Advertisement
Guest User

Untitled

a guest
Aug 31st, 2015
78
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 16.04 KB | None | 0 0
  1. truecm:~$ sudo iptables -vnL
  2. Chain INPUT (policy ACCEPT 218K packets, 201M bytes)
  3. pkts bytes target prot opt in out source destination
  4. 10 584 fail2ban-dovecot tcp -- * * 0.0.0.0/0 0.0.0.0/0 multiport dports 25,465,587,143,220,993,110,995
  5. 8 504 fail2ban-postfix tcp -- * * 0.0.0.0/0 0.0.0.0/0 multiport dports 25,465,587
  6. 968 63133 fail2ban-ssh tcp -- * * 0.0.0.0/0 0.0.0.0/0 multiport dports 22
  7. 10 584 fail2ban-dovecot tcp -- * * 0.0.0.0/0 0.0.0.0/0 multiport dports 25,465,587,143,220,993,110,995
  8. 8 504 fail2ban-postfix tcp -- * * 0.0.0.0/0 0.0.0.0/0 multiport dports 25,465,587
  9. 968 63133 fail2ban-ssh tcp -- * * 0.0.0.0/0 0.0.0.0/0 multiport dports 22
  10.  
  11. Chain FORWARD (policy ACCEPT 386K packets, 301M bytes)
  12. pkts bytes target prot opt in out source destination
  13.  
  14. Chain OUTPUT (policy ACCEPT 199K packets, 123M bytes)
  15. pkts bytes target prot opt in out source destination
  16.  
  17. Chain fail2ban-dovecot (2 references)
  18. pkts bytes target prot opt in out source destination
  19. 20 1168 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0
  20. 0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0
  21.  
  22. Chain fail2ban-postfix (2 references)
  23. pkts bytes target prot opt in out source destination
  24. 16 1008 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0
  25. 0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0
  26.  
  27. Chain fail2ban-ssh (2 references)
  28. pkts bytes target prot opt in out source destination
  29. 0 0 REJECT all -- * * 190.122.131.228 0.0.0.0/0 reject-with icmp-port-unreachable
  30. 0 0 REJECT all -- * * 95.172.86.219 0.0.0.0/0 reject-with icmp-port-unreachable
  31. 0 0 REJECT all -- * * 94.102.49.218 0.0.0.0/0 reject-with icmp-port-unreachable
  32. 0 0 REJECT all -- * * 93.174.93.99 0.0.0.0/0 reject-with icmp-port-unreachable
  33. 0 0 REJECT all -- * * 89.248.168.148 0.0.0.0/0 reject-with icmp-port-unreachable
  34. 0 0 REJECT all -- * * 111.14.226.188 0.0.0.0/0 reject-with icmp-port-unreachable
  35. 0 0 REJECT all -- * * 42.120.20.171 0.0.0.0/0 reject-with icmp-port-unreachable
  36. 0 0 REJECT all -- * * 124.7.58.41 0.0.0.0/0 reject-with icmp-port-unreachable
  37. 0 0 REJECT all -- * * 62.210.7.48 0.0.0.0/0 reject-with icmp-port-unreachable
  38. 0 0 REJECT all -- * * 95.56.234.110 0.0.0.0/0 reject-with icmp-port-unreachable
  39. 0 0 REJECT all -- * * 60.182.168.134 0.0.0.0/0 reject-with icmp-port-unreachable
  40. 0 0 REJECT all -- * * 203.177.147.211 0.0.0.0/0 reject-with icmp-port-unreachable
  41. 0 0 REJECT all -- * * 85.25.20.182 0.0.0.0/0 reject-with icmp-port-unreachable
  42. 0 0 REJECT all -- * * 200.9.124.132 0.0.0.0/0 reject-with icmp-port-unreachable
  43. 0 0 REJECT all -- * * 183.156.7.30 0.0.0.0/0 reject-with icmp-port-unreachable
  44. 0 0 REJECT all -- * * 61.178.188.34 0.0.0.0/0 reject-with icmp-port-unreachable
  45. 0 0 REJECT all -- * * 98.25.77.42 0.0.0.0/0 reject-with icmp-port-unreachable
  46. 0 0 REJECT all -- * * 138.186.92.190 0.0.0.0/0 reject-with icmp-port-unreachable
  47. 0 0 REJECT all -- * * 223.78.181.219 0.0.0.0/0 reject-with icmp-port-unreachable
  48. 0 0 REJECT all -- * * 213.27.73.143 0.0.0.0/0 reject-with icmp-port-unreachable
  49. 0 0 REJECT all -- * * 187.61.1.122 0.0.0.0/0 reject-with icmp-port-unreachable
  50. 0 0 REJECT all -- * * 182.74.84.250 0.0.0.0/0 reject-with icmp-port-unreachable
  51. 0 0 REJECT all -- * * 119.57.151.34 0.0.0.0/0 reject-with icmp-port-unreachable
  52. 0 0 REJECT all -- * * 111.75.223.195 0.0.0.0/0 reject-with icmp-port-unreachable
  53. 0 0 REJECT all -- * * 222.214.218.59 0.0.0.0/0 reject-with icmp-port-unreachable
  54. 0 0 REJECT all -- * * 119.81.161.130 0.0.0.0/0 reject-with icmp-port-unreachable
  55. 0 0 REJECT all -- * * 180.173.22.104 0.0.0.0/0 reject-with icmp-port-unreachable
  56. 0 0 REJECT all -- * * 93.174.95.81 0.0.0.0/0 reject-with icmp-port-unreachable
  57. 0 0 REJECT all -- * * 216.134.234.75 0.0.0.0/0 reject-with icmp-port-unreachable
  58. 0 0 REJECT all -- * * 2.227.251.50 0.0.0.0/0 reject-with icmp-port-unreachable
  59. 0 0 REJECT all -- * * 93.174.93.20 0.0.0.0/0 reject-with icmp-port-unreachable
  60. 0 0 REJECT all -- * * 49.236.204.181 0.0.0.0/0 reject-with icmp-port-unreachable
  61. 0 0 REJECT all -- * * 74.33.121.220 0.0.0.0/0 reject-with icmp-port-unreachable
  62. 0 0 REJECT all -- * * 182.68.223.20 0.0.0.0/0 reject-with icmp-port-unreachable
  63. 0 0 REJECT all -- * * 88.87.92.184 0.0.0.0/0 reject-with icmp-port-unreachable
  64. 0 0 REJECT all -- * * 58.215.160.219 0.0.0.0/0 reject-with icmp-port-unreachable
  65. 0 0 REJECT all -- * * 87.111.42.144 0.0.0.0/0 reject-with icmp-port-unreachable
  66. 0 0 REJECT all -- * * 222.60.95.243 0.0.0.0/0 reject-with icmp-port-unreachable
  67. 0 0 REJECT all -- * * 180.169.62.158 0.0.0.0/0 reject-with icmp-port-unreachable
  68. 0 0 REJECT all -- * * 131.0.94.195 0.0.0.0/0 reject-with icmp-port-unreachable
  69. 0 0 REJECT all -- * * 78.202.22.29 0.0.0.0/0 reject-with icmp-port-unreachable
  70. 0 0 REJECT all -- * * 45.46.60.255 0.0.0.0/0 reject-with icmp-port-unreachable
  71. 0 0 REJECT all -- * * 94.198.160.17 0.0.0.0/0 reject-with icmp-port-unreachable
  72. 0 0 REJECT all -- * * 91.236.74.6 0.0.0.0/0 reject-with icmp-port-unreachable
  73. 0 0 REJECT all -- * * 201.49.231.237 0.0.0.0/0 reject-with icmp-port-unreachable
  74. 0 0 REJECT all -- * * 61.189.35.166 0.0.0.0/0 reject-with icmp-port-unreachable
  75. 0 0 REJECT all -- * * 117.79.146.58 0.0.0.0/0 reject-with icmp-port-unreachable
  76. 0 0 REJECT all -- * * 165.98.11.27 0.0.0.0/0 reject-with icmp-port-unreachable
  77. 0 0 REJECT all -- * * 42.101.140.92 0.0.0.0/0 reject-with icmp-port-unreachable
  78. 0 0 REJECT all -- * * 91.241.158.144 0.0.0.0/0 reject-with icmp-port-unreachable
  79. 0 0 REJECT all -- * * 113.98.255.48 0.0.0.0/0 reject-with icmp-port-unreachable
  80. 0 0 REJECT all -- * * 193.201.227.92 0.0.0.0/0 reject-with icmp-port-unreachable
  81. 0 0 REJECT all -- * * 46.173.191.133 0.0.0.0/0 reject-with icmp-port-unreachable
  82. 0 0 REJECT all -- * * 91.106.77.41 0.0.0.0/0 reject-with icmp-port-unreachable
  83. 0 0 REJECT all -- * * 220.90.18.106 0.0.0.0/0 reject-with icmp-port-unreachable
  84. 0 0 REJECT all -- * * 91.244.170.177 0.0.0.0/0 reject-with icmp-port-unreachable
  85. 0 0 REJECT all -- * * 125.119.11.249 0.0.0.0/0 reject-with icmp-port-unreachable
  86. 0 0 REJECT all -- * * 95.211.147.65 0.0.0.0/0 reject-with icmp-port-unreachable
  87. 0 0 REJECT all -- * * 89.248.168.28 0.0.0.0/0 reject-with icmp-port-unreachable
  88. 0 0 REJECT all -- * * 222.73.205.78 0.0.0.0/0 reject-with icmp-port-unreachable
  89. 0 0 REJECT all -- * * 65.181.112.231 0.0.0.0/0 reject-with icmp-port-unreachable
  90. 0 0 REJECT all -- * * 124.173.112.12 0.0.0.0/0 reject-with icmp-port-unreachable
  91. 0 0 REJECT all -- * * 45.46.61.192 0.0.0.0/0 reject-with icmp-port-unreachable
  92. 0 0 REJECT all -- * * 61.168.229.117 0.0.0.0/0 reject-with icmp-port-unreachable
  93. 0 0 REJECT all -- * * 212.129.8.87 0.0.0.0/0 reject-with icmp-port-unreachable
  94. 0 0 REJECT all -- * * 95.56.234.150 0.0.0.0/0 reject-with icmp-port-unreachable
  95. 0 0 REJECT all -- * * 115.216.30.147 0.0.0.0/0 reject-with icmp-port-unreachable
  96. 0 0 REJECT all -- * * 121.136.199.105 0.0.0.0/0 reject-with icmp-port-unreachable
  97. 0 0 REJECT all -- * * 222.197.129.60 0.0.0.0/0 reject-with icmp-port-unreachable
  98. 0 0 REJECT all -- * * 58.83.229.11 0.0.0.0/0 reject-with icmp-port-unreachable
  99. 0 0 REJECT all -- * * 125.25.244.145 0.0.0.0/0 reject-with icmp-port-unreachable
  100. 0 0 REJECT all -- * * 61.183.22.139 0.0.0.0/0 reject-with icmp-port-unreachable
  101. 0 0 REJECT all -- * * 12.237.115.7 0.0.0.0/0 reject-with icmp-port-unreachable
  102. 0 0 REJECT all -- * * 209.240.174.210 0.0.0.0/0 reject-with icmp-port-unreachable
  103. 0 0 REJECT all -- * * 175.139.141.25 0.0.0.0/0 reject-with icmp-port-unreachable
  104. 0 0 REJECT all -- * * 61.139.5.22 0.0.0.0/0 reject-with icmp-port-unreachable
  105. 0 0 REJECT all -- * * 180.211.172.109 0.0.0.0/0 reject-with icmp-port-unreachable
  106. 0 0 REJECT all -- * * 169.53.188.41 0.0.0.0/0 reject-with icmp-port-unreachable
  107. 0 0 REJECT all -- * * 87.116.168.229 0.0.0.0/0 reject-with icmp-port-unreachable
  108. 0 0 REJECT all -- * * 61.174.13.64 0.0.0.0/0 reject-with icmp-port-unreachable
  109. 0 0 REJECT all -- * * 66.241.164.92 0.0.0.0/0 reject-with icmp-port-unreachable
  110. 0 0 REJECT all -- * * 87.103.234.27 0.0.0.0/0 reject-with icmp-port-unreachable
  111. 0 0 REJECT all -- * * 42.202.146.65 0.0.0.0/0 reject-with icmp-port-unreachable
  112. 0 0 REJECT all -- * * 52.7.234.0 0.0.0.0/0 reject-with icmp-port-unreachable
  113. 0 0 REJECT all -- * * 131.221.127.70 0.0.0.0/0 reject-with icmp-port-unreachable
  114. 0 0 REJECT all -- * * 31.40.112.157 0.0.0.0/0 reject-with icmp-port-unreachable
  115. 0 0 REJECT all -- * * 87.120.182.56 0.0.0.0/0 reject-with icmp-port-unreachable
  116. 0 0 REJECT all -- * * 151.252.77.26 0.0.0.0/0 reject-with icmp-port-unreachable
  117. 0 0 REJECT all -- * * 31.44.64.42 0.0.0.0/0 reject-with icmp-port-unreachable
  118. 0 0 REJECT all -- * * 69.1.22.138 0.0.0.0/0 reject-with icmp-port-unreachable
  119. 0 0 REJECT all -- * * 177.93.64.2 0.0.0.0/0 reject-with icmp-port-unreachable
  120. 0 0 REJECT all -- * * 222.220.66.170 0.0.0.0/0 reject-with icmp-port-unreachable
  121. 0 0 REJECT all -- * * 201.62.51.93 0.0.0.0/0 reject-with icmp-port-unreachable
  122. 0 0 REJECT all -- * * 104.155.25.59 0.0.0.0/0 reject-with icmp-port-unreachable
  123. 0 0 REJECT all -- * * 198.41.56.7 0.0.0.0/0 reject-with icmp-port-unreachable
  124. 0 0 REJECT all -- * * 210.26.24.9 0.0.0.0/0 reject-with icmp-port-unreachable
  125. 0 0 REJECT all -- * * 71.162.9.25 0.0.0.0/0 reject-with icmp-port-unreachable
  126. 0 0 REJECT all -- * * 190.85.232.148 0.0.0.0/0 reject-with icmp-port-unreachable
  127. 0 0 REJECT all -- * * 101.100.177.164 0.0.0.0/0 reject-with icmp-port-unreachable
  128. 0 0 REJECT all -- * * 115.248.223.206 0.0.0.0/0 reject-with icmp-port-unreachable
  129. 0 0 REJECT all -- * * 203.113.117.182 0.0.0.0/0 reject-with icmp-port-unreachable
  130. 0 0 REJECT all -- * * 31.24.191.185 0.0.0.0/0 reject-with icmp-port-unreachable
  131. 0 0 REJECT all -- * * 61.145.118.173 0.0.0.0/0 reject-with icmp-port-unreachable
  132. 0 0 REJECT all -- * * 83.143.31.108 0.0.0.0/0 reject-with icmp-port-unreachable
  133. 0 0 REJECT all -- * * 201.20.121.221 0.0.0.0/0 reject-with icmp-port-unreachable
  134. 0 0 REJECT all -- * * 202.107.242.254 0.0.0.0/0 reject-with icmp-port-unreachable
  135. 0 0 REJECT all -- * * 119.167.153.187 0.0.0.0/0 reject-with icmp-port-unreachable
  136. 0 0 REJECT all -- * * 115.206.21.78 0.0.0.0/0 reject-with icmp-port-unreachable
  137. 0 0 REJECT all -- * * 185.62.190.224 0.0.0.0/0 reject-with icmp-port-unreachable
  138. 0 0 REJECT all -- * * 176.121.193.113 0.0.0.0/0 reject-with icmp-port-unreachable
  139. 0 0 REJECT all -- * * 130.211.158.250 0.0.0.0/0 reject-with icmp-port-unreachable
  140. 0 0 REJECT all -- * * 178.173.245.57 0.0.0.0/0 reject-with icmp-port-unreachable
  141. 0 0 REJECT all -- * * 89.248.171.103 0.0.0.0/0 reject-with icmp-port-unreachable
  142. 0 0 REJECT all -- * * 93.123.40.207 0.0.0.0/0 reject-with icmp-port-unreachable
  143. 0 0 REJECT all -- * * 62.210.15.87 0.0.0.0/0 reject-with icmp-port-unreachable
  144. 0 0 REJECT all -- * * 119.254.103.15 0.0.0.0/0 reject-with icmp-port-unreachable
  145. 1936 126K RETURN all -- * * 0.0.0.0/0 0.0.0.0/0
  146. 0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement