.0/0 tcp dpt:6379
0 0 ACCEPT udp -- * * 192.168.1.208 0.0.0.0/0 udp dpt:6379
0 0 ACCEPT tcp -- * * 192.168.1.106 0.0.0.0/0 tcp dpt:6379
0 0 ACCEPT udp -- * * 192.168.1.106 0.0.0.0/0 udp dpt:6379
0 0 ACCEPT tcp -- * * 192.168.1.39 0.0.0.0/0 tcp dpt:6379
0 0 ACCEPT udp -- * * 192.168.1.39 0.0.0.0/0 udp dpt:6379
0 0 ACCEPT tcp -- * * 192.168.1.29 0.0.0.0/0 tcp dpt:6379
0 0 ACCEPT udp -- * * 192.168.1.29 0.0.0.0/0 udp dpt:6379
0 0 ACCEPT tcp -- * * 192.168.1.201 0.0.0.0/0 tcp dpt:6379
0 0 ACCEPT udp -- * * 192.168.1.201 0.0.0.0/0 udp dpt:6379
0 0 ACCEPT tcp -- * * 192.168.1.176 0.0.0.0/0 tcp dpt:6379
0 0 ACCEPT udp -- * * 192.168.1.176 0.0.0.0/0 udp dpt:6379
0 0 ACCEPT tcp -- * * 192.168.1.111 0.0.0.0/0 tcp dpt:6379
0 0 ACCEPT udp -- * * 192.168.1.111 0.0.0.0/0 udp dpt:6379
0 0 ACCEPT tcp -- * * 192.168.1.109 0.0.0.0/0 tcp dpt:6379
0 0 ACCEPT udp -- * * 192.168.1.109 0.0.0.0/0 udp dpt:6379
0 0 ACCEPT tcp -- * * 192.168.1.125 0.0.0.0/0 tcp dpt:6379
0 0 ACCEPT udp -- * * 192.168.1.125 0.0.0.0/0 udp dpt:6379
0 0 ACCEPT tcp -- * * 192.168.1.2 0.0.0.0/0 tcp dpt:6379
0 0 ACCEPT udp -- * * 192.168.1.2 0.0.0.0/0 udp dpt:6379
0 0 ACCEPT tcp -- * * 192.168.1.23 0.0.0.0/0 tcp dpt:6379
0 0 ACCEPT udp -- * * 192.168.1.23 0.0.0.0/0 udp dpt:6379
0 0 ACCEPT tcp -- * * 192.168.1.68 0.0.0.0/0 tcp dpt:6379
0 0 ACCEPT udp -- * * 192.168.1.68 0.0.0.0/0 udp dpt:6379
0 0 ACCEPT tcp -- * * 192.168.1.40 0.0.0.0/0 tcp dpt:6379
0 0 ACCEPT udp -- * * 192.168.1.40 0.0.0.0/0 udp dpt:6379
0 0 ACCEPT tcp -- * * 192.168.1.112 0.0.0.0/0 tcp dpt:6379
0 0 ACCEPT udp -- * * 192.168.1.112 0.0.0.0/0 udp dpt:6379
0 0 ACCEPT tcp -- * * 192.168.1.177 0.0.0.0/0 tcp dpt:6379
0 0 ACCEPT udp -- * * 192.168.1.177 0.0.0.0/0 udp dpt:6379
0 0 ACCEPT tcp -- * * 192.168.1.62 0.0.0.0/0 tcp dpt:6379
0 0 ACCEPT udp -- * * 192.168.1.62 0.0.0.0/0 udp dpt:6379
0 0 ACCEPT tcp -- * * 192.168.1.20 0.0.0.0/0 tcp dpt:9300
0 0 ACCEPT udp -- * * 192.168.1.20 0.0.0.0/0 udp dpt:9300
0 0 ACCEPT tcp -- * * 192.168.1.148 0.0.0.0/0 tcp dpt:9300
0 0 ACCEPT udp -- * * 192.168.1.148 0.0.0.0/0 udp dpt:9300
0 0 ACCEPT tcp -- * * 192.168.1.133 0.0.0.0/0 tcp dpt:9300
0 0 ACCEPT udp -- * * 192.168.1.133 0.0.0.0/0 udp dpt:9300
0 0 ACCEPT tcp -- * * 192.168.1.6 0.0.0.0/0 tcp dpt:9300
0 0 ACCEPT udp -- * * 192.168.1.6 0.0.0.0/0 udp dpt:9300
0 0 ACCEPT tcp -- * * 192.168.1.228 0.0.0.0/0 tcp dpt:9300
0 0 ACCEPT udp -- * * 192.168.1.228 0.0.0.0/0 udp dpt:9300
0 0 ACCEPT tcp -- * * 192.168.1.31 0.0.0.0/0 tcp dpt:9300
0 0 ACCEPT udp -- * * 192.168.1.31 0.0.0.0/0 udp dpt:9300
0 0 ACCEPT tcp -- * * 192.168.1.89 0.0.0.0/0 tcp dpt:9300
0 0 ACCEPT udp -- * * 192.168.1.89 0.0.0.0/0 udp dpt:9300
0 0 ACCEPT tcp -- * * 192.168.1.88 0.0.0.0/0 tcp dpt:9300
0 0 ACCEPT udp -- * * 192.168.1.88 0.0.0.0/0 udp dpt:9300
0 0 ACCEPT tcp -- * * 192.168.1.91 0.0.0.0/0 tcp dpt:9300
0 0 ACCEPT udp -- * * 192.168.1.91 0.0.0.0/0 udp dpt:9300
0 0 ACCEPT tcp -- * * 192.168.1.26 0.0.0.0/0 tcp dpt:9300
0 0 ACCEPT udp -- * * 192.168.1.26 0.0.0.0/0 udp dpt:9300
0 0 ACCEPT tcp -- * * 192.168.1.234 0.0.0.0/0 tcp dpt:9300
0 0 ACCEPT udp -- * * 192.168.1.234 0.0.0.0/0 udp dpt:9300
0 0 ACCEPT tcp -- * * 192.168.1.27 0.0.0.0/0 tcp dpt:9300
0 0 ACCEPT udp -- * * 192.168.1.27 0.0.0.0/0 udp dpt:9300
0 0 ACCEPT tcp -- * * 192.168.1.36 0.0.0.0/0 tcp dpt:9300
0 0 ACCEPT udp -- * * 192.168.1.36 0.0.0.0/0 udp dpt:9300
0 0 ACCEPT tcp -- * * 192.168.1.67 0.0.0.0/0 tcp dpt:9300
0 0 ACCEPT udp -- * * 192.168.1.67 0.0.0.0/0 udp dpt:9300
0 0 ACCEPT tcp -- * * 192.168.1.4 0.0.0.0/0 tcp dpt:9300
0 0 ACCEPT udp -- * * 192.168.1.4 0.0.0.0/0 udp dpt:9300
0 0 ACCEPT tcp -- * * 192.168.1.14 0.0.0.0/0 tcp dpt:9300
0 0 ACCEPT udp -- * * 192.168.1.14 0.0.0.0/0 udp dpt:9300
0 0 ACCEPT tcp -- * * 192.168.1.147 0.0.0.0/0 tcp dpt:9300
0 0 ACCEPT udp -- * * 192.168.1.147 0.0.0.0/0 udp dpt:9300
0 0 ACCEPT tcp -- * * 192.168.1.208 0.0.0.0/0 tcp dpt:9300
0 0 ACCEPT udp -- * * 192.168.1.208 0.0.0.0/0 udp dpt:9300
0 0 ACCEPT tcp -- * * 192.168.1.106 0.0.0.0/0 tcp dpt:9300
0 0 ACCEPT udp -- * * 192.168.1.106 0.0.0.0/0 udp dpt:9300
0 0 ACCEPT tcp -- * * 192.168.1.39 0.0.0.0/0 tcp dpt:9300
0 0 ACCEPT udp -- * * 192.168.1.39 0.0.0.0/0 udp dpt:9300
0 0 ACCEPT tcp -- * * 192.168.1.29 0.0.0.0/0 tcp dpt:9300
0 0 ACCEPT udp -- * * 192.168.1.29 0.0.0.0/0 udp dpt:9300
0 0 ACCEPT tcp -- * * 192.168.1.201 0.0.0.0/0 tcp dpt:9300
0 0 ACCEPT udp -- * * 192.168.1.201 0.0.0.0/0 udp dpt:9300
0 0 ACCEPT tcp -- * * 192.168.1.176 0.0.0.0/0 tcp dpt:9300
0 0 ACCEPT udp -- * * 192.168.1.176 0.0.0.0/0 udp dpt:9300
0 0 ACCEPT tcp -- * * 192.168.1.111 0.0.0.0/0 tcp dpt:9300
0 0 ACCEPT udp -- * * 192.168.1.111 0.0.0.0/0 udp dpt:9300
0 0 ACCEPT tcp -- * * 192.168.1.109 0.0.0.0/0 tcp dpt:9300
0 0 ACCEPT udp -- * * 192.168.1.109 0.0.0.0/0 udp dpt:9300
0 0 ACCEPT tcp -- * * 192.168.1.125 0.0.0.0/0 tcp dpt:9300
0 0 ACCEPT udp -- * * 192.168.1.125 0.0.0.0/0 udp dpt:9300
0 0 ACCEPT tcp -- * * 192.168.1.2 0.0.0.0/0 tcp dpt:9300
0 0 ACCEPT udp -- * * 192.168.1.2 0.0.0.0/0 udp dpt:9300
0 0 ACCEPT tcp -- * * 192.168.1.23 0.0.0.0/0 tcp dpt:9300
0 0 ACCEPT udp -- * * 192.168.1.23 0.0.0.0/0 udp dpt:9300
0 0 ACCEPT tcp -- * * 192.168.1.68 0.0.0.0/0 tcp dpt:9300
0 0 ACCEPT udp -- * * 192.168.1.68 0.0.0.0/0 udp dpt:9300
0 0 ACCEPT tcp -- * * 192.168.1.40 0.0.0.0/0 tcp dpt:9300
0 0 ACCEPT udp -- * * 192.168.1.40 0.0.0.0/0 udp dpt:9300
0 0 ACCEPT tcp -- * * 192.168.1.112 0.0.0.0/0 tcp dpt:9300
0 0 ACCEPT udp -- * * 192.168.1.112 0.0.0.0/0 udp dpt:9300
0 0 ACCEPT tcp -- * * 192.168.1.177 0.0.0.0/0 tcp dpt:9300
0 0 ACCEPT udp -- * * 192.168.1.177 0.0.0.0/0 udp dpt:9300
0 0 ACCEPT tcp -- * * 192.168.1.62 0.0.0.0/0 tcp dpt:9300
0 0 ACCEPT udp -- * * 192.168.1.62 0.0.0.0/0 udp dpt:9300
10 692 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:7788
0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:7788
Chain ufw-user-limit (0 references)
pkts bytes target prot opt in out source destination
0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 limit: avg 3/min burst 5 LOG flags 0 level 4 prefix "[UFW LIMIT BLOCK] "
0 0 REJECT all -- * * 0.0.0.0/0 0.0.0.0/0 reject-with icmp-port-unreachable
Chain ufw-user-limit-accept (0 references)
pkts bytes target prot opt in out source destination
0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0
Chain ufw-user-logging-forward (0 references)
pkts bytes target prot opt in out source destination
Chain ufw-user-logging-input (0 references)
pkts bytes target prot opt in out source destination
Chain ufw-user-logging-output (0 references)
pkts bytes target prot opt in out source destination
Chain ufw-user-output (1 references)
pkts bytes target prot opt in out source destination
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment