++ DEVEL_MODE=0 ++ INSTALL_PATH=/etc/apf ++ IFACE_IN=venet0 ++ IFACE_OUT=venet0 ++ IFACE_TRUSTED= ++ SET_VERBOSE=1 ++ SET_FASTLOAD=0 ++ SET_VNET=0 ++ SET_ADDIFACE=0 ++ SET_MONOKERN=1 ++ SET_REFRESH=30 ++ SET_TRIM=500 ++ VF_ROUTE=1 ++ VF_CROND=1 ++ VF_LGATE= ++ RAB=0 ++ RAB_SANITY=1 ++ RAB_PSCAN_LEVEL=2 ++ RAB_HITCOUNT=1 ++ RAB_TIMER=300 ++ RAB_TRIP=1 ++ RAB_LOG_HIT=1 ++ RAB_LOG_TRIP=0 ++ TCP_STOP=DROP ++ UDP_STOP=DROP ++ ALL_STOP=DROP ++ PKT_SANITY=1 ++ PKT_SANITY_INV=0 ++ PKT_SANITY_FUDP=1 ++ PKT_SANITY_PZERO=1 ++ PKT_SANITY_STUFFED=1 ++ TOS_DEF=0 ++ TOS_DEF_RANGE=512:65535 ++ TOS_0= ++ TOS_2= ++ TOS_4= ++ TOS_8=21,20,80 ++ TOS_16=25,110,143 ++ TCR_PASS=0 ++ TCR_PORTS=33434:33534 ++ ICMP_LIM=30/s ++ RESV_DNS=1 ++ RESV_DNS_DROP=1 ++ BLK_P2P_PORTS= ++ BLK_PORTS=135_139,111,513,520,445,1433,1434,1234,1524,3127 ++ BLK_MCATNET=1 ++ BLK_PRVNET=0 ++ BLK_RESNET=1 ++ BLK_IDENT=0 ++ SYSCTL_CONNTRACK=4194304 ++ SYSCTL_TCP=1 ++ SYSCTL_SYN=1 ++ SYSCTL_ROUTE=0 ++ SYSCTL_LOGMARTIANS=0 ++ SYSCTL_ECN=0 ++ SYSCTL_SYNCOOKIES=1 ++ SYSCTL_OVERFLOW=0 ++ HELPER_SSH=1 ++ HELPER_SSH_PORT=22 ++ HELPER_FTP=1 ++ HELPER_FTP_PORT=21 ++ HELPER_FTP_DATA=20 ++ IG_TCP_CPORTS=22,25,80,3310,3390 ++ IG_UDP_CPORTS=3310,3390 ++ IG_ICMP_TYPES= ++ EGF=0 ++ EG_TCP_CPORTS=21,25,80,443,43 ++ EG_UDP_CPORTS=20,21,53 ++ EG_ICMP_TYPES=all ++ EG_TCP_UID= ++ EG_UDP_UID= ++ EG_DROP_CMD='eggdrop psybnc bitchx BitchX init udp.pl' ++ USE_DS=1 ++ DS_URL=feeds.dshield.org/top10-2.txt ++ DS_URL_PROT=http ++ USE_DROP=1 ++ DROP_URL=www.spamhaus.org/drop/drop.lasso ++ DROP_URL_PROT=http ++ USE_ECNSHAME=1 ++ ECNSHAME_URL=r-fx.ca/downloads/ecnshame.lst ++ ECNSHAME_URL_PROT=http ++ USE_RD=1 ++ RD_URL=r-fx.ca/downloads/reserved.networks ++ RD_URL_PROT=http ++ USE_RGT=0 ++ GA_URL=yourhost.com/glob_allow.rules ++ GA_URL_PROT=http ++ GD_URL=yourhost.com/glob_deny.rules ++ GD_URL_PROT=http ++ LOG_DROP=0 ++ LOG_LEVEL=crit ++ LOG_TARGET=LOG ++ LOG_IA=1 ++ LOG_LGATE=0 ++ LOG_EXT=0 ++ LOG_RATE=30 ++ LOG_APF=/var/log/apf_log ++ CNFINT=/etc/apf/internals/internals.conf ++ . /etc/apf/internals/internals.conf +++ PATH=/sbin:/usr/sbin:/usr/bin:/usr/local/bin:/usr/local/sbin:/usr/local/sbin:/bin:/sbin:/usr/bin:/usr/sbin::/root/bin +++ export PATH +++ VER=9.6 +++ APPN=apf +++ ifconfig=/sbin/ifconfig +++ ip=/sbin/ip +++ IPT=/sbin/iptables +++ MPB=/sbin/modprobe +++ LSM=/sbin/lsmod +++ RMM=/sbin/rmmod +++ IPTS=/sbin/iptables-save +++ IPTR=/sbin/iptables-restore +++ DIFF=/usr/bin/diff +++ WGET=/usr/bin/wget +++ MD5=/usr/bin/md5sum +++ UNAME=/bin/uname +++ IF=venet0 +++ IN_IF=venet0 +++ OUT_IF=venet0 +++ ALL_STOP=DROP +++ LSTOP=LD +++ LACCEPT=LA +++ TOS_DEF_TOS=0 ++++ /sbin/ifconfig venet0 ++++ grep -vw inet6 ++++ grep -w inet ++++ cut -d : -f 2 ++++ cut -d ' ' -f 1 +++ NET=127.0.0.1 ++++ echo apf ++++ tr '[:lower:]' '[:upper:]' +++ NAME=APF ++++ date '+%D %H:%M:%S' +++ TIME='10/26/08 03:31:19' ++++ date +%s +++ UTIME=1225017079 ++++ /bin/uname -r ++++ cut -d. -f 1,2 +++ KREL=2.6 +++ LOCK_TIMEOUT=360 +++ LOCK=/lock.utime +++ ADR=/etc/apf/ad/ad.rules +++ ALLOW_HOSTS=/etc/apf/allow_hosts.rules +++ DENY_HOSTS=/etc/apf/deny_hosts.rules +++ GALLOW_HOSTS=/etc/apf/glob_allow.rules +++ GDENY_HOSTS=/etc/apf/glob_deny.rules +++ DS_HOSTS=/etc/apf/ds_hosts.rules +++ DROP_HOSTS=/etc/apf/sdrop_hosts.rules +++ ECNSHAME_HOSTS=/etc/apf/ecnshame_hosts.rules +++ RABP=/etc/apf/internals/rab.ports +++ MD5_FILES='/etc/apf/ad/ad.rules /etc/apf/*.rules /etc/apf/internals/*.networks /etc/apf/vnet/*.rules /etc/apf/internals/rab.ports' +++ MCATNET=/etc/apf/internals/multicast.networks +++ PRVNET=/etc/apf/internals/private.networks +++ RESNET=/etc/apf/internals/reserved.networks +++ PRERT=/etc/apf/preroute.rules +++ POSTRT=/etc/apf/postroute.rules +++ DSTOP=DROP +++ '[' 0 == 1 ']' +++ LEXT= +++ . /etc/apf/internals/rab.ports ++++ RAB_PSCAN_LEVEL_1=1,7,9,11,15,69,70 ++++ RAB_PSCAN_LEVEL_2=1,7,9,11,15,69,70,79,109,119,512,513,517,518 ++++ RAB_PSCAN_LEVEL_3=1,7,9,11,15,69,70,79,109,119,512,513,517,518,13,17,19,540,635,640,641,666,700 +++ CNF_FUNC=/etc/apf/internals/functions.apf +++ . /etc/apf/internals/functions.apf + '[' '!' -f /var/log/apf_log ']' + case "$1" in + start + '[' 0 == 1 ']' + eout '{glob} activating firewall' + arg='{glob} activating firewall' + '[' '!' '{glob} activating firewall' == '' ']' ++ date '+%b %d %H:%M:%S' ++ hostname -s + echo 'Oct 26 03:31:19 vps1001 apf(28309): {glob} activating firewall' + '[' 1 == 1 ']' + echo 'apf(28309): {glob} activating firewall' + date +%s + '[' '!' -f /etc/apf/ds_hosts.rules ']' + '[' '!' -f /etc/apf/deny_hosts.rules ']' + '[' '!' -f /etc/apf/allow_hosts.rules ']' + devm + TMP_CJ=/etc/apf/.cj + CRON=/etc/crontab + '[' 0 == 1 ']' + '[' 0 == 0 ']' ++ cat /etc/crontab ++ grep -w /etc/init.d/apf + APF_CJ= + '[' '!' '' == '' ']' + /etc/apf/vnet/vnetgen +++ DEVEL_MODE=0 +++ INSTALL_PATH=/etc/apf +++ IFACE_IN=venet0 +++ IFACE_OUT=venet0 +++ IFACE_TRUSTED= +++ SET_VERBOSE=1 +++ SET_FASTLOAD=0 +++ SET_VNET=0 +++ SET_ADDIFACE=0 +++ SET_MONOKERN=1 +++ SET_REFRESH=30 +++ SET_TRIM=500 +++ VF_ROUTE=1 +++ VF_CROND=1 +++ VF_LGATE= +++ RAB=0 +++ RAB_SANITY=1 +++ RAB_PSCAN_LEVEL=2 +++ RAB_HITCOUNT=1 +++ RAB_TIMER=300 +++ RAB_TRIP=1 +++ RAB_LOG_HIT=1 +++ RAB_LOG_TRIP=0 +++ TCP_STOP=DROP +++ UDP_STOP=DROP +++ ALL_STOP=DROP +++ PKT_SANITY=1 +++ PKT_SANITY_INV=0 +++ PKT_SANITY_FUDP=1 +++ PKT_SANITY_PZERO=1 +++ PKT_SANITY_STUFFED=1 +++ TOS_DEF=0 +++ TOS_DEF_RANGE=512:65535 +++ TOS_0= +++ TOS_2= +++ TOS_4= +++ TOS_8=21,20,80 +++ TOS_16=25,110,143 +++ TCR_PASS=0 +++ TCR_PORTS=33434:33534 +++ ICMP_LIM=30/s +++ RESV_DNS=1 +++ RESV_DNS_DROP=1 +++ BLK_P2P_PORTS= +++ BLK_PORTS=135_139,111,513,520,445,1433,1434,1234,1524,3127 +++ BLK_MCATNET=1 +++ BLK_PRVNET=0 +++ BLK_RESNET=1 +++ BLK_IDENT=0 +++ SYSCTL_CONNTRACK=4194304 +++ SYSCTL_TCP=1 +++ SYSCTL_SYN=1 +++ SYSCTL_ROUTE=0 +++ SYSCTL_LOGMARTIANS=0 +++ SYSCTL_ECN=0 +++ SYSCTL_SYNCOOKIES=1 +++ SYSCTL_OVERFLOW=0 +++ HELPER_SSH=1 +++ HELPER_SSH_PORT=22 +++ HELPER_FTP=1 +++ HELPER_FTP_PORT=21 +++ HELPER_FTP_DATA=20 +++ IG_TCP_CPORTS=22,25,80,3310,3390 +++ IG_UDP_CPORTS=3310,3390 +++ IG_ICMP_TYPES= +++ EGF=0 +++ EG_TCP_CPORTS=21,25,80,443,43 +++ EG_UDP_CPORTS=20,21,53 +++ EG_ICMP_TYPES=all +++ EG_TCP_UID= +++ EG_UDP_UID= +++ EG_DROP_CMD='eggdrop psybnc bitchx BitchX init udp.pl' +++ USE_DS=1 +++ DS_URL=feeds.dshield.org/top10-2.txt +++ DS_URL_PROT=http +++ USE_DROP=1 +++ DROP_URL=www.spamhaus.org/drop/drop.lasso +++ DROP_URL_PROT=http +++ USE_ECNSHAME=1 +++ ECNSHAME_URL=r-fx.ca/downloads/ecnshame.lst +++ ECNSHAME_URL_PROT=http +++ USE_RD=1 +++ RD_URL=r-fx.ca/downloads/reserved.networks +++ RD_URL_PROT=http +++ USE_RGT=0 +++ GA_URL=yourhost.com/glob_allow.rules +++ GA_URL_PROT=http +++ GD_URL=yourhost.com/glob_deny.rules +++ GD_URL_PROT=http +++ LOG_DROP=0 +++ LOG_LEVEL=crit +++ LOG_TARGET=LOG +++ LOG_IA=1 +++ LOG_LGATE=0 +++ LOG_EXT=0 +++ LOG_RATE=30 +++ LOG_APF=/var/log/apf_log +++ CNFINT=/etc/apf/internals/internals.conf +++ . /etc/apf/internals/internals.conf ++++ PATH=/sbin:/usr/sbin:/usr/bin:/usr/local/bin:/usr/local/sbin:/sbin:/usr/sbin:/usr/bin:/usr/local/bin:/usr/local/sbin:/usr/local/sbin:/bin:/sbin:/usr/bin:/usr/sbin::/root/bin ++++ export PATH ++++ VER=9.6 ++++ APPN=apf ++++ ifconfig=/sbin/ifconfig ++++ ip=/sbin/ip ++++ IPT=/sbin/iptables ++++ MPB=/sbin/modprobe ++++ LSM=/sbin/lsmod ++++ RMM=/sbin/rmmod ++++ IPTS=/sbin/iptables-save ++++ IPTR=/sbin/iptables-restore ++++ DIFF=/usr/bin/diff ++++ WGET=/usr/bin/wget ++++ MD5=/usr/bin/md5sum ++++ UNAME=/bin/uname ++++ IF=venet0 ++++ IN_IF=venet0 ++++ OUT_IF=venet0 ++++ ALL_STOP=DROP ++++ LSTOP=LD ++++ LACCEPT=LA ++++ TOS_DEF_TOS=0 +++++ /sbin/ifconfig venet0 +++++ grep -vw inet6 +++++ grep -w inet +++++ cut -d : -f 2 +++++ cut -d ' ' -f 1 ++++ NET=127.0.0.1 +++++ echo apf +++++ tr '[:lower:]' '[:upper:]' ++++ NAME=APF +++++ date '+%D %H:%M:%S' ++++ TIME='10/26/08 03:31:19' +++++ date +%s ++++ UTIME=1225017079 +++++ /bin/uname -r +++++ cut -d. -f 1,2 ++++ KREL=2.6 ++++ LOCK_TIMEOUT=360 ++++ LOCK=/lock.utime ++++ ADR=/etc/apf/ad/ad.rules ++++ ALLOW_HOSTS=/etc/apf/allow_hosts.rules ++++ DENY_HOSTS=/etc/apf/deny_hosts.rules ++++ GALLOW_HOSTS=/etc/apf/glob_allow.rules ++++ GDENY_HOSTS=/etc/apf/glob_deny.rules ++++ DS_HOSTS=/etc/apf/ds_hosts.rules ++++ DROP_HOSTS=/etc/apf/sdrop_hosts.rules ++++ ECNSHAME_HOSTS=/etc/apf/ecnshame_hosts.rules ++++ RABP=/etc/apf/internals/rab.ports ++++ MD5_FILES='/etc/apf/ad/ad.rules /etc/apf/*.rules /etc/apf/internals/*.networks /etc/apf/vnet/*.rules /etc/apf/internals/rab.ports' ++++ MCATNET=/etc/apf/internals/multicast.networks ++++ PRVNET=/etc/apf/internals/private.networks ++++ RESNET=/etc/apf/internals/reserved.networks ++++ PRERT=/etc/apf/preroute.rules ++++ POSTRT=/etc/apf/postroute.rules ++++ DSTOP=DROP ++++ '[' 0 == 1 ']' ++++ LEXT= ++++ . /etc/apf/internals/rab.ports +++++ RAB_PSCAN_LEVEL_1=1,7,9,11,15,69,70 +++++ RAB_PSCAN_LEVEL_2=1,7,9,11,15,69,70,79,109,119,512,513,517,518 +++++ RAB_PSCAN_LEVEL_3=1,7,9,11,15,69,70,79,109,119,512,513,517,518,13,17,19,540,635,640,641,666,700 ++++ CNF_FUNC=/etc/apf/internals/functions.apf ++++ . /etc/apf/internals/functions.apf ++ '[' 0 == 0 ']' ++ exit 1 + /etc/apf/firewall ++ DEVEL_MODE=0 ++ INSTALL_PATH=/etc/apf ++ IFACE_IN=venet0 ++ IFACE_OUT=venet0 ++ IFACE_TRUSTED= ++ SET_VERBOSE=1 ++ SET_FASTLOAD=0 ++ SET_VNET=0 ++ SET_ADDIFACE=0 ++ SET_MONOKERN=1 ++ SET_REFRESH=30 ++ SET_TRIM=500 ++ VF_ROUTE=1 ++ VF_CROND=1 ++ VF_LGATE= ++ RAB=0 ++ RAB_SANITY=1 ++ RAB_PSCAN_LEVEL=2 ++ RAB_HITCOUNT=1 ++ RAB_TIMER=300 ++ RAB_TRIP=1 ++ RAB_LOG_HIT=1 ++ RAB_LOG_TRIP=0 ++ TCP_STOP=DROP ++ UDP_STOP=DROP ++ ALL_STOP=DROP ++ PKT_SANITY=1 ++ PKT_SANITY_INV=0 ++ PKT_SANITY_FUDP=1 ++ PKT_SANITY_PZERO=1 ++ PKT_SANITY_STUFFED=1 ++ TOS_DEF=0 ++ TOS_DEF_RANGE=512:65535 ++ TOS_0= ++ TOS_2= ++ TOS_4= ++ TOS_8=21,20,80 ++ TOS_16=25,110,143 ++ TCR_PASS=0 ++ TCR_PORTS=33434:33534 ++ ICMP_LIM=30/s ++ RESV_DNS=1 ++ RESV_DNS_DROP=1 ++ BLK_P2P_PORTS= ++ BLK_PORTS=135_139,111,513,520,445,1433,1434,1234,1524,3127 ++ BLK_MCATNET=1 ++ BLK_PRVNET=0 ++ BLK_RESNET=1 ++ BLK_IDENT=0 ++ SYSCTL_CONNTRACK=4194304 ++ SYSCTL_TCP=1 ++ SYSCTL_SYN=1 ++ SYSCTL_ROUTE=0 ++ SYSCTL_LOGMARTIANS=0 ++ SYSCTL_ECN=0 ++ SYSCTL_SYNCOOKIES=1 ++ SYSCTL_OVERFLOW=0 ++ HELPER_SSH=1 ++ HELPER_SSH_PORT=22 ++ HELPER_FTP=1 ++ HELPER_FTP_PORT=21 ++ HELPER_FTP_DATA=20 ++ IG_TCP_CPORTS=22,25,80,3310,3390 ++ IG_UDP_CPORTS=3310,3390 ++ IG_ICMP_TYPES= ++ EGF=0 ++ EG_TCP_CPORTS=21,25,80,443,43 ++ EG_UDP_CPORTS=20,21,53 ++ EG_ICMP_TYPES=all ++ EG_TCP_UID= ++ EG_UDP_UID= ++ EG_DROP_CMD='eggdrop psybnc bitchx BitchX init udp.pl' ++ USE_DS=1 ++ DS_URL=feeds.dshield.org/top10-2.txt ++ DS_URL_PROT=http ++ USE_DROP=1 ++ DROP_URL=www.spamhaus.org/drop/drop.lasso ++ DROP_URL_PROT=http ++ USE_ECNSHAME=1 ++ ECNSHAME_URL=r-fx.ca/downloads/ecnshame.lst ++ ECNSHAME_URL_PROT=http ++ USE_RD=1 ++ RD_URL=r-fx.ca/downloads/reserved.networks ++ RD_URL_PROT=http ++ USE_RGT=0 ++ GA_URL=yourhost.com/glob_allow.rules ++ GA_URL_PROT=http ++ GD_URL=yourhost.com/glob_deny.rules ++ GD_URL_PROT=http ++ LOG_DROP=0 ++ LOG_LEVEL=crit ++ LOG_TARGET=LOG ++ LOG_IA=1 ++ LOG_LGATE=0 ++ LOG_EXT=0 ++ LOG_RATE=30 ++ LOG_APF=/var/log/apf_log ++ CNFINT=/etc/apf/internals/internals.conf ++ . /etc/apf/internals/internals.conf +++ PATH=/sbin:/usr/sbin:/usr/bin:/usr/local/bin:/usr/local/sbin:/sbin:/usr/sbin:/usr/bin:/usr/local/bin:/usr/local/sbin:/usr/local/sbin:/bin:/sbin:/usr/bin:/usr/sbin::/root/bin +++ export PATH +++ VER=9.6 +++ APPN=apf +++ ifconfig=/sbin/ifconfig +++ ip=/sbin/ip +++ IPT=/sbin/iptables +++ MPB=/sbin/modprobe +++ LSM=/sbin/lsmod +++ RMM=/sbin/rmmod +++ IPTS=/sbin/iptables-save +++ IPTR=/sbin/iptables-restore +++ DIFF=/usr/bin/diff +++ WGET=/usr/bin/wget +++ MD5=/usr/bin/md5sum +++ UNAME=/bin/uname +++ IF=venet0 +++ IN_IF=venet0 +++ OUT_IF=venet0 +++ ALL_STOP=DROP +++ LSTOP=LD +++ LACCEPT=LA +++ TOS_DEF_TOS=0 ++++ /sbin/ifconfig venet0 ++++ grep -vw inet6 ++++ grep -w inet ++++ cut -d : -f 2 ++++ cut -d ' ' -f 1 +++ NET=127.0.0.1 ++++ echo apf ++++ tr '[:lower:]' '[:upper:]' +++ NAME=APF ++++ date '+%D %H:%M:%S' +++ TIME='10/26/08 03:31:19' ++++ date +%s +++ UTIME=1225017079 ++++ /bin/uname -r ++++ cut -d. -f 1,2 +++ KREL=2.6 +++ LOCK_TIMEOUT=360 +++ LOCK=/lock.utime +++ ADR=/etc/apf/ad/ad.rules +++ ALLOW_HOSTS=/etc/apf/allow_hosts.rules +++ DENY_HOSTS=/etc/apf/deny_hosts.rules +++ GALLOW_HOSTS=/etc/apf/glob_allow.rules +++ GDENY_HOSTS=/etc/apf/glob_deny.rules +++ DS_HOSTS=/etc/apf/ds_hosts.rules +++ DROP_HOSTS=/etc/apf/sdrop_hosts.rules +++ ECNSHAME_HOSTS=/etc/apf/ecnshame_hosts.rules +++ RABP=/etc/apf/internals/rab.ports +++ MD5_FILES='/etc/apf/ad/ad.rules /etc/apf/*.rules /etc/apf/internals/*.networks /etc/apf/vnet/*.rules /etc/apf/internals/rab.ports' +++ MCATNET=/etc/apf/internals/multicast.networks +++ PRVNET=/etc/apf/internals/private.networks +++ RESNET=/etc/apf/internals/reserved.networks +++ PRERT=/etc/apf/preroute.rules +++ POSTRT=/etc/apf/postroute.rules +++ DSTOP=DROP +++ '[' 0 == 1 ']' +++ LEXT= +++ . /etc/apf/internals/rab.ports ++++ RAB_PSCAN_LEVEL_1=1,7,9,11,15,69,70 ++++ RAB_PSCAN_LEVEL_2=1,7,9,11,15,69,70,79,109,119,512,513,517,518 ++++ RAB_PSCAN_LEVEL_3=1,7,9,11,15,69,70,79,109,119,512,513,517,518,13,17,19,540,635,640,641,666,700 +++ CNF_FUNC=/etc/apf/internals/functions.apf +++ . /etc/apf/internals/functions.apf + '[' '!' -f /sbin/ip ']' + modinit ++ /sbin/lsmod ++ grep ipchains + IPC_VAL= + '[' '!' '' == '' ']' + '[' '!' 1 == 1 ']' + flush 1 ++ iptables -L --numeric ++ grep -vE 'Chain|destination' + firewall_on= + '[' 0 == 1 ']' + '[' '!' 1 = 1 ']' ++ cat /proc/net/ip_tables_names + chains='mangle filter nat' + for i in '$chains' + /sbin/iptables -t mangle -F + for i in '$chains' + /sbin/iptables -t filter -F + for i in '$chains' + /sbin/iptables -t nat -F + for i in '$chains' + /sbin/iptables -t mangle -X + for i in '$chains' + /sbin/iptables -t filter -X + for i in '$chains' + /sbin/iptables -t nat -X + /sbin/iptables -P INPUT ACCEPT + /sbin/iptables -P OUTPUT ACCEPT + /sbin/iptables -P FORWARD ACCEPT + '[' '!' 1 = 1 ']' + '[' '!' venet0 == '' ']' ++ echo venet0 + for i in '`echo $IF`' ++ /sbin/route -n ++ grep -w venet0 + VAL_IF='192.0.2.0 0.0.0.0 255.255.255.0 U 0 0 0 venet0 169.254.0.0 0.0.0.0 255.255.0.0 U 0 0 0 venet0 0.0.0.0 192.0.2.1 0.0.0.0 UG 0 0 0 venet0' + '[' '192.0.2.0 0.0.0.0 255.255.255.0 U 0 0 0 venet0 169.254.0.0 0.0.0.0 255.255.0.0 U 0 0 0 venet0 0.0.0.0 192.0.2.1 0.0.0.0 UG 0 0 0 venet0' == '' ']' + '[' '!' '' == '' ']' + '[' 0 == 0 ']' + RAB_LOG_HIT=0 + eout '{glob} determined (IFACE_IN) venet0 has address 127.0.0.1' + arg='{glob} determined (IFACE_IN) venet0 has address 127.0.0.1' + '[' '!' '{glob} determined (IFACE_IN) venet0 has address 127.0.0.1' == '' ']' ++ date '+%b %d %H:%M:%S' ++ hostname -s + echo 'Oct 26 03:31:19 vps1001 apf(28349): {glob} determined (IFACE_IN) venet0 has address 127.0.0.1' + '[' 1 == 1 ']' + echo 'apf(28349): {glob} determined (IFACE_IN) venet0 has address 127.0.0.1' + eout '{glob} determined (IFACE_OUT) venet0 has address 127.0.0.1' + arg='{glob} determined (IFACE_OUT) venet0 has address 127.0.0.1' + '[' '!' '{glob} determined (IFACE_OUT) venet0 has address 127.0.0.1' == '' ']' ++ date '+%b %d %H:%M:%S' ++ hostname -s + echo 'Oct 26 03:31:19 vps1001 apf(28349): {glob} determined (IFACE_OUT) venet0 has address 127.0.0.1' + '[' 1 == 1 ']' + echo 'apf(28349): {glob} determined (IFACE_OUT) venet0 has address 127.0.0.1' + /sbin/iptables -A INPUT -i lo -s 0/0 -d 0/0 -j ACCEPT + /sbin/iptables -A OUTPUT -o lo -s 0/0 -d 0/0 -j ACCEPT + '[' '!' '' == '' ']' + /sbin/iptables -N RESET + /sbin/iptables -A RESET -p tcp -j REJECT --reject-with tcp-reset + /sbin/iptables -N PROHIBIT + /sbin/iptables -A PROHIBIT -j REJECT --reject-with icmp-host-prohibited + . /etc/apf/sysctl.rules + /sbin/iptables -A OUTPUT -p tcp --tcp-flags SYN,RST SYN -j TCPMSS --clamp-mss-to-pmtu + . /etc/apf/preroute.rules ++ eout '{glob} loading preroute.rules' ++ arg='{glob} loading preroute.rules' ++ '[' '!' '{glob} loading preroute.rules' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:19 vps1001 apf(28349): {glob} loading preroute.rules' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {glob} loading preroute.rules' ++ tospreroute ++ '[' '!' '' == '' ']' ++ '[' '!' '' == '' ']' ++ '[' '!' '' == '' ']' ++ '[' '!' 21,20,80 == '' ']' +++ echo 21,20,80 +++ tr , ' ' ++ for i in '`echo $TOS_8 | tr '\'','\'' '\'' '\''`' +++ echo 21 +++ tr _ : ++ i=21 ++ /sbin/iptables -t mangle -A PREROUTING -p tcp --sport 21 -j TOS --set-tos 8 ++ for i in '`echo $TOS_8 | tr '\'','\'' '\'' '\''`' +++ echo 20 +++ tr _ : ++ i=20 ++ /sbin/iptables -t mangle -A PREROUTING -p tcp --sport 20 -j TOS --set-tos 8 ++ for i in '`echo $TOS_8 | tr '\'','\'' '\'' '\''`' +++ echo 80 +++ tr _ : ++ i=80 ++ /sbin/iptables -t mangle -A PREROUTING -p tcp --sport 80 -j TOS --set-tos 8 ++ '[' '!' 25,110,143 == '' ']' +++ echo 25,110,143 +++ tr , ' ' ++ for i in '`echo $TOS_16 | tr '\'','\'' '\'' '\''`' +++ echo 25 +++ tr _ : ++ i=25 ++ /sbin/iptables -t mangle -A PREROUTING -p tcp --sport 25 -j TOS --set-tos 16 ++ for i in '`echo $TOS_16 | tr '\'','\'' '\'' '\''`' +++ echo 110 +++ tr _ : ++ i=110 ++ /sbin/iptables -t mangle -A PREROUTING -p tcp --sport 110 -j TOS --set-tos 16 ++ for i in '`echo $TOS_16 | tr '\'','\'' '\'' '\''`' +++ echo 143 +++ tr _ : ++ i=143 ++ /sbin/iptables -t mangle -A PREROUTING -p tcp --sport 143 -j TOS --set-tos 16 ++ '[' '!' 512:65535 == '' ']' +++ echo 512:65535 +++ tr , ' ' ++ for i in '`echo $TOS_DEF_RANGE | tr '\'','\'' '\'' '\''`' +++ echo 512:65535 +++ tr _ : ++ i=512:65535 ++ /sbin/iptables -t mangle -A PREROUTING -p tcp --sport 512:65535 -j TOS --set-tos 0 + '[' 1 = 1 ']' + dnet /etc/apf/internals/multicast.networks + FILE=/etc/apf/internals/multicast.networks + '[' -f /etc/apf/internals/multicast.networks ']' ++ echo /etc/apf/internals/multicast.networks ++ tr / '\n' ++ tail -n 1 + FNAME=multicast.networks + eout '{glob} loading multicast.networks' + arg='{glob} loading multicast.networks' + '[' '!' '{glob} loading multicast.networks' == '' ']' ++ date '+%b %d %H:%M:%S' ++ hostname -s + echo 'Oct 26 03:31:19 vps1001 apf(28349): {glob} loading multicast.networks' + '[' 1 == 1 ']' + echo 'apf(28349): {glob} loading multicast.networks' ++ cat /etc/apf/internals/multicast.networks ++ grep -v '#' + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 224.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 224.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 224.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 225.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 225.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 225.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 226.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 226.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 226.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 227.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 227.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 227.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 228.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 228.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 228.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 229.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 229.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 229.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 230.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 230.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 230.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 231.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 231.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 231.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 232.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 232.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 232.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 233.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 233.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 233.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 234.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 234.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 234.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 235.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 235.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 235.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 236.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 236.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 236.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 237.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 237.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 237.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 238.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 238.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 238.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 239.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 239.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 239.0.0.0/8 -j DROP + '[' 0 = 1 ']' + '[' 1 = 1 ']' + '[' 1 == 1 ']' + resnet_download + '[' -f /etc/apf/internals/reserved.networks ']' + cp /etc/apf/internals/reserved.networks /etc/apf/internals/reserved.networks.bk + chmod 600 /etc/apf/internals/reserved.networks /etc/apf/internals/reserved.networks.bk + '[' -f /usr/bin/wget ']' + '[' -f /etc/apf/internals/reserved.networks ']' + URL_TMP=/etc/apf/.apf-28349 + rm -rf /etc/apf/.apf-28349 ++ echo r-fx.ca/downloads/reserved.networks ++ tr / '\n' ++ grep . ++ tail -n 1 + URL_FILE=reserved.networks + RD_CON=http://r-fx.ca/downloads/reserved.networks + mkdir /etc/apf/.apf-28349 + cd /etc/apf/.apf-28349 + eout '{resnet} downloading http://r-fx.ca/downloads/reserved.networks' + arg='{resnet} downloading http://r-fx.ca/downloads/reserved.networks' + '[' '!' '{resnet} downloading http://r-fx.ca/downloads/reserved.networks' == '' ']' ++ date '+%b %d %H:%M:%S' ++ hostname -s + echo 'Oct 26 03:31:19 vps1001 apf(28349): {resnet} downloading http://r-fx.ca/downloads/reserved.networks' + '[' 1 == 1 ']' + echo 'apf(28349): {resnet} downloading http://r-fx.ca/downloads/reserved.networks' + /usr/bin/wget -t 1 -T 4 http://r-fx.ca/downloads/reserved.networks + '[' -f /etc/apf/.apf-28349/reserved.networks ']' + eout '{resnet} parsing reserved.networks into /etc/apf/internals/reserved.networks' + arg='{resnet} parsing reserved.networks into /etc/apf/internals/reserved.networks' + '[' '!' '{resnet} parsing reserved.networks into /etc/apf/internals/reserved.networks' == '' ']' ++ date '+%b %d %H:%M:%S' ++ hostname -s + echo 'Oct 26 03:31:20 vps1001 apf(28349): {resnet} parsing reserved.networks into /etc/apf/internals/reserved.networks' + '[' 1 == 1 ']' + echo 'apf(28349): {resnet} parsing reserved.networks into /etc/apf/internals/reserved.networks' + cat /etc/apf/.apf-28349/reserved.networks + rm -rf /etc/apf/.apf-28349 + cd /etc/apf + dnet /etc/apf/internals/reserved.networks + FILE=/etc/apf/internals/reserved.networks + '[' -f /etc/apf/internals/reserved.networks ']' ++ echo /etc/apf/internals/reserved.networks ++ tr / '\n' ++ tail -n 1 + FNAME=reserved.networks + eout '{glob} loading reserved.networks' + arg='{glob} loading reserved.networks' + '[' '!' '{glob} loading reserved.networks' == '' ']' ++ date '+%b %d %H:%M:%S' ++ hostname -s + echo 'Oct 26 03:31:20 vps1001 apf(28349): {glob} loading reserved.networks' + '[' 1 == 1 ']' + echo 'apf(28349): {glob} loading reserved.networks' ++ cat /etc/apf/internals/reserved.networks ++ grep -v '#' + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 0.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 0.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 0.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 1.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 1.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 1.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 2.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 2.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 2.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 5.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 5.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 5.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 14.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 14.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 14.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 23.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 23.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 23.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 27.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 27.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 27.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 31.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 31.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 31.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 36.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 36.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 36.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 37.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 37.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 37.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 39.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 39.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 39.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 42.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 42.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 42.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 46.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 46.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 46.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 49.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 49.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 49.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 50.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 50.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 50.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 100.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 100.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 100.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 101.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 101.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 101.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 102.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 102.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 102.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 103.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 103.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 103.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 104.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 104.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 104.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 105.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 105.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 105.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 106.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 106.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 106.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 107.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 107.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 107.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 108.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 108.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 108.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 109.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 109.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 109.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 110.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 110.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 110.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 111.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 111.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 111.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 127.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 127.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 127.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 169.254.0.0/16 == '' ']' + /sbin/iptables -A INPUT -s 169.254.0.0/16 -j DROP + /sbin/iptables -A OUTPUT -d 169.254.0.0/16 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 175.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 175.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 175.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 176.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 176.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 176.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 177.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 177.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 177.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 178.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 178.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 178.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 179.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 179.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 179.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 180.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 180.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 180.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 181.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 181.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 181.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 182.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 182.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 182.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 183.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 183.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 183.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 184.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 184.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 184.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 185.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 185.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 185.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 192.0.2.0/24 == '' ']' + /sbin/iptables -A INPUT -s 192.0.2.0/24 -j DROP + /sbin/iptables -A OUTPUT -d 192.0.2.0/24 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 197.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 197.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 197.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 198.18.0.0/15 == '' ']' + /sbin/iptables -A INPUT -s 198.18.0.0/15 -j DROP + /sbin/iptables -A OUTPUT -d 198.18.0.0/15 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 223.0.0.0/8 == '' ']' + /sbin/iptables -A INPUT -s 223.0.0.0/8 -j DROP + /sbin/iptables -A OUTPUT -d 223.0.0.0/8 -j DROP + for i in '`cat $FILE | grep -v "#"`' + '[' '!' 224.0.0.0/3 == '' ']' + /sbin/iptables -A INPUT -s 224.0.0.0/3 -j DROP + /sbin/iptables -A OUTPUT -d 224.0.0.0/3 -j DROP + /sbin/iptables -N TALLOW + /sbin/iptables -N TDENY + /sbin/iptables -N TGALLOW + /sbin/iptables -N TGDENY + /sbin/iptables -A INPUT -j TALLOW + /sbin/iptables -A OUTPUT -j TALLOW + /sbin/iptables -A INPUT -j TDENY + /sbin/iptables -A OUTPUT -j TDENY + /sbin/iptables -A INPUT -j TGALLOW + /sbin/iptables -A OUTPUT -j TGALLOW + /sbin/iptables -A INPUT -j TGDENY + /sbin/iptables -A OUTPUT -j TGDENY + cron_refresh + '[' '!' 30 == 0 ']' + '[' '!' 30 == '' ']' + cat + chmod 644 /etc/apf/internals/cron.refresh + ln -fs /etc/apf/internals/cron.refresh /etc/cron.d/refresh.apf + eout '{glob} SET_REFRESH is set to 30 minutes' + arg='{glob} SET_REFRESH is set to 30 minutes' + '[' '!' '{glob} SET_REFRESH is set to 30 minutes' == '' ']' ++ date '+%b %d %H:%M:%S' ++ hostname -s + echo 'Oct 26 03:31:20 vps1001 apf(28349): {glob} SET_REFRESH is set to 30 minutes' + '[' 1 == 1 ']' + echo 'apf(28349): {glob} SET_REFRESH is set to 30 minutes' + glob_allow_download + '[' '!' http == '' ']' + '[' '!' yourhost.com/glob_allow.rules == '' ']' + '[' 0 == 1 ']' + rm -f /etc/apf/glob_allow.rules + touch /etc/apf/glob_allow.rules + chmod 600 /etc/apf/glob_allow.rules + glob_allow_hosts ++ cat /etc/apf/glob_allow.rules ++ grep -v '#' + '[' '!' '' == '' ']' + allow_hosts ++ cat /etc/apf/allow_hosts.rules ++ grep -v '#' + '[' '!' '' == '' ']' + check_rab + '[' 0 == 1 ']' + '[' 0 == 1 ']' + trim /etc/apf/deny_hosts.rules 500 + FILE=/etc/apf/deny_hosts.rules + MAXLINES=500 + '[' 500 == '' ']' + '[' '!' 500 == 0 ']' + '[' -f /etc/apf/deny_hosts.rules ']' ++ cat /etc/apf/deny_hosts.rules ++ grep -v '#' ++ grep -c '' + LINES=0 + '[' 0 -gt 500 ']' + trim /etc/apf/glob_deny.rules 500 + FILE=/etc/apf/glob_deny.rules + MAXLINES=500 + '[' 500 == '' ']' + '[' '!' 500 == 0 ']' + '[' -f /etc/apf/glob_deny.rules ']' ++ cat /etc/apf/glob_deny.rules ++ grep -v '#' ++ grep -c '' + LINES=0 + '[' 0 -gt 500 ']' + . /etc/apf/bt.rules ++ eout '{glob} loading bt.rules' ++ arg='{glob} loading bt.rules' ++ '[' '!' '{glob} loading bt.rules' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:20 vps1001 apf(28349): {glob} loading bt.rules' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {glob} loading bt.rules' ++ glob_deny_download ++ '[' '!' http == '' ']' ++ '[' '!' yourhost.com/glob_deny.rules == '' ']' ++ '[' 0 == 1 ']' ++ rm -f /etc/apf/glob_deny.rules ++ touch /etc/apf/glob_deny.rules ++ chmod 600 /etc/apf/glob_deny.rules ++ glob_deny_hosts +++ cat /etc/apf/glob_deny.rules +++ grep -v '#' ++ '[' '!' '' == '' ']' ++ deny_hosts +++ cat /etc/apf/deny_hosts.rules +++ grep -v '#' ++ '[' '!' '' == '' ']' ++ ds ++ '[' '!' http == '' ']' ++ '[' '!' feeds.dshield.org/top10-2.txt == '' ']' ++ '[' 1 == 1 ']' ++ '[' -f /usr/bin/wget ']' ++ URL_TMP=/etc/apf/.apf-28349 ++ rm -rf /etc/apf/.apf-28349 '/etc/apf/.apf-*' +++ echo feeds.dshield.org/top10-2.txt +++ tr / '\n' +++ grep . +++ tail -n 1 ++ URL_FILE=top10-2.txt ++ URL_CON=http://feeds.dshield.org/top10-2.txt ++ mkdir /etc/apf/.apf-28349 ++ cd /etc/apf/.apf-28349 ++ eout '{dshield} downloading http://feeds.dshield.org/top10-2.txt' ++ arg='{dshield} downloading http://feeds.dshield.org/top10-2.txt' ++ '[' '!' '{dshield} downloading http://feeds.dshield.org/top10-2.txt' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:20 vps1001 apf(28349): {dshield} downloading http://feeds.dshield.org/top10-2.txt' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {dshield} downloading http://feeds.dshield.org/top10-2.txt' ++ /usr/bin/wget -t 1 -T 4 http://feeds.dshield.org/top10-2.txt ++ '[' -f /etc/apf/.apf-28349/top10-2.txt ']' ++ eout '{dshield} parsing top10-2.txt into /etc/apf/ds_hosts.rules' ++ arg='{dshield} parsing top10-2.txt into /etc/apf/ds_hosts.rules' ++ '[' '!' '{dshield} parsing top10-2.txt into /etc/apf/ds_hosts.rules' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:20 vps1001 apf(28349): {dshield} parsing top10-2.txt into /etc/apf/ds_hosts.rules' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {dshield} parsing top10-2.txt into /etc/apf/ds_hosts.rules' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ : +++ cat /etc/apf/.apf-28349/top10-2.txt +++ grep -v '#' +++ grep -e '[0-9]' +++ awk '{print$1}' ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 61.134.56.18 == '' ']' ++ echo 61.134.56.18/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 210.231.114.157 == '' ']' ++ echo 210.231.114.157/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 125.211.198.13 == '' ']' ++ echo 125.211.198.13/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.35.201.92 == '' ']' ++ echo 89.35.201.92/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 125.211.198.5 == '' ']' ++ echo 125.211.198.5/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 202.103.11.41 == '' ']' ++ echo 202.103.11.41/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 219.138.39.9 == '' ']' ++ echo 219.138.39.9/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 61.132.223.14 == '' ']' ++ echo 61.132.223.14/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.35.78.183 == '' ']' ++ echo 89.35.78.183/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 202.99.11.99 == '' ']' ++ echo 202.99.11.99/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 125.211.198.16 == '' ']' ++ echo 125.211.198.16/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.39.184.197 == '' ']' ++ echo 89.39.184.197/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 125.211.198.19 == '' ']' ++ echo 125.211.198.19/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.39.128.182 == '' ']' ++ echo 89.39.128.182/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 125.211.198.24 == '' ']' ++ echo 125.211.198.24/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 122.225.1.148 == '' ']' ++ echo 122.225.1.148/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 221.206.121.10 == '' ']' ++ echo 221.206.121.10/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.33.87.185 == '' ']' ++ echo 89.33.87.185/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 125.211.198.27 == '' ']' ++ echo 125.211.198.27/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.37.212.124 == '' ']' ++ echo 89.37.212.124/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 125.211.198.15 == '' ']' ++ echo 125.211.198.15/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 61.153.50.237 == '' ']' ++ echo 61.153.50.237/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.21.132.58 == '' ']' ++ echo 89.21.132.58/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 83.242.164.33 == '' ']' ++ echo 83.242.164.33/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 221.206.121.54 == '' ']' ++ echo 221.206.121.54/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 221.206.121.57 == '' ']' ++ echo 221.206.121.57/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 125.211.198.26 == '' ']' ++ echo 125.211.198.26/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 125.211.198.18 == '' ']' ++ echo 125.211.198.18/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 221.206.123.163 == '' ']' ++ echo 221.206.123.163/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 222.39.12.69 == '' ']' ++ echo 222.39.12.69/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.37.234.37 == '' ']' ++ echo 89.37.234.37/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.38.94.115 == '' ']' ++ echo 89.38.94.115/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 88.183.173.9 == '' ']' ++ echo 88.183.173.9/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 125.211.198.12 == '' ']' ++ echo 125.211.198.12/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 218.6.9.138 == '' ']' ++ echo 218.6.9.138/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.44.42.2 == '' ']' ++ echo 89.44.42.2/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 212.241.200.67 == '' ']' ++ echo 212.241.200.67/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 125.211.198.14 == '' ']' ++ echo 125.211.198.14/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 220.163.85.203 == '' ']' ++ echo 220.163.85.203/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.34.87.147 == '' ']' ++ echo 89.34.87.147/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.40.76.242 == '' ']' ++ echo 89.40.76.242/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.44.54.37 == '' ']' ++ echo 89.44.54.37/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.39.168.131 == '' ']' ++ echo 89.39.168.131/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.39.5.172 == '' ']' ++ echo 89.39.5.172/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.39.55.34 == '' ']' ++ echo 89.39.55.34/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.39.55.250 == '' ']' ++ echo 89.39.55.250/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.44.3.49 == '' ']' ++ echo 89.44.3.49/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.44.139.70 == '' ']' ++ echo 89.44.139.70/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 139.175.68.199 == '' ']' ++ echo 139.175.68.199/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 78.128.60.220 == '' ']' ++ echo 78.128.60.220/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.39.187.15 == '' ']' ++ echo 89.39.187.15/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 195.95.223.138 == '' ']' ++ echo 195.95.223.138/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 203.153.186.25 == '' ']' ++ echo 203.153.186.25/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.44.24.246 == '' ']' ++ echo 89.44.24.246/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.44.236.65 == '' ']' ++ echo 89.44.236.65/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.42.203.35 == '' ']' ++ echo 89.42.203.35/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.44.25.107 == '' ']' ++ echo 89.44.25.107/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.42.206.247 == '' ']' ++ echo 89.42.206.247/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.34.101.207 == '' ']' ++ echo 89.34.101.207/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.44.104.217 == '' ']' ++ echo 89.44.104.217/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.40.72.43 == '' ']' ++ echo 89.40.72.43/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.44.31.2 == '' ']' ++ echo 89.44.31.2/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.40.99.95 == '' ']' ++ echo 89.40.99.95/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.41.89.97 == '' ']' ++ echo 89.41.89.97/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.35.79.178 == '' ']' ++ echo 89.35.79.178/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.39.49.230 == '' ']' ++ echo 89.39.49.230/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.39.52.158 == '' ']' ++ echo 89.39.52.158/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.39.253.154 == '' ']' ++ echo 89.39.253.154/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.38.40.54 == '' ']' ++ echo 89.38.40.54/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.39.6.62 == '' ']' ++ echo 89.39.6.62/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.39.41.50 == '' ']' ++ echo 89.39.41.50/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 219.84.218.132 == '' ']' ++ echo 219.84.218.132/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.38.164.60 == '' ']' ++ echo 89.38.164.60/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.39.130.72 == '' ']' ++ echo 89.39.130.72/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.44.207.38 == '' ']' ++ echo 89.44.207.38/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 125.211.198.17 == '' ']' ++ echo 125.211.198.17/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 221.206.121.53 == '' ']' ++ echo 221.206.121.53/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.38.166.59 == '' ']' ++ echo 89.38.166.59/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 125.211.198.29 == '' ']' ++ echo 125.211.198.29/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.40.245.68 == '' ']' ++ echo 89.40.245.68/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 125.211.198.8 == '' ']' ++ echo 125.211.198.8/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.44.23.213 == '' ']' ++ echo 89.44.23.213/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 213.98.22.231 == '' ']' ++ echo 213.98.22.231/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 202.75.222.151 == '' ']' ++ echo 202.75.222.151/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.40.51.6 == '' ']' ++ echo 89.40.51.6/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.42.211.160 == '' ']' ++ echo 89.42.211.160/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 125.211.198.4 == '' ']' ++ echo 125.211.198.4/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.40.76.225 == '' ']' ++ echo 89.40.76.225/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 125.211.198.21 == '' ']' ++ echo 125.211.198.21/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.36.189.126 == '' ']' ++ echo 89.36.189.126/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.36.161.133 == '' ']' ++ echo 89.36.161.133/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.41.106.53 == '' ']' ++ echo 89.41.106.53/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.39.185.95 == '' ']' ++ echo 89.39.185.95/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.39.0.169 == '' ']' ++ echo 89.39.0.169/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 218.246.182.140 == '' ']' ++ echo 218.246.182.140/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.37.232.124 == '' ']' ++ echo 89.37.232.124/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.222.153.113 == '' ']' ++ echo 89.222.153.113/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.37.233.249 == '' ']' ++ echo 89.37.233.249/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 164.164.33.87 == '' ']' ++ echo 164.164.33.87/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep -e '\''[0-9]'\'' | awk '\''{print$1}'\''`' ++ '[' '!' 89.39.54.158 == '' ']' ++ echo 89.39.54.158/24 ++ rm -rf /etc/apf/.apf-28349 ++ cd /etc/apf ++ ds_hosts +++ cat /etc/apf/ds_hosts.rules +++ grep -v '#' ++ '[' '!' '61.134.56.18/24 210.231.114.157/24 125.211.198.13/24 89.35.201.92/24 125.211.198.5/24 202.103.11.41/24 219.138.39.9/24 61.132.223.14/24 89.35.78.183/24 202.99.11.99/24 125.211.198.16/24 89.39.184.197/24 125.211.198.19/24 89.39.128.182/24 125.211.198.24/24 122.225.1.148/24 221.206.121.10/24 89.33.87.185/24 125.211.198.27/24 89.37.212.124/24 125.211.198.15/24 61.153.50.237/24 89.21.132.58/24 83.242.164.33/24 221.206.121.54/24 221.206.121.57/24 125.211.198.26/24 125.211.198.18/24 221.206.123.163/24 222.39.12.69/24 89.37.234.37/24 89.38.94.115/24 88.183.173.9/24 125.211.198.12/24 218.6.9.138/24 89.44.42.2/24 212.241.200.67/24 125.211.198.14/24 220.163.85.203/24 89.34.87.147/24 89.40.76.242/24 89.44.54.37/24 89.39.168.131/24 89.39.5.172/24 89.39.55.34/24 89.39.55.250/24 89.44.3.49/24 89.44.139.70/24 139.175.68.199/24 78.128.60.220/24 89.39.187.15/24 195.95.223.138/24 203.153.186.25/24 89.44.24.246/24 89.44.236.65/24 89.42.203.35/24 89.44.25.107/24 89.42.206.247/24 89.34.101.207/24 89.44.104.217/24 89.40.72.43/24 89.44.31.2/24 89.40.99.95/24 89.41.89.97/24 89.35.79.178/24 89.39.49.230/24 89.39.52.158/24 89.39.253.154/24 89.38.40.54/24 89.39.6.62/24 89.39.41.50/24 219.84.218.132/24 89.38.164.60/24 89.39.130.72/24 89.44.207.38/24 125.211.198.17/24 221.206.121.53/24 89.38.166.59/24 125.211.198.29/24 89.40.245.68/24 125.211.198.8/24 89.44.23.213/24 213.98.22.231/24 202.75.222.151/24 89.40.51.6/24 89.42.211.160/24 125.211.198.4/24 89.40.76.225/24 125.211.198.21/24 89.36.189.126/24 89.36.161.133/24 89.41.106.53/24 89.39.185.95/24 89.39.0.169/24 218.246.182.140/24 89.37.232.124/24 89.222.153.113/24 89.37.233.249/24 164.164.33.87/24 89.39.54.158/24' == '' ']' ++ eout '{dshield} loading ds_hosts.rules' ++ arg='{dshield} loading ds_hosts.rules' ++ '[' '!' '{dshield} loading ds_hosts.rules' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:20 vps1001 apf(28349): {dshield} loading ds_hosts.rules' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {dshield} loading ds_hosts.rules' ++ /sbin/iptables -N DSHIELD +++ cat /etc/apf/ds_hosts.rules +++ grep -v '#' ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 61.134.56.18/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 61.134.56.18/24 -d 0/0 -j DROP ++ /sbin/iptables -A DSHIELD -d 61.134.56.18/24 -s 0/0 -j DROP ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 210.231.114.157/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 210.231.114.157/24 -d 0/0 -j DROP ++ /sbin/iptables -A DSHIELD -d 210.231.114.157/24 -s 0/0 -j DROP ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 125.211.198.13/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 125.211.198.13/24 -d 0/0 -j DROP ++ /sbin/iptables -A DSHIELD -d 125.211.198.13/24 -s 0/0 -j DROP ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.35.201.92/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.35.201.92/24 -d 0/0 -j DROP ++ /sbin/iptables -A DSHIELD -d 89.35.201.92/24 -s 0/0 -j DROP ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 125.211.198.5/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 125.211.198.5/24 -d 0/0 -j DROP ++ /sbin/iptables -A DSHIELD -d 125.211.198.5/24 -s 0/0 -j DROP ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 202.103.11.41/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 202.103.11.41/24 -d 0/0 -j DROP ++ /sbin/iptables -A DSHIELD -d 202.103.11.41/24 -s 0/0 -j DROP ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 219.138.39.9/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 219.138.39.9/24 -d 0/0 -j DROP ++ /sbin/iptables -A DSHIELD -d 219.138.39.9/24 -s 0/0 -j DROP ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 61.132.223.14/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 61.132.223.14/24 -d 0/0 -j DROP ++ /sbin/iptables -A DSHIELD -d 61.132.223.14/24 -s 0/0 -j DROP ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.35.78.183/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.35.78.183/24 -d 0/0 -j DROP ++ /sbin/iptables -A DSHIELD -d 89.35.78.183/24 -s 0/0 -j DROP ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 202.99.11.99/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 202.99.11.99/24 -d 0/0 -j DROP ++ /sbin/iptables -A DSHIELD -d 202.99.11.99/24 -s 0/0 -j DROP ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 125.211.198.16/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 125.211.198.16/24 -d 0/0 -j DROP ++ /sbin/iptables -A DSHIELD -d 125.211.198.16/24 -s 0/0 -j DROP ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.39.184.197/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.39.184.197/24 -d 0/0 -j DROP ++ /sbin/iptables -A DSHIELD -d 89.39.184.197/24 -s 0/0 -j DROP ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 125.211.198.19/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 125.211.198.19/24 -d 0/0 -j DROP ++ /sbin/iptables -A DSHIELD -d 125.211.198.19/24 -s 0/0 -j DROP ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.39.128.182/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.39.128.182/24 -d 0/0 -j DROP ++ /sbin/iptables -A DSHIELD -d 89.39.128.182/24 -s 0/0 -j DROP ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 125.211.198.24/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 125.211.198.24/24 -d 0/0 -j DROP ++ /sbin/iptables -A DSHIELD -d 125.211.198.24/24 -s 0/0 -j DROP ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 122.225.1.148/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 122.225.1.148/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 122.225.1.148/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 221.206.121.10/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 221.206.121.10/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 221.206.121.10/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.33.87.185/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.33.87.185/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.33.87.185/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 125.211.198.27/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 125.211.198.27/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 125.211.198.27/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.37.212.124/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.37.212.124/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.37.212.124/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 125.211.198.15/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 125.211.198.15/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 125.211.198.15/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 61.153.50.237/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 61.153.50.237/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 61.153.50.237/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.21.132.58/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.21.132.58/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.21.132.58/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 83.242.164.33/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 83.242.164.33/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 83.242.164.33/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 221.206.121.54/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 221.206.121.54/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 221.206.121.54/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 221.206.121.57/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 221.206.121.57/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 221.206.121.57/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 125.211.198.26/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 125.211.198.26/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 125.211.198.26/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 125.211.198.18/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 125.211.198.18/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 125.211.198.18/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 221.206.123.163/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 221.206.123.163/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 221.206.123.163/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 222.39.12.69/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 222.39.12.69/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 222.39.12.69/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.37.234.37/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.37.234.37/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.37.234.37/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.38.94.115/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.38.94.115/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.38.94.115/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 88.183.173.9/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 88.183.173.9/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 88.183.173.9/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 125.211.198.12/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 125.211.198.12/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 125.211.198.12/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 218.6.9.138/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 218.6.9.138/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 218.6.9.138/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.44.42.2/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.44.42.2/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.44.42.2/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 212.241.200.67/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 212.241.200.67/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 212.241.200.67/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 125.211.198.14/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 125.211.198.14/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 125.211.198.14/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 220.163.85.203/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 220.163.85.203/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 220.163.85.203/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.34.87.147/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.34.87.147/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.34.87.147/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.40.76.242/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.40.76.242/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.40.76.242/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.44.54.37/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.44.54.37/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.44.54.37/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.39.168.131/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.39.168.131/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.39.168.131/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.39.5.172/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.39.5.172/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.39.5.172/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.39.55.34/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.39.55.34/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.39.55.34/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.39.55.250/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.39.55.250/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.39.55.250/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.44.3.49/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.44.3.49/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.44.3.49/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.44.139.70/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.44.139.70/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.44.139.70/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 139.175.68.199/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 139.175.68.199/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 139.175.68.199/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 78.128.60.220/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 78.128.60.220/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 78.128.60.220/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.39.187.15/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.39.187.15/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.39.187.15/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 195.95.223.138/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 195.95.223.138/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 195.95.223.138/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 203.153.186.25/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 203.153.186.25/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 203.153.186.25/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.44.24.246/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.44.24.246/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.44.24.246/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.44.236.65/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.44.236.65/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.44.236.65/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.42.203.35/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.42.203.35/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.42.203.35/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.44.25.107/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.44.25.107/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.44.25.107/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.42.206.247/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.42.206.247/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.42.206.247/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.34.101.207/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.34.101.207/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.34.101.207/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.44.104.217/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.44.104.217/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.44.104.217/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.40.72.43/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.40.72.43/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.40.72.43/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.44.31.2/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.44.31.2/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.44.31.2/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.40.99.95/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.40.99.95/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.40.99.95/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.41.89.97/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.41.89.97/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.41.89.97/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.35.79.178/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.35.79.178/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.35.79.178/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.39.49.230/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.39.49.230/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.39.49.230/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.39.52.158/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.39.52.158/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.39.52.158/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.39.253.154/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.39.253.154/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.39.253.154/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.38.40.54/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.38.40.54/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.38.40.54/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.39.6.62/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.39.6.62/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.39.6.62/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.39.41.50/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.39.41.50/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.39.41.50/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 219.84.218.132/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 219.84.218.132/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 219.84.218.132/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.38.164.60/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.38.164.60/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.38.164.60/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.39.130.72/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.39.130.72/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.39.130.72/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.44.207.38/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.44.207.38/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.44.207.38/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 125.211.198.17/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 125.211.198.17/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 125.211.198.17/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 221.206.121.53/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 221.206.121.53/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 221.206.121.53/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.38.166.59/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.38.166.59/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.38.166.59/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 125.211.198.29/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 125.211.198.29/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 125.211.198.29/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.40.245.68/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.40.245.68/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.40.245.68/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 125.211.198.8/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 125.211.198.8/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 125.211.198.8/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.44.23.213/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.44.23.213/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.44.23.213/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 213.98.22.231/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 213.98.22.231/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 213.98.22.231/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 202.75.222.151/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 202.75.222.151/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 202.75.222.151/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.40.51.6/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.40.51.6/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.40.51.6/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.42.211.160/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.42.211.160/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.42.211.160/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 125.211.198.4/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 125.211.198.4/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 125.211.198.4/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.40.76.225/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.40.76.225/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.40.76.225/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 125.211.198.21/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 125.211.198.21/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 125.211.198.21/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.36.189.126/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.36.189.126/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.36.189.126/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.36.161.133/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.36.161.133/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.36.161.133/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.41.106.53/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.41.106.53/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.41.106.53/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.39.185.95/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.39.185.95/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.39.185.95/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.39.0.169/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.39.0.169/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.39.0.169/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 218.246.182.140/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 218.246.182.140/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 218.246.182.140/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.37.232.124/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.37.232.124/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.37.232.124/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.222.153.113/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.222.153.113/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.222.153.113/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.37.233.249/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.37.233.249/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.37.233.249/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 164.164.33.87/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 164.164.33.87/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 164.164.33.87/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ for i in '`cat $DS_HOSTS | grep -v "#"`' ++ '[' '!' 89.39.54.158/24 == '' ']' ++ '[' -f /etc/apf/ds_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A DSHIELD -s 89.39.54.158/24 -d 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A DSHIELD -d 89.39.54.158/24 -s 0/0 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A INPUT -j DSHIELD iptables: Unknown error 4294967295 ++ /sbin/iptables -A OUTPUT -j DSHIELD iptables: Unknown error 4294967295 ++ sdrop ++ '[' '!' http == '' ']' ++ '[' '!' www.spamhaus.org/drop/drop.lasso == '' ']' ++ '[' 1 == 1 ']' ++ '[' -f /usr/bin/wget ']' ++ URL_TMP=/etc/apf/.apf-28349 ++ rm -rf /etc/apf/.apf-28349 '/etc/apf/.apf-*' +++ echo www.spamhaus.org/drop/drop.lasso +++ tr / '\n' +++ grep . +++ tail -n 1 ++ URL_FILE=drop.lasso ++ URL_CON=http://www.spamhaus.org/drop/drop.lasso ++ mkdir /etc/apf/.apf-28349 ++ cd /etc/apf/.apf-28349 ++ eout '{sdrop} downloading http://www.spamhaus.org/drop/drop.lasso' ++ arg='{sdrop} downloading http://www.spamhaus.org/drop/drop.lasso' ++ '[' '!' '{sdrop} downloading http://www.spamhaus.org/drop/drop.lasso' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:20 vps1001 apf(28349): {sdrop} downloading http://www.spamhaus.org/drop/drop.lasso' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {sdrop} downloading http://www.spamhaus.org/drop/drop.lasso' ++ /usr/bin/wget -t 1 -T 4 http://www.spamhaus.org/drop/drop.lasso ++ '[' -f /etc/apf/.apf-28349/drop.lasso ']' ++ eout '{sdrop} parsing drop.lasso into /etc/apf/sdrop_hosts.rules' ++ arg='{sdrop} parsing drop.lasso into /etc/apf/sdrop_hosts.rules' ++ '[' '!' '{sdrop} parsing drop.lasso into /etc/apf/sdrop_hosts.rules' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {sdrop} parsing drop.lasso into /etc/apf/sdrop_hosts.rules' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {sdrop} parsing drop.lasso into /etc/apf/sdrop_hosts.rules' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ : +++ cat /etc/apf/.apf-28349/drop.lasso +++ grep -v '#' +++ grep / +++ awk '{print$1}' +++ tr -d ';' ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 116.199.128.0/19 == '' ']' ++ echo 116.199.128.0/19 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 116.50.8.0/21 == '' ']' ++ echo 116.50.8.0/21 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 128.199.0.0/16 == '' ']' ++ echo 128.199.0.0/16 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 129.47.0.0/16 == '' ']' ++ echo 129.47.0.0/16 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 132.232.0.0/16 == '' ']' ++ echo 132.232.0.0/16 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 132.240.0.0/16 == '' ']' ++ echo 132.240.0.0/16 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 134.175.0.0/16 == '' ']' ++ echo 134.175.0.0/16 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 134.33.0.0/16 == '' ']' ++ echo 134.33.0.0/16 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 138.252.0.0/16 == '' ']' ++ echo 138.252.0.0/16 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 139.167.0.0/16 == '' ']' ++ echo 139.167.0.0/16 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 141.193.0.0/16 == '' ']' ++ echo 141.193.0.0/16 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 143.49.0.0/16 == '' ']' ++ echo 143.49.0.0/16 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 147.203.0.0/16 == '' ']' ++ echo 147.203.0.0/16 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 148.51.0.0/16 == '' ']' ++ echo 148.51.0.0/16 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 148.7.0.0/16 == '' ']' ++ echo 148.7.0.0/16 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 149.47.0.0/16 == '' ']' ++ echo 149.47.0.0/16 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 152.147.0.0/16 == '' ']' ++ echo 152.147.0.0/16 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 167.97.0.0/16 == '' ']' ++ echo 167.97.0.0/16 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 170.26.0.0/16 == '' ']' ++ echo 170.26.0.0/16 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 170.67.0.0/16 == '' ']' ++ echo 170.67.0.0/16 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 192.115.68.0/22 == '' ']' ++ echo 192.115.68.0/22 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 192.160.44.0/24 == '' ']' ++ echo 192.160.44.0/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 192.67.16.0/24 == '' ']' ++ echo 192.67.16.0/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 193.110.136.0/24 == '' ']' ++ echo 193.110.136.0/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 193.142.244.0/24 == '' ']' ++ echo 193.142.244.0/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 193.16.100.0/24 == '' ']' ++ echo 193.16.100.0/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 193.19.120.0/23 == '' ']' ++ echo 193.19.120.0/23 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 193.200.29.0/24 == '' ']' ++ echo 193.200.29.0/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 193.238.36.0/22 == '' ']' ++ echo 193.238.36.0/22 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 193.93.236.0/22 == '' ']' ++ echo 193.93.236.0/22 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 194.1.152.0/24 == '' ']' ++ echo 194.1.152.0/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 194.110.160.0/22 == '' ']' ++ echo 194.110.160.0/22 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 194.116.146.0/23 == '' ']' ++ echo 194.116.146.0/23 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 194.126.193.0/24 == '' ']' ++ echo 194.126.193.0/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 194.146.204.0/22 == '' ']' ++ echo 194.146.204.0/22 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 194.189.44.0/22 == '' ']' ++ echo 194.189.44.0/22 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 195.114.16.0/23 == '' ']' ++ echo 195.114.16.0/23 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 195.114.8.0/23 == '' ']' ++ echo 195.114.8.0/23 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 195.225.176.0/22 == '' ']' ++ echo 195.225.176.0/22 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 195.234.159.0/24 == '' ']' ++ echo 195.234.159.0/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 195.238.242.0/24 == '' ']' ++ echo 195.238.242.0/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 195.64.162.0/23 == '' ']' ++ echo 195.64.162.0/23 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 195.74.88.0/23 == '' ']' ++ echo 195.74.88.0/23 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 195.93.218.0/23 == '' ']' ++ echo 195.93.218.0/23 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 195.95.161.0/24 == '' ']' ++ echo 195.95.161.0/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 196.32.216.0/21 == '' ']' ++ echo 196.32.216.0/21 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 198.151.152.0/22 == '' ']' ++ echo 198.151.152.0/22 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 198.151.211.0/24 == '' ']' ++ echo 198.151.211.0/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 198.186.16.0/20 == '' ']' ++ echo 198.186.16.0/20 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 198.186.25.0/24 == '' ']' ++ echo 198.186.25.0/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 198.204.0.0/21 == '' ']' ++ echo 198.204.0.0/21 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 199.120.163.0/24 == '' ']' ++ echo 199.120.163.0/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 199.166.200.0/22 == '' ']' ++ echo 199.166.200.0/22 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 199.245.138.0/24 == '' ']' ++ echo 199.245.138.0/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 199.60.102.0/24 == '' ']' ++ echo 199.60.102.0/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 199.88.199.0/24 == '' ']' ++ echo 199.88.199.0/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 200.108.160.0/20 == '' ']' ++ echo 200.108.160.0/20 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 200.124.64.0/20 == '' ']' ++ echo 200.124.64.0/20 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 200.63.42.0/24 == '' ']' ++ echo 200.63.42.0/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 200.63.47.0/24 == '' ']' ++ echo 200.63.47.0/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 201.158.96.0/21 == '' ']' ++ echo 201.158.96.0/21 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 201.71.0.0/20 == '' ']' ++ echo 201.71.0.0/20 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 203.19.101.0/24 == '' ']' ++ echo 203.19.101.0/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 203.202.236.0/22 == '' ']' ++ echo 203.202.236.0/22 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 203.31.88.0/23 == '' ']' ++ echo 203.31.88.0/23 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 203.33.120.0/24 == '' ']' ++ echo 203.33.120.0/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 203.34.205.0/24 == '' ']' ++ echo 203.34.205.0/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 203.34.70.0/23 == '' ']' ++ echo 203.34.70.0/23 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 203.34.71.0/24 == '' ']' ++ echo 203.34.71.0/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 204.13.32.0/21 == '' ']' ++ echo 204.13.32.0/21 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 204.14.24.0/21 == '' ']' ++ echo 204.14.24.0/21 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 204.153.248.0/21 == '' ']' ++ echo 204.153.248.0/21 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 204.18.0.0/16 == '' ']' ++ echo 204.18.0.0/16 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 204.236.0.0/19 == '' ']' ++ echo 204.236.0.0/19 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 204.52.255.0/24 == '' ']' ++ echo 204.52.255.0/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 204.79.220.0/22 == '' ']' ++ echo 204.79.220.0/22 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 204.89.224.0/24 == '' ']' ++ echo 204.89.224.0/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 205.210.137.0/24 == '' ']' ++ echo 205.210.137.0/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 205.235.64.0/20 == '' ']' ++ echo 205.235.64.0/20 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 205.236.189.0/24 == '' ']' ++ echo 205.236.189.0/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 206.197.175.0/24 == '' ']' ++ echo 206.197.175.0/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 206.197.176.0/24 == '' ']' ++ echo 206.197.176.0/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 206.197.177.0/24 == '' ']' ++ echo 206.197.177.0/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 206.197.28.0/24 == '' ']' ++ echo 206.197.28.0/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 206.197.29.0/24 == '' ']' ++ echo 206.197.29.0/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 208.64.44.0/22 == '' ']' ++ echo 208.64.44.0/22 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 208.76.160.0/21 == '' ']' ++ echo 208.76.160.0/21 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 208.76.48.0/21 == '' ']' ++ echo 208.76.48.0/21 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 208.77.224.0/21 == '' ']' ++ echo 208.77.224.0/21 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 208.81.136.0/21 == '' ']' ++ echo 208.81.136.0/21 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 208.82.136.0/21 == '' ']' ++ echo 208.82.136.0/21 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 208.84.28.0/22 == '' ']' ++ echo 208.84.28.0/22 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 208.87.152.0/21 == '' ']' ++ echo 208.87.152.0/21 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 208.93.152.0/22 == '' ']' ++ echo 208.93.152.0/22 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 209.145.192.0/18 == '' ']' ++ echo 209.145.192.0/18 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 209.165.224.0/20 == '' ']' ++ echo 209.165.224.0/20 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 209.205.192.0/19 == '' ']' ++ echo 209.205.192.0/19 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 209.205.224.0/20 == '' ']' ++ echo 209.205.224.0/20 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 209.213.48.0/20 == '' ']' ++ echo 209.213.48.0/20 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 216.188.128.0/19 == '' ']' ++ echo 216.188.128.0/19 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 216.243.240.0/20 == '' ']' ++ echo 216.243.240.0/20 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 216.255.176.0/20 == '' ']' ++ echo 216.255.176.0/20 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 216.37.96.0/20 == '' ']' ++ echo 216.37.96.0/20 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 58.65.232.0/21 == '' ']' ++ echo 58.65.232.0/21 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 58.83.12.0/22 == '' ']' ++ echo 58.83.12.0/22 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 58.83.8.0/22 == '' ']' ++ echo 58.83.8.0/22 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 64.255.128.0/19 == '' ']' ++ echo 64.255.128.0/19 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 64.28.176.0/20 == '' ']' ++ echo 64.28.176.0/20 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 66.206.32.0/22 == '' ']' ++ echo 66.206.32.0/22 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 66.231.64.0/20 == '' ']' ++ echo 66.231.64.0/20 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 66.54.91.0/24 == '' ']' ++ echo 66.54.91.0/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 67.210.0.0/20 == '' ']' ++ echo 67.210.0.0/20 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 67.213.128.0/20 == '' ']' ++ echo 67.213.128.0/20 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 69.42.160.0/20 == '' ']' ++ echo 69.42.160.0/20 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 69.50.160.0/19 == '' ']' ++ echo 69.50.160.0/19 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 69.8.176.0/20 == '' ']' ++ echo 69.8.176.0/20 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 72.2.176.0/20 == '' ']' ++ echo 72.2.176.0/20 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 78.108.176.0/20 == '' ']' ++ echo 78.108.176.0/20 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 78.137.192.0/18 == '' ']' ++ echo 78.137.192.0/18 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 78.137.64.0/18 == '' ']' ++ echo 78.137.64.0/18 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 79.110.160.0/20 == '' ']' ++ echo 79.110.160.0/20 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 79.135.160.0/19 == '' ']' ++ echo 79.135.160.0/19 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 79.142.144.0/20 == '' ']' ++ echo 79.142.144.0/20 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 81.17.16.0/20 == '' ']' ++ echo 81.17.16.0/20 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 81.29.240.0/20 == '' ']' ++ echo 81.29.240.0/20 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 81.95.144.0/20 == '' ']' ++ echo 81.95.144.0/20 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 83.223.224.0/19 == '' ']' ++ echo 83.223.224.0/19 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 83.223.240.0/22 == '' ']' ++ echo 83.223.240.0/22 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 85.255.112.0/20 == '' ']' ++ echo 85.255.112.0/20 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 86.105.230.0/24 == '' ']' ++ echo 86.105.230.0/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 86.111.128.0/19 == '' ']' ++ echo 86.111.128.0/19 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 86.59.128.0/17 == '' ']' ++ echo 86.59.128.0/17 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 86.59.160.0/19 == '' ']' ++ echo 86.59.160.0/19 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 88.206.0.0/17 == '' ']' ++ echo 88.206.0.0/17 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 88.206.64.0/20 == '' ']' ++ echo 88.206.64.0/20 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 88.206.8.0/21 == '' ']' ++ echo 88.206.8.0/21 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 88.206.80.0/20 == '' ']' ++ echo 88.206.80.0/20 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 89.145.128.0/18 == '' ']' ++ echo 89.145.128.0/18 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 89.187.192.0/19 == '' ']' ++ echo 89.187.192.0/19 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 89.208.122.0/23 == '' ']' ++ echo 89.208.122.0/23 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 89.233.64.0/18 == '' ']' ++ echo 89.233.64.0/18 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 89.35.0.0/23 == '' ']' ++ echo 89.35.0.0/23 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 91.146.112.0/20 == '' ']' ++ echo 91.146.112.0/20 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 91.146.64.0/18 == '' ']' ++ echo 91.146.64.0/18 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 91.193.152.0/22 == '' ']' ++ echo 91.193.152.0/22 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 91.193.192.0/22 == '' ']' ++ echo 91.193.192.0/22 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 91.193.216.0/22 == '' ']' ++ echo 91.193.216.0/22 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 91.196.232.0/22 == '' ']' ++ echo 91.196.232.0/22 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 91.200.124.0/22 == '' ']' ++ echo 91.200.124.0/22 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 91.200.132.0/22 == '' ']' ++ echo 91.200.132.0/22 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 91.200.164.0/22 == '' ']' ++ echo 91.200.164.0/22 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 91.200.176.0/22 == '' ']' ++ echo 91.200.176.0/22 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 91.200.56.0/22 == '' ']' ++ echo 91.200.56.0/22 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 91.200.72.0/22 == '' ']' ++ echo 91.200.72.0/22 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 91.203.92.0/22 == '' ']' ++ echo 91.203.92.0/22 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 91.208.0.0/24 == '' ']' ++ echo 91.208.0.0/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 91.208.162.0/24 == '' ']' ++ echo 91.208.162.0/24 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 92.52.128.0/18 == '' ']' ++ echo 92.52.128.0/18 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 92.53.104.0/22 == '' ']' ++ echo 92.53.104.0/22 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 93.154.128.0/17 == '' ']' ++ echo 93.154.128.0/17 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 93.188.160.0/21 == '' ']' ++ echo 93.188.160.0/21 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 94.130.0.0/17 == '' ']' ++ echo 94.130.0.0/17 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 94.154.0.0/18 == '' ']' ++ echo 94.154.0.0/18 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 94.154.128.0/18 == '' ']' ++ echo 94.154.128.0/18 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 94.154.64.0/18 == '' ']' ++ echo 94.154.64.0/18 ++ for str in '`cat $URL_TMP/$URL_FILE | grep -v "#" | grep "/" | awk '\''{print$1}'\'' | tr -d '\'';'\''`' ++ '[' '!' 94.176.96.0/21 == '' ']' ++ echo 94.176.96.0/21 ++ rm -rf /etc/apf/.apf-28349 ++ cd /etc/apf ++ sdrop_hosts +++ cat /etc/apf/sdrop_hosts.rules +++ grep -v '#' ++ '[' '!' '116.199.128.0/19 116.50.8.0/21 128.199.0.0/16 129.47.0.0/16 132.232.0.0/16 132.240.0.0/16 134.175.0.0/16 134.33.0.0/16 138.252.0.0/16 139.167.0.0/16 141.193.0.0/16 143.49.0.0/16 147.203.0.0/16 148.51.0.0/16 148.7.0.0/16 149.47.0.0/16 152.147.0.0/16 167.97.0.0/16 170.26.0.0/16 170.67.0.0/16 192.115.68.0/22 192.160.44.0/24 192.67.16.0/24 193.110.136.0/24 193.142.244.0/24 193.16.100.0/24 193.19.120.0/23 193.200.29.0/24 193.238.36.0/22 193.93.236.0/22 194.1.152.0/24 194.110.160.0/22 194.116.146.0/23 194.126.193.0/24 194.146.204.0/22 194.189.44.0/22 195.114.16.0/23 195.114.8.0/23 195.225.176.0/22 195.234.159.0/24 195.238.242.0/24 195.64.162.0/23 195.74.88.0/23 195.93.218.0/23 195.95.161.0/24 196.32.216.0/21 198.151.152.0/22 198.151.211.0/24 198.186.16.0/20 198.186.25.0/24 198.204.0.0/21 199.120.163.0/24 199.166.200.0/22 199.245.138.0/24 199.60.102.0/24 199.88.199.0/24 200.108.160.0/20 200.124.64.0/20 200.63.42.0/24 200.63.47.0/24 201.158.96.0/21 201.71.0.0/20 203.19.101.0/24 203.202.236.0/22 203.31.88.0/23 203.33.120.0/24 203.34.205.0/24 203.34.70.0/23 203.34.71.0/24 204.13.32.0/21 204.14.24.0/21 204.153.248.0/21 204.18.0.0/16 204.236.0.0/19 204.52.255.0/24 204.79.220.0/22 204.89.224.0/24 205.210.137.0/24 205.235.64.0/20 205.236.189.0/24 206.197.175.0/24 206.197.176.0/24 206.197.177.0/24 206.197.28.0/24 206.197.29.0/24 208.64.44.0/22 208.76.160.0/21 208.76.48.0/21 208.77.224.0/21 208.81.136.0/21 208.82.136.0/21 208.84.28.0/22 208.87.152.0/21 208.93.152.0/22 209.145.192.0/18 209.165.224.0/20 209.205.192.0/19 209.205.224.0/20 209.213.48.0/20 216.188.128.0/19 216.243.240.0/20 216.255.176.0/20 216.37.96.0/20 58.65.232.0/21 58.83.12.0/22 58.83.8.0/22 64.255.128.0/19 64.28.176.0/20 66.206.32.0/22 66.231.64.0/20 66.54.91.0/24 67.210.0.0/20 67.213.128.0/20 69.42.160.0/20 69.50.160.0/19 69.8.176.0/20 72.2.176.0/20 78.108.176.0/20 78.137.192.0/18 78.137.64.0/18 79.110.160.0/20 79.135.160.0/19 79.142.144.0/20 81.17.16.0/20 81.29.240.0/20 81.95.144.0/20 83.223.224.0/19 83.223.240.0/22 85.255.112.0/20 86.105.230.0/24 86.111.128.0/19 86.59.128.0/17 86.59.160.0/19 88.206.0.0/17 88.206.64.0/20 88.206.8.0/21 88.206.80.0/20 89.145.128.0/18 89.187.192.0/19 89.208.122.0/23 89.233.64.0/18 89.35.0.0/23 91.146.112.0/20 91.146.64.0/18 91.193.152.0/22 91.193.192.0/22 91.193.216.0/22 91.196.232.0/22 91.200.124.0/22 91.200.132.0/22 91.200.164.0/22 91.200.176.0/22 91.200.56.0/22 91.200.72.0/22 91.203.92.0/22 91.208.0.0/24 91.208.162.0/24 92.52.128.0/18 92.53.104.0/22 93.154.128.0/17 93.188.160.0/21 94.130.0.0/17 94.154.0.0/18 94.154.128.0/18 94.154.64.0/18 94.176.96.0/21' == '' ']' ++ eout '{sdrop} loading sdrop_hosts.rules' ++ arg='{sdrop} loading sdrop_hosts.rules' ++ '[' '!' '{sdrop} loading sdrop_hosts.rules' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {sdrop} loading sdrop_hosts.rules' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {sdrop} loading sdrop_hosts.rules' ++ /sbin/iptables -N SDROP iptables: Unknown error 4294967295 +++ cat /etc/apf/sdrop_hosts.rules +++ grep -v '#' ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 116.199.128.0/19 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 116.199.128.0/19 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 116.199.128.0/19 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 116.50.8.0/21 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 116.50.8.0/21 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 116.50.8.0/21 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 128.199.0.0/16 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 128.199.0.0/16 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 128.199.0.0/16 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 129.47.0.0/16 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 129.47.0.0/16 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 129.47.0.0/16 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 132.232.0.0/16 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 132.232.0.0/16 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 132.232.0.0/16 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 132.240.0.0/16 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 132.240.0.0/16 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 132.240.0.0/16 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 134.175.0.0/16 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 134.175.0.0/16 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 134.175.0.0/16 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 134.33.0.0/16 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 134.33.0.0/16 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 134.33.0.0/16 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 138.252.0.0/16 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 138.252.0.0/16 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 138.252.0.0/16 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 139.167.0.0/16 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 139.167.0.0/16 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 139.167.0.0/16 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 141.193.0.0/16 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 141.193.0.0/16 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 141.193.0.0/16 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 143.49.0.0/16 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 143.49.0.0/16 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 143.49.0.0/16 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 147.203.0.0/16 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 147.203.0.0/16 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 147.203.0.0/16 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 148.51.0.0/16 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 148.51.0.0/16 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 148.51.0.0/16 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 148.7.0.0/16 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 148.7.0.0/16 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 148.7.0.0/16 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 149.47.0.0/16 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 149.47.0.0/16 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 149.47.0.0/16 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 152.147.0.0/16 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 152.147.0.0/16 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 152.147.0.0/16 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 167.97.0.0/16 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 167.97.0.0/16 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 167.97.0.0/16 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 170.26.0.0/16 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 170.26.0.0/16 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 170.26.0.0/16 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 170.67.0.0/16 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 170.67.0.0/16 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 170.67.0.0/16 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 192.115.68.0/22 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 192.115.68.0/22 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 192.115.68.0/22 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 192.160.44.0/24 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 192.160.44.0/24 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 192.160.44.0/24 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 192.67.16.0/24 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 192.67.16.0/24 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 192.67.16.0/24 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 193.110.136.0/24 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 193.110.136.0/24 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 193.110.136.0/24 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 193.142.244.0/24 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 193.142.244.0/24 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 193.142.244.0/24 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 193.16.100.0/24 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 193.16.100.0/24 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 193.16.100.0/24 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 193.19.120.0/23 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 193.19.120.0/23 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 193.19.120.0/23 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 193.200.29.0/24 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 193.200.29.0/24 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 193.200.29.0/24 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 193.238.36.0/22 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 193.238.36.0/22 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 193.238.36.0/22 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 193.93.236.0/22 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 193.93.236.0/22 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 193.93.236.0/22 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 194.1.152.0/24 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 194.1.152.0/24 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 194.1.152.0/24 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 194.110.160.0/22 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 194.110.160.0/22 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 194.110.160.0/22 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 194.116.146.0/23 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 194.116.146.0/23 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 194.116.146.0/23 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 194.126.193.0/24 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 194.126.193.0/24 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 194.126.193.0/24 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 194.146.204.0/22 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 194.146.204.0/22 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 194.146.204.0/22 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 194.189.44.0/22 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 194.189.44.0/22 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 194.189.44.0/22 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 195.114.16.0/23 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 195.114.16.0/23 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 195.114.16.0/23 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 195.114.8.0/23 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 195.114.8.0/23 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 195.114.8.0/23 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 195.225.176.0/22 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 195.225.176.0/22 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 195.225.176.0/22 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 195.234.159.0/24 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 195.234.159.0/24 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 195.234.159.0/24 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 195.238.242.0/24 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 195.238.242.0/24 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 195.238.242.0/24 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 195.64.162.0/23 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 195.64.162.0/23 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 195.64.162.0/23 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 195.74.88.0/23 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 195.74.88.0/23 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 195.74.88.0/23 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 195.93.218.0/23 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 195.93.218.0/23 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 195.93.218.0/23 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 195.95.161.0/24 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 195.95.161.0/24 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 195.95.161.0/24 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 196.32.216.0/21 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 196.32.216.0/21 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 196.32.216.0/21 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 198.151.152.0/22 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 198.151.152.0/22 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 198.151.152.0/22 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 198.151.211.0/24 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 198.151.211.0/24 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 198.151.211.0/24 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 198.186.16.0/20 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 198.186.16.0/20 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 198.186.16.0/20 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 198.186.25.0/24 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 198.186.25.0/24 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 198.186.25.0/24 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 198.204.0.0/21 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 198.204.0.0/21 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 198.204.0.0/21 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 199.120.163.0/24 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 199.120.163.0/24 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 199.120.163.0/24 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 199.166.200.0/22 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 199.166.200.0/22 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 199.166.200.0/22 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 199.245.138.0/24 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 199.245.138.0/24 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 199.245.138.0/24 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 199.60.102.0/24 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 199.60.102.0/24 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 199.60.102.0/24 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 199.88.199.0/24 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 199.88.199.0/24 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 199.88.199.0/24 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 200.108.160.0/20 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 200.108.160.0/20 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 200.108.160.0/20 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 200.124.64.0/20 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 200.124.64.0/20 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 200.124.64.0/20 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 200.63.42.0/24 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 200.63.42.0/24 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 200.63.42.0/24 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 200.63.47.0/24 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 200.63.47.0/24 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 200.63.47.0/24 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 201.158.96.0/21 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 201.158.96.0/21 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 201.158.96.0/21 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 201.71.0.0/20 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 201.71.0.0/20 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 201.71.0.0/20 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 203.19.101.0/24 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 203.19.101.0/24 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 203.19.101.0/24 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 203.202.236.0/22 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 203.202.236.0/22 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 203.202.236.0/22 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 203.31.88.0/23 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 203.31.88.0/23 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 203.31.88.0/23 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 203.33.120.0/24 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 203.33.120.0/24 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 203.33.120.0/24 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 203.34.205.0/24 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 203.34.205.0/24 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 203.34.205.0/24 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 203.34.70.0/23 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 203.34.70.0/23 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 203.34.70.0/23 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 203.34.71.0/24 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 203.34.71.0/24 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 203.34.71.0/24 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 204.13.32.0/21 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 204.13.32.0/21 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 204.13.32.0/21 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 204.14.24.0/21 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 204.14.24.0/21 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 204.14.24.0/21 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 204.153.248.0/21 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 204.153.248.0/21 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 204.153.248.0/21 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 204.18.0.0/16 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 204.18.0.0/16 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 204.18.0.0/16 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 204.236.0.0/19 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 204.236.0.0/19 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 204.236.0.0/19 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 204.52.255.0/24 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 204.52.255.0/24 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 204.52.255.0/24 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 204.79.220.0/22 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 204.79.220.0/22 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 204.79.220.0/22 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 204.89.224.0/24 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 204.89.224.0/24 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 204.89.224.0/24 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 205.210.137.0/24 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 205.210.137.0/24 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 205.210.137.0/24 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 205.235.64.0/20 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 205.235.64.0/20 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 205.235.64.0/20 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 205.236.189.0/24 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 205.236.189.0/24 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 205.236.189.0/24 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 206.197.175.0/24 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 206.197.175.0/24 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 206.197.175.0/24 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 206.197.176.0/24 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 206.197.176.0/24 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 206.197.176.0/24 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 206.197.177.0/24 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 206.197.177.0/24 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 206.197.177.0/24 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 206.197.28.0/24 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 206.197.28.0/24 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 206.197.28.0/24 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 206.197.29.0/24 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 206.197.29.0/24 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 206.197.29.0/24 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 208.64.44.0/22 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 208.64.44.0/22 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 208.64.44.0/22 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 208.76.160.0/21 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 208.76.160.0/21 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 208.76.160.0/21 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 208.76.48.0/21 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 208.76.48.0/21 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 208.76.48.0/21 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 208.77.224.0/21 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 208.77.224.0/21 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 208.77.224.0/21 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 208.81.136.0/21 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 208.81.136.0/21 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 208.81.136.0/21 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 208.82.136.0/21 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 208.82.136.0/21 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 208.82.136.0/21 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 208.84.28.0/22 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 208.84.28.0/22 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 208.84.28.0/22 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 208.87.152.0/21 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 208.87.152.0/21 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 208.87.152.0/21 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 208.93.152.0/22 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 208.93.152.0/22 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 208.93.152.0/22 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 209.145.192.0/18 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 209.145.192.0/18 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 209.145.192.0/18 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 209.165.224.0/20 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 209.165.224.0/20 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 209.165.224.0/20 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 209.205.192.0/19 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 209.205.192.0/19 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 209.205.192.0/19 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 209.205.224.0/20 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 209.205.224.0/20 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 209.205.224.0/20 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 209.213.48.0/20 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 209.213.48.0/20 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 209.213.48.0/20 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 216.188.128.0/19 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 216.188.128.0/19 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 216.188.128.0/19 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 216.243.240.0/20 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 216.243.240.0/20 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 216.243.240.0/20 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 216.255.176.0/20 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 216.255.176.0/20 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 216.255.176.0/20 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 216.37.96.0/20 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 216.37.96.0/20 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 216.37.96.0/20 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 58.65.232.0/21 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 58.65.232.0/21 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 58.65.232.0/21 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 58.83.12.0/22 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 58.83.12.0/22 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 58.83.12.0/22 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 58.83.8.0/22 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 58.83.8.0/22 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 58.83.8.0/22 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 64.255.128.0/19 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 64.255.128.0/19 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 64.255.128.0/19 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 64.28.176.0/20 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 64.28.176.0/20 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 64.28.176.0/20 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 66.206.32.0/22 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 66.206.32.0/22 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 66.206.32.0/22 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 66.231.64.0/20 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 66.231.64.0/20 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 66.231.64.0/20 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 66.54.91.0/24 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 66.54.91.0/24 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 66.54.91.0/24 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 67.210.0.0/20 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 67.210.0.0/20 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 67.210.0.0/20 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 67.213.128.0/20 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 67.213.128.0/20 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 67.213.128.0/20 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 69.42.160.0/20 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 69.42.160.0/20 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 69.42.160.0/20 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 69.50.160.0/19 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 69.50.160.0/19 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 69.50.160.0/19 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 69.8.176.0/20 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 69.8.176.0/20 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 69.8.176.0/20 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 72.2.176.0/20 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 72.2.176.0/20 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 72.2.176.0/20 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 78.108.176.0/20 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 78.108.176.0/20 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 78.108.176.0/20 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 78.137.192.0/18 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 78.137.192.0/18 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 78.137.192.0/18 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 78.137.64.0/18 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 78.137.64.0/18 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 78.137.64.0/18 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 79.110.160.0/20 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 79.110.160.0/20 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 79.110.160.0/20 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 79.135.160.0/19 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 79.135.160.0/19 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 79.135.160.0/19 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 79.142.144.0/20 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 79.142.144.0/20 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 79.142.144.0/20 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 81.17.16.0/20 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 81.17.16.0/20 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 81.17.16.0/20 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 81.29.240.0/20 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 81.29.240.0/20 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 81.29.240.0/20 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 81.95.144.0/20 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 81.95.144.0/20 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 81.95.144.0/20 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 83.223.224.0/19 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 83.223.224.0/19 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 83.223.224.0/19 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 83.223.240.0/22 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 83.223.240.0/22 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 83.223.240.0/22 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 85.255.112.0/20 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 85.255.112.0/20 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 85.255.112.0/20 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 86.105.230.0/24 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 86.105.230.0/24 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 86.105.230.0/24 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 86.111.128.0/19 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 86.111.128.0/19 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 86.111.128.0/19 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 86.59.128.0/17 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 86.59.128.0/17 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 86.59.128.0/17 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 86.59.160.0/19 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 86.59.160.0/19 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 86.59.160.0/19 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 88.206.0.0/17 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 88.206.0.0/17 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 88.206.0.0/17 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 88.206.64.0/20 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 88.206.64.0/20 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 88.206.64.0/20 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 88.206.8.0/21 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 88.206.8.0/21 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 88.206.8.0/21 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 88.206.80.0/20 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 88.206.80.0/20 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 88.206.80.0/20 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 89.145.128.0/18 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 89.145.128.0/18 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 89.145.128.0/18 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 89.187.192.0/19 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 89.187.192.0/19 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 89.187.192.0/19 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 89.208.122.0/23 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 89.208.122.0/23 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 89.208.122.0/23 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 89.233.64.0/18 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 89.233.64.0/18 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 89.233.64.0/18 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 89.35.0.0/23 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 89.35.0.0/23 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 89.35.0.0/23 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 91.146.112.0/20 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 91.146.112.0/20 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 91.146.112.0/20 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 91.146.64.0/18 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 91.146.64.0/18 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 91.146.64.0/18 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 91.193.152.0/22 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 91.193.152.0/22 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 91.193.152.0/22 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 91.193.192.0/22 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 91.193.192.0/22 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 91.193.192.0/22 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 91.193.216.0/22 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 91.193.216.0/22 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 91.193.216.0/22 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 91.196.232.0/22 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 91.196.232.0/22 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 91.196.232.0/22 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 91.200.124.0/22 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 91.200.124.0/22 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 91.200.124.0/22 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 91.200.132.0/22 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 91.200.132.0/22 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 91.200.132.0/22 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 91.200.164.0/22 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 91.200.164.0/22 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 91.200.164.0/22 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 91.200.176.0/22 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 91.200.176.0/22 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 91.200.176.0/22 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 91.200.56.0/22 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 91.200.56.0/22 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 91.200.56.0/22 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 91.200.72.0/22 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 91.200.72.0/22 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 91.200.72.0/22 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 91.203.92.0/22 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 91.203.92.0/22 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 91.203.92.0/22 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 91.208.0.0/24 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 91.208.0.0/24 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 91.208.0.0/24 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 91.208.162.0/24 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 91.208.162.0/24 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 91.208.162.0/24 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 92.52.128.0/18 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 92.52.128.0/18 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 92.52.128.0/18 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 92.53.104.0/22 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 92.53.104.0/22 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 92.53.104.0/22 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 93.154.128.0/17 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 93.154.128.0/17 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 93.154.128.0/17 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 93.188.160.0/21 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 93.188.160.0/21 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 93.188.160.0/21 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 94.130.0.0/17 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 94.130.0.0/17 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 94.130.0.0/17 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 94.154.0.0/18 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 94.154.0.0/18 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 94.154.0.0/18 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 94.154.128.0/18 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 94.154.128.0/18 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 94.154.128.0/18 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 94.154.64.0/18 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 94.154.64.0/18 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 94.154.64.0/18 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ for i in '`cat $DROP_HOSTS | grep -v "#"`' ++ '[' '!' 94.176.96.0/21 == '' ']' ++ '[' -f /etc/apf/sdrop_hosts.rules ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A SDROP -s 94.176.96.0/21 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A SDROP -d 94.176.96.0/21 -s 0/0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A INPUT -j SDROP iptables v1.3.5: Couldn't load target `SDROP':/lib/iptables/libipt_SDROP.so: cannot open shared object file: No such file or directory Try `iptables -h' or 'iptables --help' for more information. ++ /sbin/iptables -A OUTPUT -j SDROP iptables v1.3.5: Couldn't load target `SDROP':/lib/iptables/libipt_SDROP.so: cannot open shared object file: No such file or directory Try `iptables -h' or 'iptables --help' for more information. ++ cdports ++ '[' '!' 135_139,111,513,520,445,1433,1434,1234,1524,3127 == '' ']' ++ eout '{glob} loading common drop ports' ++ arg='{glob} loading common drop ports' ++ '[' '!' '{glob} loading common drop ports' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {glob} loading common drop ports' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {glob} loading common drop ports' +++ echo 135_139,111,513,520,445,1433,1434,1234,1524,3127 +++ tr , ' ' ++ for i in '`echo $BLK_PORTS | tr '\'','\'' '\'' '\''`' +++ echo 135_139 +++ grep _ ++ '[' 135_139 == '' ']' +++ echo 135_139 +++ tr _ : ++ i=135:139 ++ '[' '!' 135:139 == '' ']' ++ /sbin/iptables -A INPUT -p tcp --dport 135:139 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A INPUT -p udp --dport 135:139 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A OUTPUT -p tcp --dport 135:139 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A OUTPUT -p udp --dport 135:139 -j DROP iptables: Unknown error 4294967295 ++ eout '{blk_ports} deny all to/from tcp port 135:139' ++ arg='{blk_ports} deny all to/from tcp port 135:139' ++ '[' '!' '{blk_ports} deny all to/from tcp port 135:139' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {blk_ports} deny all to/from tcp port 135:139' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {blk_ports} deny all to/from tcp port 135:139' ++ eout '{blk_ports} deny all to/from udp port 135:139' ++ arg='{blk_ports} deny all to/from udp port 135:139' ++ '[' '!' '{blk_ports} deny all to/from udp port 135:139' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {blk_ports} deny all to/from udp port 135:139' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {blk_ports} deny all to/from udp port 135:139' ++ for i in '`echo $BLK_PORTS | tr '\'','\'' '\'' '\''`' +++ echo 111 +++ grep _ ++ '[' '' == '' ']' ++ '[' '!' 111 == '' ']' ++ /sbin/iptables -A INPUT -p tcp --dport 111 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A INPUT -p udp --dport 111 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A OUTPUT -p tcp --dport 111 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A OUTPUT -p udp --dport 111 -j DROP iptables: Unknown error 4294967295 ++ eout '{blk_ports} deny all to/from tcp port 111' ++ arg='{blk_ports} deny all to/from tcp port 111' ++ '[' '!' '{blk_ports} deny all to/from tcp port 111' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {blk_ports} deny all to/from tcp port 111' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {blk_ports} deny all to/from tcp port 111' ++ eout '{blk_ports} deny all to/from udp port 111' ++ arg='{blk_ports} deny all to/from udp port 111' ++ '[' '!' '{blk_ports} deny all to/from udp port 111' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {blk_ports} deny all to/from udp port 111' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {blk_ports} deny all to/from udp port 111' ++ for i in '`echo $BLK_PORTS | tr '\'','\'' '\'' '\''`' +++ echo 513 +++ grep _ ++ '[' '' == '' ']' ++ '[' '!' 513 == '' ']' ++ /sbin/iptables -A INPUT -p tcp --dport 513 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A INPUT -p udp --dport 513 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A OUTPUT -p tcp --dport 513 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A OUTPUT -p udp --dport 513 -j DROP iptables: Unknown error 4294967295 ++ eout '{blk_ports} deny all to/from tcp port 513' ++ arg='{blk_ports} deny all to/from tcp port 513' ++ '[' '!' '{blk_ports} deny all to/from tcp port 513' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {blk_ports} deny all to/from tcp port 513' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {blk_ports} deny all to/from tcp port 513' ++ eout '{blk_ports} deny all to/from udp port 513' ++ arg='{blk_ports} deny all to/from udp port 513' ++ '[' '!' '{blk_ports} deny all to/from udp port 513' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {blk_ports} deny all to/from udp port 513' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {blk_ports} deny all to/from udp port 513' ++ for i in '`echo $BLK_PORTS | tr '\'','\'' '\'' '\''`' +++ echo 520 +++ grep _ ++ '[' '' == '' ']' ++ '[' '!' 520 == '' ']' ++ /sbin/iptables -A INPUT -p tcp --dport 520 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A INPUT -p udp --dport 520 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A OUTPUT -p tcp --dport 520 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A OUTPUT -p udp --dport 520 -j DROP iptables: Unknown error 4294967295 ++ eout '{blk_ports} deny all to/from tcp port 520' ++ arg='{blk_ports} deny all to/from tcp port 520' ++ '[' '!' '{blk_ports} deny all to/from tcp port 520' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {blk_ports} deny all to/from tcp port 520' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {blk_ports} deny all to/from tcp port 520' ++ eout '{blk_ports} deny all to/from udp port 520' ++ arg='{blk_ports} deny all to/from udp port 520' ++ '[' '!' '{blk_ports} deny all to/from udp port 520' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {blk_ports} deny all to/from udp port 520' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {blk_ports} deny all to/from udp port 520' ++ for i in '`echo $BLK_PORTS | tr '\'','\'' '\'' '\''`' +++ echo 445 +++ grep _ ++ '[' '' == '' ']' ++ '[' '!' 445 == '' ']' ++ /sbin/iptables -A INPUT -p tcp --dport 445 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A INPUT -p udp --dport 445 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A OUTPUT -p tcp --dport 445 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A OUTPUT -p udp --dport 445 -j DROP iptables: Unknown error 4294967295 ++ eout '{blk_ports} deny all to/from tcp port 445' ++ arg='{blk_ports} deny all to/from tcp port 445' ++ '[' '!' '{blk_ports} deny all to/from tcp port 445' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {blk_ports} deny all to/from tcp port 445' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {blk_ports} deny all to/from tcp port 445' ++ eout '{blk_ports} deny all to/from udp port 445' ++ arg='{blk_ports} deny all to/from udp port 445' ++ '[' '!' '{blk_ports} deny all to/from udp port 445' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {blk_ports} deny all to/from udp port 445' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {blk_ports} deny all to/from udp port 445' ++ for i in '`echo $BLK_PORTS | tr '\'','\'' '\'' '\''`' +++ echo 1433 +++ grep _ ++ '[' '' == '' ']' ++ '[' '!' 1433 == '' ']' ++ /sbin/iptables -A INPUT -p tcp --dport 1433 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A INPUT -p udp --dport 1433 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A OUTPUT -p tcp --dport 1433 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A OUTPUT -p udp --dport 1433 -j DROP iptables: Unknown error 4294967295 ++ eout '{blk_ports} deny all to/from tcp port 1433' ++ arg='{blk_ports} deny all to/from tcp port 1433' ++ '[' '!' '{blk_ports} deny all to/from tcp port 1433' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {blk_ports} deny all to/from tcp port 1433' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {blk_ports} deny all to/from tcp port 1433' ++ eout '{blk_ports} deny all to/from udp port 1433' ++ arg='{blk_ports} deny all to/from udp port 1433' ++ '[' '!' '{blk_ports} deny all to/from udp port 1433' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {blk_ports} deny all to/from udp port 1433' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {blk_ports} deny all to/from udp port 1433' ++ for i in '`echo $BLK_PORTS | tr '\'','\'' '\'' '\''`' +++ echo 1434 +++ grep _ ++ '[' '' == '' ']' ++ '[' '!' 1434 == '' ']' ++ /sbin/iptables -A INPUT -p tcp --dport 1434 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A INPUT -p udp --dport 1434 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A OUTPUT -p tcp --dport 1434 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A OUTPUT -p udp --dport 1434 -j DROP iptables: Unknown error 4294967295 ++ eout '{blk_ports} deny all to/from tcp port 1434' ++ arg='{blk_ports} deny all to/from tcp port 1434' ++ '[' '!' '{blk_ports} deny all to/from tcp port 1434' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {blk_ports} deny all to/from tcp port 1434' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {blk_ports} deny all to/from tcp port 1434' ++ eout '{blk_ports} deny all to/from udp port 1434' ++ arg='{blk_ports} deny all to/from udp port 1434' ++ '[' '!' '{blk_ports} deny all to/from udp port 1434' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {blk_ports} deny all to/from udp port 1434' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {blk_ports} deny all to/from udp port 1434' ++ for i in '`echo $BLK_PORTS | tr '\'','\'' '\'' '\''`' +++ echo 1234 +++ grep _ ++ '[' '' == '' ']' ++ '[' '!' 1234 == '' ']' ++ /sbin/iptables -A INPUT -p tcp --dport 1234 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A INPUT -p udp --dport 1234 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A OUTPUT -p tcp --dport 1234 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A OUTPUT -p udp --dport 1234 -j DROP iptables: Unknown error 4294967295 ++ eout '{blk_ports} deny all to/from tcp port 1234' ++ arg='{blk_ports} deny all to/from tcp port 1234' ++ '[' '!' '{blk_ports} deny all to/from tcp port 1234' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {blk_ports} deny all to/from tcp port 1234' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {blk_ports} deny all to/from tcp port 1234' ++ eout '{blk_ports} deny all to/from udp port 1234' ++ arg='{blk_ports} deny all to/from udp port 1234' ++ '[' '!' '{blk_ports} deny all to/from udp port 1234' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {blk_ports} deny all to/from udp port 1234' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {blk_ports} deny all to/from udp port 1234' ++ for i in '`echo $BLK_PORTS | tr '\'','\'' '\'' '\''`' +++ echo 1524 +++ grep _ ++ '[' '' == '' ']' ++ '[' '!' 1524 == '' ']' ++ /sbin/iptables -A INPUT -p tcp --dport 1524 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A INPUT -p udp --dport 1524 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A OUTPUT -p tcp --dport 1524 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A OUTPUT -p udp --dport 1524 -j DROP iptables: Unknown error 4294967295 ++ eout '{blk_ports} deny all to/from tcp port 1524' ++ arg='{blk_ports} deny all to/from tcp port 1524' ++ '[' '!' '{blk_ports} deny all to/from tcp port 1524' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {blk_ports} deny all to/from tcp port 1524' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {blk_ports} deny all to/from tcp port 1524' ++ eout '{blk_ports} deny all to/from udp port 1524' ++ arg='{blk_ports} deny all to/from udp port 1524' ++ '[' '!' '{blk_ports} deny all to/from udp port 1524' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {blk_ports} deny all to/from udp port 1524' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {blk_ports} deny all to/from udp port 1524' ++ for i in '`echo $BLK_PORTS | tr '\'','\'' '\'' '\''`' +++ echo 3127 +++ grep _ ++ '[' '' == '' ']' ++ '[' '!' 3127 == '' ']' ++ /sbin/iptables -A INPUT -p tcp --dport 3127 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A INPUT -p udp --dport 3127 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A OUTPUT -p tcp --dport 3127 -j DROP iptables: Unknown error 4294967295 ++ /sbin/iptables -A OUTPUT -p udp --dport 3127 -j DROP iptables: Unknown error 4294967295 ++ eout '{blk_ports} deny all to/from tcp port 3127' ++ arg='{blk_ports} deny all to/from tcp port 3127' ++ '[' '!' '{blk_ports} deny all to/from tcp port 3127' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {blk_ports} deny all to/from tcp port 3127' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {blk_ports} deny all to/from tcp port 3127' ++ eout '{blk_ports} deny all to/from udp port 3127' ++ arg='{blk_ports} deny all to/from udp port 3127' ++ '[' '!' '{blk_ports} deny all to/from udp port 3127' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {blk_ports} deny all to/from udp port 3127' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {blk_ports} deny all to/from udp port 3127' ++ '[' '!' '' == '' ']' ++ '[' 0 == 1 ']' ++ RAB_SANITY_FLAGS= ++ '[' 1 == 1 ']' ++ eout '{pkt_sanity} set active PKT_SANITY' ++ arg='{pkt_sanity} set active PKT_SANITY' ++ '[' '!' '{pkt_sanity} set active PKT_SANITY' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {pkt_sanity} set active PKT_SANITY' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {pkt_sanity} set active PKT_SANITY' ++ eout '{pkt_sanity} deny inbound tcp-flag pairs ALL NONE' ++ arg='{pkt_sanity} deny inbound tcp-flag pairs ALL NONE' ++ '[' '!' '{pkt_sanity} deny inbound tcp-flag pairs ALL NONE' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {pkt_sanity} deny inbound tcp-flag pairs ALL NONE' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {pkt_sanity} deny inbound tcp-flag pairs ALL NONE' ++ eout '{pkt_sanity} deny inbound tcp-flag pairs SYN,FIN SYN,FIN' ++ arg='{pkt_sanity} deny inbound tcp-flag pairs SYN,FIN SYN,FIN' ++ '[' '!' '{pkt_sanity} deny inbound tcp-flag pairs SYN,FIN SYN,FIN' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {pkt_sanity} deny inbound tcp-flag pairs SYN,FIN SYN,FIN' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {pkt_sanity} deny inbound tcp-flag pairs SYN,FIN SYN,FIN' ++ eout '{pkt_sanity} deny inbound tcp-flag pairs SYN,RST SYN,RST' ++ arg='{pkt_sanity} deny inbound tcp-flag pairs SYN,RST SYN,RST' ++ '[' '!' '{pkt_sanity} deny inbound tcp-flag pairs SYN,RST SYN,RST' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {pkt_sanity} deny inbound tcp-flag pairs SYN,RST SYN,RST' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {pkt_sanity} deny inbound tcp-flag pairs SYN,RST SYN,RST' ++ eout '{pkt_sanity} deny inbound tcp-flag pairs FIN,RST FIN,RST' ++ arg='{pkt_sanity} deny inbound tcp-flag pairs FIN,RST FIN,RST' ++ '[' '!' '{pkt_sanity} deny inbound tcp-flag pairs FIN,RST FIN,RST' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {pkt_sanity} deny inbound tcp-flag pairs FIN,RST FIN,RST' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {pkt_sanity} deny inbound tcp-flag pairs FIN,RST FIN,RST' ++ eout '{pkt_sanity} deny inbound tcp-flag pairs ACK,FIN FIN' ++ arg='{pkt_sanity} deny inbound tcp-flag pairs ACK,FIN FIN' ++ '[' '!' '{pkt_sanity} deny inbound tcp-flag pairs ACK,FIN FIN' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {pkt_sanity} deny inbound tcp-flag pairs ACK,FIN FIN' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {pkt_sanity} deny inbound tcp-flag pairs ACK,FIN FIN' ++ eout '{pkt_sanity} deny inbound tcp-flag pairs ACK,URG URG' ++ arg='{pkt_sanity} deny inbound tcp-flag pairs ACK,URG URG' ++ '[' '!' '{pkt_sanity} deny inbound tcp-flag pairs ACK,URG URG' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {pkt_sanity} deny inbound tcp-flag pairs ACK,URG URG' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {pkt_sanity} deny inbound tcp-flag pairs ACK,URG URG' ++ eout '{pkt_sanity} deny inbound tcp-flag pairs ACK,PSH PSH' ++ arg='{pkt_sanity} deny inbound tcp-flag pairs ACK,PSH PSH' ++ '[' '!' '{pkt_sanity} deny inbound tcp-flag pairs ACK,PSH PSH' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {pkt_sanity} deny inbound tcp-flag pairs ACK,PSH PSH' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {pkt_sanity} deny inbound tcp-flag pairs ACK,PSH PSH' ++ eout '{pkt_sanity} deny inbound tcp-flag pairs ALL FIN,URG,PSH' ++ arg='{pkt_sanity} deny inbound tcp-flag pairs ALL FIN,URG,PSH' ++ '[' '!' '{pkt_sanity} deny inbound tcp-flag pairs ALL FIN,URG,PSH' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {pkt_sanity} deny inbound tcp-flag pairs ALL FIN,URG,PSH' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {pkt_sanity} deny inbound tcp-flag pairs ALL FIN,URG,PSH' ++ eout '{pkt_sanity} deny inbound tcp-flag pairs ALL SYN,RST,ACK,FIN,URG' ++ arg='{pkt_sanity} deny inbound tcp-flag pairs ALL SYN,RST,ACK,FIN,URG' ++ '[' '!' '{pkt_sanity} deny inbound tcp-flag pairs ALL SYN,RST,ACK,FIN,URG' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {pkt_sanity} deny inbound tcp-flag pairs ALL SYN,RST,ACK,FIN,URG' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {pkt_sanity} deny inbound tcp-flag pairs ALL SYN,RST,ACK,FIN,URG' ++ eout '{pkt_sanity} deny inbound tcp-flag pairs ALL ALL' ++ arg='{pkt_sanity} deny inbound tcp-flag pairs ALL ALL' ++ '[' '!' '{pkt_sanity} deny inbound tcp-flag pairs ALL ALL' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {pkt_sanity} deny inbound tcp-flag pairs ALL ALL' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {pkt_sanity} deny inbound tcp-flag pairs ALL ALL' ++ eout '{pkt_sanity} deny inbound tcp-flag pairs ALL FIN' ++ arg='{pkt_sanity} deny inbound tcp-flag pairs ALL FIN' ++ '[' '!' '{pkt_sanity} deny inbound tcp-flag pairs ALL FIN' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {pkt_sanity} deny inbound tcp-flag pairs ALL FIN' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {pkt_sanity} deny inbound tcp-flag pairs ALL FIN' ++ /sbin/iptables -N IN_SANITY iptables: Unknown error 4294967295 ++ '[' 0 == 1 ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A IN_SANITY -p tcp --tcp-flags ALL NONE -j DROP iptables: No chain/target/match by that name ++ '[' 0 == 1 ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A IN_SANITY -p tcp --tcp-flags SYN,FIN SYN,FIN -j DROP iptables: No chain/target/match by that name ++ '[' 0 == 1 ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A IN_SANITY -p tcp --tcp-flags SYN,RST SYN,RST -j DROP iptables: No chain/target/match by that name ++ '[' 0 == 1 ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A IN_SANITY -p tcp --tcp-flags FIN,RST FIN,RST -j DROP iptables: No chain/target/match by that name ++ '[' 0 == 1 ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A IN_SANITY -p tcp --tcp-flags ACK,FIN FIN -j DROP iptables: No chain/target/match by that name ++ '[' 0 == 1 ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A IN_SANITY -p tcp --tcp-flags ACK,URG URG -j DROP iptables: No chain/target/match by that name ++ '[' 0 == 1 ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A IN_SANITY -p tcp --tcp-flags ACK,PSH PSH -j DROP iptables: No chain/target/match by that name ++ '[' 0 == 1 ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A IN_SANITY -p tcp --tcp-flags ALL FIN,URG,PSH -j DROP iptables: No chain/target/match by that name ++ '[' 0 == 1 ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A IN_SANITY -p tcp --tcp-flags ALL SYN,RST,ACK,FIN,URG -j DROP iptables: No chain/target/match by that name ++ '[' 0 == 1 ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A IN_SANITY -p tcp --tcp-flags ALL ALL -j DROP iptables: No chain/target/match by that name ++ '[' 0 == 1 ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A IN_SANITY -p tcp --tcp-flags ALL FIN -j DROP iptables: No chain/target/match by that name ++ eout '{pkt_sanity} deny outbound tcp-flag pairs ALL NONE' ++ arg='{pkt_sanity} deny outbound tcp-flag pairs ALL NONE' ++ '[' '!' '{pkt_sanity} deny outbound tcp-flag pairs ALL NONE' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {pkt_sanity} deny outbound tcp-flag pairs ALL NONE' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {pkt_sanity} deny outbound tcp-flag pairs ALL NONE' ++ eout '{pkt_sanity} deny outbound tcp-flag pairs SYN,FIN SYN,FIN' ++ arg='{pkt_sanity} deny outbound tcp-flag pairs SYN,FIN SYN,FIN' ++ '[' '!' '{pkt_sanity} deny outbound tcp-flag pairs SYN,FIN SYN,FIN' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {pkt_sanity} deny outbound tcp-flag pairs SYN,FIN SYN,FIN' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {pkt_sanity} deny outbound tcp-flag pairs SYN,FIN SYN,FIN' ++ eout '{pkt_sanity} deny outbound tcp-flag pairs SYN,RST SYN,RST' ++ arg='{pkt_sanity} deny outbound tcp-flag pairs SYN,RST SYN,RST' ++ '[' '!' '{pkt_sanity} deny outbound tcp-flag pairs SYN,RST SYN,RST' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {pkt_sanity} deny outbound tcp-flag pairs SYN,RST SYN,RST' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {pkt_sanity} deny outbound tcp-flag pairs SYN,RST SYN,RST' ++ eout '{pkt_sanity} deny outbound tcp-flag pairs FIN,RST FIN,RST' ++ arg='{pkt_sanity} deny outbound tcp-flag pairs FIN,RST FIN,RST' ++ '[' '!' '{pkt_sanity} deny outbound tcp-flag pairs FIN,RST FIN,RST' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {pkt_sanity} deny outbound tcp-flag pairs FIN,RST FIN,RST' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {pkt_sanity} deny outbound tcp-flag pairs FIN,RST FIN,RST' ++ eout '{pkt_sanity} deny outbound tcp-flag pairs ACK,FIN FIN' ++ arg='{pkt_sanity} deny outbound tcp-flag pairs ACK,FIN FIN' ++ '[' '!' '{pkt_sanity} deny outbound tcp-flag pairs ACK,FIN FIN' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {pkt_sanity} deny outbound tcp-flag pairs ACK,FIN FIN' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {pkt_sanity} deny outbound tcp-flag pairs ACK,FIN FIN' ++ eout '{pkt_sanity} deny outbound tcp-flag pairs ACK,PSH PSH' ++ arg='{pkt_sanity} deny outbound tcp-flag pairs ACK,PSH PSH' ++ '[' '!' '{pkt_sanity} deny outbound tcp-flag pairs ACK,PSH PSH' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {pkt_sanity} deny outbound tcp-flag pairs ACK,PSH PSH' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {pkt_sanity} deny outbound tcp-flag pairs ACK,PSH PSH' ++ eout '{pkt_sanity} deny outbound tcp-flag pairs ACK,URG URG' ++ arg='{pkt_sanity} deny outbound tcp-flag pairs ACK,URG URG' ++ '[' '!' '{pkt_sanity} deny outbound tcp-flag pairs ACK,URG URG' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {pkt_sanity} deny outbound tcp-flag pairs ACK,URG URG' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {pkt_sanity} deny outbound tcp-flag pairs ACK,URG URG' ++ /sbin/iptables -N OUT_SANITY iptables: Unknown error 4294967295 ++ '[' 0 == 1 ']' ++ /sbin/iptables -A OUT_SANITY -p tcp --tcp-flags ALL NONE -j DROP iptables: No chain/target/match by that name ++ '[' 0 == 1 ']' ++ /sbin/iptables -A OUT_SANITY -p tcp --tcp-flags SYN,FIN SYN,FIN -j DROP iptables: No chain/target/match by that name ++ '[' 0 == 1 ']' ++ /sbin/iptables -A OUT_SANITY -p tcp --tcp-flags SYN,RST SYN,RST -j DROP iptables: No chain/target/match by that name ++ '[' 0 == 1 ']' ++ /sbin/iptables -A OUT_SANITY -p tcp --tcp-flags FIN,RST FIN,RST -j DROP iptables: No chain/target/match by that name ++ '[' 0 == 1 ']' ++ /sbin/iptables -A OUT_SANITY -p tcp --tcp-flags ACK,FIN FIN -j DROP iptables: No chain/target/match by that name ++ '[' 0 == 1 ']' ++ /sbin/iptables -A OUT_SANITY -p tcp --tcp-flags ACK,PSH PSH -j DROP iptables: No chain/target/match by that name ++ '[' 0 == 1 ']' ++ /sbin/iptables -A OUT_SANITY -p tcp --tcp-flags ACK,URG URG -j DROP iptables: No chain/target/match by that name ++ '[' 0 == 1 ']' ++ '[' 1 == 1 ']' ++ eout '{pkt_sanity} deny all to/from 255.255.255.255' ++ arg='{pkt_sanity} deny all to/from 255.255.255.255' ++ '[' '!' '{pkt_sanity} deny all to/from 255.255.255.255' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {pkt_sanity} deny all to/from 255.255.255.255' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {pkt_sanity} deny all to/from 255.255.255.255' ++ eout '{pkt_sanity} deny all to/from 0.0.0.255/0.0.0.255' ++ arg='{pkt_sanity} deny all to/from 0.0.0.255/0.0.0.255' ++ '[' '!' '{pkt_sanity} deny all to/from 0.0.0.255/0.0.0.255' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {pkt_sanity} deny all to/from 0.0.0.255/0.0.0.255' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {pkt_sanity} deny all to/from 0.0.0.255/0.0.0.255' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A IN_SANITY -s 255.255.255.255 -j DROP iptables: No chain/target/match by that name ++ '[' 0 == 1 ']' ++ /sbin/iptables -A IN_SANITY -d 0.0.0.0 -j DROP iptables: No chain/target/match by that name ++ '[' 0 == 1 ']' ++ /sbin/iptables -A IN_SANITY -p icmp -d 0.0.0.255/0.0.0.255 -j DROP iptables: No chain/target/match by that name ++ '[' 0 == 1 ']' ++ /sbin/iptables -A OUT_SANITY -d 0.0.0.255/0.0.0.255 -j DROP iptables: No chain/target/match by that name ++ '[' 0 == 1 ']' ++ /sbin/iptables -A OUT_SANITY -s 255.255.255.255 -j DROP iptables: No chain/target/match by that name ++ '[' 0 == 1 ']' ++ /sbin/iptables -A OUT_SANITY -d 0.0.0.0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A OUTPUT -j OUT_SANITY iptables v1.3.5: Couldn't load target `OUT_SANITY':/lib/iptables/libipt_OUT_SANITY.so: cannot open shared object file: No such file or directory Try `iptables -h' or 'iptables --help' for more information. ++ /sbin/iptables -A INPUT -j IN_SANITY iptables v1.3.5: Couldn't load target `IN_SANITY':/lib/iptables/libipt_IN_SANITY.so: cannot open shared object file: No such file or directory Try `iptables -h' or 'iptables --help' for more information. ++ '[' 1 == 1 ']' ++ eout '{pkt_sanity} deny all fragmented udp' ++ arg='{pkt_sanity} deny all fragmented udp' ++ '[' '!' '{pkt_sanity} deny all fragmented udp' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {pkt_sanity} deny all fragmented udp' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {pkt_sanity} deny all fragmented udp' ++ /sbin/iptables -N FRAG_UDP iptables: Unknown error 4294967295 ++ '[' 0 == 1 ']' ++ '[' 0 == 1 ']' ++ /sbin/iptables -A FRAG_UDP -p udp -f -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A INPUT -j FRAG_UDP iptables v1.3.5: Couldn't load target `FRAG_UDP':/lib/iptables/libipt_FRAG_UDP.so: cannot open shared object file: No such file or directory Try `iptables -h' or 'iptables --help' for more information. ++ /sbin/iptables -A OUTPUT -j FRAG_UDP iptables v1.3.5: Couldn't load target `FRAG_UDP':/lib/iptables/libipt_FRAG_UDP.so: cannot open shared object file: No such file or directory Try `iptables -h' or 'iptables --help' for more information. ++ '[' 1 == 1 ']' ++ eout '{pkt_sanity} deny inbound tcp port 0' ++ arg='{pkt_sanity} deny inbound tcp port 0' ++ '[' '!' '{pkt_sanity} deny inbound tcp port 0' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {pkt_sanity} deny inbound tcp port 0' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {pkt_sanity} deny inbound tcp port 0' ++ eout '{pkt_sanity} deny outbound tcp port 0' ++ arg='{pkt_sanity} deny outbound tcp port 0' ++ '[' '!' '{pkt_sanity} deny outbound tcp port 0' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {pkt_sanity} deny outbound tcp port 0' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {pkt_sanity} deny outbound tcp port 0' ++ /sbin/iptables -N PZERO iptables: Unknown error 4294967295 ++ '[' 0 == 1 ']' ++ /sbin/iptables -A PZERO -p tcp --dport 0 -j DROP iptables: No chain/target/match by that name ++ '[' 0 == 1 ']' ++ /sbin/iptables -A PZERO -p udp --dport 0 -j DROP iptables: No chain/target/match by that name ++ '[' 0 == 1 ']' ++ /sbin/iptables -A PZERO -p tcp --sport 0 -j DROP iptables: No chain/target/match by that name ++ '[' 0 == 1 ']' ++ /sbin/iptables -A PZERO -p udp --sport 0 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A INPUT -j PZERO iptables v1.3.5: Couldn't load target `PZERO':/lib/iptables/libipt_PZERO.so: cannot open shared object file: No such file or directory Try `iptables -h' or 'iptables --help' for more information. ++ /sbin/iptables -A OUTPUT -j PZERO iptables v1.3.5: Couldn't load target `PZERO':/lib/iptables/libipt_PZERO.so: cannot open shared object file: No such file or directory Try `iptables -h' or 'iptables --help' for more information. ++ '[' 0 = 1 ']' ++ '[' 1 == 1 ']' ++ eout '{blk_mcat} set active BLK_MCATNET' ++ arg='{blk_mcat} set active BLK_MCATNET' ++ '[' '!' '{blk_mcat} set active BLK_MCATNET' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {blk_mcat} set active BLK_MCATNET' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {blk_mcat} set active BLK_MCATNET' ++ eout '{blk_mcat} deny all from 224.0.0.0/8' ++ arg='{blk_mcat} deny all from 224.0.0.0/8' ++ '[' '!' '{blk_mcat} deny all from 224.0.0.0/8' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {blk_mcat} deny all from 224.0.0.0/8' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {blk_mcat} deny all from 224.0.0.0/8' ++ eout '{blk_mcat} deny all to 224.0.0.0/8' ++ arg='{blk_mcat} deny all to 224.0.0.0/8' ++ '[' '!' '{blk_mcat} deny all to 224.0.0.0/8' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {blk_mcat} deny all to 224.0.0.0/8' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {blk_mcat} deny all to 224.0.0.0/8' ++ /sbin/iptables -N MCAST iptables: Unknown error 4294967295 ++ '[' 0 == 1 ']' ++ /sbin/iptables -A MCAST -s 224.0.0.0/8 -d 0/0 -j DROP iptables: No chain/target/match by that name ++ '[' 0 == 1 ']' ++ /sbin/iptables -A MCAST -s 0/0 -d 224.0.0.0/8 -j DROP iptables: No chain/target/match by that name ++ /sbin/iptables -A INPUT -j MCAST iptables v1.3.5: Couldn't load target `MCAST':/lib/iptables/libipt_MCAST.so: cannot open shared object file: No such file or directory Try `iptables -h' or 'iptables --help' for more information. ++ /sbin/iptables -A OUTPUT -j MCAST iptables v1.3.5: Couldn't load target `MCAST':/lib/iptables/libipt_MCAST.so: cannot open shared object file: No such file or directory Try `iptables -h' or 'iptables --help' for more information. ++ '[' '!' '' == '' ']' + . /etc/apf/log.rules ++ eout '{glob} loading log.rules' ++ arg='{glob} loading log.rules' ++ '[' '!' '{glob} loading log.rules' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {glob} loading log.rules' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {glob} loading log.rules' ++ '[' 0 == 1 ']' + . /etc/apf/vnet/main.vnet ++ INSTALL_PATH=/etc/apf ++ '[' 0 == 1 ']' ++ eout '{glob} virtual net subsystem disabled.' ++ arg='{glob} virtual net subsystem disabled.' ++ '[' '!' '{glob} virtual net subsystem disabled.' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {glob} virtual net subsystem disabled.' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {glob} virtual net subsystem disabled.' + cl_cports + IG_TCP_CPORTS= + IG_UDP_CPORTS= + IG_ICMP_TYPES= + EG_TCP_CPORTS= + EG_UDP_CPORTS= + EG_ICMP_TYPES= + EG_TCP_UID= + EG_UDP_UID= + . /etc/apf/conf.apf ++ set -x ++ DEVEL_MODE=0 ++ INSTALL_PATH=/etc/apf ++ IFACE_IN=venet0 ++ IFACE_OUT=venet0 ++ IFACE_TRUSTED= ++ SET_VERBOSE=1 ++ SET_FASTLOAD=0 ++ SET_VNET=0 ++ SET_ADDIFACE=0 ++ SET_MONOKERN=1 ++ SET_REFRESH=30 ++ SET_TRIM=500 ++ VF_ROUTE=1 ++ VF_CROND=1 ++ VF_LGATE= ++ RAB=0 ++ RAB_SANITY=1 ++ RAB_PSCAN_LEVEL=2 ++ RAB_HITCOUNT=1 ++ RAB_TIMER=300 ++ RAB_TRIP=1 ++ RAB_LOG_HIT=1 ++ RAB_LOG_TRIP=0 ++ TCP_STOP=DROP ++ UDP_STOP=DROP ++ ALL_STOP=DROP ++ PKT_SANITY=1 ++ PKT_SANITY_INV=0 ++ PKT_SANITY_FUDP=1 ++ PKT_SANITY_PZERO=1 ++ PKT_SANITY_STUFFED=1 ++ TOS_DEF=0 ++ TOS_DEF_RANGE=512:65535 ++ TOS_0= ++ TOS_2= ++ TOS_4= ++ TOS_8=21,20,80 ++ TOS_16=25,110,143 ++ TCR_PASS=0 ++ TCR_PORTS=33434:33534 ++ ICMP_LIM=30/s ++ RESV_DNS=1 ++ RESV_DNS_DROP=1 ++ BLK_P2P_PORTS= ++ BLK_PORTS=135_139,111,513,520,445,1433,1434,1234,1524,3127 ++ BLK_MCATNET=1 ++ BLK_PRVNET=0 ++ BLK_RESNET=1 ++ BLK_IDENT=0 ++ SYSCTL_CONNTRACK=4194304 ++ SYSCTL_TCP=1 ++ SYSCTL_SYN=1 ++ SYSCTL_ROUTE=0 ++ SYSCTL_LOGMARTIANS=0 ++ SYSCTL_ECN=0 ++ SYSCTL_SYNCOOKIES=1 ++ SYSCTL_OVERFLOW=0 ++ HELPER_SSH=1 ++ HELPER_SSH_PORT=22 ++ HELPER_FTP=1 ++ HELPER_FTP_PORT=21 ++ HELPER_FTP_DATA=20 ++ IG_TCP_CPORTS=22,25,80,3310,3390 ++ IG_UDP_CPORTS=3310,3390 ++ IG_ICMP_TYPES= ++ EGF=0 ++ EG_TCP_CPORTS=21,25,80,443,43 ++ EG_UDP_CPORTS=20,21,53 ++ EG_ICMP_TYPES=all ++ EG_TCP_UID= ++ EG_UDP_UID= ++ EG_DROP_CMD='eggdrop psybnc bitchx BitchX init udp.pl' ++ USE_DS=1 ++ DS_URL=feeds.dshield.org/top10-2.txt ++ DS_URL_PROT=http ++ USE_DROP=1 ++ DROP_URL=www.spamhaus.org/drop/drop.lasso ++ DROP_URL_PROT=http ++ USE_ECNSHAME=1 ++ ECNSHAME_URL=r-fx.ca/downloads/ecnshame.lst ++ ECNSHAME_URL_PROT=http ++ USE_RD=1 ++ RD_URL=r-fx.ca/downloads/reserved.networks ++ RD_URL_PROT=http ++ USE_RGT=0 ++ GA_URL=yourhost.com/glob_allow.rules ++ GA_URL_PROT=http ++ GD_URL=yourhost.com/glob_deny.rules ++ GD_URL_PROT=http ++ LOG_DROP=0 ++ LOG_LEVEL=crit ++ LOG_TARGET=LOG ++ LOG_IA=1 ++ LOG_LGATE=0 ++ LOG_EXT=0 ++ LOG_RATE=30 ++ LOG_APF=/var/log/apf_log ++ CNFINT=/etc/apf/internals/internals.conf ++ . /etc/apf/internals/internals.conf +++ PATH=/sbin:/usr/sbin:/usr/bin:/usr/local/bin:/usr/local/sbin:/sbin:/usr/sbin:/usr/bin:/usr/local/bin:/usr/local/sbin:/sbin:/usr/sbin:/usr/bin:/usr/local/bin:/usr/local/sbin:/usr/local/sbin:/bin:/sbin:/usr/bin:/usr/sbin::/root/bin +++ export PATH +++ VER=9.6 +++ APPN=apf +++ ifconfig=/sbin/ifconfig +++ ip=/sbin/ip +++ IPT=/sbin/iptables +++ MPB=/sbin/modprobe +++ LSM=/sbin/lsmod +++ RMM=/sbin/rmmod +++ IPTS=/sbin/iptables-save +++ IPTR=/sbin/iptables-restore +++ DIFF=/usr/bin/diff +++ WGET=/usr/bin/wget +++ MD5=/usr/bin/md5sum +++ UNAME=/bin/uname +++ IF=venet0 +++ IN_IF=venet0 +++ OUT_IF=venet0 +++ ALL_STOP=DROP +++ LSTOP=LD +++ LACCEPT=LA +++ TOS_DEF_TOS=0 ++++ /sbin/ifconfig venet0 ++++ grep -vw inet6 ++++ grep -w inet ++++ cut -d : -f 2 ++++ cut -d ' ' -f 1 +++ NET=127.0.0.1 ++++ echo apf ++++ tr '[:lower:]' '[:upper:]' +++ NAME=APF ++++ date '+%D %H:%M:%S' +++ TIME='10/26/08 03:31:21' ++++ date +%s +++ UTIME=1225017081 ++++ /bin/uname -r ++++ cut -d. -f 1,2 +++ KREL=2.6 +++ LOCK_TIMEOUT=360 +++ LOCK=/lock.utime +++ ADR=/etc/apf/ad/ad.rules +++ ALLOW_HOSTS=/etc/apf/allow_hosts.rules +++ DENY_HOSTS=/etc/apf/deny_hosts.rules +++ GALLOW_HOSTS=/etc/apf/glob_allow.rules +++ GDENY_HOSTS=/etc/apf/glob_deny.rules +++ DS_HOSTS=/etc/apf/ds_hosts.rules +++ DROP_HOSTS=/etc/apf/sdrop_hosts.rules +++ ECNSHAME_HOSTS=/etc/apf/ecnshame_hosts.rules +++ RABP=/etc/apf/internals/rab.ports +++ MD5_FILES='/etc/apf/ad/ad.rules /etc/apf/*.rules /etc/apf/internals/*.networks /etc/apf/vnet/*.rules /etc/apf/internals/rab.ports' +++ MCATNET=/etc/apf/internals/multicast.networks +++ PRVNET=/etc/apf/internals/private.networks +++ RESNET=/etc/apf/internals/reserved.networks +++ PRERT=/etc/apf/preroute.rules +++ POSTRT=/etc/apf/postroute.rules +++ DSTOP=DROP +++ '[' 0 == 1 ']' +++ LEXT= +++ . /etc/apf/internals/rab.ports ++++ RAB_PSCAN_LEVEL_1=1,7,9,11,15,69,70 ++++ RAB_PSCAN_LEVEL_2=1,7,9,11,15,69,70,79,109,119,512,513,517,518 ++++ RAB_PSCAN_LEVEL_3=1,7,9,11,15,69,70,79,109,119,512,513,517,518,13,17,19,540,635,640,641,666,700 +++ CNF_FUNC=/etc/apf/internals/functions.apf +++ . /etc/apf/internals/functions.apf + '[' 0 == 1 ']' + VNET=0/0 + . /etc/apf/main.rules ++ eout '{glob} loading main.rules' ++ arg='{glob} loading main.rules' ++ '[' '!' '{glob} loading main.rules' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {glob} loading main.rules' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {glob} loading main.rules' ++ . /etc/apf/internals/cports.common +++ '[' '!' 22,25,80,3310,3390 == '' ']' ++++ echo 22,25,80,3310,3390 ++++ tr , ' ' +++ IG_TCP_CPORTS='22 25 80 3310 3390' +++ PROTO=tcp ++++ echo 22 25 80 3310 3390 +++ for i in '`echo $IG_TCP_CPORTS`' ++++ echo 22 ++++ grep _ +++ '[' '' == '' ']' +++ '[' '!' 22 == '' ']' +++ /sbin/iptables -A INPUT -p tcp -s 0/0 -d 0/0 --dport 22 -j ACCEPT iptables: Unknown error 4294967295 +++ eout '{glob} opening inbound tcp port 22 on 0/0' +++ arg='{glob} opening inbound tcp port 22 on 0/0' +++ '[' '!' '{glob} opening inbound tcp port 22 on 0/0' == '' ']' ++++ date '+%b %d %H:%M:%S' ++++ hostname -s +++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {glob} opening inbound tcp port 22 on 0/0' +++ '[' 1 == 1 ']' +++ echo 'apf(28349): {glob} opening inbound tcp port 22 on 0/0' +++ for i in '`echo $IG_TCP_CPORTS`' ++++ echo 25 ++++ grep _ +++ '[' '' == '' ']' +++ '[' '!' 25 == '' ']' +++ /sbin/iptables -A INPUT -p tcp -s 0/0 -d 0/0 --dport 25 -j ACCEPT iptables: Unknown error 4294967295 +++ eout '{glob} opening inbound tcp port 25 on 0/0' +++ arg='{glob} opening inbound tcp port 25 on 0/0' +++ '[' '!' '{glob} opening inbound tcp port 25 on 0/0' == '' ']' ++++ date '+%b %d %H:%M:%S' ++++ hostname -s +++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {glob} opening inbound tcp port 25 on 0/0' +++ '[' 1 == 1 ']' +++ echo 'apf(28349): {glob} opening inbound tcp port 25 on 0/0' +++ for i in '`echo $IG_TCP_CPORTS`' ++++ echo 80 ++++ grep _ +++ '[' '' == '' ']' +++ '[' '!' 80 == '' ']' +++ /sbin/iptables -A INPUT -p tcp -s 0/0 -d 0/0 --dport 80 -j ACCEPT iptables: Unknown error 4294967295 +++ eout '{glob} opening inbound tcp port 80 on 0/0' +++ arg='{glob} opening inbound tcp port 80 on 0/0' +++ '[' '!' '{glob} opening inbound tcp port 80 on 0/0' == '' ']' ++++ date '+%b %d %H:%M:%S' ++++ hostname -s +++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {glob} opening inbound tcp port 80 on 0/0' +++ '[' 1 == 1 ']' +++ echo 'apf(28349): {glob} opening inbound tcp port 80 on 0/0' +++ for i in '`echo $IG_TCP_CPORTS`' ++++ echo 3310 ++++ grep _ +++ '[' '' == '' ']' +++ '[' '!' 3310 == '' ']' +++ /sbin/iptables -A INPUT -p tcp -s 0/0 -d 0/0 --dport 3310 -j ACCEPT iptables: Unknown error 4294967295 +++ eout '{glob} opening inbound tcp port 3310 on 0/0' +++ arg='{glob} opening inbound tcp port 3310 on 0/0' +++ '[' '!' '{glob} opening inbound tcp port 3310 on 0/0' == '' ']' ++++ date '+%b %d %H:%M:%S' ++++ hostname -s +++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {glob} opening inbound tcp port 3310 on 0/0' +++ '[' 1 == 1 ']' +++ echo 'apf(28349): {glob} opening inbound tcp port 3310 on 0/0' +++ for i in '`echo $IG_TCP_CPORTS`' ++++ echo 3390 ++++ grep _ +++ '[' '' == '' ']' +++ '[' '!' 3390 == '' ']' +++ /sbin/iptables -A INPUT -p tcp -s 0/0 -d 0/0 --dport 3390 -j ACCEPT iptables: Unknown error 4294967295 +++ eout '{glob} opening inbound tcp port 3390 on 0/0' +++ arg='{glob} opening inbound tcp port 3390 on 0/0' +++ '[' '!' '{glob} opening inbound tcp port 3390 on 0/0' == '' ']' ++++ date '+%b %d %H:%M:%S' ++++ hostname -s +++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {glob} opening inbound tcp port 3390 on 0/0' +++ '[' 1 == 1 ']' +++ echo 'apf(28349): {glob} opening inbound tcp port 3390 on 0/0' +++ '[' '!' 3310,3390 == '' ']' ++++ echo 3310,3390 ++++ tr , ' ' +++ IG_UDP_CPORTS='3310 3390' +++ PROTO=udp ++++ echo 3310 3390 +++ for i in '`echo $IG_UDP_CPORTS`' ++++ echo 3310 ++++ grep _ +++ '[' '' == '' ']' +++ '[' '!' 3310 == '' ']' +++ /sbin/iptables -A INPUT -p udp -s 0/0 -d 0/0 --dport 3310 -j ACCEPT iptables: Unknown error 4294967295 +++ eout '{glob} opening inbound udp port 3310 on 0/0' +++ arg='{glob} opening inbound udp port 3310 on 0/0' +++ '[' '!' '{glob} opening inbound udp port 3310 on 0/0' == '' ']' ++++ date '+%b %d %H:%M:%S' ++++ hostname -s +++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {glob} opening inbound udp port 3310 on 0/0' +++ '[' 1 == 1 ']' +++ echo 'apf(28349): {glob} opening inbound udp port 3310 on 0/0' +++ for i in '`echo $IG_UDP_CPORTS`' ++++ echo 3390 ++++ grep _ +++ '[' '' == '' ']' +++ '[' '!' 3390 == '' ']' +++ /sbin/iptables -A INPUT -p udp -s 0/0 -d 0/0 --dport 3390 -j ACCEPT iptables: Unknown error 4294967295 +++ eout '{glob} opening inbound udp port 3390 on 0/0' +++ arg='{glob} opening inbound udp port 3390 on 0/0' +++ '[' '!' '{glob} opening inbound udp port 3390 on 0/0' == '' ']' ++++ date '+%b %d %H:%M:%S' ++++ hostname -s +++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {glob} opening inbound udp port 3390 on 0/0' +++ '[' 1 == 1 ']' +++ echo 'apf(28349): {glob} opening inbound udp port 3390 on 0/0' +++ '[' 0 == 1 ']' +++ '[' 0 == 1 ']' +++ '[' '!' '' == '' ']' +++ '[' 0 == 1 ']' +++ '[' 0 == 1 ']' +++ '[' 0 == 1 ']' +++ '[' 0 == 1 ']' + /sbin/iptables -A INPUT -p tcp '!' --syn -m state --state NEW -j DROP iptables: Unknown error 4294967295 + /sbin/iptables -A INPUT -p tcp -m state --state ESTABLISHED,RELATED -j ACCEPT iptables: Unknown error 4294967295 + /sbin/iptables -A INPUT -p udp -m state --state ESTABLISHED,RELATED -j ACCEPT iptables: Unknown error 4294967295 + /sbin/iptables -A OUTPUT -p tcp --dport 1024:65535 -m state --state ESTABLISHED,RELATED -j ACCEPT iptables: Unknown error 4294967295 + /sbin/iptables -A OUTPUT -p udp --dport 1024:65535 -m state --state ESTABLISHED,RELATED -j ACCEPT iptables: Unknown error 4294967295 + '[' -f /etc/resolv.conf ']' + '[' 1 == 1 ']' ++ cat /etc/resolv.conf ++ grep -v '#' ++ grep -w nameserver ++ awk '{print$2}' ++ grep -v 127.0.0.1 + LDNS=213.193.210.250 + '[' '!' 213.193.210.250 == '' ']' ++ echo 213.193.210.250 + for i in '`echo $LDNS`' + eout '{glob} resolv dns discovery for 213.193.210.250' + arg='{glob} resolv dns discovery for 213.193.210.250' + '[' '!' '{glob} resolv dns discovery for 213.193.210.250' == '' ']' ++ date '+%b %d %H:%M:%S' ++ hostname -s + echo 'Oct 26 03:31:21 vps1001 apf(28349): {glob} resolv dns discovery for 213.193.210.250' + '[' 1 == 1 ']' + echo 'apf(28349): {glob} resolv dns discovery for 213.193.210.250' + /sbin/iptables -A INPUT -p udp -s 213.193.210.250 --sport 53 --dport 1023:65535 -j ACCEPT iptables: Unknown error 4294967295 + /sbin/iptables -A INPUT -p tcp -s 213.193.210.250 --sport 53 --dport 1023:65535 -j ACCEPT iptables: Unknown error 4294967295 + /sbin/iptables -A OUTPUT -p udp -d 213.193.210.250 --dport 53 --sport 1023:65535 -j ACCEPT iptables: Unknown error 4294967295 + /sbin/iptables -A OUTPUT -p tcp -d 213.193.210.250 --dport 53 --sport 1023:65535 -j ACCEPT iptables: Unknown error 4294967295 + '[' 1 == 1 ']' + /sbin/iptables -A INPUT -p tcp -s 0/0 --sport 53 --dport 1023:65535 -j DROP iptables: Unknown error 4294967295 + /sbin/iptables -A INPUT -p udp -s 0/0 --sport 53 --dport 1023:65535 -j DROP iptables: Unknown error 4294967295 + /sbin/iptables -A OUTPUT -p udp -d 213.193.210.250 --dport 53 --sport 1023:65535 -j ACCEPT iptables: Unknown error 4294967295 + /sbin/iptables -A OUTPUT -p tcp -d 213.193.210.250 --dport 53 --sport 1023:65535 -j ACCEPT iptables: Unknown error 4294967295 + '[' 1 == 1 ']' + /sbin/iptables -A INPUT -p tcp --sport 1023:65535 --dport 21 -m state --state RELATED,ESTABLISHED -j ACCEPT iptables: Unknown error 4294967295 + /sbin/iptables -A INPUT -p tcp -m multiport --dport 21,20 -m state --state ESTABLISHED,RELATED -j ACCEPT iptables: Unknown error 4294967295 + /sbin/iptables -A INPUT -p udp -m multiport --dport 21,20 -m state --state ESTABLISHED,RELATED -j ACCEPT iptables: Unknown error 4294967295 + /sbin/iptables -A OUTPUT -p tcp --dport 1023:65535 --sport 21 -m state --state RELATED,ESTABLISHED -j ACCEPT iptables: Unknown error 4294967295 + /sbin/iptables -A OUTPUT -p tcp -m multiport --dport 21,20 -m state --state ESTABLISHED,RELATED -j ACCEPT iptables: Unknown error 4294967295 + /sbin/iptables -A OUTPUT -p udp -m multiport --dport 21,20 -m state --state ESTABLISHED,RELATED -j ACCEPT iptables: Unknown error 4294967295 + '[' 1 == 1 ']' + /sbin/iptables -A INPUT -p tcp --sport 22 --dport 513:65535 -m state --state ESTABLISHED,RELATED -j ACCEPT iptables: Unknown error 4294967295 + /sbin/iptables -A INPUT -p tcp --sport 1024:65535 --dport 22 --syn -m state --state ESTABLISHED,RELATED -j ACCEPT iptables: Unknown error 4294967295 + /sbin/iptables -A INPUT -p udp --dport 22 -m state --state ESTABLISHED -j ACCEPT iptables: Unknown error 4294967295 + '[' 0 == 1 ']' + '[' 0 == 1 ']' + '[' 0 == 1 ']' + '[' 0 == 1 ']' + . /etc/apf/postroute.rules ++ eout '{glob} loading postroute.rules' ++ arg='{glob} loading postroute.rules' ++ '[' '!' '{glob} loading postroute.rules' == '' ']' +++ date '+%b %d %H:%M:%S' +++ hostname -s ++ echo 'Oct 26 03:31:21 vps1001 apf(28349): {glob} loading postroute.rules' ++ '[' 1 == 1 ']' ++ echo 'apf(28349): {glob} loading postroute.rules' ++ tospostroute ++ '[' '!' '' == '' ']' ++ '[' '!' '' == '' ']' ++ '[' '!' '' == '' ']' ++ '[' '!' 21,20,80 == '' ']' +++ echo 21,20,80 +++ tr , ' ' ++ for i in '`echo $TOS_8 | tr '\'','\'' '\'' '\''`' +++ echo 21 +++ tr _ : ++ i=21 ++ /sbin/iptables -t mangle -A POSTROUTING -p tcp --dport 21 -j TOS --set-tos 8 iptables: Unknown error 4294967295 ++ for i in '`echo $TOS_8 | tr '\'','\'' '\'' '\''`' +++ echo 20 +++ tr _ : ++ i=20 ++ /sbin/iptables -t mangle -A POSTROUTING -p tcp --dport 20 -j TOS --set-tos 8 iptables: Unknown error 4294967295 ++ for i in '`echo $TOS_8 | tr '\'','\'' '\'' '\''`' +++ echo 80 +++ tr _ : ++ i=80 ++ /sbin/iptables -t mangle -A POSTROUTING -p tcp --dport 80 -j TOS --set-tos 8 iptables: Unknown error 4294967295 ++ '[' '!' 25,110,143 == '' ']' +++ echo 25,110,143 +++ tr , ' ' ++ for i in '`echo $TOS_16 | tr '\'','\'' '\'' '\''`' +++ echo 25 +++ tr _ : ++ i=25 ++ /sbin/iptables -t mangle -A POSTROUTING -p tcp --dport 25 -j TOS --set-tos 16 iptables: Unknown error 4294967295 ++ for i in '`echo $TOS_16 | tr '\'','\'' '\'' '\''`' +++ echo 110 +++ tr _ : ++ i=110 ++ /sbin/iptables -t mangle -A POSTROUTING -p tcp --dport 110 -j TOS --set-tos 16 iptables: Unknown error 4294967295 ++ for i in '`echo $TOS_16 | tr '\'','\'' '\'' '\''`' +++ echo 143 +++ tr _ : ++ i=143 ++ /sbin/iptables -t mangle -A POSTROUTING -p tcp --dport 143 -j TOS --set-tos 16 iptables: Unknown error 4294967295 ++ '[' '!' 512:65535 == '' ']' +++ echo 512:65535 +++ tr , ' ' ++ for i in '`echo $TOS_DEF_RANGE | tr '\'','\'' '\'' '\''`' +++ echo 512:65535 +++ tr _ : ++ i=512:65535 ++ /sbin/iptables -t mangle -A POSTROUTING -p tcp --dport 512:65535 -j TOS --set-tos 0 iptables: Unknown error 4294967295 + '[' '!' 0 == 1 ']' + /sbin/iptables -A OUTPUT -j ACCEPT iptables: Unknown error 4294967295 + eout '{glob} default (egress) output accept' + arg='{glob} default (egress) output accept' + '[' '!' '{glob} default (egress) output accept' == '' ']' ++ date '+%b %d %H:%M:%S' ++ hostname -s + echo 'Oct 26 03:31:22 vps1001 apf(28349): {glob} default (egress) output accept' + '[' 1 == 1 ']' + echo 'apf(28349): {glob} default (egress) output accept' + eout '{glob} default (ingress) input drop' + arg='{glob} default (ingress) input drop' + '[' '!' '{glob} default (ingress) input drop' == '' ']' ++ date '+%b %d %H:%M:%S' ++ hostname -s + echo 'Oct 26 03:31:22 vps1001 apf(28349): {glob} default (ingress) input drop' + '[' 1 == 1 ']' + echo 'apf(28349): {glob} default (ingress) input drop' + /sbin/iptables -A INPUT -p tcp -j DROP iptables: Unknown error 4294967295 + /sbin/iptables -A INPUT -p udp -j DROP iptables: Unknown error 4294967295 + /sbin/iptables -A INPUT -p all -j DROP iptables: Unknown error 4294967295 ++ cat /proc/loadavg ++ tr . ' ' ++ awk '{print$1}' + LOAD=0 + '[' '!' 0 -gt 10 ']' + bandmin + '[' -f /usr/local/bandmin/bandmin ']' + eout '{glob} firewall initalized' + arg='{glob} firewall initalized' + '[' '!' '{glob} firewall initalized' == '' ']' ++ date '+%b %d %H:%M:%S' ++ hostname -s + echo 'Oct 26 03:31:22 vps1001 apf(28309): {glob} firewall initalized' + '[' 1 == 1 ']' + echo 'apf(28309): {glob} firewall initalized' + '[' '' == 1 ']' ++ iptables -L --numeric ++ grep -vE 'Chain|destination' + firewall_on='ACCEPT all -- 0.0.0.0/0 0.0.0.0/0 DROP all -- 224.0.0.0/8 0.0.0.0/0 DROP all -- 225.0.0.0/8 0.0.0.0/0 DROP all -- 226.0.0.0/8 0.0.0.0/0 DROP all -- 227.0.0.0/8 0.0.0.0/0 DROP all -- 228.0.0.0/8 0.0.0.0/0 DROP all -- 229.0.0.0/8 0.0.0.0/0 DROP all -- 230.0.0.0/8 0.0.0.0/0 DROP all -- 231.0.0.0/8 0.0.0.0/0 DROP all -- 232.0.0.0/8 0.0.0.0/0 DROP all -- 233.0.0.0/8 0.0.0.0/0 DROP all -- 234.0.0.0/8 0.0.0.0/0 DROP all -- 235.0.0.0/8 0.0.0.0/0 DROP all -- 236.0.0.0/8 0.0.0.0/0 DROP all -- 237.0.0.0/8 0.0.0.0/0 DROP all -- 238.0.0.0/8 0.0.0.0/0 DROP all -- 239.0.0.0/8 0.0.0.0/0 DROP all -- 0.0.0.0/8 0.0.0.0/0 DROP all -- 1.0.0.0/8 0.0.0.0/0 DROP all -- 2.0.0.0/8 0.0.0.0/0 DROP all -- 5.0.0.0/8 0.0.0.0/0 DROP all -- 14.0.0.0/8 0.0.0.0/0 DROP all -- 23.0.0.0/8 0.0.0.0/0 DROP all -- 27.0.0.0/8 0.0.0.0/0 DROP all -- 31.0.0.0/8 0.0.0.0/0 DROP all -- 36.0.0.0/8 0.0.0.0/0 DROP all -- 37.0.0.0/8 0.0.0.0/0 DROP all -- 39.0.0.0/8 0.0.0.0/0 DROP all -- 42.0.0.0/8 0.0.0.0/0 DROP all -- 46.0.0.0/8 0.0.0.0/0 DROP all -- 49.0.0.0/8 0.0.0.0/0 DROP all -- 50.0.0.0/8 0.0.0.0/0 DROP all -- 100.0.0.0/8 0.0.0.0/0 DROP all -- 101.0.0.0/8 0.0.0.0/0 DROP all -- 102.0.0.0/8 0.0.0.0/0 DROP all -- 103.0.0.0/8 0.0.0.0/0 DROP all -- 104.0.0.0/8 0.0.0.0/0 DROP all -- 105.0.0.0/8 0.0.0.0/0 DROP all -- 106.0.0.0/8 0.0.0.0/0 DROP all -- 107.0.0.0/8 0.0.0.0/0 DROP all -- 108.0.0.0/8 0.0.0.0/0 DROP all -- 109.0.0.0/8 0.0.0.0/0 DROP all -- 110.0.0.0/8 0.0.0.0/0 DROP all -- 111.0.0.0/8 0.0.0.0/0 DROP all -- 127.0.0.0/8 0.0.0.0/0 DROP all -- 169.254.0.0/16 0.0.0.0/0 DROP all -- 175.0.0.0/8 0.0.0.0/0 DROP all -- 176.0.0.0/8 0.0.0.0/0 DROP all -- 177.0.0.0/8 0.0.0.0/0 DROP all -- 178.0.0.0/8 0.0.0.0/0 DROP all -- 179.0.0.0/8 0.0.0.0/0 DROP all -- 180.0.0.0/8 0.0.0.0/0 DROP all -- 181.0.0.0/8 0.0.0.0/0 DROP all -- 182.0.0.0/8 0.0.0.0/0 DROP all -- 183.0.0.0/8 0.0.0.0/0 DROP all -- 184.0.0.0/8 0.0.0.0/0 DROP all -- 185.0.0.0/8 0.0.0.0/0 DROP all -- 192.0.2.0/24 0.0.0.0/0 DROP all -- 197.0.0.0/8 0.0.0.0/0 DROP all -- 198.18.0.0/15 0.0.0.0/0 DROP all -- 223.0.0.0/8 0.0.0.0/0 DROP all -- 224.0.0.0/3 0.0.0.0/0 TALLOW all -- 0.0.0.0/0 0.0.0.0/0 TDENY all -- 0.0.0.0/0 0.0.0.0/0 TGALLOW all -- 0.0.0.0/0 0.0.0.0/0 TGDENY all -- 0.0.0.0/0 0.0.0.0/0 ACCEPT all -- 0.0.0.0/0 0.0.0.0/0 TCPMSS tcp -- 0.0.0.0/0 0.0.0.0/0 tcp flags:0x06/0x02 TCPMSS clamp to PMTU DROP all -- 0.0.0.0/0 224.0.0.0/8 DROP all -- 0.0.0.0/0 225.0.0.0/8 DROP all -- 0.0.0.0/0 226.0.0.0/8 DROP all -- 0.0.0.0/0 227.0.0.0/8 DROP all -- 0.0.0.0/0 228.0.0.0/8 DROP all -- 0.0.0.0/0 229.0.0.0/8 DROP all -- 0.0.0.0/0 230.0.0.0/8 DROP all -- 0.0.0.0/0 231.0.0.0/8 DROP all -- 0.0.0.0/0 232.0.0.0/8 DROP all -- 0.0.0.0/0 233.0.0.0/8 DROP all -- 0.0.0.0/0 234.0.0.0/8 DROP all -- 0.0.0.0/0 235.0.0.0/8 DROP all -- 0.0.0.0/0 236.0.0.0/8 DROP all -- 0.0.0.0/0 237.0.0.0/8 DROP all -- 0.0.0.0/0 238.0.0.0/8 DROP all -- 0.0.0.0/0 239.0.0.0/8 DROP all -- 0.0.0.0/0 0.0.0.0/8 DROP all -- 0.0.0.0/0 1.0.0.0/8 DROP all -- 0.0.0.0/0 2.0.0.0/8 DROP all -- 0.0.0.0/0 5.0.0.0/8 DROP all -- 0.0.0.0/0 14.0.0.0/8 DROP all -- 0.0.0.0/0 23.0.0.0/8 DROP all -- 0.0.0.0/0 27.0.0.0/8 DROP all -- 0.0.0.0/0 31.0.0.0/8 DROP all -- 0.0.0.0/0 36.0.0.0/8 DROP all -- 0.0.0.0/0 37.0.0.0/8 DROP all -- 0.0.0.0/0 39.0.0.0/8 DROP all -- 0.0.0.0/0 42.0.0.0/8 DROP all -- 0.0.0.0/0 46.0.0.0/8 DROP all -- 0.0.0.0/0 49.0.0.0/8 DROP all -- 0.0.0.0/0 50.0.0.0/8 DROP all -- 0.0.0.0/0 100.0.0.0/8 DROP all -- 0.0.0.0/0 101.0.0.0/8 DROP all -- 0.0.0.0/0 102.0.0.0/8 DROP all -- 0.0.0.0/0 103.0.0.0/8 DROP all -- 0.0.0.0/0 104.0.0.0/8 DROP all -- 0.0.0.0/0 105.0.0.0/8 DROP all -- 0.0.0.0/0 106.0.0.0/8 DROP all -- 0.0.0.0/0 107.0.0.0/8 DROP all -- 0.0.0.0/0 108.0.0.0/8 DROP all -- 0.0.0.0/0 109.0.0.0/8 DROP all -- 0.0.0.0/0 110.0.0.0/8 DROP all -- 0.0.0.0/0 111.0.0.0/8 DROP all -- 0.0.0.0/0 127.0.0.0/8 DROP all -- 0.0.0.0/0 169.254.0.0/16 DROP all -- 0.0.0.0/0 175.0.0.0/8 DROP all -- 0.0.0.0/0 176.0.0.0/8 DROP all -- 0.0.0.0/0 177.0.0.0/8 DROP all -- 0.0.0.0/0 178.0.0.0/8 DROP all -- 0.0.0.0/0 179.0.0.0/8 DROP all -- 0.0.0.0/0 180.0.0.0/8 DROP all -- 0.0.0.0/0 181.0.0.0/8 DROP all -- 0.0.0.0/0 182.0.0.0/8 DROP all -- 0.0.0.0/0 183.0.0.0/8 DROP all -- 0.0.0.0/0 184.0.0.0/8 DROP all -- 0.0.0.0/0 185.0.0.0/8 DROP all -- 0.0.0.0/0 192.0.2.0/24 DROP all -- 0.0.0.0/0 197.0.0.0/8 DROP all -- 0.0.0.0/0 198.18.0.0/15 DROP all -- 0.0.0.0/0 223.0.0.0/8 DROP all -- 0.0.0.0/0 224.0.0.0/3 TALLOW all -- 0.0.0.0/0 0.0.0.0/0 TDENY all -- 0.0.0.0/0 0.0.0.0/0 TGALLOW all -- 0.0.0.0/0 0.0.0.0/0 TGDENY all -- 0.0.0.0/0 0.0.0.0/0 DROP all -- 61.134.56.0/24 0.0.0.0/0 DROP all -- 0.0.0.0/0 61.134.56.0/24 DROP all -- 210.231.114.0/24 0.0.0.0/0 DROP all -- 0.0.0.0/0 210.231.114.0/24 DROP all -- 125.211.198.0/24 0.0.0.0/0 DROP all -- 0.0.0.0/0 125.211.198.0/24 DROP all -- 89.35.201.0/24 0.0.0.0/0 DROP all -- 0.0.0.0/0 89.35.201.0/24 DROP all -- 125.211.198.0/24 0.0.0.0/0 DROP all -- 0.0.0.0/0 125.211.198.0/24 DROP all -- 202.103.11.0/24 0.0.0.0/0 DROP all -- 0.0.0.0/0 202.103.11.0/24 DROP all -- 219.138.39.0/24 0.0.0.0/0 DROP all -- 0.0.0.0/0 219.138.39.0/24 DROP all -- 61.132.223.0/24 0.0.0.0/0 DROP all -- 0.0.0.0/0 61.132.223.0/24 DROP all -- 89.35.78.0/24 0.0.0.0/0 DROP all -- 0.0.0.0/0 89.35.78.0/24 DROP all -- 202.99.11.0/24 0.0.0.0/0 DROP all -- 0.0.0.0/0 202.99.11.0/24 DROP all -- 125.211.198.0/24 0.0.0.0/0 DROP all -- 0.0.0.0/0 125.211.198.0/24 DROP all -- 89.39.184.0/24 0.0.0.0/0 DROP all -- 0.0.0.0/0 89.39.184.0/24 DROP all -- 125.211.198.0/24 0.0.0.0/0 DROP all -- 0.0.0.0/0 125.211.198.0/24 DROP all -- 89.39.128.0/24 0.0.0.0/0 DROP all -- 0.0.0.0/0 89.39.128.0/24 DROP all -- 125.211.198.0/24 0.0.0.0/0 DROP all -- 0.0.0.0/0 125.211.198.0/24 REJECT all -- 0.0.0.0/0 0.0.0.0/0 reject-with icmp-host-prohibited REJECT tcp -- 0.0.0.0/0 0.0.0.0/0 reject-with tcp-reset ' + '[' '!' '' == 1 ']' + '[' '!' 'ACCEPT all -- 0.0.0.0/0 0.0.0.0/0 DROP all -- 224.0.0.0/8 0.0.0.0/0 DROP all -- 225.0.0.0/8 0.0.0.0/0 DROP all -- 226.0.0.0/8 0.0.0.0/0 DROP all -- 227.0.0.0/8 0.0.0.0/0 DROP all -- 228.0.0.0/8 0.0.0.0/0 DROP all -- 229.0.0.0/8 0.0.0.0/0 DROP all -- 230.0.0.0/8 0.0.0.0/0 DROP all -- 231.0.0.0/8 0.0.0.0/0 DROP all -- 232.0.0.0/8 0.0.0.0/0 DROP all -- 233.0.0.0/8 0.0.0.0/0 DROP all -- 234.0.0.0/8 0.0.0.0/0 DROP all -- 235.0.0.0/8 0.0.0.0/0 DROP all -- 236.0.0.0/8 0.0.0.0/0 DROP all -- 237.0.0.0/8 0.0.0.0/0 DROP all -- 238.0.0.0/8 0.0.0.0/0 DROP all -- 239.0.0.0/8 0.0.0.0/0 DROP all -- 0.0.0.0/8 0.0.0.0/0 DROP all -- 1.0.0.0/8 0.0.0.0/0 DROP all -- 2.0.0.0/8 0.0.0.0/0 DROP all -- 5.0.0.0/8 0.0.0.0/0 DROP all -- 14.0.0.0/8 0.0.0.0/0 DROP all -- 23.0.0.0/8 0.0.0.0/0 DROP all -- 27.0.0.0/8 0.0.0.0/0 DROP all -- 31.0.0.0/8 0.0.0.0/0 DROP all -- 36.0.0.0/8 0.0.0.0/0 DROP all -- 37.0.0.0/8 0.0.0.0/0 DROP all -- 39.0.0.0/8 0.0.0.0/0 DROP all -- 42.0.0.0/8 0.0.0.0/0 DROP all -- 46.0.0.0/8 0.0.0.0/0 DROP all -- 49.0.0.0/8 0.0.0.0/0 DROP all -- 50.0.0.0/8 0.0.0.0/0 DROP all -- 100.0.0.0/8 0.0.0.0/0 DROP all -- 101.0.0.0/8 0.0.0.0/0 DROP all -- 102.0.0.0/8 0.0.0.0/0 DROP all -- 103.0.0.0/8 0.0.0.0/0 DROP all -- 104.0.0.0/8 0.0.0.0/0 DROP all -- 105.0.0.0/8 0.0.0.0/0 DROP all -- 106.0.0.0/8 0.0.0.0/0 DROP all -- 107.0.0.0/8 0.0.0.0/0 DROP all -- 108.0.0.0/8 0.0.0.0/0 DROP all -- 109.0.0.0/8 0.0.0.0/0 DROP all -- 110.0.0.0/8 0.0.0.0/0 DROP all -- 111.0.0.0/8 0.0.0.0/0 DROP all -- 127.0.0.0/8 0.0.0.0/0 DROP all -- 169.254.0.0/16 0.0.0.0/0 DROP all -- 175.0.0.0/8 0.0.0.0/0 DROP all -- 176.0.0.0/8 0.0.0.0/0 DROP all -- 177.0.0.0/8 0.0.0.0/0 DROP all -- 178.0.0.0/8 0.0.0.0/0 DROP all -- 179.0.0.0/8 0.0.0.0/0 DROP all -- 180.0.0.0/8 0.0.0.0/0 DROP all -- 181.0.0.0/8 0.0.0.0/0 DROP all -- 182.0.0.0/8 0.0.0.0/0 DROP all -- 183.0.0.0/8 0.0.0.0/0 DROP all -- 184.0.0.0/8 0.0.0.0/0 DROP all -- 185.0.0.0/8 0.0.0.0/0 DROP all -- 192.0.2.0/24 0.0.0.0/0 DROP all -- 197.0.0.0/8 0.0.0.0/0 DROP all -- 198.18.0.0/15 0.0.0.0/0 DROP all -- 223.0.0.0/8 0.0.0.0/0 DROP all -- 224.0.0.0/3 0.0.0.0/0 TALLOW all -- 0.0.0.0/0 0.0.0.0/0 TDENY all -- 0.0.0.0/0 0.0.0.0/0 TGALLOW all -- 0.0.0.0/0 0.0.0.0/0 TGDENY all -- 0.0.0.0/0 0.0.0.0/0 ACCEPT all -- 0.0.0.0/0 0.0.0.0/0 TCPMSS tcp -- 0.0.0.0/0 0.0.0.0/0 tcp flags:0x06/0x02 TCPMSS clamp to PMTU DROP all -- 0.0.0.0/0 224.0.0.0/8 DROP all -- 0.0.0.0/0 225.0.0.0/8 DROP all -- 0.0.0.0/0 226.0.0.0/8 DROP all -- 0.0.0.0/0 227.0.0.0/8 DROP all -- 0.0.0.0/0 228.0.0.0/8 DROP all -- 0.0.0.0/0 229.0.0.0/8 DROP all -- 0.0.0.0/0 230.0.0.0/8 DROP all -- 0.0.0.0/0 231.0.0.0/8 DROP all -- 0.0.0.0/0 232.0.0.0/8 DROP all -- 0.0.0.0/0 233.0.0.0/8 DROP all -- 0.0.0.0/0 234.0.0.0/8 DROP all -- 0.0.0.0/0 235.0.0.0/8 DROP all -- 0.0.0.0/0 236.0.0.0/8 DROP all -- 0.0.0.0/0 237.0.0.0/8 DROP all -- 0.0.0.0/0 238.0.0.0/8 DROP all -- 0.0.0.0/0 239.0.0.0/8 DROP all -- 0.0.0.0/0 0.0.0.0/8 DROP all -- 0.0.0.0/0 1.0.0.0/8 DROP all -- 0.0.0.0/0 2.0.0.0/8 DROP all -- 0.0.0.0/0 5.0.0.0/8 DROP all -- 0.0.0.0/0 14.0.0.0/8 DROP all -- 0.0.0.0/0 23.0.0.0/8 DROP all -- 0.0.0.0/0 27.0.0.0/8 DROP all -- 0.0.0.0/0 31.0.0.0/8 DROP all -- 0.0.0.0/0 36.0.0.0/8 DROP all -- 0.0.0.0/0 37.0.0.0/8 DROP all -- 0.0.0.0/0 39.0.0.0/8 DROP all -- 0.0.0.0/0 42.0.0.0/8 DROP all -- 0.0.0.0/0 46.0.0.0/8 DROP all -- 0.0.0.0/0 49.0.0.0/8 DROP all -- 0.0.0.0/0 50.0.0.0/8 DROP all -- 0.0.0.0/0 100.0.0.0/8 DROP all -- 0.0.0.0/0 101.0.0.0/8 DROP all -- 0.0.0.0/0 102.0.0.0/8 DROP all -- 0.0.0.0/0 103.0.0.0/8 DROP all -- 0.0.0.0/0 104.0.0.0/8 DROP all -- 0.0.0.0/0 105.0.0.0/8 DROP all -- 0.0.0.0/0 106.0.0.0/8 DROP all -- 0.0.0.0/0 107.0.0.0/8 DROP all -- 0.0.0.0/0 108.0.0.0/8 DROP all -- 0.0.0.0/0 109.0.0.0/8 DROP all -- 0.0.0.0/0 110.0.0.0/8 DROP all -- 0.0.0.0/0 111.0.0.0/8 DROP all -- 0.0.0.0/0 127.0.0.0/8 DROP all -- 0.0.0.0/0 169.254.0.0/16 DROP all -- 0.0.0.0/0 175.0.0.0/8 DROP all -- 0.0.0.0/0 176.0.0.0/8 DROP all -- 0.0.0.0/0 177.0.0.0/8 DROP all -- 0.0.0.0/0 178.0.0.0/8 DROP all -- 0.0.0.0/0 179.0.0.0/8 DROP all -- 0.0.0.0/0 180.0.0.0/8 DROP all -- 0.0.0.0/0 181.0.0.0/8 DROP all -- 0.0.0.0/0 182.0.0.0/8 DROP all -- 0.0.0.0/0 183.0.0.0/8 DROP all -- 0.0.0.0/0 184.0.0.0/8 DROP all -- 0.0.0.0/0 185.0.0.0/8 DROP all -- 0.0.0.0/0 192.0.2.0/24 DROP all -- 0.0.0.0/0 197.0.0.0/8 DROP all -- 0.0.0.0/0 198.18.0.0/15 DROP all -- 0.0.0.0/0 223.0.0.0/8 DROP all -- 0.0.0.0/0 224.0.0.0/3 TALLOW all -- 0.0.0.0/0 0.0.0.0/0 TDENY all -- 0.0.0.0/0 0.0.0.0/0 TGALLOW all -- 0.0.0.0/0 0.0.0.0/0 TGDENY all -- 0.0.0.0/0 0.0.0.0/0 DROP all -- 61.134.56.0/24 0.0.0.0/0 DROP all -- 0.0.0.0/0 61.134.56.0/24 DROP all -- 210.231.114.0/24 0.0.0.0/0 DROP all -- 0.0.0.0/0 210.231.114.0/24 DROP all -- 125.211.198.0/24 0.0.0.0/0 DROP all -- 0.0.0.0/0 125.211.198.0/24 DROP all -- 89.35.201.0/24 0.0.0.0/0 DROP all -- 0.0.0.0/0 89.35.201.0/24 DROP all -- 125.211.198.0/24 0.0.0.0/0 DROP all -- 0.0.0.0/0 125.211.198.0/24 DROP all -- 202.103.11.0/24 0.0.0.0/0 DROP all -- 0.0.0.0/0 202.103.11.0/24 DROP all -- 219.138.39.0/24 0.0.0.0/0 DROP all -- 0.0.0.0/0 219.138.39.0/24 DROP all -- 61.132.223.0/24 0.0.0.0/0 DROP all -- 0.0.0.0/0 61.132.223.0/24 DROP all -- 89.35.78.0/24 0.0.0.0/0 DROP all -- 0.0.0.0/0 89.35.78.0/24 DROP all -- 202.99.11.0/24 0.0.0.0/0 DROP all -- 0.0.0.0/0 202.99.11.0/24 DROP all -- 125.211.198.0/24 0.0.0.0/0 DROP all -- 0.0.0.0/0 125.211.198.0/24 DROP all -- 89.39.184.0/24 0.0.0.0/0 DROP all -- 0.0.0.0/0 89.39.184.0/24 DROP all -- 125.211.198.0/24 0.0.0.0/0 DROP all -- 0.0.0.0/0 125.211.198.0/24 DROP all -- 89.39.128.0/24 0.0.0.0/0 DROP all -- 0.0.0.0/0 89.39.128.0/24 DROP all -- 125.211.198.0/24 0.0.0.0/0 DROP all -- 0.0.0.0/0 125.211.198.0/24 REJECT all -- 0.0.0.0/0 0.0.0.0/0 reject-with icmp-host-prohibited REJECT tcp -- 0.0.0.0/0 0.0.0.0/0 reject-with tcp-reset ' == '' ']' + /sbin/iptables-save + eout '{glob} fast load snapshot saved' + arg='{glob} fast load snapshot saved' + '[' '!' '{glob} fast load snapshot saved' == '' ']' ++ date '+%b %d %H:%M:%S' ++ hostname -s + echo 'Oct 26 03:31:22 vps1001 apf(28309): {glob} fast load snapshot saved' + '[' 1 == 1 ']' + echo 'apf(28309): {glob} fast load snapshot saved' + '[' 1 == 1 ']' + '[' '' == 1 ']' + exit 0