Advertisement
load-net

iptables_NEW1

May 17th, 2021 (edited)
91
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 72.54 KB | None | 0 0
  1. # Если чет не так может там понятней будет https://www.opennet.ru/man.shtml?topic=iptables&category=8&russian=0#lbBF
  2.  
  3. #chmod 0740 /etc/iptables.sh
  4. #mcedit /etc/iptables.sh
  5. # /etc/iptables.sh
  6. #!/bin/sh
  7. ########Установка действия по умолчанию для стандартной цепочки:#################
  8. /sbin/iptables -P INPUT DROP
  9. #/sbin/iptables -P INPUT ACCEPT
  10. #/sbin/iptables -P FORWARD DROP
  11. /sbin/iptables -P FORWARD ACCEPT
  12. /sbin/iptables -P OUTPUT ACCEPT
  13.  
  14. ###* здесь мы сначала удаляем все правила (-F)#####################
  15. /sbin/iptables -F
  16. /sbin/iptables -F INPUT
  17. /sbin/iptables -F OUTPUT
  18. /sbin/iptables -F FORWARD
  19. /sbin/iptables -F FORWARD -t mangle
  20. /sbin/iptables -F POSTROUTING -t nat
  21. /sbin/iptables -F PREROUTING -t nat
  22. /sbin/iptables -F PREROUTING -t mangle
  23. /sbin/iptables -F OUTPUT -t nat
  24.  
  25. ###########Создание цепочки:####################
  26. /sbin/iptables -N Country-Russia
  27. #/sbin/iptables -N f2b-asterisk-udp
  28. #/sbin/iptables -N f2b-ASTERISK-security
  29. /sbin/iptables -N SIP-Operators
  30. /sbin/iptables -N f2b-SSH
  31.  
  32. ######## здесь мы сначала удаляем все правила chain (-F)#########
  33. /sbin/iptables -F Country-Russia
  34. #/sbin/iptables -F f2b-asterisk-udp
  35. #/sbin/iptables -F f2b-ASTERISK-security
  36. /sbin/iptables -F SIP-Operators
  37. /sbin/iptables -F f2b-SSH
  38.  
  39. #########RETURN означает прекратить обход этой цепочки и возобновить выполнение следующего правила в предыдущей (вызывающей) цепочке. Если достигнут конец встроенной цепочки или соответствие правилу встроенной цепочки с целью RETURN, цель, заданная политикой цепочки, определяет судьбу пакета.###########
  40. /sbin/iptables -A Country-Russia -j RETURN
  41. #/sbin/iptables -A f2b-asterisk-udp -j RETURN
  42. #/sbin/iptables -A f2b-ASTERISK-security -j RETURN
  43. /sbin/iptables -A SIP-Operators -j RETURN
  44. /sbin/iptables -A f2b-SSH -j RETURN
  45.  
  46. #################Добавить правило в конец списка:##############
  47. /sbin/iptables -A INPUT -p all -j Country-Russia
  48. #/sbin/iptables -A INPUT -p all -j f2b-asterisk-udp
  49. #/sbin/iptables -A INPUT -p all -j f2b-ASTERISK-security
  50. /sbin/iptables -A INPUT -p all -j SIP-Operators
  51. /sbin/iptables -A INPUT -p all -j f2b-SSH
  52.  
  53. ########### Black List ########################
  54. /etc/rc.d/IP_Russia.sh
  55. ############ Сброс недействительных пакетов######################
  56.  
  57. /sbin/iptables -A INPUT -m state --state INVALID -j DROP
  58. /sbin/iptables -A OUTPUT -m state --state INVALID -j DROP
  59. /sbin/iptables -A FORWARD -m state --state INVALID -j DROP
  60.  
  61. ##############icmp-host-prohibitedпросто сообщение об отклонении, с которым пакет отклоняется. Это означает, что ваш сервер уведомит отправителя о том, что пакет был отклонен этим сообщением.###################
  62. /sbin/iptables -A INPUT -p icmp -m icmp --icmp-type 4 -j REJECT --reject-with icmp-host-prohibited
  63. /sbin/iptables -A INPUT -p icmp -m icmp --icmp-type 5 -j REJECT --reject-with icmp-host-prohibited
  64. /sbin/iptables -A INPUT -p icmp -m icmp --icmp-type 9 -j REJECT --reject-with icmp-host-prohibited
  65. /sbin/iptables -A INPUT -p icmp -m icmp --icmp-type 10 -j REJECT --reject-with icmp-host-prohibited
  66. /sbin/iptables -A INPUT -p icmp -m icmp --icmp-type 11 -j REJECT --reject-with icmp-host-prohibited
  67. /sbin/iptables -A INPUT -p icmp -m icmp --icmp-type 12 -j REJECT --reject-with icmp-host-prohibited
  68. /sbin/iptables -A INPUT -p icmp -m icmp --icmp-type 0 -j ACCEPT
  69.  
  70. ###################Разрешаем loopback. В IPv4 это сеть с префиксом 127.0.0.0/8#######
  71. /sbin/iptables -A INPUT -i lo -j ACCEPT
  72. #/sbin/iptables -A INPUT -i enp0s3 -j ACCEPT
  73.  
  74. #####Пропускать пакеты с портом назначения равным одному из указанных. Краткая форма ключа --dports ####
  75. #Это если бы вы пришли в магазин и сказали пароль 22 я с улицы (83.102.160.65-83.102.160.67) аааа проходи ###
  76. ##################### И конкретно от какой сети ##############################
  77. #/sbin/iptables -A INPUT -s 83.102.160.66 -p tcp -m state --state NEW -m tcp --dport 22 -j ACCEPT #HOME
  78. /sbin/iptables -I INPUT -m iprange --src-range 83.102.160.65-83.102.160.67 -p tcp -m state --state NEW -m tcp --dport 22 -j ACCEPT #HOME
  79.  
  80. ############ Адреса через тире дипазон если у вас ######################################
  81. /sbin/iptables -I INPUT -m iprange --src-range 109.105.164.0-109.105.167.255 -p all -j ACCEPT #HOME
  82.  
  83. ############## -s означает Адрес источника, -p all все порты, ACCEPT разрешить ####################
  84. /sbin/iptables -I INPUT -s 10.0.0.0/8 -p all -j ACCEPT #HOME
  85. /sbin/iptables -I INPUT -s 176.58.0.0/15 -p all -j ACCEPT #tele2
  86.  
  87. ############ Для удобства вы будите подключать SIP аккаунты и в этой цепочке указывать с каких IP разрешить ###############
  88. ############ Здесь мы разрешаем принимать на порт udp 5060 ###############
  89. ############ -j, --jump цель Определяет цель правила; т.е., что делать, когда пакет попадает под условия правила. ACCEPT -разрешить ###############
  90. /sbin/iptables -I SIP-Operators -s 37.139.38.0/24 -p udp --dport 5060 -j ACCEPT #zadarma
  91. /sbin/iptables -I SIP-Operators -s 185.45.152.128/28 -p udp --dport 5060 -j ACCEPT #zadarma
  92. /sbin/iptables -I SIP-Operators -s 185.45.152.160/27 -p udp --dport 5060 -j ACCEPT #zadarma
  93.  
  94. #################Чтобы пропустить соединения, поступающие от этого адреса########################
  95. #/sbin/iptables -A INPUT -s 109.105.164.0/24 -p all -j ACCEPT #
  96. #/sbin/iptables -A INPUT -s 109.105.164.0 -p all -j ACCEPT #
  97.  
  98. ################### Блокируем известные SIP сканеры ########################
  99. /sbin/iptables -A INPUT -p udp --dport 5060 -m string --string "friendly-scanner" --algo bm -j DROP
  100. /sbin/iptables -A INPUT -p udp --dport 5060 -m string --string "sip-scan" --algo bm -j DROP
  101. /sbin/iptables -A INPUT -p udp --dport 5060 -m string --string "sundayddr" --algo bm -j DROP
  102. /sbin/iptables -A INPUT -p udp --dport 5060 -m string --string "iWar" --algo bm -j DROP
  103. /sbin/iptables -A INPUT -p udp --dport 5060 -m string --string "sipsak" --algo bm -j DROP
  104. /sbin/iptables -A INPUT -p udp --dport 5060 -m string --string "sipvicious" --algo bm -j DROP
  105. /sbin/iptables -A INPUT -p udp --dport 5060 -m string --string "sipcli" --algo bm -j DROP
  106. /sbin/iptables -A INPUT -p udp --dport 5060 -m string --string "VaxSIPUserAgent" --algo bm -j DROP
  107.  
  108. ###### Имя интерфейса, через который должен быть получен обрабатываемый пакет только для пакетов входящих в цепочки- ############
  109. ############INPUT, FORWARD и PREROUTING узнать имя интерфейса ip addr show ############
  110. ###### здесь мы разрешаем входящий трафик на сетевую карту для этих портов ############
  111. /sbin/iptables -A INPUT -i enp0s3 -p tcp -m tcp --dport 1701 -j ACCEPT
  112. /sbin/iptables -A INPUT -i enp0s3 -p tcp -m tcp --dport 443 -j ACCEPT
  113. /sbin/iptables -A INPUT -i enp0s3 -p tcp -m tcp --dport 22 -j ACCEPT
  114. /sbin/iptables -A INPUT -i enp0s3 -p udp -m udp --dport 5060 -j ACCEPT
  115. /sbin/iptables -A INPUT -i enp0s3 -p tcp -m tcp --dport 5060 -j ACCEPT
  116. /sbin/iptables -A INPUT -i enp0s3 -p udp -m udp --dport 10000:50000 -j ACCEPT
  117. /sbin/iptables -A INPUT -m state --state RELATED,ESTABLISHED -j ACCEPT
  118.  
  119. #################Если вам провайдер выдает внешний ip то вам понадобиться это правило ##################
  120. #/sbin/iptables -t nat -A PREROUTING -p udp -d 95.27.89.219 --dport 5060 -j DNAT --to-destination 10.10.50.16:5060
  121.  
  122.  
  123. #################################################################################
  124. #l2tp ipsec
  125. #Для centos 8 действующий конфиг как настроить клиента
  126. #https://github.com/hwdsl2/setup-ipsec-vpn/blob/f838fcfe12144835177563b54e97c1b9d7cfa032/docs/clients.md#linux-vpn-clients
  127.  
  128. #Для centos 8 действующий сервер
  129. #http://www.admblog.ru/centos-vpn-server-setup-quick/
  130. #################################################################################
  131.  
  132. #/sbin/iptables -A INPUT -p udp -m udp --dport 1701 -m policy --dir in --pol none -j DROP
  133. #/sbin/iptables -A INPUT -m conntrack --ctstate INVALID -j DROP
  134. #/sbin/iptables -A INPUT -m conntrack --ctstate RELATED,ESTABLISHED -j ACCEPT
  135. #/sbin/iptables -A INPUT -p udp -m multiport --dports 500,4500 -j ACCEPT
  136. #/sbin/iptables -A INPUT -p udp -m udp --dport 1701 -m policy --dir in --pol ipsec -j ACCEPT
  137. #/sbin/iptables -A INPUT -p udp -m udp --dport 1701 -j DROP
  138. #/sbin/iptables -A FORWARD -m conntrack --ctstate INVALID -j DROP
  139. #/sbin/iptables -A FORWARD -i enp0s3 -o ppp+ -m conntrack --ctstate RELATED,ESTABLISHED -j ACCEPT
  140. #/sbin/iptables -A FORWARD -i ppp+ -o enp0s3 -j ACCEPT
  141. #/sbin/iptables -A FORWARD -s 192.168.42.0/24 -d 192.168.42.0/24 -i ppp+ -o ppp+ -j ACCEPT
  142. #/sbin/iptables -A FORWARD -d 192.168.43.0/24 -i enp0s3 -m conntrack --ctstate RELATED,ESTABLISHED -j ACCEPT
  143. #/sbin/iptables -A FORWARD -s 192.168.43.0/24 -o enp0s3 -j ACCEPT
  144.  
  145. /sbin/iptables -A FORWARD -j DROP
  146. /sbin/iptables -A INPUT -j DROP
  147.  
  148.  
  149.  
  150. #service iptables save
  151.  
  152.  
  153. ##########################################################################################
  154. ##########################################################################################
  155. #chmod 0740 /etc/rc.d/IP_Russia.sh
  156. #mcedit /etc/rc.d/IP_Russia.sh
  157.  
  158. /sbin/iptables -A Country-Russia -p all -s 1.0.0.0/8 -j DROP
  159. /sbin/iptables -A Country-Russia -p all -s 100.120.110.0/24 -j DROP
  160. /sbin/iptables -A Country-Russia -p all -s 100.6.73.0/24 -j DROP
  161. /sbin/iptables -A Country-Russia -p all -s 101.0.0.0/8 -j DROP
  162. /sbin/iptables -A Country-Russia -p all -s 102.0.0.0/8 -j DROP
  163. /sbin/iptables -A Country-Russia -p all -s 103.0.0.0/8 -j DROP
  164. /sbin/iptables -A Country-Russia -p all -s 104.0.0.0/8 -j DROP
  165. /sbin/iptables -A Country-Russia -p all -s 104.140.188.0/24 -j DROP
  166. /sbin/iptables -A Country-Russia -p all -s 104.140.242.0/24 -j DROP
  167. /sbin/iptables -A Country-Russia -p all -s 104.238.220.0/24 -j DROP
  168. /sbin/iptables -A Country-Russia -p all -s 104.41.153.0/24 -j DROP
  169. /sbin/iptables -A Country-Russia -p all -s 105.0.0.0/8 -j DROP
  170. /sbin/iptables -A Country-Russia -p all -s 106.0.0.0/8 -j DROP
  171. /sbin/iptables -A Country-Russia -p all -s 107.208.240.0/24 -j DROP
  172. /sbin/iptables -A Country-Russia -p all -s 107.6.171.0/24 -j DROP
  173. /sbin/iptables -A Country-Russia -p all -s 108.253.23.0/24 -j DROP
  174. /sbin/iptables -A Country-Russia -p all -s 108.41.180.0/24 -j DROP
  175. /sbin/iptables -A Country-Russia -p all -s 108.7.223.0/24 -j DROP
  176. /sbin/iptables -A Country-Russia -p all -s 109.100.169.0/24 -j DROP
  177. /sbin/iptables -A Country-Russia -p all -s 109.105.19.0/24 -j DROP
  178. /sbin/iptables -A Country-Russia -p all -s 109.105.194.0/24 -j DROP
  179. /sbin/iptables -A Country-Russia -p all -s 109.105.219.0/24 -j DROP
  180. /sbin/iptables -A Country-Russia -p all -s 109.105.72.0/24 -j DROP
  181. /sbin/iptables -A Country-Russia -p all -s 109.105.79.0/24 -j DROP
  182. /sbin/iptables -A Country-Russia -p all -s 109.105.88.0/24 -j DROP
  183. /sbin/iptables -A Country-Russia -p all -s 109.121.242.0/24 -j DROP
  184. /sbin/iptables -A Country-Russia -p all -s 109.122.62.0/24 -j DROP
  185. /sbin/iptables -A Country-Russia -p all -s 109.123.117.0/24 -j DROP
  186. /sbin/iptables -A Country-Russia -p all -s 109.125.140.0/24 -j DROP
  187. /sbin/iptables -A Country-Russia -p all -s 109.132.245.0/24 -j DROP
  188. /sbin/iptables -A Country-Russia -p all -s 109.193.34.0/24 -j DROP
  189. /sbin/iptables -A Country-Russia -p all -s 109.207.193.0/24 -j DROP
  190. /sbin/iptables -A Country-Russia -p all -s 109.226.220.0/24 -j DROP
  191. /sbin/iptables -A Country-Russia -p all -s 109.227.63.0/24 -j DROP
  192. /sbin/iptables -A Country-Russia -p all -s 109.235.7.0/24 -j DROP
  193. /sbin/iptables -A Country-Russia -p all -s 109.242.174.0/24 -j DROP
  194. /sbin/iptables -A Country-Russia -p all -s 109.242.201.0/24 -j DROP
  195. /sbin/iptables -A Country-Russia -p all -s 109.75.35.0/24 -j DROP
  196. /sbin/iptables -A Country-Russia -p all -s 109.75.37.0/24 -j DROP
  197. /sbin/iptables -A Country-Russia -p all -s 109.94.113.0/24 -j DROP
  198. /sbin/iptables -A Country-Russia -p all -s 110.0.0.0/8 -j DROP
  199. /sbin/iptables -A Country-Russia -p all -s 111.0.0.0/8 -j DROP
  200. /sbin/iptables -A Country-Russia -p all -s 112.0.0.0/8 -j DROP
  201. /sbin/iptables -A Country-Russia -p all -s 113.0.0.0/8 -j DROP
  202. /sbin/iptables -A Country-Russia -p all -s 114.0.0.0/8 -j DROP
  203. /sbin/iptables -A Country-Russia -p all -s 115.0.0.0/8 -j DROP
  204. /sbin/iptables -A Country-Russia -p all -s 116.0.0.0/8 -j DROP
  205. /sbin/iptables -A Country-Russia -p all -s 117.0.0.0/8 -j DROP
  206. /sbin/iptables -A Country-Russia -p all -s 118.0.0.0/8 -j DROP
  207. /sbin/iptables -A Country-Russia -p all -s 119.0.0.0/8 -j DROP
  208. /sbin/iptables -A Country-Russia -p all -s 12.0.0.0/8 -j DROP
  209. /sbin/iptables -A Country-Russia -p all -s 120.0.0.0/8 -j DROP
  210. /sbin/iptables -A Country-Russia -p all -s 121.0.0.0/8 -j DROP
  211. /sbin/iptables -A Country-Russia -p all -s 122.0.0.0/8 -j DROP
  212. /sbin/iptables -A Country-Russia -p all -s 123.0.0.0/8 -j DROP
  213. /sbin/iptables -A Country-Russia -p all -s 124.0.0.0/8 -j DROP
  214. /sbin/iptables -A Country-Russia -p all -s 125.0.0.0/8 -j DROP
  215. /sbin/iptables -A Country-Russia -p all -s 126.0.0.0/8 -j DROP
  216. /sbin/iptables -A Country-Russia -p all -s 128.14.140.0/24 -j DROP
  217. /sbin/iptables -A Country-Russia -p all -s 128.194.6.0/24 -j DROP
  218. /sbin/iptables -A Country-Russia -p all -s 128.199.56.0/24 -j DROP
  219. /sbin/iptables -A Country-Russia -p all -s 13.65.31.0/24 -j DROP
  220. /sbin/iptables -A Country-Russia -p all -s 13.74.26.0/24 -j DROP
  221. /sbin/iptables -A Country-Russia -p all -s 13.76.97.0/24 -j DROP
  222. /sbin/iptables -A Country-Russia -p all -s 131.0.23.0/24 -j DROP
  223. /sbin/iptables -A Country-Russia -p all -s 131.108.216.0/24 -j DROP
  224. /sbin/iptables -A Country-Russia -p all -s 133.0.0.0/8 -j DROP
  225. /sbin/iptables -A Country-Russia -p all -s 134.122.19.0/24 -j DROP
  226. /sbin/iptables -A Country-Russia -p all -s 134.122.29.0/24 -j DROP
  227. /sbin/iptables -A Country-Russia -p all -s 134.122.50.0/24 -j DROP
  228. /sbin/iptables -A Country-Russia -p all -s 134.122.88.0/24 -j DROP
  229. /sbin/iptables -A Country-Russia -p all -s 134.209.157.0/24 -j DROP
  230. /sbin/iptables -A Country-Russia -p all -s 134.209.176.0/24 -j DROP
  231. /sbin/iptables -A Country-Russia -p all -s 134.209.95.0/24 -j DROP
  232. /sbin/iptables -A Country-Russia -p all -s 134.249.131.0/24 -j DROP
  233. /sbin/iptables -A Country-Russia -p all -s 136.232.108.0/24 -j DROP
  234. /sbin/iptables -A Country-Russia -p all -s 136.36.136.0/24 -j DROP
  235. /sbin/iptables -A Country-Russia -p all -s 137.186.69.0/24 -j DROP
  236. /sbin/iptables -A Country-Russia -p all -s 138.121.184.0/24 -j DROP
  237. /sbin/iptables -A Country-Russia -p all -s 138.197.99.0/24 -j DROP
  238. /sbin/iptables -A Country-Russia -p all -s 138.207.131.0/24 -j DROP
  239. /sbin/iptables -A Country-Russia -p all -s 138.59.201.0/24 -j DROP
  240. /sbin/iptables -A Country-Russia -p all -s 139.162.104.0/24 -j DROP
  241. /sbin/iptables -A Country-Russia -p all -s 139.162.106.0/24 -j DROP
  242. /sbin/iptables -A Country-Russia -p all -s 139.162.110.0/24 -j DROP
  243. /sbin/iptables -A Country-Russia -p all -s 139.162.118.0/24 -j DROP
  244. /sbin/iptables -A Country-Russia -p all -s 139.162.120.0/24 -j DROP
  245. /sbin/iptables -A Country-Russia -p all -s 139.162.65.0/24 -j DROP
  246. /sbin/iptables -A Country-Russia -p all -s 139.162.77.0/24 -j DROP
  247. /sbin/iptables -A Country-Russia -p all -s 139.170.228.0/24 -j DROP
  248. /sbin/iptables -A Country-Russia -p all -s 139.199.196.0/24 -j DROP
  249. /sbin/iptables -A Country-Russia -p all -s 139.210.37.0/24 -j DROP
  250. /sbin/iptables -A Country-Russia -p all -s 139.217.94.0/24 -j DROP
  251. /sbin/iptables -A Country-Russia -p all -s 139.220.192.0/24 -j DROP
  252. /sbin/iptables -A Country-Russia -p all -s 139.226.184.0/24 -j DROP
  253. /sbin/iptables -A Country-Russia -p all -s 139.99.34.0/24 -j DROP
  254. /sbin/iptables -A Country-Russia -p all -s 14.0.0.0/8 -j DROP
  255. /sbin/iptables -A Country-Russia -p all -s 140.117.110.0/24 -j DROP
  256. /sbin/iptables -A Country-Russia -p all -s 141.213.13.0/24 -j DROP
  257. /sbin/iptables -A Country-Russia -p all -s 141.98.81.0/24 -j DROP
  258. /sbin/iptables -A Country-Russia -p all -s 142.93.114.0/24 -j DROP
  259. /sbin/iptables -A Country-Russia -p all -s 142.93.36.0/24 -j DROP
  260. /sbin/iptables -A Country-Russia -p all -s 142.93.61.0/24 -j DROP
  261. /sbin/iptables -A Country-Russia -p all -s 143.208.96.0/24 -j DROP
  262. /sbin/iptables -A Country-Russia -p all -s 144.0.0.0/8 -j DROP
  263. /sbin/iptables -A Country-Russia -p all -s 145.236.80.0/24 -j DROP
  264. /sbin/iptables -A Country-Russia -p all -s 145.255.25.0/24 -j DROP
  265. /sbin/iptables -A Country-Russia -p all -s 146.168.169.0/24 -j DROP
  266. /sbin/iptables -A Country-Russia -p all -s 146.185.25.0/24 -j DROP
  267. /sbin/iptables -A Country-Russia -p all -s 146.88.240.0/20 -j DROP
  268. /sbin/iptables -A Country-Russia -p all -s 148.101.20.0/24 -j DROP
  269. /sbin/iptables -A Country-Russia -p all -s 148.63.170.0/24 -j DROP
  270. /sbin/iptables -A Country-Russia -p all -s 149.28.255.0/24 -j DROP
  271. /sbin/iptables -A Country-Russia -p all -s 149.34.19.0/24 -j DROP
  272. /sbin/iptables -A Country-Russia -p all -s 150.0.0.0/8 -j DROP
  273. /sbin/iptables -A Country-Russia -p all -s 151.15.73.0/24 -j DROP
  274. /sbin/iptables -A Country-Russia -p all -s 151.237.7.0/24 -j DROP
  275. /sbin/iptables -A Country-Russia -p all -s 151.56.36.0/24 -j DROP
  276. /sbin/iptables -A Country-Russia -p all -s 152.231.89.0/24 -j DROP
  277. /sbin/iptables -A Country-Russia -p all -s 152.237.235.0/24 -j DROP
  278. /sbin/iptables -A Country-Russia -p all -s 152.238.200.0/24 -j DROP
  279. /sbin/iptables -A Country-Russia -p all -s 152.249.140.0/24 -j DROP
  280. /sbin/iptables -A Country-Russia -p all -s 153.0.0.0/8 -j DROP
  281. /sbin/iptables -A Country-Russia -p all -s 154.0.0.0/8 -j DROP
  282. /sbin/iptables -A Country-Russia -p all -s 155.138.211.0/24 -j DROP
  283. /sbin/iptables -A Country-Russia -p all -s 155.4.215.0/24 -j DROP
  284. /sbin/iptables -A Country-Russia -p all -s 155.4.56.0/24 -j DROP
  285. /sbin/iptables -A Country-Russia -p all -s 155.93.141.0/24 -j DROP
  286. /sbin/iptables -A Country-Russia -p all -s 156.0.0.0/8 -j DROP
  287. /sbin/iptables -A Country-Russia -p all -s 157.0.0.0/8 -j DROP
  288. /sbin/iptables -A Country-Russia -p all -s 158.69.251.0/24 -j DROP
  289. /sbin/iptables -A Country-Russia -p all -s 159.203.0.0/16 -j DROP
  290. /sbin/iptables -A Country-Russia -p all -s 159.89.52.0/24 -j DROP
  291. /sbin/iptables -A Country-Russia -p all -s 160.19.64.0/24 -j DROP
  292. /sbin/iptables -A Country-Russia -p all -s 161.35.10.0/24 -j DROP
  293. /sbin/iptables -A Country-Russia -p all -s 161.35.14.0/24 -j DROP
  294. /sbin/iptables -A Country-Russia -p all -s 161.35.34.0/24 -j DROP
  295. /sbin/iptables -A Country-Russia -p all -s 162.144.102.0/24 -j DROP
  296. /sbin/iptables -A Country-Russia -p all -s 162.243.128.0/24 -j DROP
  297. /sbin/iptables -A Country-Russia -p all -s 162.243.128.193 -j DROP
  298. /sbin/iptables -A Country-Russia -p all -s 162.243.129.0/24 -j DROP
  299. /sbin/iptables -A Country-Russia -p all -s 162.243.130.0/24 -j DROP
  300. /sbin/iptables -A Country-Russia -p all -s 162.243.131.0/24 -j DROP
  301. /sbin/iptables -A Country-Russia -p all -s 162.243.133.0/24 -j DROP
  302. /sbin/iptables -A Country-Russia -p all -s 162.244.81.0/24 -j DROP
  303. /sbin/iptables -A Country-Russia -p all -s 162.250.98.0/24 -j DROP
  304. /sbin/iptables -A Country-Russia -p all -s 163.0.0.0/8 -j DROP
  305. /sbin/iptables -A Country-Russia -p all -s 164.132.92.0/24 -j DROP
  306. /sbin/iptables -A Country-Russia -p all -s 164.68.112.0/24 -j DROP
  307. /sbin/iptables -A Country-Russia -p all -s 165.22.68.0/24 -j DROP
  308. /sbin/iptables -A Country-Russia -p all -s 165.227.54.0/24 -j DROP
  309. /sbin/iptables -A Country-Russia -p all -s 165.227.80.0/24 -j DROP
  310. /sbin/iptables -A Country-Russia -p all -s 165.49.6.0/24 -j DROP
  311. /sbin/iptables -A Country-Russia -p all -s 167.114.113.0/24 -j DROP
  312. /sbin/iptables -A Country-Russia -p all -s 167.172.180.0/24 -j DROP
  313. /sbin/iptables -A Country-Russia -p all -s 167.172.33.0/24 -j DROP
  314. /sbin/iptables -A Country-Russia -p all -s 167.250.72.0/24 -j DROP
  315. /sbin/iptables -A Country-Russia -p all -s 167.71.100.0/24 -j DROP
  316. /sbin/iptables -A Country-Russia -p all -s 167.71.120.0/24 -j DROP
  317. /sbin/iptables -A Country-Russia -p all -s 167.71.13.0/24 -j DROP
  318. /sbin/iptables -A Country-Russia -p all -s 167.71.78.0/24 -j DROP
  319. /sbin/iptables -A Country-Russia -p all -s 168.1.194.0/24 -j DROP
  320. /sbin/iptables -A Country-Russia -p all -s 168.195.239.0/24 -j DROP
  321. /sbin/iptables -A Country-Russia -p all -s 168.227.48.0/24 -j DROP
  322. /sbin/iptables -A Country-Russia -p all -s 168.232.196.0/22 -j DROP
  323. /sbin/iptables -A Country-Russia -p all -s 168.61.19.0/24 -j DROP
  324. /sbin/iptables -A Country-Russia -p all -s 168.61.214.0/24 -j DROP
  325. /sbin/iptables -A Country-Russia -p all -s 169.197.108.0/24 -j DROP
  326. /sbin/iptables -A Country-Russia -p all -s 170.130.187.0/24 -j DROP
  327. /sbin/iptables -A Country-Russia -p all -s 170.233.47.0/24 -j DROP
  328. /sbin/iptables -A Country-Russia -p all -s 170.253.2.0/24 -j DROP
  329. /sbin/iptables -A Country-Russia -p all -s 170.253.58.0/24 -j DROP
  330. /sbin/iptables -A Country-Russia -p all -s 170.82.75.0/24 -j DROP
  331. /sbin/iptables -A Country-Russia -p all -s 170.83.3.0/24 -j DROP
  332. /sbin/iptables -A Country-Russia -p all -s 170.84.110.0/24 -j DROP
  333. /sbin/iptables -A Country-Russia -p all -s 171.0.0.0/8 -j DROP
  334. /sbin/iptables -A Country-Russia -p all -s 172.104.242.0/24 -j DROP
  335. /sbin/iptables -A Country-Russia -p all -s 172.104.247.0/24 -j DROP
  336. /sbin/iptables -A Country-Russia -p all -s 172.105.89.0/24 -j DROP
  337. /sbin/iptables -A Country-Russia -p all -s 172.172.23.0/24 -j DROP
  338. /sbin/iptables -A Country-Russia -p all -s 173.0.33.0/24 -j DROP
  339. /sbin/iptables -A Country-Russia -p all -s 173.235.8.0/24 -j DROP
  340. /sbin/iptables -A Country-Russia -p all -s 173.8.63.0/24 -j DROP
  341. /sbin/iptables -A Country-Russia -p all -s 174.138.33.0/24 -j DROP
  342. /sbin/iptables -A Country-Russia -p all -s 175.0.0.0/8 -j DROP
  343. /sbin/iptables -A Country-Russia -p all -s 176.107.128.0/19 -j DROP
  344. /sbin/iptables -A Country-Russia -p all -s 176.115.14.0/24 -j DROP
  345. /sbin/iptables -A Country-Russia -p all -s 176.115.66.0/24 -j DROP
  346. /sbin/iptables -A Country-Russia -p all -s 176.223.1.0/24 -j DROP
  347. /sbin/iptables -A Country-Russia -p all -s 176.253.60.0/24 -j DROP
  348. /sbin/iptables -A Country-Russia -p all -s 176.67.111.0/24 -j DROP
  349. /sbin/iptables -A Country-Russia -p all -s 177.0.0.0/8 -j DROP
  350. /sbin/iptables -A Country-Russia -p all -s 178.128.108.0/24 -j DROP
  351. /sbin/iptables -A Country-Russia -p all -s 178.128.186.0/24 -j DROP
  352. /sbin/iptables -A Country-Russia -p all -s 178.128.244.0/24 -j DROP
  353. /sbin/iptables -A Country-Russia -p all -s 178.128.90.0/24 -j DROP
  354. /sbin/iptables -A Country-Russia -p all -s 178.128.93.0/24 -j DROP
  355. /sbin/iptables -A Country-Russia -p all -s 178.136.216.0/24 -j DROP
  356. /sbin/iptables -A Country-Russia -p all -s 178.155.36.0/24 -j DROP
  357. /sbin/iptables -A Country-Russia -p all -s 178.158.247.0/24 -j DROP
  358. /sbin/iptables -A Country-Russia -p all -s 178.168.90.0/24 -j DROP
  359. /sbin/iptables -A Country-Russia -p all -s 178.169.217.0/24 -j DROP
  360. /sbin/iptables -A Country-Russia -p all -s 178.176.96.0/19 -j DROP
  361. /sbin/iptables -A Country-Russia -p all -s 178.208.132.0/24 -j DROP
  362. /sbin/iptables -A Country-Russia -p all -s 178.216.126.0/24 -j DROP
  363. /sbin/iptables -A Country-Russia -p all -s 178.220.215.0/24 -j DROP
  364. /sbin/iptables -A Country-Russia -p all -s 178.242.57.0/24 -j DROP
  365. /sbin/iptables -A Country-Russia -p all -s 178.254.216.0/24 -j DROP
  366. /sbin/iptables -A Country-Russia -p all -s 178.33.33.0/24 -j DROP
  367. /sbin/iptables -A Country-Russia -p all -s 178.33.66.0/24 -j DROP
  368. /sbin/iptables -A Country-Russia -p all -s 178.34.157.0/24 -j DROP
  369. /sbin/iptables -A Country-Russia -p all -s 178.46.209.0/24 -j DROP
  370. /sbin/iptables -A Country-Russia -p all -s 178.46.214.0/24 -j DROP
  371. /sbin/iptables -A Country-Russia -p all -s 178.54.206.0/24 -j DROP
  372. /sbin/iptables -A Country-Russia -p all -s 178.54.232.0/24 -j DROP
  373. /sbin/iptables -A Country-Russia -p all -s 178.62.16.0/24 -j DROP
  374. /sbin/iptables -A Country-Russia -p all -s 178.62.20.0/24 -j DROP
  375. /sbin/iptables -A Country-Russia -p all -s 178.62.245.0/24 -j DROP
  376. /sbin/iptables -A Country-Russia -p all -s 178.67.142.0/24 -j DROP
  377. /sbin/iptables -A Country-Russia -p all -s 178.68.111.0/24 -j DROP
  378. /sbin/iptables -A Country-Russia -p all -s 178.73.215.0/24 -j DROP
  379. /sbin/iptables -A Country-Russia -p all -s 178.93.18.0/24 -j DROP
  380. /sbin/iptables -A Country-Russia -p all -s 179.0.0.0/8 -j DROP
  381. /sbin/iptables -A Country-Russia -p all -s 18.221.239.0/24 -j DROP
  382. /sbin/iptables -A Country-Russia -p all -s 180.0.0.0/8 -j DROP
  383. /sbin/iptables -A Country-Russia -p all -s 181.0.0.0/8 -j DROP
  384. /sbin/iptables -A Country-Russia -p all -s 182.0.0.0/8 -j DROP
  385. /sbin/iptables -A Country-Russia -p all -s 183.0.0.0/8 -j DROP
  386. /sbin/iptables -A Country-Russia -p all -s 184.105.139.0/24 -j DROP
  387. /sbin/iptables -A Country-Russia -p all -s 184.105.247.0/24 -j DROP
  388. /sbin/iptables -A Country-Russia -p all -s 185.10.68.0/24 -j DROP
  389. /sbin/iptables -A Country-Russia -p all -s 185.126.18.0/24 -j DROP
  390. /sbin/iptables -A Country-Russia -p all -s 185.132.231.0/24 -j DROP
  391. /sbin/iptables -A Country-Russia -p all -s 185.14.40.0/24 -j DROP
  392. /sbin/iptables -A Country-Russia -p all -s 185.142.236.0/24 -j DROP
  393. /sbin/iptables -A Country-Russia -p all -s 185.153.196.0/24 -j DROP
  394. /sbin/iptables -A Country-Russia -p all -s 185.153.198.0/24 -j DROP
  395. /sbin/iptables -A Country-Russia -p all -s 185.153.199.0/24 -j DROP
  396. /sbin/iptables -A Country-Russia -p all -s 185.156.73.0/24 -j DROP
  397. /sbin/iptables -A Country-Russia -p all -s 185.164.72.0/24 -j DROP
  398. /sbin/iptables -A Country-Russia -p all -s 185.165.124.0/24 -j DROP
  399. /sbin/iptables -A Country-Russia -p all -s 185.175.93.0/24 -j DROP
  400. /sbin/iptables -A Country-Russia -p all -s 185.176.221.0/24 -j DROP
  401. /sbin/iptables -A Country-Russia -p all -s 185.176.222.0/24 -j DROP
  402. /sbin/iptables -A Country-Russia -p all -s 185.176.27.0/24 -j DROP
  403. /sbin/iptables -A Country-Russia -p all -s 185.179.188.0/24 -j DROP
  404. /sbin/iptables -A Country-Russia -p all -s 185.200.118.0/24 -j DROP
  405. /sbin/iptables -A Country-Russia -p all -s 185.208.144.0/24 -j DROP
  406. /sbin/iptables -A Country-Russia -p all -s 185.211.245.0/24 -j DROP
  407. /sbin/iptables -A Country-Russia -p all -s 185.216.140.0/24 -j DROP
  408. /sbin/iptables -A Country-Russia -p all -s 185.219.221.0/24 -j DROP
  409. /sbin/iptables -A Country-Russia -p all -s 185.22.142.0/24 -j DROP
  410. /sbin/iptables -A Country-Russia -p all -s 185.221.134.0/24 -j DROP
  411. /sbin/iptables -A Country-Russia -p all -s 185.222.64.0/24 -j DROP
  412. /sbin/iptables -A Country-Russia -p all -s 185.223.28.0/24 -j DROP
  413. /sbin/iptables -A Country-Russia -p all -s 185.227.109.0/24 -j DROP
  414. /sbin/iptables -A Country-Russia -p all -s 185.231.245.0/24 -j DROP
  415. /sbin/iptables -A Country-Russia -p all -s 185.239.227.0/24 -j DROP
  416. /sbin/iptables -A Country-Russia -p all -s 185.243.183.0/24 -j DROP
  417. /sbin/iptables -A Country-Russia -p all -s 185.247.58.0/24 -j DROP
  418. /sbin/iptables -A Country-Russia -p all -s 185.26.113.0/24 -j DROP
  419. /sbin/iptables -A Country-Russia -p all -s 185.36.81.0/24 -j DROP
  420. /sbin/iptables -A Country-Russia -p all -s 185.37.212.0/24 -j DROP
  421. /sbin/iptables -A Country-Russia -p all -s 185.43.209.0/24 -j DROP
  422. /sbin/iptables -A Country-Russia -p all -s 185.53.88.0/24 -j DROP
  423. /sbin/iptables -A Country-Russia -p all -s 185.53.91.0/24 -j DROP
  424. /sbin/iptables -A Country-Russia -p all -s 185.96.70.0/24 -j DROP
  425. /sbin/iptables -A Country-Russia -p all -s 186.0.0.0/8 -j DROP
  426. /sbin/iptables -A Country-Russia -p all -s 187.0.0.0/8 -j DROP
  427. /sbin/iptables -A Country-Russia -p all -s 188.10.23.0/24 -j DROP
  428. /sbin/iptables -A Country-Russia -p all -s 188.148.234.0/24 -j DROP
  429. /sbin/iptables -A Country-Russia -p all -s 188.152.36.0/24 -j DROP
  430. /sbin/iptables -A Country-Russia -p all -s 188.16.145.0/24 -j DROP
  431. /sbin/iptables -A Country-Russia -p all -s 188.173.20.0/24 -j DROP
  432. /sbin/iptables -A Country-Russia -p all -s 188.173.248.0/24 -j DROP
  433. /sbin/iptables -A Country-Russia -p all -s 188.186.104.0/24 -j DROP
  434. /sbin/iptables -A Country-Russia -p all -s 188.214.128.0/24 -j DROP
  435. /sbin/iptables -A Country-Russia -p all -s 188.226.149.0/24 -j DROP
  436. /sbin/iptables -A Country-Russia -p all -s 188.234.134.0/24 -j DROP
  437. /sbin/iptables -A Country-Russia -p all -s 188.27.226.0/24 -j DROP
  438. /sbin/iptables -A Country-Russia -p all -s 188.42.219.0/24 -j DROP
  439. /sbin/iptables -A Country-Russia -p all -s 189.0.0.0/8 -j DROP
  440. /sbin/iptables -A Country-Russia -p all -s 190.0.0.0/8 -j DROP
  441. /sbin/iptables -A Country-Russia -p all -s 191.0.0.0/8 -j DROP
  442. /sbin/iptables -A Country-Russia -p all -s 192.129.188.0/24 -j DROP
  443. /sbin/iptables -A Country-Russia -p all -s 192.141.111.0/24 -j DROP
  444. /sbin/iptables -A Country-Russia -p all -s 192.169.213.0/24 -j DROP
  445. /sbin/iptables -A Country-Russia -p all -s 192.227.89.0/24 -j DROP
  446. /sbin/iptables -A Country-Russia -p all -s 192.228.100.0/24 -j DROP
  447. /sbin/iptables -A Country-Russia -p all -s 192.241.234.0/24 -j DROP
  448. /sbin/iptables -A Country-Russia -p all -s 192.241.235.0/24 -j DROP
  449. /sbin/iptables -A Country-Russia -p all -s 192.241.236.0/24 -j DROP
  450. /sbin/iptables -A Country-Russia -p all -s 192.241.237.0/24 -j DROP
  451. /sbin/iptables -A Country-Russia -p all -s 192.241.238.0/24 -j DROP
  452. /sbin/iptables -A Country-Russia -p all -s 192.241.239.0/24 -j DROP
  453. /sbin/iptables -A Country-Russia -p all -s 192.81.128.0/24 -j DROP
  454. /sbin/iptables -A Country-Russia -p all -s 192.99.175.0/24 -j DROP
  455. /sbin/iptables -A Country-Russia -p all -s 193.106.57.0/24 -j DROP
  456. /sbin/iptables -A Country-Russia -p all -s 193.112.106.0/24 -j DROP
  457. /sbin/iptables -A Country-Russia -p all -s 193.142.146.0/24 -j DROP
  458. /sbin/iptables -A Country-Russia -p all -s 193.150.248.0/24 -j DROP
  459. /sbin/iptables -A Country-Russia -p all -s 193.201.82.0/24 -j DROP
  460. /sbin/iptables -A Country-Russia -p all -s 193.213.145.0/24 -j DROP
  461. /sbin/iptables -A Country-Russia -p all -s 193.234.67.0/24 -j DROP
  462. /sbin/iptables -A Country-Russia -p all -s 193.254.245.0/24 -j DROP
  463. /sbin/iptables -A Country-Russia -p all -s 193.29.12.0/24 -j DROP
  464. /sbin/iptables -A Country-Russia -p all -s 193.32.163.0/24 -j DROP
  465. /sbin/iptables -A Country-Russia -p all -s 193.33.101.0/24 -j DROP
  466. /sbin/iptables -A Country-Russia -p all -s 194.180.224.0/24 -j DROP
  467. /sbin/iptables -A Country-Russia -p all -s 194.36.101.0/24 -j DROP
  468. /sbin/iptables -A Country-Russia -p all -s 194.55.132.0/24 -j DROP
  469. /sbin/iptables -A Country-Russia -p all -s 194.61.24.0/24 -j DROP
  470. /sbin/iptables -A Country-Russia -p all -s 194.63.143.0/24 -j DROP
  471. /sbin/iptables -A Country-Russia -p all -s 194.9.172.0/24 -j DROP
  472. /sbin/iptables -A Country-Russia -p all -s 195.154.146.0/24 -j DROP
  473. /sbin/iptables -A Country-Russia -p all -s 195.154.214.0/24 -j DROP
  474. /sbin/iptables -A Country-Russia -p all -s 195.154.63.0/24 -j DROP
  475. /sbin/iptables -A Country-Russia -p all -s 195.158.128.0/24 -j DROP
  476. /sbin/iptables -A Country-Russia -p all -s 195.222.51.0/24 -j DROP
  477. /sbin/iptables -A Country-Russia -p all -s 195.231.4.0/24 -j DROP
  478. /sbin/iptables -A Country-Russia -p all -s 195.231.69.0/24 -j DROP
  479. /sbin/iptables -A Country-Russia -p all -s 195.231.8.0/24 -j DROP
  480. /sbin/iptables -A Country-Russia -p all -s 195.3.146.0/24 -j DROP
  481. /sbin/iptables -A Country-Russia -p all -s 195.54.167.0/24 -j DROP
  482. /sbin/iptables -A Country-Russia -p all -s 196.0.84.0/24 -j DROP
  483. /sbin/iptables -A Country-Russia -p all -s 196.201.247.0/24 -j DROP
  484. /sbin/iptables -A Country-Russia -p all -s 196.218.122.0/24 -j DROP
  485. /sbin/iptables -A Country-Russia -p all -s 196.219.90.0/24 -j DROP
  486. /sbin/iptables -A Country-Russia -p all -s 196.246.211.0/24 -j DROP
  487. /sbin/iptables -A Country-Russia -p all -s 196.52.43.0/24 -j DROP
  488. /sbin/iptables -A Country-Russia -p all -s 197.0.0.0/8 -j DROP
  489. /sbin/iptables -A Country-Russia -p all -s 198.0.0.0/8 -j DROP
  490. /sbin/iptables -A Country-Russia -p all -s 199.0.0.0/8 -j DROP
  491. /sbin/iptables -A Country-Russia -p all -s 199.33.126.0/24 -j DROP
  492. /sbin/iptables -A Country-Russia -p all -s 2.180.147.0/24 -j DROP
  493. /sbin/iptables -A Country-Russia -p all -s 2.236.140.0/24 -j DROP
  494. /sbin/iptables -A Country-Russia -p all -s 2.50.157.0/24 -j DROP
  495. /sbin/iptables -A Country-Russia -p all -s 2.86.119.0/24 -j DROP
  496. /sbin/iptables -A Country-Russia -p all -s 200.0.0.0/8 -j DROP
  497. /sbin/iptables -A Country-Russia -p all -s 201.0.0.0/8 -j DROP
  498. /sbin/iptables -A Country-Russia -p all -s 202.0.0.0/8 -j DROP
  499. /sbin/iptables -A Country-Russia -p all -s 203.0.0.0/8 -j DROP
  500. /sbin/iptables -A Country-Russia -p all -s 205.182.170.0/24 -j DROP
  501. /sbin/iptables -A Country-Russia -p all -s 205.185.114.0/24 -j DROP
  502. /sbin/iptables -A Country-Russia -p all -s 206.189.218.0/24 -j DROP
  503. /sbin/iptables -A Country-Russia -p all -s 206.189.94.0/24 -j DROP
  504. /sbin/iptables -A Country-Russia -p all -s 206.214.66.0/24 -j DROP
  505. /sbin/iptables -A Country-Russia -p all -s 208.100.26.0/24 -j DROP
  506. /sbin/iptables -A Country-Russia -p all -s 208.100.26.228 -j DROP
  507. /sbin/iptables -A Country-Russia -p all -s 208.102.220.0/24 -j DROP
  508. /sbin/iptables -A Country-Russia -p all -s 208.168.231.0/24 -j DROP
  509. /sbin/iptables -A Country-Russia -p all -s 209.126.96.0/24 -j DROP
  510. /sbin/iptables -A Country-Russia -p all -s 209.141.58.0/24 -j DROP
  511. /sbin/iptables -A Country-Russia -p all -s 209.97.164.0/24 -j DROP
  512. /sbin/iptables -A Country-Russia -p all -s 210.0.0.0/8 -j DROP
  513. /sbin/iptables -A Country-Russia -p all -s 211.0.0.0/8 -j DROP
  514. /sbin/iptables -A Country-Russia -p all -s 212.129.0.0/19 -j DROP
  515. /sbin/iptables -A Country-Russia -p all -s 212.129.50.0/24 -j DROP
  516. /sbin/iptables -A Country-Russia -p all -s 212.154.136.0/24 -j DROP
  517. /sbin/iptables -A Country-Russia -p all -s 212.156.215.0/24 -j DROP
  518. /sbin/iptables -A Country-Russia -p all -s 212.162.151.0/24 -j DROP
  519. /sbin/iptables -A Country-Russia -p all -s 212.23.138.0/24 -j DROP
  520. /sbin/iptables -A Country-Russia -p all -s 212.231.19.0/24 -j DROP
  521. /sbin/iptables -A Country-Russia -p all -s 212.36.221.0/24 -j DROP
  522. /sbin/iptables -A Country-Russia -p all -s 212.75.202.0/24 -j DROP
  523. /sbin/iptables -A Country-Russia -p all -s 212.83.128.0/20 -j DROP
  524. /sbin/iptables -A Country-Russia -p all -s 212.83.162.0/24 -j DROP
  525. /sbin/iptables -A Country-Russia -p all -s 212.83.170.0/24 -j DROP
  526. /sbin/iptables -A Country-Russia -p all -s 213.110.12.0/24 -j DROP
  527. /sbin/iptables -A Country-Russia -p all -s 213.110.203.0/24 -j DROP
  528. /sbin/iptables -A Country-Russia -p all -s 213.127.241.0/24 -j DROP
  529. /sbin/iptables -A Country-Russia -p all -s 213.136.171.0/24 -j DROP
  530. /sbin/iptables -A Country-Russia -p all -s 213.136.73.0/24 -j DROP
  531. /sbin/iptables -A Country-Russia -p all -s 213.139.56.0/24 -j DROP
  532. /sbin/iptables -A Country-Russia -p all -s 213.14.150.0/24 -j DROP
  533. /sbin/iptables -A Country-Russia -p all -s 213.155.199.0/24 -j DROP
  534. /sbin/iptables -A Country-Russia -p all -s 213.159.238.0/24 -j DROP
  535. /sbin/iptables -A Country-Russia -p all -s 213.170.94.0/24 -j DROP
  536. /sbin/iptables -A Country-Russia -p all -s 213.214.83.0/24 -j DROP
  537. /sbin/iptables -A Country-Russia -p all -s 213.217.0.0/24 -j DROP
  538. /sbin/iptables -A Country-Russia -p all -s 213.241.94.0/24 -j DROP
  539. /sbin/iptables -A Country-Russia -p all -s 213.248.166.0/24 -j DROP
  540. /sbin/iptables -A Country-Russia -p all -s 213.29.6.0/24 -j DROP
  541. /sbin/iptables -A Country-Russia -p all -s 213.57.73.0/24 -j DROP
  542. /sbin/iptables -A Country-Russia -p all -s 213.66.197.0/24 -j DROP
  543. /sbin/iptables -A Country-Russia -p all -s 213.74.176.0/24 -j DROP
  544. /sbin/iptables -A Country-Russia -p all -s 213.87.87.0/24 -j DROP
  545. /sbin/iptables -A Country-Russia -p all -s 216.117.227.0/24 -j DROP
  546. /sbin/iptables -A Country-Russia -p all -s 216.180.181.0/24 -j DROP
  547. /sbin/iptables -A Country-Russia -p all -s 216.21.168.0/24 -j DROP
  548. /sbin/iptables -A Country-Russia -p all -s 216.212.226.0/24 -j DROP
  549. /sbin/iptables -A Country-Russia -p all -s 216.218.206.0/24 -j DROP
  550. /sbin/iptables -A Country-Russia -p all -s 217.131.130.0/24 -j DROP
  551. /sbin/iptables -A Country-Russia -p all -s 217.182.166.0/24 -j DROP
  552. /sbin/iptables -A Country-Russia -p all -s 217.218.218.0/24 -j DROP
  553. /sbin/iptables -A Country-Russia -p all -s 217.61.21.0/24 -j DROP
  554. /sbin/iptables -A Country-Russia -p all -s 217.61.97.0/24 -j DROP
  555. /sbin/iptables -A Country-Russia -p all -s 218.0.0.0/8 -j DROP
  556. /sbin/iptables -A Country-Russia -p all -s 219.0.0.0/8 -j DROP
  557. /sbin/iptables -A Country-Russia -p all -s 220.0.0.0/8 -j DROP
  558. /sbin/iptables -A Country-Russia -p all -s 221.0.0.0/8 -j DROP
  559. /sbin/iptables -A Country-Russia -p all -s 222.0.0.0/8 -j DROP
  560. /sbin/iptables -A Country-Russia -p all -s 23.0.0.0/8 -j DROP
  561. /sbin/iptables -A Country-Russia -p all -s 24.111.179.0/24 -j DROP
  562. /sbin/iptables -A Country-Russia -p all -s 24.132.97.0/24 -j DROP
  563. /sbin/iptables -A Country-Russia -p all -s 24.138.226.0/24 -j DROP
  564. /sbin/iptables -A Country-Russia -p all -s 24.233.121.0/24 -j DROP
  565. /sbin/iptables -A Country-Russia -p all -s 24.47.74.0/24 -j DROP
  566. /sbin/iptables -A Country-Russia -p all -s 24.51.156.0/24 -j DROP
  567. /sbin/iptables -A Country-Russia -p all -s 24.92.147.0/24 -j DROP
  568. /sbin/iptables -A Country-Russia -p all -s 27.109.137.0/24 -j DROP
  569. /sbin/iptables -A Country-Russia -p all -s 27.155.87.0/24 -j DROP
  570. /sbin/iptables -A Country-Russia -p all -s 27.188.66.0/24 -j DROP
  571. /sbin/iptables -A Country-Russia -p all -s 27.192.173.0/24 -j DROP
  572. /sbin/iptables -A Country-Russia -p all -s 27.200.134.0/24 -j DROP
  573. /sbin/iptables -A Country-Russia -p all -s 27.209.90.0/24 -j DROP
  574. /sbin/iptables -A Country-Russia -p all -s 27.42.237.0/24 -j DROP
  575. /sbin/iptables -A Country-Russia -p all -s 27.68.124.0/24 -j DROP
  576. /sbin/iptables -A Country-Russia -p all -s 27.70.225.0/24 -j DROP
  577. /sbin/iptables -A Country-Russia -p all -s 27.72.149.0/24 -j DROP
  578. /sbin/iptables -A Country-Russia -p all -s 27.72.80.0/24 -j DROP
  579. /sbin/iptables -A Country-Russia -p all -s 27.74.159.0/24 -j DROP
  580. /sbin/iptables -A Country-Russia -p all -s 27.76.207.0/24 -j DROP
  581. /sbin/iptables -A Country-Russia -p all -s 27.78.118.0/24 -j DROP
  582. /sbin/iptables -A Country-Russia -p all -s 27.8.48.0/24 -j DROP
  583. /sbin/iptables -A Country-Russia -p all -s 3.88.53.0/24 -j DROP
  584. /sbin/iptables -A Country-Russia -p all -s 30.0.0.0/8 -j DROP
  585. /sbin/iptables -A Country-Russia -p all -s 31.13.131.0/24 -j DROP
  586. /sbin/iptables -A Country-Russia -p all -s 31.146.124.0/24 -j DROP
  587. /sbin/iptables -A Country-Russia -p all -s 31.163.132.0/24 -j DROP
  588. /sbin/iptables -A Country-Russia -p all -s 31.163.163.0/24 -j DROP
  589. /sbin/iptables -A Country-Russia -p all -s 31.163.179.0/24 -j DROP
  590. /sbin/iptables -A Country-Russia -p all -s 31.173.101.0/24 -j DROP
  591. /sbin/iptables -A Country-Russia -p all -s 31.173.200.0/24 -j DROP
  592. /sbin/iptables -A Country-Russia -p all -s 31.184.199.0/24 -j DROP
  593. /sbin/iptables -A Country-Russia -p all -s 31.204.17.0/24 -j DROP
  594. /sbin/iptables -A Country-Russia -p all -s 31.214.141.0/24 -j DROP
  595. /sbin/iptables -A Country-Russia -p all -s 31.25.29.0/24 -j DROP
  596. /sbin/iptables -A Country-Russia -p all -s 33.0.0.0/8 -j DROP
  597. /sbin/iptables -A Country-Russia -p all -s 34.0.0.0/8 -j DROP
  598. /sbin/iptables -A Country-Russia -p all -s 35.0.0.0/8 -j DROP
  599. /sbin/iptables -A Country-Russia -p all -s 36.0.0.0/8 -j DROP
  600. /sbin/iptables -A Country-Russia -p all -s 37.139.127.0/24 -j DROP
  601. /sbin/iptables -A Country-Russia -p all -s 37.152.177.0/24 -j DROP
  602. /sbin/iptables -A Country-Russia -p all -s 37.152.183.0/24 -j DROP
  603. /sbin/iptables -A Country-Russia -p all -s 37.191.224.0/24 -j DROP
  604. /sbin/iptables -A Country-Russia -p all -s 37.191.77.0/24 -j DROP
  605. /sbin/iptables -A Country-Russia -p all -s 37.192.242.0/24 -j DROP
  606. /sbin/iptables -A Country-Russia -p all -s 37.193.123.0/24 -j DROP
  607. /sbin/iptables -A Country-Russia -p all -s 37.193.175.0/24 -j DROP
  608. /sbin/iptables -A Country-Russia -p all -s 37.202.68.0/24 -j DROP
  609. /sbin/iptables -A Country-Russia -p all -s 37.203.122.0/24 -j DROP
  610. /sbin/iptables -A Country-Russia -p all -s 37.223.204.0/24 -j DROP
  611. /sbin/iptables -A Country-Russia -p all -s 37.252.65.0/24 -j DROP
  612. /sbin/iptables -A Country-Russia -p all -s 37.252.86.0/24 -j DROP
  613. /sbin/iptables -A Country-Russia -p all -s 37.255.255.0/24 -j DROP
  614. /sbin/iptables -A Country-Russia -p all -s 37.28.161.0/24 -j DROP
  615. /sbin/iptables -A Country-Russia -p all -s 37.34.174.0/24 -j DROP
  616. /sbin/iptables -A Country-Russia -p all -s 37.49.226.0/24 -j DROP
  617. /sbin/iptables -A Country-Russia -p all -s 37.49.229.0/24 -j DROP
  618. /sbin/iptables -A Country-Russia -p all -s 37.49.230.0/24 -j DROP
  619. /sbin/iptables -A Country-Russia -p all -s 37.49.231.0/24 -j DROP
  620. /sbin/iptables -A Country-Russia -p all -s 37.6.108.0/24 -j DROP
  621. /sbin/iptables -A Country-Russia -p all -s 37.75.208.0/24 -j DROP
  622. /sbin/iptables -A Country-Russia -p all -s 37.8.13.0/24 -j DROP
  623. /sbin/iptables -A Country-Russia -p all -s 37.99.151.0/24 -j DROP
  624. /sbin/iptables -A Country-Russia -p all -s 39.100.55.0/24 -j DROP
  625. /sbin/iptables -A Country-Russia -p all -s 39.12.190.0/24 -j DROP
  626. /sbin/iptables -A Country-Russia -p all -s 39.65.76.0/24 -j DROP
  627. /sbin/iptables -A Country-Russia -p all -s 39.74.2.0/24 -j DROP
  628. /sbin/iptables -A Country-Russia -p all -s 39.80.214.0/24 -j DROP
  629. /sbin/iptables -A Country-Russia -p all -s 39.86.204.0/24 -j DROP
  630. /sbin/iptables -A Country-Russia -p all -s 39.90.78.0/24 -j DROP
  631. /sbin/iptables -A Country-Russia -p all -s 40.64.0.0/11 -j DROP
  632. /sbin/iptables -A Country-Russia -p all -s 41.153.20.0/24 -j DROP
  633. /sbin/iptables -A Country-Russia -p all -s 41.162.91.0/24 -j DROP
  634. /sbin/iptables -A Country-Russia -p all -s 41.232.178.0/24 -j DROP
  635. /sbin/iptables -A Country-Russia -p all -s 41.233.81.0/24 -j DROP
  636. /sbin/iptables -A Country-Russia -p all -s 41.233.85.0/24 -j DROP
  637. /sbin/iptables -A Country-Russia -p all -s 41.234.102.0/24 -j DROP
  638. /sbin/iptables -A Country-Russia -p all -s 41.235.207.0/24 -j DROP
  639. /sbin/iptables -A Country-Russia -p all -s 41.235.51.0/24 -j DROP
  640. /sbin/iptables -A Country-Russia -p all -s 41.235.84.0/24 -j DROP
  641. /sbin/iptables -A Country-Russia -p all -s 41.236.51.0/24 -j DROP
  642. /sbin/iptables -A Country-Russia -p all -s 41.32.179.0/24 -j DROP
  643. /sbin/iptables -A Country-Russia -p all -s 41.33.210.0/24 -j DROP
  644. /sbin/iptables -A Country-Russia -p all -s 41.34.146.0/24 -j DROP
  645. /sbin/iptables -A Country-Russia -p all -s 41.34.171.0/24 -j DROP
  646. /sbin/iptables -A Country-Russia -p all -s 41.34.191.0/24 -j DROP
  647. /sbin/iptables -A Country-Russia -p all -s 41.34.50.0/24 -j DROP
  648. /sbin/iptables -A Country-Russia -p all -s 41.34.7.0/24 -j DROP
  649. /sbin/iptables -A Country-Russia -p all -s 41.35.4.0/24 -j DROP
  650. /sbin/iptables -A Country-Russia -p all -s 41.36.75.0/24 -j DROP
  651. /sbin/iptables -A Country-Russia -p all -s 41.38.248.0/24 -j DROP
  652. /sbin/iptables -A Country-Russia -p all -s 41.40.237.0/24 -j DROP
  653. /sbin/iptables -A Country-Russia -p all -s 41.40.53.0/24 -j DROP
  654. /sbin/iptables -A Country-Russia -p all -s 41.41.35.0/24 -j DROP
  655. /sbin/iptables -A Country-Russia -p all -s 41.41.47.0/24 -j DROP
  656. /sbin/iptables -A Country-Russia -p all -s 41.42.57.0/24 -j DROP
  657. /sbin/iptables -A Country-Russia -p all -s 41.44.204.0/24 -j DROP
  658. /sbin/iptables -A Country-Russia -p all -s 41.45.100.0/24 -j DROP
  659. /sbin/iptables -A Country-Russia -p all -s 41.46.217.0/24 -j DROP
  660. /sbin/iptables -A Country-Russia -p all -s 41.47.117.0/24 -j DROP
  661. /sbin/iptables -A Country-Russia -p all -s 41.47.19.0/24 -j DROP
  662. /sbin/iptables -A Country-Russia -p all -s 41.57.6.0/24 -j DROP
  663. /sbin/iptables -A Country-Russia -p all -s 41.90.238.0/24 -j DROP
  664. /sbin/iptables -A Country-Russia -p all -s 41.90.8.0/24 -j DROP
  665. /sbin/iptables -A Country-Russia -p all -s 41.94.219.0/24 -j DROP
  666. /sbin/iptables -A Country-Russia -p all -s 42.113.249.0/24 -j DROP
  667. /sbin/iptables -A Country-Russia -p all -s 42.113.63.0/24 -j DROP
  668. /sbin/iptables -A Country-Russia -p all -s 42.114.107.0/24 -j DROP
  669. /sbin/iptables -A Country-Russia -p all -s 42.114.242.0/24 -j DROP
  670. /sbin/iptables -A Country-Russia -p all -s 42.114.78.0/24 -j DROP
  671. /sbin/iptables -A Country-Russia -p all -s 42.115.171.0/24 -j DROP
  672. /sbin/iptables -A Country-Russia -p all -s 42.119.114.0/24 -j DROP
  673. /sbin/iptables -A Country-Russia -p all -s 42.180.86.0/24 -j DROP
  674. /sbin/iptables -A Country-Russia -p all -s 42.224.67.0/24 -j DROP
  675. /sbin/iptables -A Country-Russia -p all -s 42.6.14.0/24 -j DROP
  676. /sbin/iptables -A Country-Russia -p all -s 42.81.122.0/24 -j DROP
  677. /sbin/iptables -A Country-Russia -p all -s 42.82.150.0/24 -j DROP
  678. /sbin/iptables -A Country-Russia -p all -s 43.245.222.0/24 -j DROP
  679. /sbin/iptables -A Country-Russia -p all -s 43.255.140.0/24 -j DROP
  680. /sbin/iptables -A Country-Russia -p all -s 45.0.0.0/8 -j DROP
  681. /sbin/iptables -A Country-Russia -p all -s 46.0.0.0/8 -j DROP
  682. /sbin/iptables -A Country-Russia -p all -s 47.0.0.0/8 -j DROP
  683. /sbin/iptables -A Country-Russia -p all -s 49.0.0.0/8 -j DROP
  684. /sbin/iptables -A Country-Russia -p all -s 5.0.0.0/8 -j DROP
  685. /sbin/iptables -A Country-Russia -p all -s 5.135.232.192/27 -j DROP
  686. /sbin/iptables -A Country-Russia -p all -s 5.183.92.0/24 -j DROP
  687. /sbin/iptables -A Country-Russia -p all -s 50.205.224.0/24 -j DROP
  688. /sbin/iptables -A Country-Russia -p all -s 50.208.29.0/24 -j DROP
  689. /sbin/iptables -A Country-Russia -p all -s 50.234.173.0/24 -j DROP
  690. /sbin/iptables -A Country-Russia -p all -s 50.238.10.0/24 -j DROP
  691. /sbin/iptables -A Country-Russia -p all -s 50.240.56.0/24 -j DROP
  692. /sbin/iptables -A Country-Russia -p all -s 50.53.48.0/24 -j DROP
  693. /sbin/iptables -A Country-Russia -p all -s 50.71.144.0/24 -j DROP
  694. /sbin/iptables -A Country-Russia -p all -s 50.75.198.0/24 -j DROP
  695. /sbin/iptables -A Country-Russia -p all -s 51.0.0.0/8 -j DROP
  696. /sbin/iptables -A Country-Russia -p all -s 52.167.163.0/24 -j DROP
  697. /sbin/iptables -A Country-Russia -p all -s 52.231.166.0/24 -j DROP
  698. /sbin/iptables -A Country-Russia -p all -s 54.38.152.0/24 -j DROP
  699. /sbin/iptables -A Country-Russia -p all -s 54.38.92.0/24 -j DROP
  700. /sbin/iptables -A Country-Russia -p all -s 58.11.9.0/24 -j DROP
  701. /sbin/iptables -A Country-Russia -p all -s 58.128.230.0/24 -j DROP
  702. /sbin/iptables -A Country-Russia -p all -s 58.18.10.0/24 -j DROP
  703. /sbin/iptables -A Country-Russia -p all -s 58.210.180.0/24 -j DROP
  704. /sbin/iptables -A Country-Russia -p all -s 58.212.110.0/24 -j DROP
  705. /sbin/iptables -A Country-Russia -p all -s 58.217.157.0/24 -j DROP
  706. /sbin/iptables -A Country-Russia -p all -s 58.221.222.0/24 -j DROP
  707. /sbin/iptables -A Country-Russia -p all -s 58.222.233.0/24 -j DROP
  708. /sbin/iptables -A Country-Russia -p all -s 58.244.208.0/24 -j DROP
  709. /sbin/iptables -A Country-Russia -p all -s 58.51.200.0/24 -j DROP
  710. /sbin/iptables -A Country-Russia -p all -s 58.55.80.0/24 -j DROP
  711. /sbin/iptables -A Country-Russia -p all -s 59.0.203.0/24 -j DROP
  712. /sbin/iptables -A Country-Russia -p all -s 59.127.236.0/24 -j DROP
  713. /sbin/iptables -A Country-Russia -p all -s 59.127.238.0/24 -j DROP
  714. /sbin/iptables -A Country-Russia -p all -s 59.16.203.0/24 -j DROP
  715. /sbin/iptables -A Country-Russia -p all -s 59.16.47.0/24 -j DROP
  716. /sbin/iptables -A Country-Russia -p all -s 59.2.136.0/24 -j DROP
  717. /sbin/iptables -A Country-Russia -p all -s 59.2.160.0/24 -j DROP
  718. /sbin/iptables -A Country-Russia -p all -s 59.2.93.0/24 -j DROP
  719. /sbin/iptables -A Country-Russia -p all -s 59.37.204.0/24 -j DROP
  720. /sbin/iptables -A Country-Russia -p all -s 59.59.81.0/24 -j DROP
  721. /sbin/iptables -A Country-Russia -p all -s 60.14.235.0/24 -j DROP
  722. /sbin/iptables -A Country-Russia -p all -s 60.15.251.0/24 -j DROP
  723. /sbin/iptables -A Country-Russia -p all -s 60.170.255.0/24 -j DROP
  724. /sbin/iptables -A Country-Russia -p all -s 60.19.231.0/24 -j DROP
  725. /sbin/iptables -A Country-Russia -p all -s 60.209.111.0/24 -j DROP
  726. /sbin/iptables -A Country-Russia -p all -s 60.220.185.0/24 -j DROP
  727. /sbin/iptables -A Country-Russia -p all -s 60.248.122.0/24 -j DROP
  728. /sbin/iptables -A Country-Russia -p all -s 61.102.164.0/24 -j DROP
  729. /sbin/iptables -A Country-Russia -p all -s 61.132.42.0/24 -j DROP
  730. /sbin/iptables -A Country-Russia -p all -s 61.143.205.0/24 -j DROP
  731. /sbin/iptables -A Country-Russia -p all -s 61.147.103.0/24 -j DROP
  732. /sbin/iptables -A Country-Russia -p all -s 61.156.127.0/24 -j DROP
  733. /sbin/iptables -A Country-Russia -p all -s 61.163.174.0/24 -j DROP
  734. /sbin/iptables -A Country-Russia -p all -s 61.164.96.0/24 -j DROP
  735. /sbin/iptables -A Country-Russia -p all -s 61.191.101.0/24 -j DROP
  736. /sbin/iptables -A Country-Russia -p all -s 61.218.250.0/24 -j DROP
  737. /sbin/iptables -A Country-Russia -p all -s 61.219.11.0/24 -j DROP
  738. /sbin/iptables -A Country-Russia -p all -s 61.224.93.0/24 -j DROP
  739. /sbin/iptables -A Country-Russia -p all -s 61.28.187.0/24 -j DROP
  740. /sbin/iptables -A Country-Russia -p all -s 61.41.4.0/24 -j DROP
  741. /sbin/iptables -A Country-Russia -p all -s 61.70.66.0/24 -j DROP
  742. /sbin/iptables -A Country-Russia -p all -s 62.171.167.0/24 -j DROP
  743. /sbin/iptables -A Country-Russia -p all -s 62.171.175.0/24 -j DROP
  744. /sbin/iptables -A Country-Russia -p all -s 62.171.182.0/24 -j DROP
  745. /sbin/iptables -A Country-Russia -p all -s 62.171.184.0/24 -j DROP
  746. /sbin/iptables -A Country-Russia -p all -s 62.173.140.0/24 -j DROP
  747. /sbin/iptables -A Country-Russia -p all -s 62.210.103.0/24 -j DROP
  748. /sbin/iptables -A Country-Russia -p all -s 62.211.146.0/24 -j DROP
  749. /sbin/iptables -A Country-Russia -p all -s 62.219.118.0/24 -j DROP
  750. /sbin/iptables -A Country-Russia -p all -s 62.38.149.0/24 -j DROP
  751. /sbin/iptables -A Country-Russia -p all -s 62.4.0.0/20 -j DROP
  752. /sbin/iptables -A Country-Russia -p all -s 62.77.173.0/24 -j DROP
  753. /sbin/iptables -A Country-Russia -p all -s 62.90.169.0/24 -j DROP
  754. /sbin/iptables -A Country-Russia -p all -s 64.20.35.0/24 -j DROP
  755. /sbin/iptables -A Country-Russia -p all -s 64.227.28.0/24 -j DROP
  756. /sbin/iptables -A Country-Russia -p all -s 64.227.9.0/24 -j DROP
  757. /sbin/iptables -A Country-Russia -p all -s 65.19.174.0/24 -j DROP
  758. /sbin/iptables -A Country-Russia -p all -s 65.49.20.0/24 -j DROP
  759. /sbin/iptables -A Country-Russia -p all -s 65.99.152.0/24 -j DROP
  760. /sbin/iptables -A Country-Russia -p all -s 66.115.243.0/24 -j DROP
  761. /sbin/iptables -A Country-Russia -p all -s 66.206.38.0/24 -j DROP
  762. /sbin/iptables -A Country-Russia -p all -s 66.229.214.0/24 -j DROP
  763. /sbin/iptables -A Country-Russia -p all -s 66.42.67.0/24 -j DROP
  764. /sbin/iptables -A Country-Russia -p all -s 66.45.251.0/24 -j DROP
  765. /sbin/iptables -A Country-Russia -p all -s 67.205.164.0/24 -j DROP
  766. /sbin/iptables -A Country-Russia -p all -s 67.63.76.0/24 -j DROP
  767. /sbin/iptables -A Country-Russia -p all -s 67.77.92.0/24 -j DROP
  768. /sbin/iptables -A Country-Russia -p all -s 67.229.32.0/24 -j DROP
  769. /sbin/iptables -A Country-Russia -p all -s 68.15.36.0/24 -j DROP
  770. /sbin/iptables -A Country-Russia -p all -s 68.198.214.0/24 -j DROP
  771. /sbin/iptables -A Country-Russia -p all -s 68.67.210.0/24 -j DROP
  772. /sbin/iptables -A Country-Russia -p all -s 69.158.207.0/24 -j DROP
  773. /sbin/iptables -A Country-Russia -p all -s 69.162.69.0/24 -j DROP
  774. /sbin/iptables -A Country-Russia -p all -s 69.193.135.0/24 -j DROP
  775. /sbin/iptables -A Country-Russia -p all -s 69.193.158.0/24 -j DROP
  776. /sbin/iptables -A Country-Russia -p all -s 69.29.8.0/24 -j DROP
  777. /sbin/iptables -A Country-Russia -p all -s 70.117.245.0/24 -j DROP
  778. /sbin/iptables -A Country-Russia -p all -s 70.124.59.0/24 -j DROP
  779. /sbin/iptables -A Country-Russia -p all -s 70.35.140.0/24 -j DROP
  780. /sbin/iptables -A Country-Russia -p all -s 70.64.4.0/24 -j DROP
  781. /sbin/iptables -A Country-Russia -p all -s 70.77.237.0/24 -j DROP
  782. /sbin/iptables -A Country-Russia -p all -s 70.81.24.0/24 -j DROP
  783. /sbin/iptables -A Country-Russia -p all -s 71.6.147.0/24 -j DROP
  784. /sbin/iptables -A Country-Russia -p all -s 71.6.165.0/24 -j DROP
  785. /sbin/iptables -A Country-Russia -p all -s 71.6.199.0/24 -j DROP
  786. /sbin/iptables -A Country-Russia -p all -s 71.6.232.0/24 -j DROP
  787. /sbin/iptables -A Country-Russia -p all -s 71.6.233.0/24 -j DROP
  788. /sbin/iptables -A Country-Russia -p all -s 72.255.47.0/24 -j DROP
  789. /sbin/iptables -A Country-Russia -p all -s 73.159.57.0/24 -j DROP
  790. /sbin/iptables -A Country-Russia -p all -s 73.251.244.0/24 -j DROP
  791. /sbin/iptables -A Country-Russia -p all -s 74.102.209.0/24 -j DROP
  792. /sbin/iptables -A Country-Russia -p all -s 74.208.77.0/24 -j DROP
  793. /sbin/iptables -A Country-Russia -p all -s 74.82.47.0/24 -j DROP
  794. /sbin/iptables -A Country-Russia -p all -s 75.145.209.0/24 -j DROP
  795. /sbin/iptables -A Country-Russia -p all -s 76.64.160.0/24 -j DROP
  796. /sbin/iptables -A Country-Russia -p all -s 76.91.202.0/24 -j DROP
  797. /sbin/iptables -A Country-Russia -p all -s 77.123.33.0/24 -j DROP
  798. /sbin/iptables -A Country-Russia -p all -s 77.223.88.0/24 -j DROP
  799. /sbin/iptables -A Country-Russia -p all -s 77.231.70.0/24 -j DROP
  800. /sbin/iptables -A Country-Russia -p all -s 77.233.7.0/24 -j DROP
  801. /sbin/iptables -A Country-Russia -p all -s 77.247.108.0/24 -j DROP
  802. /sbin/iptables -A Country-Russia -p all -s 77.247.109.0/24 -j DROP
  803. /sbin/iptables -A Country-Russia -p all -s 77.247.110.0/24 -j DROP
  804. /sbin/iptables -A Country-Russia -p all -s 77.42.120.0/24 -j DROP
  805. /sbin/iptables -A Country-Russia -p all -s 77.42.121.0/24 -j DROP
  806. /sbin/iptables -A Country-Russia -p all -s 77.42.126.0/24 -j DROP
  807. /sbin/iptables -A Country-Russia -p all -s 77.42.154.0/24 -j DROP
  808. /sbin/iptables -A Country-Russia -p all -s 77.42.83.0/24 -j DROP
  809. /sbin/iptables -A Country-Russia -p all -s 77.85.165.0/24 -j DROP
  810. /sbin/iptables -A Country-Russia -p all -s 78.170.81.0/24 -j DROP
  811. /sbin/iptables -A Country-Russia -p all -s 78.174.216.0/24 -j DROP
  812. /sbin/iptables -A Country-Russia -p all -s 78.186.43.0/24 -j DROP
  813. /sbin/iptables -A Country-Russia -p all -s 78.188.104.0/24 -j DROP
  814. /sbin/iptables -A Country-Russia -p all -s 78.188.135.0/24 -j DROP
  815. /sbin/iptables -A Country-Russia -p all -s 78.188.136.0/24 -j DROP
  816. /sbin/iptables -A Country-Russia -p all -s 78.188.27.0/24 -j DROP
  817. /sbin/iptables -A Country-Russia -p all -s 78.189.200.0/24 -j DROP
  818. /sbin/iptables -A Country-Russia -p all -s 78.208.41.0/24 -j DROP
  819. /sbin/iptables -A Country-Russia -p all -s 78.36.216.0/24 -j DROP
  820. /sbin/iptables -A Country-Russia -p all -s 78.66.209.0/24 -j DROP
  821. /sbin/iptables -A Country-Russia -p all -s 78.72.255.0/24 -j DROP
  822. /sbin/iptables -A Country-Russia -p all -s 78.85.49.0/24 -j DROP
  823. /sbin/iptables -A Country-Russia -p all -s 79.115.8.0/24 -j DROP
  824. /sbin/iptables -A Country-Russia -p all -s 79.12.94.0/24 -j DROP
  825. /sbin/iptables -A Country-Russia -p all -s 79.124.62.0/24 -j DROP
  826. /sbin/iptables -A Country-Russia -p all -s 79.129.210.0/24 -j DROP
  827. /sbin/iptables -A Country-Russia -p all -s 79.152.165.0/24 -j DROP
  828. /sbin/iptables -A Country-Russia -p all -s 79.189.165.0/24 -j DROP
  829. /sbin/iptables -A Country-Russia -p all -s 79.46.186.0/24 -j DROP
  830. /sbin/iptables -A Country-Russia -p all -s 79.7.146.0/24 -j DROP
  831. /sbin/iptables -A Country-Russia -p all -s 79.9.75.0/24 -j DROP
  832. /sbin/iptables -A Country-Russia -p all -s 80.10.75.0/24 -j DROP
  833. /sbin/iptables -A Country-Russia -p all -s 80.145.170.0/24 -j DROP
  834. /sbin/iptables -A Country-Russia -p all -s 80.211.241.0/24 -j DROP
  835. /sbin/iptables -A Country-Russia -p all -s 80.211.254.0/24 -j DROP
  836. /sbin/iptables -A Country-Russia -p all -s 80.211.61.0/24 -j DROP
  837. /sbin/iptables -A Country-Russia -p all -s 80.217.187.0/24 -j DROP
  838. /sbin/iptables -A Country-Russia -p all -s 80.239.201.0/24 -j DROP
  839. /sbin/iptables -A Country-Russia -p all -s 80.243.234.0/24 -j DROP
  840. /sbin/iptables -A Country-Russia -p all -s 80.248.0.0/20 -j DROP
  841. /sbin/iptables -A Country-Russia -p all -s 80.254.120.0/24 -j DROP
  842. /sbin/iptables -A Country-Russia -p all -s 80.76.101.0/24 -j DROP
  843. /sbin/iptables -A Country-Russia -p all -s 80.76.42.0/24 -j DROP
  844. /sbin/iptables -A Country-Russia -p all -s 80.78.237.0/24 -j DROP
  845. /sbin/iptables -A Country-Russia -p all -s 80.82.65.0/24 -j DROP
  846. /sbin/iptables -A Country-Russia -p all -s 80.82.70.0/24 -j DROP
  847. /sbin/iptables -A Country-Russia -p all -s 80.82.77.0/24 -j DROP
  848. /sbin/iptables -A Country-Russia -p all -s 81.10.115.0/24 -j DROP
  849. /sbin/iptables -A Country-Russia -p all -s 81.106.59.0/24 -j DROP
  850. /sbin/iptables -A Country-Russia -p all -s 81.196.66.0/24 -j DROP
  851. /sbin/iptables -A Country-Russia -p all -s 81.209.62.0/24 -j DROP
  852. /sbin/iptables -A Country-Russia -p all -s 81.214.253.0/24 -j DROP
  853. /sbin/iptables -A Country-Russia -p all -s 81.227.12.0/24 -j DROP
  854. /sbin/iptables -A Country-Russia -p all -s 81.232.187.0/24 -j DROP
  855. /sbin/iptables -A Country-Russia -p all -s 81.30.217.0/24 -j DROP
  856. /sbin/iptables -A Country-Russia -p all -s 82.1.122.0/24 -j DROP
  857. /sbin/iptables -A Country-Russia -p all -s 82.102.21.0/24 -j DROP
  858. /sbin/iptables -A Country-Russia -p all -s 82.103.95.0/24 -j DROP
  859. /sbin/iptables -A Country-Russia -p all -s 82.198.17.0/24 -j DROP
  860. /sbin/iptables -A Country-Russia -p all -s 82.200.142.0/24 -j DROP
  861. /sbin/iptables -A Country-Russia -p all -s 82.202.70.0/24 -j DROP
  862. /sbin/iptables -A Country-Russia -p all -s 82.50.145.0/24 -j DROP
  863. /sbin/iptables -A Country-Russia -p all -s 82.78.33.0/24 -j DROP
  864. /sbin/iptables -A Country-Russia -p all -s 82.79.114.0/24 -j DROP
  865. /sbin/iptables -A Country-Russia -p all -s 82.8.167.0/24 -j DROP
  866. /sbin/iptables -A Country-Russia -p all -s 82.96.28.0/24 -j DROP
  867. /sbin/iptables -A Country-Russia -p all -s 83.142.167.0/24 -j DROP
  868. /sbin/iptables -A Country-Russia -p all -s 83.169.216.0/24 -j DROP
  869. /sbin/iptables -A Country-Russia -p all -s 83.209.251.0/24 -j DROP
  870. /sbin/iptables -A Country-Russia -p all -s 83.211.242.0/24 -j DROP
  871. /sbin/iptables -A Country-Russia -p all -s 83.221.214.0/24 -j DROP
  872. /sbin/iptables -A Country-Russia -p all -s 83.239.186.0/24 -j DROP
  873. /sbin/iptables -A Country-Russia -p all -s 83.49.48.0/24 -j DROP
  874. /sbin/iptables -A Country-Russia -p all -s 83.66.154.0/24 -j DROP
  875. /sbin/iptables -A Country-Russia -p all -s 83.70.182.0/24 -j DROP
  876. /sbin/iptables -A Country-Russia -p all -s 83.87.128.0/24 -j DROP
  877. /sbin/iptables -A Country-Russia -p all -s 83.96.12.0/24 -j DROP
  878. /sbin/iptables -A Country-Russia -p all -s 83.97.20.0/24 -j DROP
  879. /sbin/iptables -A Country-Russia -p all -s 84.228.108.0/24 -j DROP
  880. /sbin/iptables -A Country-Russia -p all -s 84.241.33.0/24 -j DROP
  881. /sbin/iptables -A Country-Russia -p all -s 84.252.52.0/24 -j DROP
  882. /sbin/iptables -A Country-Russia -p all -s 84.38.95.0/24 -j DROP
  883. /sbin/iptables -A Country-Russia -p all -s 84.39.244.0/24 -j DROP
  884. /sbin/iptables -A Country-Russia -p all -s 84.40.122.0/24 -j DROP
  885. /sbin/iptables -A Country-Russia -p all -s 85.105.36.0/24 -j DROP
  886. /sbin/iptables -A Country-Russia -p all -s 85.105.54.0/24 -j DROP
  887. /sbin/iptables -A Country-Russia -p all -s 85.106.2.0/24 -j DROP
  888. /sbin/iptables -A Country-Russia -p all -s 85.121.148.0/24 -j DROP
  889. /sbin/iptables -A Country-Russia -p all -s 85.175.243.0/24 -j DROP
  890. /sbin/iptables -A Country-Russia -p all -s 85.209.0.0/24 -j DROP
  891. /sbin/iptables -A Country-Russia -p all -s 85.214.104.0/24 -j DROP
  892. /sbin/iptables -A Country-Russia -p all -s 85.234.34.0/24 -j DROP
  893. /sbin/iptables -A Country-Russia -p all -s 85.245.154.0/24 -j DROP
  894. /sbin/iptables -A Country-Russia -p all -s 85.25.213.0/24 -j DROP
  895. /sbin/iptables -A Country-Russia -p all -s 85.25.214.0/24 -j DROP
  896. /sbin/iptables -A Country-Russia -p all -s 85.25.216.0/24 -j DROP
  897. /sbin/iptables -A Country-Russia -p all -s 85.25.220.0/24 -j DROP
  898. /sbin/iptables -A Country-Russia -p all -s 85.70.179.0/24 -j DROP
  899. /sbin/iptables -A Country-Russia -p all -s 85.94.76.0/24 -j DROP
  900. /sbin/iptables -A Country-Russia -p all -s 85.96.192.0/24 -j DROP
  901. /sbin/iptables -A Country-Russia -p all -s 86.105.159.0/24 -j DROP
  902. /sbin/iptables -A Country-Russia -p all -s 86.120.211.0/24 -j DROP
  903. /sbin/iptables -A Country-Russia -p all -s 86.123.61.0/24 -j DROP
  904. /sbin/iptables -A Country-Russia -p all -s 86.124.195.0/24 -j DROP
  905. /sbin/iptables -A Country-Russia -p all -s 86.125.38.0/24 -j DROP
  906. /sbin/iptables -A Country-Russia -p all -s 86.126.153.0/24 -j DROP
  907. /sbin/iptables -A Country-Russia -p all -s 86.239.197.0/24 -j DROP
  908. /sbin/iptables -A Country-Russia -p all -s 86.35.43.0/24 -j DROP
  909. /sbin/iptables -A Country-Russia -p all -s 86.35.58.0/24 -j DROP
  910. /sbin/iptables -A Country-Russia -p all -s 87.18.117.0/24 -j DROP
  911. /sbin/iptables -A Country-Russia -p all -s 87.27.19.0/24 -j DROP
  912. /sbin/iptables -A Country-Russia -p all -s 87.27.39.0/24 -j DROP
  913. /sbin/iptables -A Country-Russia -p all -s 87.4.51.0/24 -j DROP
  914. /sbin/iptables -A Country-Russia -p all -s 87.8.41.0/24 -j DROP
  915. /sbin/iptables -A Country-Russia -p all -s 87.98.128.0/18 -j DROP
  916. /sbin/iptables -A Country-Russia -p all -s 88.129.120.0/24 -j DROP
  917. /sbin/iptables -A Country-Russia -p all -s 88.147.146.0/24 -j DROP
  918. /sbin/iptables -A Country-Russia -p all -s 88.149.166.0/24 -j DROP
  919. /sbin/iptables -A Country-Russia -p all -s 88.218.16.0/24 -j DROP
  920. /sbin/iptables -A Country-Russia -p all -s 88.218.17.0/24 -j DROP
  921. /sbin/iptables -A Country-Russia -p all -s 88.225.229.0/24 -j DROP
  922. /sbin/iptables -A Country-Russia -p all -s 88.232.16.0/24 -j DROP
  923. /sbin/iptables -A Country-Russia -p all -s 88.247.115.0/24 -j DROP
  924. /sbin/iptables -A Country-Russia -p all -s 88.247.121.0/24 -j DROP
  925. /sbin/iptables -A Country-Russia -p all -s 88.247.219.0/24 -j DROP
  926. /sbin/iptables -A Country-Russia -p all -s 88.69.14.0/24 -j DROP
  927. /sbin/iptables -A Country-Russia -p all -s 88.75.185.0/24 -j DROP
  928. /sbin/iptables -A Country-Russia -p all -s 89.109.10.0/24 -j DROP
  929. /sbin/iptables -A Country-Russia -p all -s 89.109.53.0/24 -j DROP
  930. /sbin/iptables -A Country-Russia -p all -s 89.122.124.0/24 -j DROP
  931. /sbin/iptables -A Country-Russia -p all -s 89.122.129.0/24 -j DROP
  932. /sbin/iptables -A Country-Russia -p all -s 89.135.195.0/24 -j DROP
  933. /sbin/iptables -A Country-Russia -p all -s 89.152.255.0/24 -j DROP
  934. /sbin/iptables -A Country-Russia -p all -s 89.163.153.0/24 -j DROP
  935. /sbin/iptables -A Country-Russia -p all -s 89.163.224.0/24 -j DROP
  936. /sbin/iptables -A Country-Russia -p all -s 89.174.71.0/24 -j DROP
  937. /sbin/iptables -A Country-Russia -p all -s 89.178.135.0/24 -j DROP
  938. /sbin/iptables -A Country-Russia -p all -s 89.208.221.0/24 -j DROP
  939. /sbin/iptables -A Country-Russia -p all -s 89.208.229.0/24 -j DROP
  940. /sbin/iptables -A Country-Russia -p all -s 89.233.219.0/24 -j DROP
  941. /sbin/iptables -A Country-Russia -p all -s 89.248.168.0/24 -j DROP
  942. /sbin/iptables -A Country-Russia -p all -s 89.248.169.0/24 -j DROP
  943. /sbin/iptables -A Country-Russia -p all -s 89.248.174.0/24 -j DROP
  944. /sbin/iptables -A Country-Russia -p all -s 89.43.176.0/24 -j DROP
  945. /sbin/iptables -A Country-Russia -p all -s 90.116.3.0/24 -j DROP
  946. /sbin/iptables -A Country-Russia -p all -s 90.180.135.0/24 -j DROP
  947. /sbin/iptables -A Country-Russia -p all -s 90.68.0.0/24 -j DROP
  948. /sbin/iptables -A Country-Russia -p all -s 90.74.22.0/24 -j DROP
  949. /sbin/iptables -A Country-Russia -p all -s 91.0.0.0/9 -j DROP
  950. /sbin/iptables -A Country-Russia -p all -s 91.195.179.0/24 -j DROP
  951. /sbin/iptables -A Country-Russia -p all -s 91.203.61.0/24 -j DROP
  952. /sbin/iptables -A Country-Russia -p all -s 91.212.38.0/24 -j DROP
  953. /sbin/iptables -A Country-Russia -p all -s 91.214.1.0/24 -j DROP
  954. /sbin/iptables -A Country-Russia -p all -s 91.234.62.0/24 -j DROP
  955. /sbin/iptables -A Country-Russia -p all -s 91.241.150.0/24 -j DROP
  956. /sbin/iptables -A Country-Russia -p all -s 91.245.246.0/24 -j DROP
  957. /sbin/iptables -A Country-Russia -p all -s 92.114.183.0/24 -j DROP
  958. /sbin/iptables -A Country-Russia -p all -s 92.118.160.0/24 -j DROP
  959. /sbin/iptables -A Country-Russia -p all -s 92.118.160.13 -j DROP
  960. /sbin/iptables -A Country-Russia -p all -s 92.118.161.0/24 -j DROP
  961. /sbin/iptables -A Country-Russia -p all -s 92.118.37.0/24 -j DROP
  962. /sbin/iptables -A Country-Russia -p all -s 92.219.32.0/24 -j DROP
  963. /sbin/iptables -A Country-Russia -p all -s 92.222.209.192/26 -j DROP
  964. /sbin/iptables -A Country-Russia -p all -s 92.241.105.0/24 -j DROP
  965. /sbin/iptables -A Country-Russia -p all -s 92.246.146.0/24 -j DROP
  966. /sbin/iptables -A Country-Russia -p all -s 92.246.84.0/22 -j DROP
  967. /sbin/iptables -A Country-Russia -p all -s 92.27.65.0/24 -j DROP
  968. /sbin/iptables -A Country-Russia -p all -s 92.57.31.0/24 -j DROP
  969. /sbin/iptables -A Country-Russia -p all -s 92.62.65.0/24 -j DROP
  970. /sbin/iptables -A Country-Russia -p all -s 92.63.194.0/24 -j DROP
  971. /sbin/iptables -A Country-Russia -p all -s 92.83.0.0/24 -j DROP
  972. /sbin/iptables -A Country-Russia -p all -s 92.83.236.0/24 -j DROP
  973. /sbin/iptables -A Country-Russia -p all -s 92.87.16.0/24 -j DROP
  974. /sbin/iptables -A Country-Russia -p all -s 93.119.135.0/24 -j DROP
  975. /sbin/iptables -A Country-Russia -p all -s 93.123.66.0/24 -j DROP
  976. /sbin/iptables -A Country-Russia -p all -s 93.170.82.0/24 -j DROP
  977. /sbin/iptables -A Country-Russia -p all -s 93.174.93.0/24 -j DROP
  978. /sbin/iptables -A Country-Russia -p all -s 93.174.95.0/24 -j DROP
  979. /sbin/iptables -A Country-Russia -p all -s 93.181.246.0/24 -j DROP
  980. /sbin/iptables -A Country-Russia -p all -s 93.185.12.0/24 -j DROP
  981. /sbin/iptables -A Country-Russia -p all -s 93.190.228.0/24 -j DROP
  982. /sbin/iptables -A Country-Russia -p all -s 93.39.186.0/24 -j DROP
  983. /sbin/iptables -A Country-Russia -p all -s 93.39.69.0/24 -j DROP
  984. /sbin/iptables -A Country-Russia -p all -s 93.43.217.0/24 -j DROP
  985. /sbin/iptables -A Country-Russia -p all -s 93.58.128.0/24 -j DROP
  986. /sbin/iptables -A Country-Russia -p all -s 93.67.145.0/24 -j DROP
  987. /sbin/iptables -A Country-Russia -p all -s 94.102.49.0/24 -j DROP
  988. /sbin/iptables -A Country-Russia -p all -s 94.102.51.0/24 -j DROP
  989. /sbin/iptables -A Country-Russia -p all -s 94.102.57.0/24 -j DROP
  990. /sbin/iptables -A Country-Russia -p all -s 94.102.63.0/24 -j DROP
  991. /sbin/iptables -A Country-Russia -p all -s 94.122.74.0/24 -j DROP
  992. /sbin/iptables -A Country-Russia -p all -s 94.139.221.0/24 -j DROP
  993. /sbin/iptables -A Country-Russia -p all -s 94.139.231.0/24 -j DROP
  994. /sbin/iptables -A Country-Russia -p all -s 94.177.189.0/24 -j DROP
  995. /sbin/iptables -A Country-Russia -p all -s 94.198.240.0/21 -j DROP
  996. /sbin/iptables -A Country-Russia -p all -s 94.226.165.0/24 -j DROP
  997. /sbin/iptables -A Country-Russia -p all -s 94.23.23.0/24 -j DROP
  998. /sbin/iptables -A Country-Russia -p all -s 94.249.25.0/24 -j DROP
  999. /sbin/iptables -A Country-Russia -p all -s 94.249.70.0/24 -j DROP
  1000. /sbin/iptables -A Country-Russia -p all -s 94.25.171.0/24 -j DROP
  1001. /sbin/iptables -A Country-Russia -p all -s 94.42.144.0/24 -j DROP
  1002. /sbin/iptables -A Country-Russia -p all -s 94.77.225.0/24 -j DROP
  1003. /sbin/iptables -A Country-Russia -p all -s 95.111.59.0/24 -j DROP
  1004. /sbin/iptables -A Country-Russia -p all -s 95.14.132.0/24 -j DROP
  1005. /sbin/iptables -A Country-Russia -p all -s 95.142.121.0/24 -j DROP
  1006. /sbin/iptables -A Country-Russia -p all -s 95.142.227.0/24 -j DROP
  1007. /sbin/iptables -A Country-Russia -p all -s 95.143.23.0/24 -j DROP
  1008. /sbin/iptables -A Country-Russia -p all -s 95.168.171.0/24 -j DROP
  1009. /sbin/iptables -A Country-Russia -p all -s 95.182.121.0/24 -j DROP
  1010. /sbin/iptables -A Country-Russia -p all -s 95.188.95.0/24 -j DROP
  1011. /sbin/iptables -A Country-Russia -p all -s 95.211.236.0/24 -j DROP
  1012. /sbin/iptables -A Country-Russia -p all -s 95.27.40.0/24 -j DROP
  1013. /sbin/iptables -A Country-Russia -p all -s 95.30.84.0/24 -j DROP
  1014. /sbin/iptables -A Country-Russia -p all -s 95.53.98.0/24 -j DROP
  1015. /sbin/iptables -A Country-Russia -p all -s 95.97.232.0/24 -j DROP
  1016. /sbin/iptables -A Country-Russia -p all -s 96.3.174.0/24 -j DROP
  1017. /sbin/iptables -A Country-Russia -p all -s 96.31.79.0/24 -j DROP
  1018. /sbin/iptables -A Country-Russia -p all -s 96.75.133.0/24 -j DROP
  1019. /sbin/iptables -A Country-Russia -p all -s 96.95.101.0/24 -j DROP
  1020. /sbin/iptables -A Country-Russia -p all -s 98.100.138.0/24 -j DROP
  1021. /sbin/iptables -A Country-Russia -p all -s 98.212.42.0/24 -j DROP
  1022. /sbin/iptables -A Country-Russia -p all -s 98.6.213.0/24 -j DROP
  1023. /sbin/iptables -A Country-Russia -p all -s 99.122.159.0/24 -j DROP
  1024. /sbin/iptables -A Country-Russia -p all -s 223.0.0.0/8 -j DROP
  1025.  
  1026.  
  1027. ###############################################################################
  1028. ###############################################################################
  1029. dnf install epel-release
  1030. dnf install fail2ban
  1031. systemctl enable --now fail2ban
  1032.  
  1033. To unblock IP address use:
  1034. iptables -D f2b-ASTERISK-security -s 67.229.32.210 -j DROP
  1035.  
  1036. ################################################################################
  1037. cp /etc/fail2ban/jail.conf /etc/fail2ban/jail.local
  1038. mcedit /etc/fail2ban/jail.local
  1039.  
  1040. ###############################################################################
  1041. ###############################################################################
  1042. [ssh-iptables]
  1043. port =22
  1044. action = sshd
  1045. logpath = /var/log/secure
  1046. findtime = 3600
  1047. maxretry = 6
  1048. bantime = 86400
  1049.  
  1050.  
  1051. [asterisk-iptables]
  1052. enabled = true
  1053. filter = asterisk
  1054.  
  1055. port = 5060,5061
  1056. action = %(banaction)s[name=%(__name__)s-tcp, port="%(port)s", protocol="tcp", chain="%(chain)s", actname=%(banaction)s-tcp]
  1057. %(banaction)s[name=%(__name__)s-udp, port="%(port)s", protocol="udp", chain="%(chain)s", actname=%(banaction)s-udp]
  1058. %(mta)s-whois[name=%(__name__)s, dest="%(destemail)s"]
  1059. logpath = /var/log/asterisk/full
  1060. maxretry = 100
  1061. bantime = 259200
  1062. ignoreip = 127.0.0.1/8
  1063.  
  1064.  
  1065. #################################################################################
  1066. mcedit /etc/fail2ban/jail.conf
  1067. #################################################################################
  1068. [ssh-iptables]
  1069. port =22
  1070. action = sshd
  1071. logpath = /var/log/secure
  1072. findtime = 3600
  1073. maxretry = 6
  1074. bantime = 86400
  1075.  
  1076.  
  1077. [asterisk-iptables]
  1078. enabled = true
  1079. port = 5060,5061
  1080. action = %(banaction)s[name=%(__name__)s-tcp, port="%(port)s", protocol="tcp", chain="%(chain)s", actname=%(banaction)s-tcp]
  1081. %(banaction)s[name=%(__name__)s-udp, port="%(port)s", protocol="udp", chain="%(chain)s", actname=%(banaction)s-udp]
  1082. %(mta)s-whois[name=%(__name__)s, dest="%(destemail)s"]
  1083. logpath = /var/log/asterisk/full
  1084. maxretry = 100
  1085. bantime = 259200
  1086. ignoreip = 127.0.0.1/8
  1087.  
  1088. #################################################################################
  1089. mcedit /etc/fail2ban/jail.d/sshd.conf
  1090. #################################################################################
  1091.  
  1092. [sshd]
  1093. enabled = true
  1094. bantime = 600
  1095. findtime = 650
  1096. maxretry = 5
  1097.  
  1098.  
  1099. #################################################################################
  1100.  
  1101.  
  1102. sed -i "s/;rotatestrategy = rotate/rotatestrategy=rotate /" /etc/asterisk/logger.conf
  1103. sed -i "s/;dateformat=%F %T/dateformat=%F %T /" /etc/asterisk/logger.conf
  1104. sed -i "s/;security => security/security => security /" /etc/asterisk/logger.conf
  1105. asterisk -rx "logger reload"
  1106. ##############################################################################
  1107.  
  1108.  
  1109. ############################################################################
  1110. # Fail2Ban configuration file
  1111. #
  1112. #
  1113. # $Revision: 250 $
  1114. #
  1115.  
  1116. #mcedit /etc/fail2ban/filter.d/asterisk.conf
  1117.  
  1118. # Fail2Ban filter for asterisk authentication failures
  1119. #
  1120.  
  1121. [INCLUDES]
  1122.  
  1123. # Read common prefixes. If any customizations available -- read them from
  1124. # common.local
  1125. before = common.conf
  1126.  
  1127. [Definition]
  1128.  
  1129. _daemon = asterisk
  1130.  
  1131. __pid_re = (?:\[\d+\])
  1132.  
  1133. # All Asterisk log messages begin like this:
  1134. log_prefix= (?:NOTICE|SECURITY)%(__pid_re)s:?(?:\[C-[\da-f]*\])? \S+:\d*( in \w+:)?
  1135.  
  1136. failregex = ^(%(__prefix_line)s|\[\]\s*)%(log_prefix)s Registration from '[^']*' failed for '<HOST>(:\d+)?' - (Wrong password|Username/auth name mismatch|No matching pe
  1137. ^(%(__prefix_line)s|\[\]\s*)%(log_prefix)s Call from '[^']*' \(<HOST>:\d+\) to extension '\d+' rejected because extension not found in context 'default'\.$
  1138. ^(%(__prefix_line)s|\[\]\s*)%(log_prefix)s Host <HOST> failed to authenticate as '[^']*'$
  1139. ^(%(__prefix_line)s|\[\]\s*)%(log_prefix)s No registration for peer '[^']*' \(from <HOST>\)$
  1140. ^(%(__prefix_line)s|\[\]\s*)%(log_prefix)s Host <HOST> failed MD5 authentication for '[^']*' \([^)]+\)$
  1141. ^(%(__prefix_line)s|\[\]\s*)%(log_prefix)s Failed to authenticate (user|device) [^@]+@<HOST>\S*$
  1142. ^(%(__prefix_line)s|\[\]\s*)%(log_prefix)s (?:handle_request_subscribe: )?Sending fake auth rejection for (device|user) \d*<sip:[^@]+@<HOST>>;tag=\w+\S*$
  1143. ^(%(__prefix_line)s|\[\]\s*)%(log_prefix)s SecurityEvent="(FailedACL|InvalidAccountID|ChallengeResponseFailed|InvalidPassword)",EventTV="[\d-]+",Severity="[
  1144. ^(%(__prefix_line)s|\[\]\s*WARNING%(__pid_re)s:?(?:\[C-[\da-f]*\])? )Ext\. s: "Rejecting unknown SIP connection from <HOST>"$
  1145. ^(%(__prefix_line)s|\[\]\s*)%(log_prefix)s Request from '.*' failed for '<HOST>(:[0-9]{1,5})?' (.*) - (No matching endpoint found)$
  1146. ^(%(__prefix_line)s|\[\]\s*)%(log_prefix)s Request '.*' from '.*' failed for '<HOST>(:[0-9]{1,5})?' (.*) - (No matching endpoint found)$
  1147. ignoreregex =10.0.0.0/8
  1148.  
  1149.  
  1150. # Author: Xavier Devlamynck / Daniel Black
  1151. #
  1152. # General log format - main/logger.c:ast_log
  1153. # Address format - ast_sockaddr_stringify
  1154. #
  1155. # First regex: channels/chan_sip.c
  1156. #
  1157. # main/logger.c:ast_log_vsyslog - "in {functionname}:" only occurs in syslog
  1158.  
  1159. #######################################################################################
  1160. #######################################################################################
  1161. tail -f /var/log/asterisk/security
  1162. fail2ban-client status asterisk-iptables
  1163. systemctl restart fail2ban
  1164. iptables -nL --line-numbers
  1165. iptables -D f2b-ASTERISK-security 1
  1166. iptables -D f2b-sshd 1
  1167.  
  1168.  
  1169.  
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement