Hello again,

I took your considerations into account and changes my setting. Could
you please have look again to the output of 'iptables -L -v' (in the
attachment for better formating)?

Thanks a lot!

--
Best regards,
 Marco
Chain INPUT (policy DROP 0 packets, 0 bytes)
 pkts bytes target     prot opt in     out     source               destination 
        
    0     0 ACCEPT     all  --  lo     any     anywhere             anywhere    
        
   30 18812 ACCEPT     all  --  !lo    any     anywhere             anywhere    
        state RELATED,ESTABLISHED 
    0     0 REJECT     tcp  --  !lo    any     anywhere             anywhere    
        reject-with tcp-reset 
    0     0 REJECT     udp  --  !lo    any     anywhere             anywhere    
        reject-with icmp-port-unreachable 
    0     0 LOG        all  --  !lo    any     anywhere             anywhere    
        LOG level warning prefix `INPUT   ' 

Chain FORWARD (policy ACCEPT 0 packets, 0 bytes)
 pkts bytes target     prot opt in     out     source               destination 
        
    0     0 LOG        all  --  any    any     anywhere             anywhere    
        LOG level warning prefix `FORWARD ' 

Chain OUTPUT (policy ACCEPT 33 packets, 6039 bytes)
 pkts bytes target     prot opt in     out     source               destination 
        
    0     0 ACCEPT     all  --  any    lo      anywhere             anywhere    
        
   33  6039 LOG        all  --  any    !lo     anywhere             anywhere    
        LOG level warning prefix `OUTPUT  ' 

Reply via email to