Advertisement
Guest User

iptables --list

a guest
Jun 18th, 2013
76
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 3.02 KB | None | 0 0
  1. ***@***:~# iptables --list
  2. Chain INPUT (policy ACCEPT)
  3. target prot opt source destination
  4. fail2ban-proftpd tcp -- anywhere anywhere multiport dports ftp,ftp-data,ftps,ftps-data
  5. fail2ban-courierauth tcp -- anywhere anywhere multiport dports smtp,ssmtp,imap2,imap3,imaps,pop3,pop3s
  6. fail2ban-apache tcp -- anywhere anywhere multiport dports www,https
  7. fail2ban-sasl tcp -- anywhere anywhere multiport dports smtp,ssmtp,imap2,imap3,imaps,pop3,pop3s
  8. fail2ban-postfix tcp -- anywhere anywhere multiport dports smtp,ssmtp
  9. fail2ban-ssh tcp -- anywhere anywhere multiport dports ssh
  10. fail2ban-wuftpd tcp -- anywhere anywhere multiport dports ftp,ftp-data,ftps,ftps-data
  11. fail2ban-couriersmtp tcp -- anywhere anywhere multiport dports smtp,ssmtp
  12. fail2ban-ssh-ddos tcp -- anywhere anywhere multiport dports ssh
  13. fail2ban-vsftpd tcp -- anywhere anywhere multiport dports ftp,ftp-data,ftps,ftps-data
  14. DROP all -- 87.101.***.*** anywhere
  15. DROP all -- h1912638.stratoserver.net anywhere
  16. DROP all -- h1912638.stratoserver.net anywhere
  17. DROP all -- mta32.can.8x.biz anywhere
  18. DROP all -- static-71-177-32-18.lsanca.fios.verizon.net anywhere
  19.  
  20. Chain FORWARD (policy ACCEPT)
  21. target prot opt source destination
  22.  
  23. Chain OUTPUT (policy ACCEPT)
  24. target prot opt source destination
  25.  
  26. Chain fail2ban-apache (1 references)
  27. target prot opt source destination
  28. RETURN all -- anywhere anywhere
  29.  
  30. Chain fail2ban-courierauth (1 references)
  31. target prot opt source destination
  32. RETURN all -- anywhere anywhere
  33.  
  34. Chain fail2ban-couriersmtp (1 references)
  35. target prot opt source destination
  36. RETURN all -- anywhere anywhere
  37.  
  38. Chain fail2ban-postfix (1 references)
  39. target prot opt source destination
  40. RETURN all -- anywhere anywhere
  41.  
  42. Chain fail2ban-proftpd (1 references)
  43. target prot opt source destination
  44. RETURN all -- anywhere anywhere
  45.  
  46. Chain fail2ban-sasl (1 references)
  47. target prot opt source destination
  48. RETURN all -- anywhere anywhere
  49.  
  50. Chain fail2ban-ssh (1 references)
  51. target prot opt source destination
  52. RETURN all -- anywhere anywhere
  53.  
  54. Chain fail2ban-ssh-ddos (1 references)
  55. target prot opt source destination
  56. RETURN all -- anywhere anywhere
  57.  
  58. Chain fail2ban-vsftpd (1 references)
  59. target prot opt source destination
  60. RETURN all -- anywhere anywhere
  61.  
  62. Chain fail2ban-wuftpd (1 references)
  63. target prot opt source destination
  64. RETURN all -- anywhere anywhere
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement