From Anorexic Bison, 4 Years ago, written in Bash.
This paste is a reply to iptables -L from badhills
- go back
Embed
Viewing differences between iptables -L and Re: iptables -L
Chain INPUT (policy DROP)
target     prot opt source               destination         
fail2ban-nginx-dos  tcp  --  anywhere             anywhere             multiport dports http,https
fail2ban-nginx-404  tcp  --  anywhere             anywhere             multiport dports http,https
fail2ban-fusionpbx-mac  tcp  --  anywhere             anywhere             multiport dports http,https
fail2ban-fusionpbx  tcp  --  anywhere             anywhere             multiport dports http,https
fail2ban-fusionpbx-404  all  --  anywhere             anywhere            
fail2ban-freeswitch-dos-tcp  tcp  --  anywhere             anywhere             multiport dports sip:5090
fail2ban-freeswitch-dos-udp  udp  --  anywhere             anywhere             multiport dports sip:5090
fail2ban-freeswitch-tcp  tcp  --  anywhere             anywhere             multiport dports sip:5090
fail2ban-freeswitch-udp  udp  --  anywhere             anywhere             multiport dports sip:5090
fail2ban-sshd  all  --  anywhere             anywhere            
ACCEPT     all  --  anywhere             anywhere            
ACCEPT     all  --  anywhere             anywhere             state RELATED,ESTABLISHED
DROP       udp  --  anywhere             anywhere             udp dpts:sip:5090 STRING match  "friendly-scanner" ALGO name bm TO 65535
DROP       udp  --  anywhere             anywhere             udp dpts:sip:5090 STRING match  "sipcli/" ALGO name bm TO 65535
DROP       udp  --  anywhere             anywhere             udp dpts:sip:5090 STRING match  "VaxSIPUserAgent/" ALGO name bm TO 65535
ACCEPT     tcp  --  anywhere             anywhere             tcp dpt:ssh
ACCEPT     tcp  --  anywhere             anywhere             tcp dpt:http
ACCEPT     tcp  --  anywhere             anywhere             tcp dpt:https
ACCEPT     tcp  --  anywhere             anywhere             tcp dpts:sip:5090
ACCEPT     udp  --  anywhere             anywhere             udp dpts:sip:5090
ACCEPT     udp  --  anywhere             anywhere             udp dpts:16384:32768
ACCEPT     icmp --  anywhere             anywhere             icmp echo-request
ACCEPT     udp  --  anywhere             anywhere             udp dpt:openvpn

Chain FORWARD (policy DROP)
target     prot opt source               destination         

Chain OUTPUT (policy ACCEPT)
target     prot opt source               destination         

Chain fail2ban-freeswitch-dos-tcp (1 references)
target     prot opt source               destination         
RETURN     all  --  anywhere             anywhere            

Chain fail2ban-freeswitch-dos-udp (1 references)
target     prot opt source               destination         
RETURN     all  --  anywhere             anywhere            

Chain fail2ban-freeswitch-tcp (1 references)
target     prot opt source               destination         
RETURN     all  --  anywhere             anywhere            

Chain fail2ban-freeswitch-udp (1 references)
target     prot opt source               destination         
RETURN     all  --  anywhere             anywhere            

Chain fail2ban-fusionpbx (1 references)
target     prot opt source               destination         
RETURN     all  --  anywhere             anywhere            

Chain fail2ban-fusionpbx-404 (1 references)
target     prot opt source               destination         
RETURN     all  --  anywhere             anywhere            

Chain fail2ban-fusionpbx-mac (1 references)
target     prot opt source               destination         
RETURN     all  --  anywhere             anywhere            

Chain fail2ban-nginx-404 (1 references)
target     prot opt source               destination         
RETURN     all  --  anywhere             anywhere            

Chain fail2ban-nginx-dos (1 references)
target     prot opt source               destination         
RETURN     all  --  anywhere             anywhere            

Chain fail2ban-sshd (1 references)
target     prot opt source               destination         
RETURN     all  --  anywhere             anywhere