load-net

BYNTYCBD

Mar 5th, 2024 (edited)
52
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 113.65 KB | None | 0 0
  1. hostnamectl set-hostname postgres
  2. cat /etc/hosts
  3. 127.0.0.1 localhost
  4. 127.0.1.1 postgres
  5.  
  6.  
  7.  
  8. touch ~/.ssh/authorized_keys
  9.  
  10.  
  11. echo ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCNUw5NcN4SPS9dt2rWC24yzMSwd6grC57Ve8SMMSpSXpBgQ6/1JT0DpSb2Vwq/XENc6gjEhrrf5XEnWDXXvc2fbKRfrKC3rdovKL/13rcCN8Iomd3dsC/g3qtllV7VfXEU+dzINpLXkFpH0MaV0tcKuSbULEJQw3ioyHLBrTx/pE5rQf/ctVewi5IfUbBXT1IXF35v1pGVUkb0RhxAQEVifkb4v3paB9QUrzWvce1JNc9l/RCK2WnObhgXaXxJVF5ILhgIFHuaAdPxx6SgvabABAHgG8AdThPP5f+CDbGt81Ug40f0WI0VvivJWq6yrVsoWve/Z5mA4s7p4o6ycghn rsa-key-20240305 >> ~/.ssh/authorized_keys
  12.  
  13. ;;;Убираем авторизацию по паролю
  14.  
  15. sed -i 's/#PasswordAuthentication yes/PasswordAuthentication no/' /etc/ssh/sshd_config
  16. systemctl restart ssh
  17.  
  18. ;;;;;;;ASTERISK INSTALL;;;;;;;;;;;;
  19.  
  20. cd /usr/src
  21. wget http://downloads.asterisk.org/pub/telephony/asterisk/asterisk-20-current.tar.gz
  22. tar xzvf asterisk-20-current.tar.gz
  23. cd /usr/src/asterisk-20.6.0/
  24. contrib/scripts/install_prereq install
  25. ./configure --with-pjproject-bundled
  26. make menuselect
  27. make -j4 && make install && make samples && make config && ldconfig
  28. ;Дадим права
  29. adduser --system --group --home /var/lib/asterisk --no-create-home --gecos "Asterisk" asterisk
  30. usermod -a -G dialout,audio asterisk
  31. chown -R asterisk: /var/{lib,log,run,spool}/asterisk /usr/lib/asterisk /etc/asterisk
  32.  
  33.  
  34. sed -i 's/;runuser = asterisk/runuser = asterisk/' /etc/asterisk/asterisk.conf
  35. sed -i 's/;rungroup = asterisk/rungroup = asterisk/' /etc/asterisk/asterisk.conf
  36. sed -i '/^;\[radius\]/ s/^;//' /etc/asterisk/cdr.conf
  37. sed -i '/^;radiuscfg =>/ s/^;//' /etc/asterisk/cdr.conf
  38. sed -i '/^;full.log => n/ s/^;//' /etc/asterisk/logger.conf
  39.  
  40.  
  41. systemctl enable asterisk
  42. systemctl stop asterisk && systemctl start asterisk && systemctl status asterisk
  43. asterisk -rvvvvvv
  44.  
  45.  
  46. sed -i -e '$a\' -e 'cd /etc/asterisk/' ~/.bashrc
  47. export CDPATH="/etc/asterisk/"
  48.  
  49.  
  50.  
  51. *********************************************************************************************************************
  52. *********************************************************************************************************************
  53. *********************************************************************************************************************
  54. *********************************************************************************************************************
  55. *********************************************************************************************************************
  56.  
  57.  
  58.  
  59. ;;;;; Логи нужно архивировать а то закончится место на диске ;;;
  60.  
  61. apt install -y rsyslog
  62.  
  63. echo '
  64. /var/log/syslog
  65. /var/log/mail.info
  66. /var/log/mail.warn
  67. /var/log/mail.err
  68. /var/log/mail.log
  69. /var/log/daemon.log
  70. /var/log/kern.log
  71. /var/log/auth.log
  72. /var/log/user.log
  73. /var/log/lpr.log
  74. /var/log/cron.log
  75. /var/log/debug
  76. /var/log/messages
  77. /var/log/secure
  78.  
  79.  
  80. /var/log/asterisk/queue_log
  81. /var/log/asterisk/messages.log
  82. /var/log/asterisk/full.log
  83.  
  84. {
  85. rotate 6
  86. size 20M
  87. missingok
  88. notifempty
  89. compress
  90. delaycompress
  91. sharedscripts
  92. postrotate
  93. /usr/lib/rsyslog/rsyslog-rotate
  94. endscript
  95. }
  96.  
  97. ' > /etc/logrotate.d/rsyslog
  98.  
  99. ------------------------------------------------------------------
  100. service rsyslog restart
  101. ------------------------------------------------------------------
  102.  
  103. crontab -e
  104. * * * * * /usr/sbin/logrotate /etc/logrotate.conf
  105. Нужно добавить пустую строчку в конец файла
  106.  
  107.  
  108. Или сделать одной командой
  109. echo "* * * * * /usr/sbin/logrotate /etc/logrotate.conf" | crontab -
  110.  
  111.  
  112.  
  113. -----------------------------------------------------------------
  114. tail -f /var/log/syslog | grep CRON
  115. -----------------------------------------------------------------
  116. ls -lh /var/log/syslog
  117.  
  118. ls -lh /var/log/asterisk/
  119.  
  120.  
  121.  
  122.  
  123.  
  124. ***************************************************************
  125. apt update && apt upgrade
  126. apt-get install sudo
  127. sudo apt install postgresql postgresql-contrib
  128. sudo -i -u postgres
  129. psql
  130. systemctl start postgresql
  131. systemctl enable postgresql
  132. systemctl status postgresql
  133. ss -antpl | grep 5432
  134. ps -ef | grep postgres
  135. sudo -u postgres psql -c "SELECT version();"
  136. sudo -i -u postgres
  137. psql
  138. ALTER USER postgres PASSWORD '1234566Qw!*';
  139. CREATE DATABASE asterisk_cdr;
  140. \l
  141. \c asterisk_cdr
  142. \dt
  143. exit
  144. CREATE USER aster WITH PASSWORD '1234566' SUPERUSER;
  145.  
  146. mcedit /etc/postgresql/15/main/postgresql.conf
  147. listen_addresses = '*'
  148.  
  149. mcedit /etc/postgresql/15/main/pg_hba.conf
  150. # IPv4 local connections:
  151. host all all 192.168.20.0/24 scram-sha-256
  152.  
  153. systemctl restart postgresql
  154. systemctl status postgresql
  155.  
  156.  
  157.  
  158.  
  159.  
  160. INSERT INTO ps_aors (id, max_contacts) VALUES (103, 1);
  161. INSERT INTO ps_auths (id, auth_type, password, username) VALUES (103, 'userpass', 'd103', 103);
  162. INSERT INTO ps_endpoints (id, transport, aors, auth, context, disallow, allow, direct_media) VALUES (103, 'transport-udp-nat', '103', '103', 'from-internal', 'all', 'alaw', 'no');
  163.  
  164. INSERT INTO ps_aors (id, max_contacts) VALUES (104, 1);
  165. INSERT INTO ps_auths (id, auth_type, password, username) VALUES (104, 'userpass', 'd104', 104);
  166. INSERT INTO ps_endpoints (id, transport, aors, auth, context, disallow, allow, direct_media) VALUES (104, 'transport-udp-nat', '104', '104', 'from-internal', 'all', 'alaw', 'no');
  167.  
  168. INSERT INTO ps_aors (id, max_contacts) VALUES (105, 1);
  169. INSERT INTO ps_auths (id, auth_type, password, username) VALUES (105, 'userpass', '1dfg32', 105);
  170. INSERT INTO ps_endpoints (id, transport, aors, auth, context, disallow, allow, direct_media) VALUES (105, 'transport-udp-nat', '105', '105', 'from-internal', 'all', 'alaw', 'no');
  171.  
  172. INSERT INTO ps_aors (id, max_contacts) VALUES (106, 1);
  173. INSERT INTO ps_auths (id, auth_type, password, username) VALUES (106, 'userpass', '1rtg3rtg2', 106);
  174. INSERT INTO ps_endpoints (id, transport, aors, auth, context, disallow, allow, direct_media) VALUES (106, 'transport-udp-nat', '106', '106', 'from-internal', 'all', 'alaw', 'no');
  175.  
  176. INSERT INTO ps_aors (id, max_contacts) VALUES (107, 1);
  177. INSERT INTO ps_auths (id, auth_type, password, username) VALUES (107, 'userpass', 'cnm13rtg21', 107);
  178. INSERT INTO ps_endpoints (id, transport, aors, auth, context, disallow, allow, direct_media) VALUES (107, 'transport-udp-nat', '107', '107', 'from-internal', 'all', 'alaw', 'no');
  179.  
  180. INSERT INTO ps_aors (id, max_contacts) VALUES (102, 1);
  181. INSERT INTO ps_auths (id, auth_type, password, username) VALUES (102, 'userpass', '1fjfjfgj3211', 102);
  182. INSERT INTO ps_endpoints (id, transport, aors, auth, context, disallow, allow, direct_media) VALUES (102, 'transport-udp-nat', '102', '102', 'from-internal', 'all', 'alaw', 'no');
  183.  
  184.  
  185.  
  186. ********************pgadmin******************************
  187. sudo curl https://www.pgadmin.org/static/packages_pgadmin_org.pub | sudo apt-key add
  188. sudo sh -c 'echo "deb https://ftp.postgresql.org/pub/pgadmin/pgadmin4/apt/$(lsb_release -cs) pgadmin4 main" > /etc/apt/sources.list.d/pgadmin4.list && apt update'
  189. sudo apt install pgadmin4 -y
  190. sudo /usr/pgadmin4/bin/setup-web.sh
  191. systemctl status apache2
  192. http://localhost/pgadmin4
  193. ***************************************************************
  194.  
  195. apt install -y mc
  196.  
  197.  
  198. apt install -y odbc-postgresql unixodbc
  199. odbcinst -q -d
  200. odbcinst -q -d -n 'PostgreSQL Unicode'
  201.  
  202. mcedit /etc/odbcinst.ini
  203. mcedit /etc/odbc.ini
  204. mcedit /etc/asterisk/cdr_adaptive_odbc.conf
  205. mcedit /etc/asterisk/res_odbc.conf
  206. mcedit /etc/asterisk/cel_odbc.conf
  207. mcedit /etc/asterisk/cdr_odbc.conf
  208. mcedit /etc/asterisk/sorcery.conf
  209.  
  210.  
  211.  
  212.  
  213.  
  214. mcedit /etc/odbcinst.ini
  215. [PostgreSQL Unicode]
  216. Description=PostgreSQL ODBC driver (Unicode version)
  217. Debug=1
  218. CommLog=1
  219. Driver = /usr/lib/x86_64-linux-gnu/odbc/psqlodbcw.so
  220. Setup = /usr/lib/x86_64-linux-gnu/odbc/libodbcpsqlS.so
  221. Driver64 = /usr/lib/x86_64-linux-gnu/odbc/psqlodbcw.so
  222. Setup64 = /usr/lib/x86_64-linux-gnu/odbc/libodbcpsqlS.so
  223. UsageCount = 2
  224.  
  225.  
  226. mcedit /etc/odbc.ini
  227. [mypostgresqldb]
  228. Description=My Postgresql sample database
  229. Driver=PostgreSQL Unicode
  230. Driver = postgresql
  231. Username = aster
  232. Password = 1234566
  233. Servername = 192.168.20.30
  234. Database = asterdc1
  235. Port = 5432
  236. ReadOnly = No
  237. Protocol = 7.4+
  238. ShowOidColumn = No
  239. FakeOidIndex = No
  240. RowVersioning = No
  241. ShowSystemTables = No
  242. Fetch = Yes
  243. BoolsAsChar = Yes
  244. SSLmode = disable
  245. ConnSettings =
  246.  
  247.  
  248.  
  249. mcedit /etc/asterisk/res_odbc.conf
  250. [aster117-res_odbc]
  251. enabled=>yes
  252. dsn=>mypostgresqldb
  253. max_connections => 1
  254. pre-connect=>yes
  255. username=>aster
  256. password=>1234566
  257. database=>asterdc1
  258.  
  259.  
  260.  
  261. mcedit /etc/asterisk/cdr_adaptive_odbc.conf
  262. [cdr_adaptive_connection]
  263. connection=aster117-res_odbc
  264. table=cdr
  265. loguniqueid=yes
  266. usegmtime=no
  267.  
  268.  
  269.  
  270. mcedit /etc/asterisk/extconfig.conf
  271. [settings]
  272. ps_aors => odbc,aster117-res_odbc
  273. ps_aster117_publications => odbc,aster117-res_odbc
  274. ps_auths => odbc,aster117-res_odbc
  275. ps_contacts => odbc,aster117-res_odbc
  276. ps_domain_aliases => odbc,aster117-res_odbc
  277. ps_endpoint_id_ips => odbc,aster117-res_odbc
  278. ps_endpoints => odbc,aster117-res_odbc
  279. ps_globals => odbc,aster117-res_odbc
  280. ps_inbound_publications => odbc,aster117-res_odbc
  281. ps_outbound_publishes => odbc,aster117-res_odbc
  282. ps_registrations => odbc,aster117-res_odbc
  283. ps_transports => odbc,aster117-res_odbc
  284. queues => odbc,aster117-res_odbc
  285. queue_members => odbc,aster117-res_odbc
  286. musiconhold => odbc,aster117-res_odbc
  287. musiconhold_entry => odbc,aster117-res_odbc
  288.  
  289.  
  290. mcedit /etc/asterisk/sorcery.conf
  291. [test_sorcery_section]
  292. test=memory
  293.  
  294. [test_sorcery_cache]
  295. test/cache=test
  296. test=memory
  297. ; The following object mapping is the default mapping of external MWI mailbox
  298. ; objects to give persistence to the message counts.
  299. ;
  300. ;[res_mwi_external]
  301. ;mailboxes=astdb,mwi_external
  302.  
  303. ;
  304. ; The following object mappings set PJSIP objects to use realtime database mappings from extconfig
  305. ; with the table names used when automatically generating configuration from the alembic script.
  306. ;
  307. [res_pjsip]
  308. endpoint=realtime,ps_endpoints
  309. endpoint=config,pjsip.conf,criteria=type=endpoint
  310. auth=realtime,ps_auths
  311. auth=config,pjsip.conf,criteria=type=auth
  312. aor=realtime,ps_aors
  313. aor=config,pjsip.conf,criteria=type=aor
  314. ;transport=config,pjsip.conf,criteria=type=transport
  315. ;domain_alias=realtime,ps_domain_aliases
  316. contact=realtime,ps_contacts
  317.  
  318. [res_pjsip_endpoint_identifier_ip]
  319. identify=realtime,ps_endpoint_id_ips
  320.  
  321. [res_pjsip_outbound_publish]
  322. outbound-publish=realtime,ps_outbound_publishes
  323.  
  324. [res_pjsip_pubsub]
  325. inbound-publication=realtime,ps_inbound_publications
  326.  
  327. [res_pjsip_publish_asterisk]
  328. asterisk-publication=realtime,ps_asterisk_publications
  329.  
  330.  
  331.  
  332. mcedit /etc/asterisk/logger.conf
  333.  
  334. [general]
  335. [logfiles]
  336.  
  337. console => notice,warning,error
  338. messages.log => notice,warning,error
  339. full.log => notice,warning,error,debug,verbose,dtmf,fax
  340.  
  341.  
  342.  
  343.  
  344. echo "select 1" | isql -v mypostgresqldb postgres 1234566
  345.  
  346. *********************************************************************
  347. systemctl stop asterisk && systemctl start asterisk && systemctl status asterisk
  348. asterisk -rvvvvvv
  349.  
  350. odbc show all
  351.  
  352. #####################################################################
  353. echo "select 1" | isql -v mypostgresqldb postgres 1234566
  354. #####################################################################
  355.  
  356.  
  357. asterisk
  358. ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
  359. mcedit /etc/asterisk/pjsip.conf
  360.  
  361. [transport-udp-nat]
  362. type=transport
  363. protocol=udp
  364. bind=0.0.0.0
  365. local_net=192.168.20.0/24
  366. external_media_address=
  367. external_signaling_address=
  368.  
  369. [acl]
  370. type=acl
  371. deny=0.0.0.0/0.0.0.0
  372. permit=176.59.192.0-176.59.223.255
  373. permit=10.0.0.0/8
  374.  
  375.  
  376. ;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
  377. ;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
  378.  
  379. mcedit /etc/asterisk/extensions.conf
  380.  
  381. [from-internal]
  382. exten => _XXX,1,Dial(PJSIP/${EXTEN}) ; звонки на трехзначные внутренние номера aстериска
  383.  
  384. ;exten => _XXX,1,Gosub(sub-devstate,${EXTEN},1)
  385. ;exten => _XXX,n,Dial(PJSIP/${EXTEN},90,trm)
  386. ;exten => _XXX,n,Hangup()
  387.  
  388.  
  389. exten => 101,1,Gosub(sub-devstate,${EXTEN},1)
  390. same => n,Mixmonitor(/home/${EXTEN}n_.${UNIQUEID}.wav,b)
  391. same => n(local_out),Dial(PJSIP/101,3,rt)
  392. same => n,GotoIfTime(18:00-08:00,mon-fri,*,*?local_out)
  393. same => n,Set(CALLERID(num)=00000000)
  394. same => n,Dial(PJSIP/241247@620465)
  395.  
  396. exten => 1,1,Set(CHANNEL(accountcode)=549)
  397. same => n,Answer
  398. same => n,MixMonitor(/home/${EXTEN}n_.${UNIQUEID}.wav,b)
  399. same => n,Queue(test_all,rt)
  400.  
  401. exten => 2,1,Set(CDR(description)=ivr:${EXTEN})
  402. same => n,MixMonitor(/home/${EXTEN}n_.${UNIQUEID}.wav,b)
  403. same => n,Dial(PJSIP/102,20,rt)
  404. ; same => n,Dial(PJSIP/101,20,rt)
  405. same => n,GotoIfTime(*,*,28-31,jul?weekend2)
  406. same => n,GotoIfTime(*,*,1-20,jan?weekend2)
  407. same => n,Dial(PJSIP/101,15,rt)
  408. same => n,Set(CALLERID(num)=73452999999)
  409. same => n,Goto(exten,1,1)
  410. same => n,Hangup
  411. same => n(weekend2),Dial(PJSIP/241247@620465,,rt)
  412. same => n,Hangup
  413.  
  414.  
  415. [sub-devstate]
  416. exten => _X.,1,Log(NOTICE, "${EXTEN} has DEVICE STATE ${DEVICE_STATE(SIP/${EXTEN})}")
  417. exten => _X.,n,GotoIf($["${DEVICE_STATE(PJSIP/${EXTEN})}" = "BUSY"]?s-BUSY,1)
  418. exten => _X.,n,GotoIf($["${DEVICE_STATE(PJSIP/${EXTEN})}" = "INUSE"]?s-BUSY,1)
  419. exten => _X.,n,GotoIf($["${DEVICE_STATE(PJSIP/${EXTEN})}" = "INVALID"]?s-INVALID,1)
  420. exten => _X.,n,GotoIf($["${DEVICE_STATE(PJSIP/${EXTEN})}" = "UNAVAILABLE"]?s-UNAVAILABLE,1)
  421. exten => _X.,n,Return()
  422. exten => s-BUSY,1,NoOp(Абонент ${EXTEN} в данный момент разговаривает)
  423. exten => s-BUSY,n,Playback(extension-is-busy)
  424. exten => s-BUSY,n,Hangup(17)
  425. exten => s-INVALID,1,NoOp(Абонент ${EXTEN} не существует)
  426. exten => s-INVALID,n,Goto(no-number,${EXTEN},1)
  427. exten => s-INVALID,n,Hangup(1)
  428. exten => s-UNAVAILABLE,1,NoOp(Абонент ${EXTEN} не доступен)
  429. exten => s-UNAVAILABLE,n,Playback(ss-noservice)
  430. exten => s-UNAVAILABLE,n,Wait(2)
  431. exten => s-UNAVAILABLE,n,Hangup(18)
  432. [no-number]
  433. exten => _X.,1,NoOp(Статус набора - ${DIALSTATUS})
  434. exten => _X.,n,Goto(invalid-number,1)
  435. exten => invalid-number,1,NoOp(Неверно набран номер)
  436. exten => invalid-number,n,Set(CDR(userfield)=No Number)
  437. exten => invalid-number,n,Playback(pbx-invalid)
  438. exten => invalid-number,n,Wait(1)
  439. exten => invalid-number,n,Hangup()
  440. exten => t,1,Playback(vm-goodbye)
  441. exten => t,n,Hangup()
  442.  
  443.  
  444.  
  445.  
  446. ;exten => s,n,system(curl -X POST "https://api.telegram.org/bot0000000000:hkjhUIYIUHJK_hkjhUIYIUHJK_gCrOfBU/SendMessage" -d "chat_id=98789798&text=(С Номера: ${DIAL_ID}} дата: ${STRFTIME(${EPOCH},,%d.%m.%Y)} время)
  447. ;exten => s,n,system(curl -X POST "https://api.telegram.org/bot0000000000:hkjhUIYIUHJK_hkjhUIYIUHJK_gCrOfBU/SendAudio" -F "chat_id=98789798" -F "audio=@/home/record/${fname}" --insecure)
  448.  
  449.  
  450.  
  451.  
  452. ExecIf($[$["${DB(AMPUSER/${EXTTOCALL}/missedcallnotify/status)}"=="enabled" & ["${DIALSTATUS}" == "CANCEL" | "${DIALSTATUS}" == "BUSY" | "${DIALSTATUS}" == "NOANSWER" | "${DIALSTATUS}" == "CHANUNAVAIL"]] && $["${VMSTATUS}" == "SUCCESS"]]?System(curl -s -X POST https://api.telegram.org/bot${DB(AMPUSER/${EXTTOCALL}/missedcallnotify/bot)}/sendMessage -d parse_mode=html -d text="Пропущенный вызов: \nНомер ${CALLERID(num)}\nИмя:${CALLERID(name)}\nОставлено голосовое сообщение." -d chat_id=${DB(AMPUSER/${EXTTOCALL}/missedcallnotify/telegram)}))
  453.  
  454. ;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
  455. #######################################################################################
  456. ########################################################################################
  457. ########################################################################################
  458.  
  459. apt remove --auto-remove nftables -y
  460. apt purge nftables -y
  461. apt update
  462. apt install fail2ban iptables iptables-persistent -y
  463. iptables -L -v
  464.  
  465. systemctl enable iptables
  466.  
  467.  
  468.  
  469. fail2ban-client unban 192.168.20.25
  470. fail2ban-client unban 37.139.38.15
  471.  
  472.  
  473. iptables -nL --line-numbers
  474. iptables -L -n
  475. fail2ban-client reload
  476.  
  477. fail2ban-client status asterisk-iptables
  478. systemctl restart fail2ban
  479. iptables -nL --line-numbers
  480. ********************************************************
  481. mcedit /etc/fail2ban/jail.local
  482.  
  483. [asterisk]
  484.  
  485. enabled = true
  486. filter = asterisk
  487. action = iptables-multiport[name=asterisk-tcp, port="5060,5061", protocol=tcp]
  488. iptables-multiport[name=asterisk-udp, port="5060,5061", protocol=udp]
  489. sendmail-whois[name=Asterisk, dest=root@localhost, sender=fail2ban@localhost]
  490. logpath = /var/log/asterisk/messages.log
  491. maxretry = 3
  492. bantime = 600100
  493. *****************************************************
  494.  
  495.  
  496.  
  497.  
  498. fail2ban-client unban 37.139.38.15
  499.  
  500.  
  501. iptables -D f2b-asterisk-tcp 1
  502. iptables -D f2b-asterisk-udp 1
  503.  
  504.  
  505. ***************************************************************************************************************************************************************
  506.  
  507. # Если чет не так может там понятней будет https://www.opennet.ru/man.shtml?topic=iptables&category=8&russian=0#lbBF
  508.  
  509. #chmod 0740 /etc/iptables.sh
  510. #mcedit /etc/iptables.sh
  511. # /etc/iptables.sh
  512. #!/bin/sh
  513. ########Установка действия по умолчанию для стандартной цепочки:#################
  514. /sbin/iptables -P INPUT DROP
  515. #/sbin/iptables -P INPUT ACCEPT
  516. #/sbin/iptables -P FORWARD DROP
  517. /sbin/iptables -P FORWARD ACCEPT
  518. /sbin/iptables -P OUTPUT ACCEPT
  519.  
  520. ###* здесь мы сначала удаляем все правила (-F)#####################
  521. /sbin/iptables -F
  522. /sbin/iptables -F INPUT
  523. /sbin/iptables -F OUTPUT
  524. /sbin/iptables -F FORWARD
  525. /sbin/iptables -F FORWARD -t mangle
  526. /sbin/iptables -F POSTROUTING -t nat
  527. /sbin/iptables -F PREROUTING -t nat
  528. /sbin/iptables -F PREROUTING -t mangle
  529. /sbin/iptables -F OUTPUT -t nat
  530.  
  531. ###########Создание цепочки:####################
  532. /sbin/iptables -N Country-Russia
  533. #/sbin/iptables -N f2b-asterisk-udp
  534. #/sbin/iptables -N f2b-asterisk-tcp
  535. /sbin/iptables -N SIP-Operators
  536. /sbin/iptables -N f2b-SSH
  537.  
  538. ######## здесь мы сначала удаляем все правила chain (-F)#########
  539. /sbin/iptables -F Country-Russia
  540. #/sbin/iptables -F f2b-asterisk-udp
  541. #/sbin/iptables -F f2b-asterisk-tcp
  542. /sbin/iptables -F SIP-Operators
  543. /sbin/iptables -F f2b-SSH
  544.  
  545. #########RETURN означает прекратить обход этой цепочки и возобновить выполнение следующего правила в предыдущей (вызывающей) цепочке. Если достигнут конец встроенной цепочки или соответствие правилу встроенной цепочки с целью RETURN, цель, заданная политикой цепочки, определяет судьбу пакета.###########
  546. /sbin/iptables -A Country-Russia -j RETURN
  547. #/sbin/iptables -A f2b-asterisk-udp -j RETURN
  548. #/sbin/iptables -A f2b-asterisk-tcp -j RETURN
  549. /sbin/iptables -A SIP-Operators -j RETURN
  550. /sbin/iptables -A f2b-SSH -j RETURN
  551.  
  552. #################Добавить правило в конец списка:##############
  553. /sbin/iptables -A INPUT -p all -j Country-Russia
  554. #/sbin/iptables -A INPUT -p all -j f2b-asterisk-udp
  555. #/sbin/iptables -A INPUT -p all -j f2b-asterisk-tcp
  556. /sbin/iptables -A INPUT -p all -j SIP-Operators
  557. /sbin/iptables -A INPUT -p all -j f2b-SSH
  558.  
  559. ########### Black List ########################
  560. /etc/rc.d/IP_Russia.sh
  561. ############ Сброс недействительных пакетов######################
  562.  
  563. /sbin/iptables -A INPUT -m state --state INVALID -j DROP
  564. /sbin/iptables -A OUTPUT -m state --state INVALID -j DROP
  565. /sbin/iptables -A FORWARD -m state --state INVALID -j DROP
  566.  
  567. ##############icmp-host-prohibitedпросто сообщение об отклонении, с которым пакет отклоняется. Это означает, что ваш сервер уведомит отправителя о том, что пакет был отклонен этим сообщением.###################
  568. /sbin/iptables -A INPUT -p icmp -m icmp --icmp-type 4 -j REJECT --reject-with icmp-host-prohibited
  569. /sbin/iptables -A INPUT -p icmp -m icmp --icmp-type 5 -j REJECT --reject-with icmp-host-prohibited
  570. /sbin/iptables -A INPUT -p icmp -m icmp --icmp-type 9 -j REJECT --reject-with icmp-host-prohibited
  571. /sbin/iptables -A INPUT -p icmp -m icmp --icmp-type 10 -j REJECT --reject-with icmp-host-prohibited
  572. /sbin/iptables -A INPUT -p icmp -m icmp --icmp-type 11 -j REJECT --reject-with icmp-host-prohibited
  573. /sbin/iptables -A INPUT -p icmp -m icmp --icmp-type 12 -j REJECT --reject-with icmp-host-prohibited
  574. /sbin/iptables -A INPUT -p icmp -m icmp --icmp-type 0 -j ACCEPT
  575.  
  576. ###################Разрешаем loopback. В IPv4 это сеть с префиксом 127.0.0.0/8#######
  577. /sbin/iptables -A INPUT -i lo -j ACCEPT
  578. #/sbin/iptables -A INPUT -i enp0s3 -j ACCEPT
  579.  
  580. #####Пропускать пакеты с портом назначения равным одному из указанных. Краткая форма ключа --dports ####
  581. #Это если бы вы пришли в магазин и сказали пароль 22 я с улицы (83.102.160.65-83.102.160.67) аааа проходи ###
  582. ##################### И конкретно от какой сети ##############################
  583. #/sbin/iptables -A INPUT -s 83.102.160.66 -p tcp -m state --state NEW -m tcp --dport 22 -j ACCEPT #HOME
  584. /sbin/iptables -I INPUT -m iprange --src-range 83.102.160.65-83.102.160.67 -p tcp -m state --state NEW -m tcp --dport 22 -j ACCEPT #HOME
  585.  
  586. ############ Адреса через тире дипазон если у вас ######################################
  587. /sbin/iptables -I INPUT -m iprange --src-range 109.105.164.0-109.105.167.255 -p all -j ACCEPT #HOME
  588.  
  589. ############## -s означает Адрес источника, -p all все порты, ACCEPT разрешить ####################
  590. /sbin/iptables -I INPUT -s 10.0.0.0/8 -p all -j ACCEPT #HOME
  591. /sbin/iptables -I INPUT -s 176.58.0.0/15 -p all -j ACCEPT #tele2
  592.  
  593. ############ Для удобства вы будите подключать SIP аккаунты и в этой цепочке указывать с каких IP разрешить ###############
  594. ############ Здесь мы разрешаем принимать на порт udp 5060 ###############
  595. ############ -j, --jump цель Определяет цель правила; т.е., что делать, когда пакет попадает под условия правила. ACCEPT -разрешить ###############
  596. /sbin/iptables -I SIP-Operators -s 37.139.38.0/24 -p udp --dport 5060 -j ACCEPT #zadarma
  597. /sbin/iptables -I SIP-Operators -s 185.45.152.128/28 -p udp --dport 5060 -j ACCEPT #zadarma
  598. /sbin/iptables -I SIP-Operators -s 185.45.152.160/27 -p udp --dport 5060 -j ACCEPT #zadarma
  599.  
  600. #################Чтобы пропустить соединения, поступающие от этого адреса########################
  601. #/sbin/iptables -A INPUT -s 109.105.164.0/24 -p all -j ACCEPT #
  602. #/sbin/iptables -A INPUT -s 109.105.164.0 -p all -j ACCEPT #
  603.  
  604. ################### Блокируем известные SIP сканеры ########################
  605. /sbin/iptables -A INPUT -p udp --dport 5060 -m string --string "friendly-scanner" --algo bm -j DROP
  606. /sbin/iptables -A INPUT -p udp --dport 5060 -m string --string "sip-scan" --algo bm -j DROP
  607. /sbin/iptables -A INPUT -p udp --dport 5060 -m string --string "sundayddr" --algo bm -j DROP
  608. /sbin/iptables -A INPUT -p udp --dport 5060 -m string --string "iWar" --algo bm -j DROP
  609. /sbin/iptables -A INPUT -p udp --dport 5060 -m string --string "sipsak" --algo bm -j DROP
  610. /sbin/iptables -A INPUT -p udp --dport 5060 -m string --string "sipvicious" --algo bm -j DROP
  611. /sbin/iptables -A INPUT -p udp --dport 5060 -m string --string "sipcli" --algo bm -j DROP
  612. /sbin/iptables -A INPUT -p udp --dport 5060 -m string --string "VaxSIPUserAgent" --algo bm -j DROP
  613.  
  614. ###### Имя интерфейса, через который должен быть получен обрабатываемый пакет только для пакетов входящих в цепочки- ############
  615. ############INPUT, FORWARD и PREROUTING узнать имя интерфейса ip addr show ############
  616. ###### здесь мы разрешаем входящий трафик на сетевую карту для этих портов ############
  617. /sbin/iptables -A INPUT -i enp0s3 -p tcp -m tcp --dport 1701 -j ACCEPT
  618. /sbin/iptables -A INPUT -i enp0s3 -p tcp -m tcp --dport 443 -j ACCEPT
  619. /sbin/iptables -A INPUT -i enp0s3 -p tcp -m tcp --dport 22 -j ACCEPT
  620. /sbin/iptables -A INPUT -i enp0s3 -p udp -m udp --dport 5060 -j ACCEPT
  621. /sbin/iptables -A INPUT -i enp0s3 -p tcp -m tcp --dport 5060 -j ACCEPT
  622. /sbin/iptables -A INPUT -i enp0s3 -p udp -m udp --dport 10000:50000 -j ACCEPT
  623. /sbin/iptables -A INPUT -m state --state RELATED,ESTABLISHED -j ACCEPT
  624.  
  625. #################Если вам провайдер выдает внешний ip то вам понадобиться это правило ##################
  626. #/sbin/iptables -t nat -A PREROUTING -p udp -d 95.27.89.219 --dport 5060 -j DNAT --to-destination 10.10.50.16:5060
  627.  
  628.  
  629. #################################################################################
  630. #l2tp ipsec
  631. #Для centos 8 действующий конфиг как настроить клиента
  632. #https://github.com/hwdsl2/setup-ipsec-vpn/blob/f838fcfe12144835177563b54e97c1b9d7cfa032/docs/clients.md#linux-vpn-clients
  633.  
  634. #Для centos 8 действующий сервер
  635. #http://www.admblog.ru/centos-vpn-server-setup-quick/
  636. #################################################################################
  637.  
  638. #/sbin/iptables -A INPUT -p udp -m udp --dport 1701 -m policy --dir in --pol none -j DROP
  639. #/sbin/iptables -A INPUT -m conntrack --ctstate INVALID -j DROP
  640. #/sbin/iptables -A INPUT -m conntrack --ctstate RELATED,ESTABLISHED -j ACCEPT
  641. #/sbin/iptables -A INPUT -p udp -m multiport --dports 500,4500 -j ACCEPT
  642. #/sbin/iptables -A INPUT -p udp -m udp --dport 1701 -m policy --dir in --pol ipsec -j ACCEPT
  643. #/sbin/iptables -A INPUT -p udp -m udp --dport 1701 -j DROP
  644. #/sbin/iptables -A FORWARD -m conntrack --ctstate INVALID -j DROP
  645. #/sbin/iptables -A FORWARD -i enp0s3 -o ppp+ -m conntrack --ctstate RELATED,ESTABLISHED -j ACCEPT
  646. #/sbin/iptables -A FORWARD -i ppp+ -o enp0s3 -j ACCEPT
  647. #/sbin/iptables -A FORWARD -s 192.168.42.0/24 -d 192.168.42.0/24 -i ppp+ -o ppp+ -j ACCEPT
  648. #/sbin/iptables -A FORWARD -d 192.168.43.0/24 -i enp0s3 -m conntrack --ctstate RELATED,ESTABLISHED -j ACCEPT
  649. #/sbin/iptables -A FORWARD -s 192.168.43.0/24 -o enp0s3 -j ACCEPT
  650.  
  651. /sbin/iptables -A FORWARD -j DROP
  652. /sbin/iptables -A INPUT -j DROP
  653.  
  654.  
  655.  
  656. #service iptables save
  657.  
  658.  
  659. ##########################################################################################
  660. ##########################################################################################
  661. #chmod 0740 /etc/rc.d/IP_Russia.sh
  662. #mcedit /etc/rc.d/IP_Russia.sh
  663.  
  664. /sbin/iptables -A Country-Russia -p all -s 1.0.0.0/8 -j DROP
  665. /sbin/iptables -A Country-Russia -p all -s 100.120.110.0/24 -j DROP
  666. /sbin/iptables -A Country-Russia -p all -s 100.6.73.0/24 -j DROP
  667. /sbin/iptables -A Country-Russia -p all -s 101.0.0.0/8 -j DROP
  668. /sbin/iptables -A Country-Russia -p all -s 102.0.0.0/8 -j DROP
  669. /sbin/iptables -A Country-Russia -p all -s 103.0.0.0/8 -j DROP
  670. /sbin/iptables -A Country-Russia -p all -s 104.0.0.0/8 -j DROP
  671. /sbin/iptables -A Country-Russia -p all -s 104.140.188.0/24 -j DROP
  672. /sbin/iptables -A Country-Russia -p all -s 104.140.242.0/24 -j DROP
  673. /sbin/iptables -A Country-Russia -p all -s 104.238.220.0/24 -j DROP
  674. /sbin/iptables -A Country-Russia -p all -s 104.41.153.0/24 -j DROP
  675. /sbin/iptables -A Country-Russia -p all -s 105.0.0.0/8 -j DROP
  676. /sbin/iptables -A Country-Russia -p all -s 106.0.0.0/8 -j DROP
  677. /sbin/iptables -A Country-Russia -p all -s 107.208.240.0/24 -j DROP
  678. /sbin/iptables -A Country-Russia -p all -s 107.6.171.0/24 -j DROP
  679. /sbin/iptables -A Country-Russia -p all -s 108.253.23.0/24 -j DROP
  680. /sbin/iptables -A Country-Russia -p all -s 108.41.180.0/24 -j DROP
  681. /sbin/iptables -A Country-Russia -p all -s 108.7.223.0/24 -j DROP
  682. /sbin/iptables -A Country-Russia -p all -s 109.100.169.0/24 -j DROP
  683. /sbin/iptables -A Country-Russia -p all -s 109.105.19.0/24 -j DROP
  684. /sbin/iptables -A Country-Russia -p all -s 109.105.194.0/24 -j DROP
  685. /sbin/iptables -A Country-Russia -p all -s 109.105.219.0/24 -j DROP
  686. /sbin/iptables -A Country-Russia -p all -s 109.105.72.0/24 -j DROP
  687. /sbin/iptables -A Country-Russia -p all -s 109.105.79.0/24 -j DROP
  688. /sbin/iptables -A Country-Russia -p all -s 109.105.88.0/24 -j DROP
  689. /sbin/iptables -A Country-Russia -p all -s 109.121.242.0/24 -j DROP
  690. /sbin/iptables -A Country-Russia -p all -s 109.122.62.0/24 -j DROP
  691. /sbin/iptables -A Country-Russia -p all -s 109.123.117.0/24 -j DROP
  692. /sbin/iptables -A Country-Russia -p all -s 109.125.140.0/24 -j DROP
  693. /sbin/iptables -A Country-Russia -p all -s 109.132.245.0/24 -j DROP
  694. /sbin/iptables -A Country-Russia -p all -s 109.193.34.0/24 -j DROP
  695. /sbin/iptables -A Country-Russia -p all -s 109.207.193.0/24 -j DROP
  696. /sbin/iptables -A Country-Russia -p all -s 109.226.220.0/24 -j DROP
  697. /sbin/iptables -A Country-Russia -p all -s 109.227.63.0/24 -j DROP
  698. /sbin/iptables -A Country-Russia -p all -s 109.235.7.0/24 -j DROP
  699. /sbin/iptables -A Country-Russia -p all -s 109.242.174.0/24 -j DROP
  700. /sbin/iptables -A Country-Russia -p all -s 109.242.201.0/24 -j DROP
  701. /sbin/iptables -A Country-Russia -p all -s 109.75.35.0/24 -j DROP
  702. /sbin/iptables -A Country-Russia -p all -s 109.75.37.0/24 -j DROP
  703. /sbin/iptables -A Country-Russia -p all -s 109.94.113.0/24 -j DROP
  704. /sbin/iptables -A Country-Russia -p all -s 110.0.0.0/8 -j DROP
  705. /sbin/iptables -A Country-Russia -p all -s 111.0.0.0/8 -j DROP
  706. /sbin/iptables -A Country-Russia -p all -s 112.0.0.0/8 -j DROP
  707. /sbin/iptables -A Country-Russia -p all -s 113.0.0.0/8 -j DROP
  708. /sbin/iptables -A Country-Russia -p all -s 114.0.0.0/8 -j DROP
  709. /sbin/iptables -A Country-Russia -p all -s 115.0.0.0/8 -j DROP
  710. /sbin/iptables -A Country-Russia -p all -s 116.0.0.0/8 -j DROP
  711. /sbin/iptables -A Country-Russia -p all -s 117.0.0.0/8 -j DROP
  712. /sbin/iptables -A Country-Russia -p all -s 118.0.0.0/8 -j DROP
  713. /sbin/iptables -A Country-Russia -p all -s 119.0.0.0/8 -j DROP
  714. /sbin/iptables -A Country-Russia -p all -s 12.0.0.0/8 -j DROP
  715. /sbin/iptables -A Country-Russia -p all -s 120.0.0.0/8 -j DROP
  716. /sbin/iptables -A Country-Russia -p all -s 121.0.0.0/8 -j DROP
  717. /sbin/iptables -A Country-Russia -p all -s 122.0.0.0/8 -j DROP
  718. /sbin/iptables -A Country-Russia -p all -s 123.0.0.0/8 -j DROP
  719. /sbin/iptables -A Country-Russia -p all -s 124.0.0.0/8 -j DROP
  720. /sbin/iptables -A Country-Russia -p all -s 125.0.0.0/8 -j DROP
  721. /sbin/iptables -A Country-Russia -p all -s 126.0.0.0/8 -j DROP
  722. /sbin/iptables -A Country-Russia -p all -s 128.14.140.0/24 -j DROP
  723. /sbin/iptables -A Country-Russia -p all -s 128.194.6.0/24 -j DROP
  724. /sbin/iptables -A Country-Russia -p all -s 128.199.56.0/24 -j DROP
  725. /sbin/iptables -A Country-Russia -p all -s 13.65.31.0/24 -j DROP
  726. /sbin/iptables -A Country-Russia -p all -s 13.74.26.0/24 -j DROP
  727. /sbin/iptables -A Country-Russia -p all -s 13.76.97.0/24 -j DROP
  728. /sbin/iptables -A Country-Russia -p all -s 131.0.23.0/24 -j DROP
  729. /sbin/iptables -A Country-Russia -p all -s 131.108.216.0/24 -j DROP
  730. /sbin/iptables -A Country-Russia -p all -s 133.0.0.0/8 -j DROP
  731. /sbin/iptables -A Country-Russia -p all -s 134.122.19.0/24 -j DROP
  732. /sbin/iptables -A Country-Russia -p all -s 134.122.29.0/24 -j DROP
  733. /sbin/iptables -A Country-Russia -p all -s 134.122.50.0/24 -j DROP
  734. /sbin/iptables -A Country-Russia -p all -s 134.122.88.0/24 -j DROP
  735. /sbin/iptables -A Country-Russia -p all -s 134.209.157.0/24 -j DROP
  736. /sbin/iptables -A Country-Russia -p all -s 134.209.176.0/24 -j DROP
  737. /sbin/iptables -A Country-Russia -p all -s 134.209.95.0/24 -j DROP
  738. /sbin/iptables -A Country-Russia -p all -s 134.249.131.0/24 -j DROP
  739. /sbin/iptables -A Country-Russia -p all -s 136.232.108.0/24 -j DROP
  740. /sbin/iptables -A Country-Russia -p all -s 136.36.136.0/24 -j DROP
  741. /sbin/iptables -A Country-Russia -p all -s 137.186.69.0/24 -j DROP
  742. /sbin/iptables -A Country-Russia -p all -s 138.121.184.0/24 -j DROP
  743. /sbin/iptables -A Country-Russia -p all -s 138.197.99.0/24 -j DROP
  744. /sbin/iptables -A Country-Russia -p all -s 138.207.131.0/24 -j DROP
  745. /sbin/iptables -A Country-Russia -p all -s 138.59.201.0/24 -j DROP
  746. /sbin/iptables -A Country-Russia -p all -s 139.162.104.0/24 -j DROP
  747. /sbin/iptables -A Country-Russia -p all -s 139.162.106.0/24 -j DROP
  748. /sbin/iptables -A Country-Russia -p all -s 139.162.110.0/24 -j DROP
  749. /sbin/iptables -A Country-Russia -p all -s 139.162.118.0/24 -j DROP
  750. /sbin/iptables -A Country-Russia -p all -s 139.162.120.0/24 -j DROP
  751. /sbin/iptables -A Country-Russia -p all -s 139.162.65.0/24 -j DROP
  752. /sbin/iptables -A Country-Russia -p all -s 139.162.77.0/24 -j DROP
  753. /sbin/iptables -A Country-Russia -p all -s 139.170.228.0/24 -j DROP
  754. /sbin/iptables -A Country-Russia -p all -s 139.199.196.0/24 -j DROP
  755. /sbin/iptables -A Country-Russia -p all -s 139.210.37.0/24 -j DROP
  756. /sbin/iptables -A Country-Russia -p all -s 139.217.94.0/24 -j DROP
  757. /sbin/iptables -A Country-Russia -p all -s 139.220.192.0/24 -j DROP
  758. /sbin/iptables -A Country-Russia -p all -s 139.226.184.0/24 -j DROP
  759. /sbin/iptables -A Country-Russia -p all -s 139.99.34.0/24 -j DROP
  760. /sbin/iptables -A Country-Russia -p all -s 14.0.0.0/8 -j DROP
  761. /sbin/iptables -A Country-Russia -p all -s 140.117.110.0/24 -j DROP
  762. /sbin/iptables -A Country-Russia -p all -s 141.213.13.0/24 -j DROP
  763. /sbin/iptables -A Country-Russia -p all -s 141.98.81.0/24 -j DROP
  764. /sbin/iptables -A Country-Russia -p all -s 142.93.114.0/24 -j DROP
  765. /sbin/iptables -A Country-Russia -p all -s 142.93.36.0/24 -j DROP
  766. /sbin/iptables -A Country-Russia -p all -s 142.93.61.0/24 -j DROP
  767. /sbin/iptables -A Country-Russia -p all -s 143.208.96.0/24 -j DROP
  768. /sbin/iptables -A Country-Russia -p all -s 144.0.0.0/8 -j DROP
  769. /sbin/iptables -A Country-Russia -p all -s 145.236.80.0/24 -j DROP
  770. /sbin/iptables -A Country-Russia -p all -s 145.255.25.0/24 -j DROP
  771. /sbin/iptables -A Country-Russia -p all -s 146.168.169.0/24 -j DROP
  772. /sbin/iptables -A Country-Russia -p all -s 146.185.25.0/24 -j DROP
  773. /sbin/iptables -A Country-Russia -p all -s 146.88.240.0/20 -j DROP
  774. /sbin/iptables -A Country-Russia -p all -s 148.101.20.0/24 -j DROP
  775. /sbin/iptables -A Country-Russia -p all -s 148.63.170.0/24 -j DROP
  776. /sbin/iptables -A Country-Russia -p all -s 149.28.255.0/24 -j DROP
  777. /sbin/iptables -A Country-Russia -p all -s 149.34.19.0/24 -j DROP
  778. /sbin/iptables -A Country-Russia -p all -s 150.0.0.0/8 -j DROP
  779. /sbin/iptables -A Country-Russia -p all -s 151.15.73.0/24 -j DROP
  780. /sbin/iptables -A Country-Russia -p all -s 151.237.7.0/24 -j DROP
  781. /sbin/iptables -A Country-Russia -p all -s 151.56.36.0/24 -j DROP
  782. /sbin/iptables -A Country-Russia -p all -s 152.231.89.0/24 -j DROP
  783. /sbin/iptables -A Country-Russia -p all -s 152.237.235.0/24 -j DROP
  784. /sbin/iptables -A Country-Russia -p all -s 152.238.200.0/24 -j DROP
  785. /sbin/iptables -A Country-Russia -p all -s 152.249.140.0/24 -j DROP
  786. /sbin/iptables -A Country-Russia -p all -s 153.0.0.0/8 -j DROP
  787. /sbin/iptables -A Country-Russia -p all -s 154.0.0.0/8 -j DROP
  788. /sbin/iptables -A Country-Russia -p all -s 155.138.211.0/24 -j DROP
  789. /sbin/iptables -A Country-Russia -p all -s 155.4.215.0/24 -j DROP
  790. /sbin/iptables -A Country-Russia -p all -s 155.4.56.0/24 -j DROP
  791. /sbin/iptables -A Country-Russia -p all -s 155.93.141.0/24 -j DROP
  792. /sbin/iptables -A Country-Russia -p all -s 156.0.0.0/8 -j DROP
  793. /sbin/iptables -A Country-Russia -p all -s 157.0.0.0/8 -j DROP
  794. /sbin/iptables -A Country-Russia -p all -s 158.69.251.0/24 -j DROP
  795. /sbin/iptables -A Country-Russia -p all -s 159.203.0.0/16 -j DROP
  796. /sbin/iptables -A Country-Russia -p all -s 159.89.52.0/24 -j DROP
  797. /sbin/iptables -A Country-Russia -p all -s 160.19.64.0/24 -j DROP
  798. /sbin/iptables -A Country-Russia -p all -s 161.35.10.0/24 -j DROP
  799. /sbin/iptables -A Country-Russia -p all -s 161.35.14.0/24 -j DROP
  800. /sbin/iptables -A Country-Russia -p all -s 161.35.34.0/24 -j DROP
  801. /sbin/iptables -A Country-Russia -p all -s 162.144.102.0/24 -j DROP
  802. /sbin/iptables -A Country-Russia -p all -s 162.243.128.0/24 -j DROP
  803. /sbin/iptables -A Country-Russia -p all -s 162.243.128.193 -j DROP
  804. /sbin/iptables -A Country-Russia -p all -s 162.243.129.0/24 -j DROP
  805. /sbin/iptables -A Country-Russia -p all -s 162.243.130.0/24 -j DROP
  806. /sbin/iptables -A Country-Russia -p all -s 162.243.131.0/24 -j DROP
  807. /sbin/iptables -A Country-Russia -p all -s 162.243.133.0/24 -j DROP
  808. /sbin/iptables -A Country-Russia -p all -s 162.244.81.0/24 -j DROP
  809. /sbin/iptables -A Country-Russia -p all -s 162.250.98.0/24 -j DROP
  810. /sbin/iptables -A Country-Russia -p all -s 163.0.0.0/8 -j DROP
  811. /sbin/iptables -A Country-Russia -p all -s 164.132.92.0/24 -j DROP
  812. /sbin/iptables -A Country-Russia -p all -s 164.68.112.0/24 -j DROP
  813. /sbin/iptables -A Country-Russia -p all -s 165.22.68.0/24 -j DROP
  814. /sbin/iptables -A Country-Russia -p all -s 165.227.54.0/24 -j DROP
  815. /sbin/iptables -A Country-Russia -p all -s 165.227.80.0/24 -j DROP
  816. /sbin/iptables -A Country-Russia -p all -s 165.49.6.0/24 -j DROP
  817. /sbin/iptables -A Country-Russia -p all -s 167.114.113.0/24 -j DROP
  818. /sbin/iptables -A Country-Russia -p all -s 167.172.180.0/24 -j DROP
  819. /sbin/iptables -A Country-Russia -p all -s 167.172.33.0/24 -j DROP
  820. /sbin/iptables -A Country-Russia -p all -s 167.250.72.0/24 -j DROP
  821. /sbin/iptables -A Country-Russia -p all -s 167.71.100.0/24 -j DROP
  822. /sbin/iptables -A Country-Russia -p all -s 167.71.120.0/24 -j DROP
  823. /sbin/iptables -A Country-Russia -p all -s 167.71.13.0/24 -j DROP
  824. /sbin/iptables -A Country-Russia -p all -s 167.71.78.0/24 -j DROP
  825. /sbin/iptables -A Country-Russia -p all -s 168.1.194.0/24 -j DROP
  826. /sbin/iptables -A Country-Russia -p all -s 168.195.239.0/24 -j DROP
  827. /sbin/iptables -A Country-Russia -p all -s 168.227.48.0/24 -j DROP
  828. /sbin/iptables -A Country-Russia -p all -s 168.232.196.0/22 -j DROP
  829. /sbin/iptables -A Country-Russia -p all -s 168.61.19.0/24 -j DROP
  830. /sbin/iptables -A Country-Russia -p all -s 168.61.214.0/24 -j DROP
  831. /sbin/iptables -A Country-Russia -p all -s 169.197.108.0/24 -j DROP
  832. /sbin/iptables -A Country-Russia -p all -s 170.130.187.0/24 -j DROP
  833. /sbin/iptables -A Country-Russia -p all -s 170.233.47.0/24 -j DROP
  834. /sbin/iptables -A Country-Russia -p all -s 170.253.2.0/24 -j DROP
  835. /sbin/iptables -A Country-Russia -p all -s 170.253.58.0/24 -j DROP
  836. /sbin/iptables -A Country-Russia -p all -s 170.82.75.0/24 -j DROP
  837. /sbin/iptables -A Country-Russia -p all -s 170.83.3.0/24 -j DROP
  838. /sbin/iptables -A Country-Russia -p all -s 170.84.110.0/24 -j DROP
  839. /sbin/iptables -A Country-Russia -p all -s 171.0.0.0/8 -j DROP
  840. /sbin/iptables -A Country-Russia -p all -s 172.104.242.0/24 -j DROP
  841. /sbin/iptables -A Country-Russia -p all -s 172.104.247.0/24 -j DROP
  842. /sbin/iptables -A Country-Russia -p all -s 172.105.89.0/24 -j DROP
  843. /sbin/iptables -A Country-Russia -p all -s 172.172.23.0/24 -j DROP
  844. /sbin/iptables -A Country-Russia -p all -s 173.0.33.0/24 -j DROP
  845. /sbin/iptables -A Country-Russia -p all -s 173.235.8.0/24 -j DROP
  846. /sbin/iptables -A Country-Russia -p all -s 173.8.63.0/24 -j DROP
  847. /sbin/iptables -A Country-Russia -p all -s 174.138.33.0/24 -j DROP
  848. /sbin/iptables -A Country-Russia -p all -s 175.0.0.0/8 -j DROP
  849. /sbin/iptables -A Country-Russia -p all -s 176.107.128.0/19 -j DROP
  850. /sbin/iptables -A Country-Russia -p all -s 176.115.14.0/24 -j DROP
  851. /sbin/iptables -A Country-Russia -p all -s 176.115.66.0/24 -j DROP
  852. /sbin/iptables -A Country-Russia -p all -s 176.223.1.0/24 -j DROP
  853. /sbin/iptables -A Country-Russia -p all -s 176.253.60.0/24 -j DROP
  854. /sbin/iptables -A Country-Russia -p all -s 176.67.111.0/24 -j DROP
  855. /sbin/iptables -A Country-Russia -p all -s 177.0.0.0/8 -j DROP
  856. /sbin/iptables -A Country-Russia -p all -s 178.128.108.0/24 -j DROP
  857. /sbin/iptables -A Country-Russia -p all -s 178.128.186.0/24 -j DROP
  858. /sbin/iptables -A Country-Russia -p all -s 178.128.244.0/24 -j DROP
  859. /sbin/iptables -A Country-Russia -p all -s 178.128.90.0/24 -j DROP
  860. /sbin/iptables -A Country-Russia -p all -s 178.128.93.0/24 -j DROP
  861. /sbin/iptables -A Country-Russia -p all -s 178.136.216.0/24 -j DROP
  862. /sbin/iptables -A Country-Russia -p all -s 178.155.36.0/24 -j DROP
  863. /sbin/iptables -A Country-Russia -p all -s 178.158.247.0/24 -j DROP
  864. /sbin/iptables -A Country-Russia -p all -s 178.168.90.0/24 -j DROP
  865. /sbin/iptables -A Country-Russia -p all -s 178.169.217.0/24 -j DROP
  866. /sbin/iptables -A Country-Russia -p all -s 178.176.96.0/19 -j DROP
  867. /sbin/iptables -A Country-Russia -p all -s 178.208.132.0/24 -j DROP
  868. /sbin/iptables -A Country-Russia -p all -s 178.216.126.0/24 -j DROP
  869. /sbin/iptables -A Country-Russia -p all -s 178.220.215.0/24 -j DROP
  870. /sbin/iptables -A Country-Russia -p all -s 178.242.57.0/24 -j DROP
  871. /sbin/iptables -A Country-Russia -p all -s 178.254.216.0/24 -j DROP
  872. /sbin/iptables -A Country-Russia -p all -s 178.33.33.0/24 -j DROP
  873. /sbin/iptables -A Country-Russia -p all -s 178.33.66.0/24 -j DROP
  874. /sbin/iptables -A Country-Russia -p all -s 178.34.157.0/24 -j DROP
  875. /sbin/iptables -A Country-Russia -p all -s 178.46.209.0/24 -j DROP
  876. /sbin/iptables -A Country-Russia -p all -s 178.46.214.0/24 -j DROP
  877. /sbin/iptables -A Country-Russia -p all -s 178.54.206.0/24 -j DROP
  878. /sbin/iptables -A Country-Russia -p all -s 178.54.232.0/24 -j DROP
  879. /sbin/iptables -A Country-Russia -p all -s 178.62.16.0/24 -j DROP
  880. /sbin/iptables -A Country-Russia -p all -s 178.62.20.0/24 -j DROP
  881. /sbin/iptables -A Country-Russia -p all -s 178.62.245.0/24 -j DROP
  882. /sbin/iptables -A Country-Russia -p all -s 178.67.142.0/24 -j DROP
  883. /sbin/iptables -A Country-Russia -p all -s 178.68.111.0/24 -j DROP
  884. /sbin/iptables -A Country-Russia -p all -s 178.73.215.0/24 -j DROP
  885. /sbin/iptables -A Country-Russia -p all -s 178.93.18.0/24 -j DROP
  886. /sbin/iptables -A Country-Russia -p all -s 179.0.0.0/8 -j DROP
  887. /sbin/iptables -A Country-Russia -p all -s 18.221.239.0/24 -j DROP
  888. /sbin/iptables -A Country-Russia -p all -s 180.0.0.0/8 -j DROP
  889. /sbin/iptables -A Country-Russia -p all -s 181.0.0.0/8 -j DROP
  890. /sbin/iptables -A Country-Russia -p all -s 182.0.0.0/8 -j DROP
  891. /sbin/iptables -A Country-Russia -p all -s 183.0.0.0/8 -j DROP
  892. /sbin/iptables -A Country-Russia -p all -s 184.105.139.0/24 -j DROP
  893. /sbin/iptables -A Country-Russia -p all -s 184.105.247.0/24 -j DROP
  894. /sbin/iptables -A Country-Russia -p all -s 185.10.68.0/24 -j DROP
  895. /sbin/iptables -A Country-Russia -p all -s 185.126.18.0/24 -j DROP
  896. /sbin/iptables -A Country-Russia -p all -s 185.132.231.0/24 -j DROP
  897. /sbin/iptables -A Country-Russia -p all -s 185.14.40.0/24 -j DROP
  898. /sbin/iptables -A Country-Russia -p all -s 185.142.236.0/24 -j DROP
  899. /sbin/iptables -A Country-Russia -p all -s 185.153.196.0/24 -j DROP
  900. /sbin/iptables -A Country-Russia -p all -s 185.153.198.0/24 -j DROP
  901. /sbin/iptables -A Country-Russia -p all -s 185.153.199.0/24 -j DROP
  902. /sbin/iptables -A Country-Russia -p all -s 185.156.73.0/24 -j DROP
  903. /sbin/iptables -A Country-Russia -p all -s 185.164.72.0/24 -j DROP
  904. /sbin/iptables -A Country-Russia -p all -s 185.165.124.0/24 -j DROP
  905. /sbin/iptables -A Country-Russia -p all -s 185.175.93.0/24 -j DROP
  906. /sbin/iptables -A Country-Russia -p all -s 185.176.221.0/24 -j DROP
  907. /sbin/iptables -A Country-Russia -p all -s 185.176.222.0/24 -j DROP
  908. /sbin/iptables -A Country-Russia -p all -s 185.176.27.0/24 -j DROP
  909. /sbin/iptables -A Country-Russia -p all -s 185.179.188.0/24 -j DROP
  910. /sbin/iptables -A Country-Russia -p all -s 185.200.118.0/24 -j DROP
  911. /sbin/iptables -A Country-Russia -p all -s 185.208.144.0/24 -j DROP
  912. /sbin/iptables -A Country-Russia -p all -s 185.211.245.0/24 -j DROP
  913. /sbin/iptables -A Country-Russia -p all -s 185.216.140.0/24 -j DROP
  914. /sbin/iptables -A Country-Russia -p all -s 185.219.221.0/24 -j DROP
  915. /sbin/iptables -A Country-Russia -p all -s 185.22.142.0/24 -j DROP
  916. /sbin/iptables -A Country-Russia -p all -s 185.221.134.0/24 -j DROP
  917. /sbin/iptables -A Country-Russia -p all -s 185.222.64.0/24 -j DROP
  918. /sbin/iptables -A Country-Russia -p all -s 185.223.28.0/24 -j DROP
  919. /sbin/iptables -A Country-Russia -p all -s 185.227.109.0/24 -j DROP
  920. /sbin/iptables -A Country-Russia -p all -s 185.231.245.0/24 -j DROP
  921. /sbin/iptables -A Country-Russia -p all -s 185.239.227.0/24 -j DROP
  922. /sbin/iptables -A Country-Russia -p all -s 185.243.183.0/24 -j DROP
  923. /sbin/iptables -A Country-Russia -p all -s 185.247.58.0/24 -j DROP
  924. /sbin/iptables -A Country-Russia -p all -s 185.26.113.0/24 -j DROP
  925. /sbin/iptables -A Country-Russia -p all -s 185.36.81.0/24 -j DROP
  926. /sbin/iptables -A Country-Russia -p all -s 185.37.212.0/24 -j DROP
  927. /sbin/iptables -A Country-Russia -p all -s 185.43.209.0/24 -j DROP
  928. /sbin/iptables -A Country-Russia -p all -s 185.53.88.0/24 -j DROP
  929. /sbin/iptables -A Country-Russia -p all -s 185.53.91.0/24 -j DROP
  930. /sbin/iptables -A Country-Russia -p all -s 185.96.70.0/24 -j DROP
  931. /sbin/iptables -A Country-Russia -p all -s 186.0.0.0/8 -j DROP
  932. /sbin/iptables -A Country-Russia -p all -s 187.0.0.0/8 -j DROP
  933. /sbin/iptables -A Country-Russia -p all -s 188.10.23.0/24 -j DROP
  934. /sbin/iptables -A Country-Russia -p all -s 188.148.234.0/24 -j DROP
  935. /sbin/iptables -A Country-Russia -p all -s 188.152.36.0/24 -j DROP
  936. /sbin/iptables -A Country-Russia -p all -s 188.16.145.0/24 -j DROP
  937. /sbin/iptables -A Country-Russia -p all -s 188.173.20.0/24 -j DROP
  938. /sbin/iptables -A Country-Russia -p all -s 188.173.248.0/24 -j DROP
  939. /sbin/iptables -A Country-Russia -p all -s 188.186.104.0/24 -j DROP
  940. /sbin/iptables -A Country-Russia -p all -s 188.214.128.0/24 -j DROP
  941. /sbin/iptables -A Country-Russia -p all -s 188.226.149.0/24 -j DROP
  942. /sbin/iptables -A Country-Russia -p all -s 188.234.134.0/24 -j DROP
  943. /sbin/iptables -A Country-Russia -p all -s 188.27.226.0/24 -j DROP
  944. /sbin/iptables -A Country-Russia -p all -s 188.42.219.0/24 -j DROP
  945. /sbin/iptables -A Country-Russia -p all -s 189.0.0.0/8 -j DROP
  946. /sbin/iptables -A Country-Russia -p all -s 190.0.0.0/8 -j DROP
  947. /sbin/iptables -A Country-Russia -p all -s 191.0.0.0/8 -j DROP
  948. /sbin/iptables -A Country-Russia -p all -s 192.129.188.0/24 -j DROP
  949. /sbin/iptables -A Country-Russia -p all -s 192.141.111.0/24 -j DROP
  950. /sbin/iptables -A Country-Russia -p all -s 192.169.213.0/24 -j DROP
  951. /sbin/iptables -A Country-Russia -p all -s 192.227.89.0/24 -j DROP
  952. /sbin/iptables -A Country-Russia -p all -s 192.228.100.0/24 -j DROP
  953. /sbin/iptables -A Country-Russia -p all -s 192.241.234.0/24 -j DROP
  954. /sbin/iptables -A Country-Russia -p all -s 192.241.235.0/24 -j DROP
  955. /sbin/iptables -A Country-Russia -p all -s 192.241.236.0/24 -j DROP
  956. /sbin/iptables -A Country-Russia -p all -s 192.241.237.0/24 -j DROP
  957. /sbin/iptables -A Country-Russia -p all -s 192.241.238.0/24 -j DROP
  958. /sbin/iptables -A Country-Russia -p all -s 192.241.239.0/24 -j DROP
  959. /sbin/iptables -A Country-Russia -p all -s 192.81.128.0/24 -j DROP
  960. /sbin/iptables -A Country-Russia -p all -s 192.99.175.0/24 -j DROP
  961. /sbin/iptables -A Country-Russia -p all -s 193.106.57.0/24 -j DROP
  962. /sbin/iptables -A Country-Russia -p all -s 193.112.106.0/24 -j DROP
  963. /sbin/iptables -A Country-Russia -p all -s 193.142.146.0/24 -j DROP
  964. /sbin/iptables -A Country-Russia -p all -s 193.150.248.0/24 -j DROP
  965. /sbin/iptables -A Country-Russia -p all -s 193.201.82.0/24 -j DROP
  966. /sbin/iptables -A Country-Russia -p all -s 193.213.145.0/24 -j DROP
  967. /sbin/iptables -A Country-Russia -p all -s 193.234.67.0/24 -j DROP
  968. /sbin/iptables -A Country-Russia -p all -s 193.254.245.0/24 -j DROP
  969. /sbin/iptables -A Country-Russia -p all -s 193.29.12.0/24 -j DROP
  970. /sbin/iptables -A Country-Russia -p all -s 193.32.163.0/24 -j DROP
  971. /sbin/iptables -A Country-Russia -p all -s 193.33.101.0/24 -j DROP
  972. /sbin/iptables -A Country-Russia -p all -s 194.180.224.0/24 -j DROP
  973. /sbin/iptables -A Country-Russia -p all -s 194.36.101.0/24 -j DROP
  974. /sbin/iptables -A Country-Russia -p all -s 194.55.132.0/24 -j DROP
  975. /sbin/iptables -A Country-Russia -p all -s 194.61.24.0/24 -j DROP
  976. /sbin/iptables -A Country-Russia -p all -s 194.63.143.0/24 -j DROP
  977. /sbin/iptables -A Country-Russia -p all -s 194.9.172.0/24 -j DROP
  978. /sbin/iptables -A Country-Russia -p all -s 195.154.146.0/24 -j DROP
  979. /sbin/iptables -A Country-Russia -p all -s 195.154.214.0/24 -j DROP
  980. /sbin/iptables -A Country-Russia -p all -s 195.154.63.0/24 -j DROP
  981. /sbin/iptables -A Country-Russia -p all -s 195.158.128.0/24 -j DROP
  982. /sbin/iptables -A Country-Russia -p all -s 195.222.51.0/24 -j DROP
  983. /sbin/iptables -A Country-Russia -p all -s 195.231.4.0/24 -j DROP
  984. /sbin/iptables -A Country-Russia -p all -s 195.231.69.0/24 -j DROP
  985. /sbin/iptables -A Country-Russia -p all -s 195.231.8.0/24 -j DROP
  986. /sbin/iptables -A Country-Russia -p all -s 195.3.146.0/24 -j DROP
  987. /sbin/iptables -A Country-Russia -p all -s 195.54.167.0/24 -j DROP
  988. /sbin/iptables -A Country-Russia -p all -s 196.0.84.0/24 -j DROP
  989. /sbin/iptables -A Country-Russia -p all -s 196.201.247.0/24 -j DROP
  990. /sbin/iptables -A Country-Russia -p all -s 196.218.122.0/24 -j DROP
  991. /sbin/iptables -A Country-Russia -p all -s 196.219.90.0/24 -j DROP
  992. /sbin/iptables -A Country-Russia -p all -s 196.246.211.0/24 -j DROP
  993. /sbin/iptables -A Country-Russia -p all -s 196.52.43.0/24 -j DROP
  994. /sbin/iptables -A Country-Russia -p all -s 197.0.0.0/8 -j DROP
  995. /sbin/iptables -A Country-Russia -p all -s 198.0.0.0/8 -j DROP
  996. /sbin/iptables -A Country-Russia -p all -s 199.0.0.0/8 -j DROP
  997. /sbin/iptables -A Country-Russia -p all -s 199.33.126.0/24 -j DROP
  998. /sbin/iptables -A Country-Russia -p all -s 2.180.147.0/24 -j DROP
  999. /sbin/iptables -A Country-Russia -p all -s 2.236.140.0/24 -j DROP
  1000. /sbin/iptables -A Country-Russia -p all -s 2.50.157.0/24 -j DROP
  1001. /sbin/iptables -A Country-Russia -p all -s 2.86.119.0/24 -j DROP
  1002. /sbin/iptables -A Country-Russia -p all -s 200.0.0.0/8 -j DROP
  1003. /sbin/iptables -A Country-Russia -p all -s 201.0.0.0/8 -j DROP
  1004. /sbin/iptables -A Country-Russia -p all -s 202.0.0.0/8 -j DROP
  1005. /sbin/iptables -A Country-Russia -p all -s 203.0.0.0/8 -j DROP
  1006. /sbin/iptables -A Country-Russia -p all -s 205.182.170.0/24 -j DROP
  1007. /sbin/iptables -A Country-Russia -p all -s 205.185.114.0/24 -j DROP
  1008. /sbin/iptables -A Country-Russia -p all -s 206.189.218.0/24 -j DROP
  1009. /sbin/iptables -A Country-Russia -p all -s 206.189.94.0/24 -j DROP
  1010. /sbin/iptables -A Country-Russia -p all -s 206.214.66.0/24 -j DROP
  1011. /sbin/iptables -A Country-Russia -p all -s 208.100.26.0/24 -j DROP
  1012. /sbin/iptables -A Country-Russia -p all -s 208.100.26.228 -j DROP
  1013. /sbin/iptables -A Country-Russia -p all -s 208.102.220.0/24 -j DROP
  1014. /sbin/iptables -A Country-Russia -p all -s 208.168.231.0/24 -j DROP
  1015. /sbin/iptables -A Country-Russia -p all -s 209.126.96.0/24 -j DROP
  1016. /sbin/iptables -A Country-Russia -p all -s 209.141.58.0/24 -j DROP
  1017. /sbin/iptables -A Country-Russia -p all -s 209.97.164.0/24 -j DROP
  1018. /sbin/iptables -A Country-Russia -p all -s 210.0.0.0/8 -j DROP
  1019. /sbin/iptables -A Country-Russia -p all -s 211.0.0.0/8 -j DROP
  1020. /sbin/iptables -A Country-Russia -p all -s 212.129.0.0/19 -j DROP
  1021. /sbin/iptables -A Country-Russia -p all -s 212.129.50.0/24 -j DROP
  1022. /sbin/iptables -A Country-Russia -p all -s 212.154.136.0/24 -j DROP
  1023. /sbin/iptables -A Country-Russia -p all -s 212.156.215.0/24 -j DROP
  1024. /sbin/iptables -A Country-Russia -p all -s 212.162.151.0/24 -j DROP
  1025. /sbin/iptables -A Country-Russia -p all -s 212.23.138.0/24 -j DROP
  1026. /sbin/iptables -A Country-Russia -p all -s 212.231.19.0/24 -j DROP
  1027. /sbin/iptables -A Country-Russia -p all -s 212.36.221.0/24 -j DROP
  1028. /sbin/iptables -A Country-Russia -p all -s 212.75.202.0/24 -j DROP
  1029. /sbin/iptables -A Country-Russia -p all -s 212.83.128.0/20 -j DROP
  1030. /sbin/iptables -A Country-Russia -p all -s 212.83.162.0/24 -j DROP
  1031. /sbin/iptables -A Country-Russia -p all -s 212.83.170.0/24 -j DROP
  1032. /sbin/iptables -A Country-Russia -p all -s 213.110.12.0/24 -j DROP
  1033. /sbin/iptables -A Country-Russia -p all -s 213.110.203.0/24 -j DROP
  1034. /sbin/iptables -A Country-Russia -p all -s 213.127.241.0/24 -j DROP
  1035. /sbin/iptables -A Country-Russia -p all -s 213.136.171.0/24 -j DROP
  1036. /sbin/iptables -A Country-Russia -p all -s 213.136.73.0/24 -j DROP
  1037. /sbin/iptables -A Country-Russia -p all -s 213.139.56.0/24 -j DROP
  1038. /sbin/iptables -A Country-Russia -p all -s 213.14.150.0/24 -j DROP
  1039. /sbin/iptables -A Country-Russia -p all -s 213.155.199.0/24 -j DROP
  1040. /sbin/iptables -A Country-Russia -p all -s 213.159.238.0/24 -j DROP
  1041. /sbin/iptables -A Country-Russia -p all -s 213.170.94.0/24 -j DROP
  1042. /sbin/iptables -A Country-Russia -p all -s 213.214.83.0/24 -j DROP
  1043. /sbin/iptables -A Country-Russia -p all -s 213.217.0.0/24 -j DROP
  1044. /sbin/iptables -A Country-Russia -p all -s 213.241.94.0/24 -j DROP
  1045. /sbin/iptables -A Country-Russia -p all -s 213.248.166.0/24 -j DROP
  1046. /sbin/iptables -A Country-Russia -p all -s 213.29.6.0/24 -j DROP
  1047. /sbin/iptables -A Country-Russia -p all -s 213.57.73.0/24 -j DROP
  1048. /sbin/iptables -A Country-Russia -p all -s 213.66.197.0/24 -j DROP
  1049. /sbin/iptables -A Country-Russia -p all -s 213.74.176.0/24 -j DROP
  1050. /sbin/iptables -A Country-Russia -p all -s 213.87.87.0/24 -j DROP
  1051. /sbin/iptables -A Country-Russia -p all -s 216.117.227.0/24 -j DROP
  1052. /sbin/iptables -A Country-Russia -p all -s 216.180.181.0/24 -j DROP
  1053. /sbin/iptables -A Country-Russia -p all -s 216.21.168.0/24 -j DROP
  1054. /sbin/iptables -A Country-Russia -p all -s 216.212.226.0/24 -j DROP
  1055. /sbin/iptables -A Country-Russia -p all -s 216.218.206.0/24 -j DROP
  1056. /sbin/iptables -A Country-Russia -p all -s 217.131.130.0/24 -j DROP
  1057. /sbin/iptables -A Country-Russia -p all -s 217.182.166.0/24 -j DROP
  1058. /sbin/iptables -A Country-Russia -p all -s 217.218.218.0/24 -j DROP
  1059. /sbin/iptables -A Country-Russia -p all -s 217.61.21.0/24 -j DROP
  1060. /sbin/iptables -A Country-Russia -p all -s 217.61.97.0/24 -j DROP
  1061. /sbin/iptables -A Country-Russia -p all -s 218.0.0.0/8 -j DROP
  1062. /sbin/iptables -A Country-Russia -p all -s 219.0.0.0/8 -j DROP
  1063. /sbin/iptables -A Country-Russia -p all -s 220.0.0.0/8 -j DROP
  1064. /sbin/iptables -A Country-Russia -p all -s 221.0.0.0/8 -j DROP
  1065. /sbin/iptables -A Country-Russia -p all -s 222.0.0.0/8 -j DROP
  1066. /sbin/iptables -A Country-Russia -p all -s 23.0.0.0/8 -j DROP
  1067. /sbin/iptables -A Country-Russia -p all -s 24.111.179.0/24 -j DROP
  1068. /sbin/iptables -A Country-Russia -p all -s 24.132.97.0/24 -j DROP
  1069. /sbin/iptables -A Country-Russia -p all -s 24.138.226.0/24 -j DROP
  1070. /sbin/iptables -A Country-Russia -p all -s 24.233.121.0/24 -j DROP
  1071. /sbin/iptables -A Country-Russia -p all -s 24.47.74.0/24 -j DROP
  1072. /sbin/iptables -A Country-Russia -p all -s 24.51.156.0/24 -j DROP
  1073. /sbin/iptables -A Country-Russia -p all -s 24.92.147.0/24 -j DROP
  1074. /sbin/iptables -A Country-Russia -p all -s 27.109.137.0/24 -j DROP
  1075. /sbin/iptables -A Country-Russia -p all -s 27.155.87.0/24 -j DROP
  1076. /sbin/iptables -A Country-Russia -p all -s 27.188.66.0/24 -j DROP
  1077. /sbin/iptables -A Country-Russia -p all -s 27.192.173.0/24 -j DROP
  1078. /sbin/iptables -A Country-Russia -p all -s 27.200.134.0/24 -j DROP
  1079. /sbin/iptables -A Country-Russia -p all -s 27.209.90.0/24 -j DROP
  1080. /sbin/iptables -A Country-Russia -p all -s 27.42.237.0/24 -j DROP
  1081. /sbin/iptables -A Country-Russia -p all -s 27.68.124.0/24 -j DROP
  1082. /sbin/iptables -A Country-Russia -p all -s 27.70.225.0/24 -j DROP
  1083. /sbin/iptables -A Country-Russia -p all -s 27.72.149.0/24 -j DROP
  1084. /sbin/iptables -A Country-Russia -p all -s 27.72.80.0/24 -j DROP
  1085. /sbin/iptables -A Country-Russia -p all -s 27.74.159.0/24 -j DROP
  1086. /sbin/iptables -A Country-Russia -p all -s 27.76.207.0/24 -j DROP
  1087. /sbin/iptables -A Country-Russia -p all -s 27.78.118.0/24 -j DROP
  1088. /sbin/iptables -A Country-Russia -p all -s 27.8.48.0/24 -j DROP
  1089. /sbin/iptables -A Country-Russia -p all -s 3.88.53.0/24 -j DROP
  1090. /sbin/iptables -A Country-Russia -p all -s 30.0.0.0/8 -j DROP
  1091. /sbin/iptables -A Country-Russia -p all -s 31.13.131.0/24 -j DROP
  1092. /sbin/iptables -A Country-Russia -p all -s 31.146.124.0/24 -j DROP
  1093. /sbin/iptables -A Country-Russia -p all -s 31.163.132.0/24 -j DROP
  1094. /sbin/iptables -A Country-Russia -p all -s 31.163.163.0/24 -j DROP
  1095. /sbin/iptables -A Country-Russia -p all -s 31.163.179.0/24 -j DROP
  1096. /sbin/iptables -A Country-Russia -p all -s 31.173.101.0/24 -j DROP
  1097. /sbin/iptables -A Country-Russia -p all -s 31.173.200.0/24 -j DROP
  1098. /sbin/iptables -A Country-Russia -p all -s 31.184.199.0/24 -j DROP
  1099. /sbin/iptables -A Country-Russia -p all -s 31.204.17.0/24 -j DROP
  1100. /sbin/iptables -A Country-Russia -p all -s 31.214.141.0/24 -j DROP
  1101. /sbin/iptables -A Country-Russia -p all -s 31.25.29.0/24 -j DROP
  1102. /sbin/iptables -A Country-Russia -p all -s 33.0.0.0/8 -j DROP
  1103. /sbin/iptables -A Country-Russia -p all -s 34.0.0.0/8 -j DROP
  1104. /sbin/iptables -A Country-Russia -p all -s 35.0.0.0/8 -j DROP
  1105. /sbin/iptables -A Country-Russia -p all -s 36.0.0.0/8 -j DROP
  1106. /sbin/iptables -A Country-Russia -p all -s 37.139.127.0/24 -j DROP
  1107. /sbin/iptables -A Country-Russia -p all -s 37.152.177.0/24 -j DROP
  1108. /sbin/iptables -A Country-Russia -p all -s 37.152.183.0/24 -j DROP
  1109. /sbin/iptables -A Country-Russia -p all -s 37.191.224.0/24 -j DROP
  1110. /sbin/iptables -A Country-Russia -p all -s 37.191.77.0/24 -j DROP
  1111. /sbin/iptables -A Country-Russia -p all -s 37.192.242.0/24 -j DROP
  1112. /sbin/iptables -A Country-Russia -p all -s 37.193.123.0/24 -j DROP
  1113. /sbin/iptables -A Country-Russia -p all -s 37.193.175.0/24 -j DROP
  1114. /sbin/iptables -A Country-Russia -p all -s 37.202.68.0/24 -j DROP
  1115. /sbin/iptables -A Country-Russia -p all -s 37.203.122.0/24 -j DROP
  1116. /sbin/iptables -A Country-Russia -p all -s 37.223.204.0/24 -j DROP
  1117. /sbin/iptables -A Country-Russia -p all -s 37.252.65.0/24 -j DROP
  1118. /sbin/iptables -A Country-Russia -p all -s 37.252.86.0/24 -j DROP
  1119. /sbin/iptables -A Country-Russia -p all -s 37.255.255.0/24 -j DROP
  1120. /sbin/iptables -A Country-Russia -p all -s 37.28.161.0/24 -j DROP
  1121. /sbin/iptables -A Country-Russia -p all -s 37.34.174.0/24 -j DROP
  1122. /sbin/iptables -A Country-Russia -p all -s 37.49.226.0/24 -j DROP
  1123. /sbin/iptables -A Country-Russia -p all -s 37.49.229.0/24 -j DROP
  1124. /sbin/iptables -A Country-Russia -p all -s 37.49.230.0/24 -j DROP
  1125. /sbin/iptables -A Country-Russia -p all -s 37.49.231.0/24 -j DROP
  1126. /sbin/iptables -A Country-Russia -p all -s 37.6.108.0/24 -j DROP
  1127. /sbin/iptables -A Country-Russia -p all -s 37.75.208.0/24 -j DROP
  1128. /sbin/iptables -A Country-Russia -p all -s 37.8.13.0/24 -j DROP
  1129. /sbin/iptables -A Country-Russia -p all -s 37.99.151.0/24 -j DROP
  1130. /sbin/iptables -A Country-Russia -p all -s 39.100.55.0/24 -j DROP
  1131. /sbin/iptables -A Country-Russia -p all -s 39.12.190.0/24 -j DROP
  1132. /sbin/iptables -A Country-Russia -p all -s 39.65.76.0/24 -j DROP
  1133. /sbin/iptables -A Country-Russia -p all -s 39.74.2.0/24 -j DROP
  1134. /sbin/iptables -A Country-Russia -p all -s 39.80.214.0/24 -j DROP
  1135. /sbin/iptables -A Country-Russia -p all -s 39.86.204.0/24 -j DROP
  1136. /sbin/iptables -A Country-Russia -p all -s 39.90.78.0/24 -j DROP
  1137. /sbin/iptables -A Country-Russia -p all -s 40.64.0.0/11 -j DROP
  1138. /sbin/iptables -A Country-Russia -p all -s 41.153.20.0/24 -j DROP
  1139. /sbin/iptables -A Country-Russia -p all -s 41.162.91.0/24 -j DROP
  1140. /sbin/iptables -A Country-Russia -p all -s 41.232.178.0/24 -j DROP
  1141. /sbin/iptables -A Country-Russia -p all -s 41.233.81.0/24 -j DROP
  1142. /sbin/iptables -A Country-Russia -p all -s 41.233.85.0/24 -j DROP
  1143. /sbin/iptables -A Country-Russia -p all -s 41.234.102.0/24 -j DROP
  1144. /sbin/iptables -A Country-Russia -p all -s 41.235.207.0/24 -j DROP
  1145. /sbin/iptables -A Country-Russia -p all -s 41.235.51.0/24 -j DROP
  1146. /sbin/iptables -A Country-Russia -p all -s 41.235.84.0/24 -j DROP
  1147. /sbin/iptables -A Country-Russia -p all -s 41.236.51.0/24 -j DROP
  1148. /sbin/iptables -A Country-Russia -p all -s 41.32.179.0/24 -j DROP
  1149. /sbin/iptables -A Country-Russia -p all -s 41.33.210.0/24 -j DROP
  1150. /sbin/iptables -A Country-Russia -p all -s 41.34.146.0/24 -j DROP
  1151. /sbin/iptables -A Country-Russia -p all -s 41.34.171.0/24 -j DROP
  1152. /sbin/iptables -A Country-Russia -p all -s 41.34.191.0/24 -j DROP
  1153. /sbin/iptables -A Country-Russia -p all -s 41.34.50.0/24 -j DROP
  1154. /sbin/iptables -A Country-Russia -p all -s 41.34.7.0/24 -j DROP
  1155. /sbin/iptables -A Country-Russia -p all -s 41.35.4.0/24 -j DROP
  1156. /sbin/iptables -A Country-Russia -p all -s 41.36.75.0/24 -j DROP
  1157. /sbin/iptables -A Country-Russia -p all -s 41.38.248.0/24 -j DROP
  1158. /sbin/iptables -A Country-Russia -p all -s 41.40.237.0/24 -j DROP
  1159. /sbin/iptables -A Country-Russia -p all -s 41.40.53.0/24 -j DROP
  1160. /sbin/iptables -A Country-Russia -p all -s 41.41.35.0/24 -j DROP
  1161. /sbin/iptables -A Country-Russia -p all -s 41.41.47.0/24 -j DROP
  1162. /sbin/iptables -A Country-Russia -p all -s 41.42.57.0/24 -j DROP
  1163. /sbin/iptables -A Country-Russia -p all -s 41.44.204.0/24 -j DROP
  1164. /sbin/iptables -A Country-Russia -p all -s 41.45.100.0/24 -j DROP
  1165. /sbin/iptables -A Country-Russia -p all -s 41.46.217.0/24 -j DROP
  1166. /sbin/iptables -A Country-Russia -p all -s 41.47.117.0/24 -j DROP
  1167. /sbin/iptables -A Country-Russia -p all -s 41.47.19.0/24 -j DROP
  1168. /sbin/iptables -A Country-Russia -p all -s 41.57.6.0/24 -j DROP
  1169. /sbin/iptables -A Country-Russia -p all -s 41.90.238.0/24 -j DROP
  1170. /sbin/iptables -A Country-Russia -p all -s 41.90.8.0/24 -j DROP
  1171. /sbin/iptables -A Country-Russia -p all -s 41.94.219.0/24 -j DROP
  1172. /sbin/iptables -A Country-Russia -p all -s 42.113.249.0/24 -j DROP
  1173. /sbin/iptables -A Country-Russia -p all -s 42.113.63.0/24 -j DROP
  1174. /sbin/iptables -A Country-Russia -p all -s 42.114.107.0/24 -j DROP
  1175. /sbin/iptables -A Country-Russia -p all -s 42.114.242.0/24 -j DROP
  1176. /sbin/iptables -A Country-Russia -p all -s 42.114.78.0/24 -j DROP
  1177. /sbin/iptables -A Country-Russia -p all -s 42.115.171.0/24 -j DROP
  1178. /sbin/iptables -A Country-Russia -p all -s 42.119.114.0/24 -j DROP
  1179. /sbin/iptables -A Country-Russia -p all -s 42.180.86.0/24 -j DROP
  1180. /sbin/iptables -A Country-Russia -p all -s 42.224.67.0/24 -j DROP
  1181. /sbin/iptables -A Country-Russia -p all -s 42.6.14.0/24 -j DROP
  1182. /sbin/iptables -A Country-Russia -p all -s 42.81.122.0/24 -j DROP
  1183. /sbin/iptables -A Country-Russia -p all -s 42.82.150.0/24 -j DROP
  1184. /sbin/iptables -A Country-Russia -p all -s 43.245.222.0/24 -j DROP
  1185. /sbin/iptables -A Country-Russia -p all -s 43.255.140.0/24 -j DROP
  1186. /sbin/iptables -A Country-Russia -p all -s 45.0.0.0/8 -j DROP
  1187. /sbin/iptables -A Country-Russia -p all -s 46.0.0.0/8 -j DROP
  1188. /sbin/iptables -A Country-Russia -p all -s 47.0.0.0/8 -j DROP
  1189. /sbin/iptables -A Country-Russia -p all -s 49.0.0.0/8 -j DROP
  1190. /sbin/iptables -A Country-Russia -p all -s 5.0.0.0/8 -j DROP
  1191. /sbin/iptables -A Country-Russia -p all -s 5.135.232.192/27 -j DROP
  1192. /sbin/iptables -A Country-Russia -p all -s 5.183.92.0/24 -j DROP
  1193. /sbin/iptables -A Country-Russia -p all -s 50.205.224.0/24 -j DROP
  1194. /sbin/iptables -A Country-Russia -p all -s 50.208.29.0/24 -j DROP
  1195. /sbin/iptables -A Country-Russia -p all -s 50.234.173.0/24 -j DROP
  1196. /sbin/iptables -A Country-Russia -p all -s 50.238.10.0/24 -j DROP
  1197. /sbin/iptables -A Country-Russia -p all -s 50.240.56.0/24 -j DROP
  1198. /sbin/iptables -A Country-Russia -p all -s 50.53.48.0/24 -j DROP
  1199. /sbin/iptables -A Country-Russia -p all -s 50.71.144.0/24 -j DROP
  1200. /sbin/iptables -A Country-Russia -p all -s 50.75.198.0/24 -j DROP
  1201. /sbin/iptables -A Country-Russia -p all -s 51.0.0.0/8 -j DROP
  1202. /sbin/iptables -A Country-Russia -p all -s 52.167.163.0/24 -j DROP
  1203. /sbin/iptables -A Country-Russia -p all -s 52.231.166.0/24 -j DROP
  1204. /sbin/iptables -A Country-Russia -p all -s 54.38.152.0/24 -j DROP
  1205. /sbin/iptables -A Country-Russia -p all -s 54.38.92.0/24 -j DROP
  1206. /sbin/iptables -A Country-Russia -p all -s 58.11.9.0/24 -j DROP
  1207. /sbin/iptables -A Country-Russia -p all -s 58.128.230.0/24 -j DROP
  1208. /sbin/iptables -A Country-Russia -p all -s 58.18.10.0/24 -j DROP
  1209. /sbin/iptables -A Country-Russia -p all -s 58.210.180.0/24 -j DROP
  1210. /sbin/iptables -A Country-Russia -p all -s 58.212.110.0/24 -j DROP
  1211. /sbin/iptables -A Country-Russia -p all -s 58.217.157.0/24 -j DROP
  1212. /sbin/iptables -A Country-Russia -p all -s 58.221.222.0/24 -j DROP
  1213. /sbin/iptables -A Country-Russia -p all -s 58.222.233.0/24 -j DROP
  1214. /sbin/iptables -A Country-Russia -p all -s 58.244.208.0/24 -j DROP
  1215. /sbin/iptables -A Country-Russia -p all -s 58.51.200.0/24 -j DROP
  1216. /sbin/iptables -A Country-Russia -p all -s 58.55.80.0/24 -j DROP
  1217. /sbin/iptables -A Country-Russia -p all -s 59.0.203.0/24 -j DROP
  1218. /sbin/iptables -A Country-Russia -p all -s 59.127.236.0/24 -j DROP
  1219. /sbin/iptables -A Country-Russia -p all -s 59.127.238.0/24 -j DROP
  1220. /sbin/iptables -A Country-Russia -p all -s 59.16.203.0/24 -j DROP
  1221. /sbin/iptables -A Country-Russia -p all -s 59.16.47.0/24 -j DROP
  1222. /sbin/iptables -A Country-Russia -p all -s 59.2.136.0/24 -j DROP
  1223. /sbin/iptables -A Country-Russia -p all -s 59.2.160.0/24 -j DROP
  1224. /sbin/iptables -A Country-Russia -p all -s 59.2.93.0/24 -j DROP
  1225. /sbin/iptables -A Country-Russia -p all -s 59.37.204.0/24 -j DROP
  1226. /sbin/iptables -A Country-Russia -p all -s 59.59.81.0/24 -j DROP
  1227. /sbin/iptables -A Country-Russia -p all -s 60.14.235.0/24 -j DROP
  1228. /sbin/iptables -A Country-Russia -p all -s 60.15.251.0/24 -j DROP
  1229. /sbin/iptables -A Country-Russia -p all -s 60.170.255.0/24 -j DROP
  1230. /sbin/iptables -A Country-Russia -p all -s 60.19.231.0/24 -j DROP
  1231. /sbin/iptables -A Country-Russia -p all -s 60.209.111.0/24 -j DROP
  1232. /sbin/iptables -A Country-Russia -p all -s 60.220.185.0/24 -j DROP
  1233. /sbin/iptables -A Country-Russia -p all -s 60.248.122.0/24 -j DROP
  1234. /sbin/iptables -A Country-Russia -p all -s 61.102.164.0/24 -j DROP
  1235. /sbin/iptables -A Country-Russia -p all -s 61.132.42.0/24 -j DROP
  1236. /sbin/iptables -A Country-Russia -p all -s 61.143.205.0/24 -j DROP
  1237. /sbin/iptables -A Country-Russia -p all -s 61.147.103.0/24 -j DROP
  1238. /sbin/iptables -A Country-Russia -p all -s 61.156.127.0/24 -j DROP
  1239. /sbin/iptables -A Country-Russia -p all -s 61.163.174.0/24 -j DROP
  1240. /sbin/iptables -A Country-Russia -p all -s 61.164.96.0/24 -j DROP
  1241. /sbin/iptables -A Country-Russia -p all -s 61.191.101.0/24 -j DROP
  1242. /sbin/iptables -A Country-Russia -p all -s 61.218.250.0/24 -j DROP
  1243. /sbin/iptables -A Country-Russia -p all -s 61.219.11.0/24 -j DROP
  1244. /sbin/iptables -A Country-Russia -p all -s 61.224.93.0/24 -j DROP
  1245. /sbin/iptables -A Country-Russia -p all -s 61.28.187.0/24 -j DROP
  1246. /sbin/iptables -A Country-Russia -p all -s 61.41.4.0/24 -j DROP
  1247. /sbin/iptables -A Country-Russia -p all -s 61.70.66.0/24 -j DROP
  1248. /sbin/iptables -A Country-Russia -p all -s 62.171.167.0/24 -j DROP
  1249. /sbin/iptables -A Country-Russia -p all -s 62.171.175.0/24 -j DROP
  1250. /sbin/iptables -A Country-Russia -p all -s 62.171.182.0/24 -j DROP
  1251. /sbin/iptables -A Country-Russia -p all -s 62.171.184.0/24 -j DROP
  1252. /sbin/iptables -A Country-Russia -p all -s 62.173.140.0/24 -j DROP
  1253. /sbin/iptables -A Country-Russia -p all -s 62.210.103.0/24 -j DROP
  1254. /sbin/iptables -A Country-Russia -p all -s 62.211.146.0/24 -j DROP
  1255. /sbin/iptables -A Country-Russia -p all -s 62.219.118.0/24 -j DROP
  1256. /sbin/iptables -A Country-Russia -p all -s 62.38.149.0/24 -j DROP
  1257. /sbin/iptables -A Country-Russia -p all -s 62.4.0.0/20 -j DROP
  1258. /sbin/iptables -A Country-Russia -p all -s 62.77.173.0/24 -j DROP
  1259. /sbin/iptables -A Country-Russia -p all -s 62.90.169.0/24 -j DROP
  1260. /sbin/iptables -A Country-Russia -p all -s 64.20.35.0/24 -j DROP
  1261. /sbin/iptables -A Country-Russia -p all -s 64.227.28.0/24 -j DROP
  1262. /sbin/iptables -A Country-Russia -p all -s 64.227.9.0/24 -j DROP
  1263. /sbin/iptables -A Country-Russia -p all -s 65.19.174.0/24 -j DROP
  1264. /sbin/iptables -A Country-Russia -p all -s 65.49.20.0/24 -j DROP
  1265. /sbin/iptables -A Country-Russia -p all -s 65.99.152.0/24 -j DROP
  1266. /sbin/iptables -A Country-Russia -p all -s 66.115.243.0/24 -j DROP
  1267. /sbin/iptables -A Country-Russia -p all -s 66.206.38.0/24 -j DROP
  1268. /sbin/iptables -A Country-Russia -p all -s 66.229.214.0/24 -j DROP
  1269. /sbin/iptables -A Country-Russia -p all -s 66.42.67.0/24 -j DROP
  1270. /sbin/iptables -A Country-Russia -p all -s 66.45.251.0/24 -j DROP
  1271. /sbin/iptables -A Country-Russia -p all -s 67.205.164.0/24 -j DROP
  1272. /sbin/iptables -A Country-Russia -p all -s 67.63.76.0/24 -j DROP
  1273. /sbin/iptables -A Country-Russia -p all -s 67.77.92.0/24 -j DROP
  1274. /sbin/iptables -A Country-Russia -p all -s 67.229.32.0/24 -j DROP
  1275. /sbin/iptables -A Country-Russia -p all -s 68.15.36.0/24 -j DROP
  1276. /sbin/iptables -A Country-Russia -p all -s 68.198.214.0/24 -j DROP
  1277. /sbin/iptables -A Country-Russia -p all -s 68.67.210.0/24 -j DROP
  1278. /sbin/iptables -A Country-Russia -p all -s 69.158.207.0/24 -j DROP
  1279. /sbin/iptables -A Country-Russia -p all -s 69.162.69.0/24 -j DROP
  1280. /sbin/iptables -A Country-Russia -p all -s 69.193.135.0/24 -j DROP
  1281. /sbin/iptables -A Country-Russia -p all -s 69.193.158.0/24 -j DROP
  1282. /sbin/iptables -A Country-Russia -p all -s 69.29.8.0/24 -j DROP
  1283. /sbin/iptables -A Country-Russia -p all -s 70.117.245.0/24 -j DROP
  1284. /sbin/iptables -A Country-Russia -p all -s 70.124.59.0/24 -j DROP
  1285. /sbin/iptables -A Country-Russia -p all -s 70.35.140.0/24 -j DROP
  1286. /sbin/iptables -A Country-Russia -p all -s 70.64.4.0/24 -j DROP
  1287. /sbin/iptables -A Country-Russia -p all -s 70.77.237.0/24 -j DROP
  1288. /sbin/iptables -A Country-Russia -p all -s 70.81.24.0/24 -j DROP
  1289. /sbin/iptables -A Country-Russia -p all -s 71.6.147.0/24 -j DROP
  1290. /sbin/iptables -A Country-Russia -p all -s 71.6.165.0/24 -j DROP
  1291. /sbin/iptables -A Country-Russia -p all -s 71.6.199.0/24 -j DROP
  1292. /sbin/iptables -A Country-Russia -p all -s 71.6.232.0/24 -j DROP
  1293. /sbin/iptables -A Country-Russia -p all -s 71.6.233.0/24 -j DROP
  1294. /sbin/iptables -A Country-Russia -p all -s 72.255.47.0/24 -j DROP
  1295. /sbin/iptables -A Country-Russia -p all -s 73.159.57.0/24 -j DROP
  1296. /sbin/iptables -A Country-Russia -p all -s 73.251.244.0/24 -j DROP
  1297. /sbin/iptables -A Country-Russia -p all -s 74.102.209.0/24 -j DROP
  1298. /sbin/iptables -A Country-Russia -p all -s 74.208.77.0/24 -j DROP
  1299. /sbin/iptables -A Country-Russia -p all -s 74.82.47.0/24 -j DROP
  1300. /sbin/iptables -A Country-Russia -p all -s 75.145.209.0/24 -j DROP
  1301. /sbin/iptables -A Country-Russia -p all -s 76.64.160.0/24 -j DROP
  1302. /sbin/iptables -A Country-Russia -p all -s 76.91.202.0/24 -j DROP
  1303. /sbin/iptables -A Country-Russia -p all -s 77.123.33.0/24 -j DROP
  1304. /sbin/iptables -A Country-Russia -p all -s 77.223.88.0/24 -j DROP
  1305. /sbin/iptables -A Country-Russia -p all -s 77.231.70.0/24 -j DROP
  1306. /sbin/iptables -A Country-Russia -p all -s 77.233.7.0/24 -j DROP
  1307. /sbin/iptables -A Country-Russia -p all -s 77.247.108.0/24 -j DROP
  1308. /sbin/iptables -A Country-Russia -p all -s 77.247.109.0/24 -j DROP
  1309. /sbin/iptables -A Country-Russia -p all -s 77.247.110.0/24 -j DROP
  1310. /sbin/iptables -A Country-Russia -p all -s 77.42.120.0/24 -j DROP
  1311. /sbin/iptables -A Country-Russia -p all -s 77.42.121.0/24 -j DROP
  1312. /sbin/iptables -A Country-Russia -p all -s 77.42.126.0/24 -j DROP
  1313. /sbin/iptables -A Country-Russia -p all -s 77.42.154.0/24 -j DROP
  1314. /sbin/iptables -A Country-Russia -p all -s 77.42.83.0/24 -j DROP
  1315. /sbin/iptables -A Country-Russia -p all -s 77.85.165.0/24 -j DROP
  1316. /sbin/iptables -A Country-Russia -p all -s 78.170.81.0/24 -j DROP
  1317. /sbin/iptables -A Country-Russia -p all -s 78.174.216.0/24 -j DROP
  1318. /sbin/iptables -A Country-Russia -p all -s 78.186.43.0/24 -j DROP
  1319. /sbin/iptables -A Country-Russia -p all -s 78.188.104.0/24 -j DROP
  1320. /sbin/iptables -A Country-Russia -p all -s 78.188.135.0/24 -j DROP
  1321. /sbin/iptables -A Country-Russia -p all -s 78.188.136.0/24 -j DROP
  1322. /sbin/iptables -A Country-Russia -p all -s 78.188.27.0/24 -j DROP
  1323. /sbin/iptables -A Country-Russia -p all -s 78.189.200.0/24 -j DROP
  1324. /sbin/iptables -A Country-Russia -p all -s 78.208.41.0/24 -j DROP
  1325. /sbin/iptables -A Country-Russia -p all -s 78.36.216.0/24 -j DROP
  1326. /sbin/iptables -A Country-Russia -p all -s 78.66.209.0/24 -j DROP
  1327. /sbin/iptables -A Country-Russia -p all -s 78.72.255.0/24 -j DROP
  1328. /sbin/iptables -A Country-Russia -p all -s 78.85.49.0/24 -j DROP
  1329. /sbin/iptables -A Country-Russia -p all -s 79.115.8.0/24 -j DROP
  1330. /sbin/iptables -A Country-Russia -p all -s 79.12.94.0/24 -j DROP
  1331. /sbin/iptables -A Country-Russia -p all -s 79.124.62.0/24 -j DROP
  1332. /sbin/iptables -A Country-Russia -p all -s 79.129.210.0/24 -j DROP
  1333. /sbin/iptables -A Country-Russia -p all -s 79.152.165.0/24 -j DROP
  1334. /sbin/iptables -A Country-Russia -p all -s 79.189.165.0/24 -j DROP
  1335. /sbin/iptables -A Country-Russia -p all -s 79.46.186.0/24 -j DROP
  1336. /sbin/iptables -A Country-Russia -p all -s 79.7.146.0/24 -j DROP
  1337. /sbin/iptables -A Country-Russia -p all -s 79.9.75.0/24 -j DROP
  1338. /sbin/iptables -A Country-Russia -p all -s 80.10.75.0/24 -j DROP
  1339. /sbin/iptables -A Country-Russia -p all -s 80.145.170.0/24 -j DROP
  1340. /sbin/iptables -A Country-Russia -p all -s 80.211.241.0/24 -j DROP
  1341. /sbin/iptables -A Country-Russia -p all -s 80.211.254.0/24 -j DROP
  1342. /sbin/iptables -A Country-Russia -p all -s 80.211.61.0/24 -j DROP
  1343. /sbin/iptables -A Country-Russia -p all -s 80.217.187.0/24 -j DROP
  1344. /sbin/iptables -A Country-Russia -p all -s 80.239.201.0/24 -j DROP
  1345. /sbin/iptables -A Country-Russia -p all -s 80.243.234.0/24 -j DROP
  1346. /sbin/iptables -A Country-Russia -p all -s 80.248.0.0/20 -j DROP
  1347. /sbin/iptables -A Country-Russia -p all -s 80.254.120.0/24 -j DROP
  1348. /sbin/iptables -A Country-Russia -p all -s 80.76.101.0/24 -j DROP
  1349. /sbin/iptables -A Country-Russia -p all -s 80.76.42.0/24 -j DROP
  1350. /sbin/iptables -A Country-Russia -p all -s 80.78.237.0/24 -j DROP
  1351. /sbin/iptables -A Country-Russia -p all -s 80.82.65.0/24 -j DROP
  1352. /sbin/iptables -A Country-Russia -p all -s 80.82.70.0/24 -j DROP
  1353. /sbin/iptables -A Country-Russia -p all -s 80.82.77.0/24 -j DROP
  1354. /sbin/iptables -A Country-Russia -p all -s 81.10.115.0/24 -j DROP
  1355. /sbin/iptables -A Country-Russia -p all -s 81.106.59.0/24 -j DROP
  1356. /sbin/iptables -A Country-Russia -p all -s 81.196.66.0/24 -j DROP
  1357. /sbin/iptables -A Country-Russia -p all -s 81.209.62.0/24 -j DROP
  1358. /sbin/iptables -A Country-Russia -p all -s 81.214.253.0/24 -j DROP
  1359. /sbin/iptables -A Country-Russia -p all -s 81.227.12.0/24 -j DROP
  1360. /sbin/iptables -A Country-Russia -p all -s 81.232.187.0/24 -j DROP
  1361. /sbin/iptables -A Country-Russia -p all -s 81.30.217.0/24 -j DROP
  1362. /sbin/iptables -A Country-Russia -p all -s 82.1.122.0/24 -j DROP
  1363. /sbin/iptables -A Country-Russia -p all -s 82.102.21.0/24 -j DROP
  1364. /sbin/iptables -A Country-Russia -p all -s 82.103.95.0/24 -j DROP
  1365. /sbin/iptables -A Country-Russia -p all -s 82.198.17.0/24 -j DROP
  1366. /sbin/iptables -A Country-Russia -p all -s 82.200.142.0/24 -j DROP
  1367. /sbin/iptables -A Country-Russia -p all -s 82.202.70.0/24 -j DROP
  1368. /sbin/iptables -A Country-Russia -p all -s 82.50.145.0/24 -j DROP
  1369. /sbin/iptables -A Country-Russia -p all -s 82.78.33.0/24 -j DROP
  1370. /sbin/iptables -A Country-Russia -p all -s 82.79.114.0/24 -j DROP
  1371. /sbin/iptables -A Country-Russia -p all -s 82.8.167.0/24 -j DROP
  1372. /sbin/iptables -A Country-Russia -p all -s 82.96.28.0/24 -j DROP
  1373. /sbin/iptables -A Country-Russia -p all -s 83.142.167.0/24 -j DROP
  1374. /sbin/iptables -A Country-Russia -p all -s 83.169.216.0/24 -j DROP
  1375. /sbin/iptables -A Country-Russia -p all -s 83.209.251.0/24 -j DROP
  1376. /sbin/iptables -A Country-Russia -p all -s 83.211.242.0/24 -j DROP
  1377. /sbin/iptables -A Country-Russia -p all -s 83.221.214.0/24 -j DROP
  1378. /sbin/iptables -A Country-Russia -p all -s 83.239.186.0/24 -j DROP
  1379. /sbin/iptables -A Country-Russia -p all -s 83.49.48.0/24 -j DROP
  1380. /sbin/iptables -A Country-Russia -p all -s 83.66.154.0/24 -j DROP
  1381. /sbin/iptables -A Country-Russia -p all -s 83.70.182.0/24 -j DROP
  1382. /sbin/iptables -A Country-Russia -p all -s 83.87.128.0/24 -j DROP
  1383. /sbin/iptables -A Country-Russia -p all -s 83.96.12.0/24 -j DROP
  1384. /sbin/iptables -A Country-Russia -p all -s 83.97.20.0/24 -j DROP
  1385. /sbin/iptables -A Country-Russia -p all -s 84.228.108.0/24 -j DROP
  1386. /sbin/iptables -A Country-Russia -p all -s 84.241.33.0/24 -j DROP
  1387. /sbin/iptables -A Country-Russia -p all -s 84.252.52.0/24 -j DROP
  1388. /sbin/iptables -A Country-Russia -p all -s 84.38.95.0/24 -j DROP
  1389. /sbin/iptables -A Country-Russia -p all -s 84.39.244.0/24 -j DROP
  1390. /sbin/iptables -A Country-Russia -p all -s 84.40.122.0/24 -j DROP
  1391. /sbin/iptables -A Country-Russia -p all -s 85.105.36.0/24 -j DROP
  1392. /sbin/iptables -A Country-Russia -p all -s 85.105.54.0/24 -j DROP
  1393. /sbin/iptables -A Country-Russia -p all -s 85.106.2.0/24 -j DROP
  1394. /sbin/iptables -A Country-Russia -p all -s 85.121.148.0/24 -j DROP
  1395. /sbin/iptables -A Country-Russia -p all -s 85.175.243.0/24 -j DROP
  1396. /sbin/iptables -A Country-Russia -p all -s 85.209.0.0/24 -j DROP
  1397. /sbin/iptables -A Country-Russia -p all -s 85.214.104.0/24 -j DROP
  1398. /sbin/iptables -A Country-Russia -p all -s 85.234.34.0/24 -j DROP
  1399. /sbin/iptables -A Country-Russia -p all -s 85.245.154.0/24 -j DROP
  1400. /sbin/iptables -A Country-Russia -p all -s 85.25.213.0/24 -j DROP
  1401. /sbin/iptables -A Country-Russia -p all -s 85.25.214.0/24 -j DROP
  1402. /sbin/iptables -A Country-Russia -p all -s 85.25.216.0/24 -j DROP
  1403. /sbin/iptables -A Country-Russia -p all -s 85.25.220.0/24 -j DROP
  1404. /sbin/iptables -A Country-Russia -p all -s 85.70.179.0/24 -j DROP
  1405. /sbin/iptables -A Country-Russia -p all -s 85.94.76.0/24 -j DROP
  1406. /sbin/iptables -A Country-Russia -p all -s 85.96.192.0/24 -j DROP
  1407. /sbin/iptables -A Country-Russia -p all -s 86.105.159.0/24 -j DROP
  1408. /sbin/iptables -A Country-Russia -p all -s 86.120.211.0/24 -j DROP
  1409. /sbin/iptables -A Country-Russia -p all -s 86.123.61.0/24 -j DROP
  1410. /sbin/iptables -A Country-Russia -p all -s 86.124.195.0/24 -j DROP
  1411. /sbin/iptables -A Country-Russia -p all -s 86.125.38.0/24 -j DROP
  1412. /sbin/iptables -A Country-Russia -p all -s 86.126.153.0/24 -j DROP
  1413. /sbin/iptables -A Country-Russia -p all -s 86.239.197.0/24 -j DROP
  1414. /sbin/iptables -A Country-Russia -p all -s 86.35.43.0/24 -j DROP
  1415. /sbin/iptables -A Country-Russia -p all -s 86.35.58.0/24 -j DROP
  1416. /sbin/iptables -A Country-Russia -p all -s 87.18.117.0/24 -j DROP
  1417. /sbin/iptables -A Country-Russia -p all -s 87.27.19.0/24 -j DROP
  1418. /sbin/iptables -A Country-Russia -p all -s 87.27.39.0/24 -j DROP
  1419. /sbin/iptables -A Country-Russia -p all -s 87.4.51.0/24 -j DROP
  1420. /sbin/iptables -A Country-Russia -p all -s 87.8.41.0/24 -j DROP
  1421. /sbin/iptables -A Country-Russia -p all -s 87.98.128.0/18 -j DROP
  1422. /sbin/iptables -A Country-Russia -p all -s 88.129.120.0/24 -j DROP
  1423. /sbin/iptables -A Country-Russia -p all -s 88.147.146.0/24 -j DROP
  1424. /sbin/iptables -A Country-Russia -p all -s 88.149.166.0/24 -j DROP
  1425. /sbin/iptables -A Country-Russia -p all -s 88.218.16.0/24 -j DROP
  1426. /sbin/iptables -A Country-Russia -p all -s 88.218.17.0/24 -j DROP
  1427. /sbin/iptables -A Country-Russia -p all -s 88.225.229.0/24 -j DROP
  1428. /sbin/iptables -A Country-Russia -p all -s 88.232.16.0/24 -j DROP
  1429. /sbin/iptables -A Country-Russia -p all -s 88.247.115.0/24 -j DROP
  1430. /sbin/iptables -A Country-Russia -p all -s 88.247.121.0/24 -j DROP
  1431. /sbin/iptables -A Country-Russia -p all -s 88.247.219.0/24 -j DROP
  1432. /sbin/iptables -A Country-Russia -p all -s 88.69.14.0/24 -j DROP
  1433. /sbin/iptables -A Country-Russia -p all -s 88.75.185.0/24 -j DROP
  1434. /sbin/iptables -A Country-Russia -p all -s 89.109.10.0/24 -j DROP
  1435. /sbin/iptables -A Country-Russia -p all -s 89.109.53.0/24 -j DROP
  1436. /sbin/iptables -A Country-Russia -p all -s 89.122.124.0/24 -j DROP
  1437. /sbin/iptables -A Country-Russia -p all -s 89.122.129.0/24 -j DROP
  1438. /sbin/iptables -A Country-Russia -p all -s 89.135.195.0/24 -j DROP
  1439. /sbin/iptables -A Country-Russia -p all -s 89.152.255.0/24 -j DROP
  1440. /sbin/iptables -A Country-Russia -p all -s 89.163.153.0/24 -j DROP
  1441. /sbin/iptables -A Country-Russia -p all -s 89.163.224.0/24 -j DROP
  1442. /sbin/iptables -A Country-Russia -p all -s 89.174.71.0/24 -j DROP
  1443. /sbin/iptables -A Country-Russia -p all -s 89.178.135.0/24 -j DROP
  1444. /sbin/iptables -A Country-Russia -p all -s 89.208.221.0/24 -j DROP
  1445. /sbin/iptables -A Country-Russia -p all -s 89.208.229.0/24 -j DROP
  1446. /sbin/iptables -A Country-Russia -p all -s 89.233.219.0/24 -j DROP
  1447. /sbin/iptables -A Country-Russia -p all -s 89.248.168.0/24 -j DROP
  1448. /sbin/iptables -A Country-Russia -p all -s 89.248.169.0/24 -j DROP
  1449. /sbin/iptables -A Country-Russia -p all -s 89.248.174.0/24 -j DROP
  1450. /sbin/iptables -A Country-Russia -p all -s 89.43.176.0/24 -j DROP
  1451. /sbin/iptables -A Country-Russia -p all -s 90.116.3.0/24 -j DROP
  1452. /sbin/iptables -A Country-Russia -p all -s 90.180.135.0/24 -j DROP
  1453. /sbin/iptables -A Country-Russia -p all -s 90.68.0.0/24 -j DROP
  1454. /sbin/iptables -A Country-Russia -p all -s 90.74.22.0/24 -j DROP
  1455. /sbin/iptables -A Country-Russia -p all -s 91.0.0.0/9 -j DROP
  1456. /sbin/iptables -A Country-Russia -p all -s 91.195.179.0/24 -j DROP
  1457. /sbin/iptables -A Country-Russia -p all -s 91.203.61.0/24 -j DROP
  1458. /sbin/iptables -A Country-Russia -p all -s 91.212.38.0/24 -j DROP
  1459. /sbin/iptables -A Country-Russia -p all -s 91.214.1.0/24 -j DROP
  1460. /sbin/iptables -A Country-Russia -p all -s 91.234.62.0/24 -j DROP
  1461. /sbin/iptables -A Country-Russia -p all -s 91.241.150.0/24 -j DROP
  1462. /sbin/iptables -A Country-Russia -p all -s 91.245.246.0/24 -j DROP
  1463. /sbin/iptables -A Country-Russia -p all -s 92.114.183.0/24 -j DROP
  1464. /sbin/iptables -A Country-Russia -p all -s 92.118.160.0/24 -j DROP
  1465. /sbin/iptables -A Country-Russia -p all -s 92.118.160.13 -j DROP
  1466. /sbin/iptables -A Country-Russia -p all -s 92.118.161.0/24 -j DROP
  1467. /sbin/iptables -A Country-Russia -p all -s 92.118.37.0/24 -j DROP
  1468. /sbin/iptables -A Country-Russia -p all -s 92.219.32.0/24 -j DROP
  1469. /sbin/iptables -A Country-Russia -p all -s 92.222.209.192/26 -j DROP
  1470. /sbin/iptables -A Country-Russia -p all -s 92.241.105.0/24 -j DROP
  1471. /sbin/iptables -A Country-Russia -p all -s 92.246.146.0/24 -j DROP
  1472. /sbin/iptables -A Country-Russia -p all -s 92.246.84.0/22 -j DROP
  1473. /sbin/iptables -A Country-Russia -p all -s 92.27.65.0/24 -j DROP
  1474. /sbin/iptables -A Country-Russia -p all -s 92.57.31.0/24 -j DROP
  1475. /sbin/iptables -A Country-Russia -p all -s 92.62.65.0/24 -j DROP
  1476. /sbin/iptables -A Country-Russia -p all -s 92.63.194.0/24 -j DROP
  1477. /sbin/iptables -A Country-Russia -p all -s 92.83.0.0/24 -j DROP
  1478. /sbin/iptables -A Country-Russia -p all -s 92.83.236.0/24 -j DROP
  1479. /sbin/iptables -A Country-Russia -p all -s 92.87.16.0/24 -j DROP
  1480. /sbin/iptables -A Country-Russia -p all -s 93.119.135.0/24 -j DROP
  1481. /sbin/iptables -A Country-Russia -p all -s 93.123.66.0/24 -j DROP
  1482. /sbin/iptables -A Country-Russia -p all -s 93.170.82.0/24 -j DROP
  1483. /sbin/iptables -A Country-Russia -p all -s 93.174.93.0/24 -j DROP
  1484. /sbin/iptables -A Country-Russia -p all -s 93.174.95.0/24 -j DROP
  1485. /sbin/iptables -A Country-Russia -p all -s 93.181.246.0/24 -j DROP
  1486. /sbin/iptables -A Country-Russia -p all -s 93.185.12.0/24 -j DROP
  1487. /sbin/iptables -A Country-Russia -p all -s 93.190.228.0/24 -j DROP
  1488. /sbin/iptables -A Country-Russia -p all -s 93.39.186.0/24 -j DROP
  1489. /sbin/iptables -A Country-Russia -p all -s 93.39.69.0/24 -j DROP
  1490. /sbin/iptables -A Country-Russia -p all -s 93.43.217.0/24 -j DROP
  1491. /sbin/iptables -A Country-Russia -p all -s 93.58.128.0/24 -j DROP
  1492. /sbin/iptables -A Country-Russia -p all -s 93.67.145.0/24 -j DROP
  1493. /sbin/iptables -A Country-Russia -p all -s 94.102.49.0/24 -j DROP
  1494. /sbin/iptables -A Country-Russia -p all -s 94.102.51.0/24 -j DROP
  1495. /sbin/iptables -A Country-Russia -p all -s 94.102.57.0/24 -j DROP
  1496. /sbin/iptables -A Country-Russia -p all -s 94.102.63.0/24 -j DROP
  1497. /sbin/iptables -A Country-Russia -p all -s 94.122.74.0/24 -j DROP
  1498. /sbin/iptables -A Country-Russia -p all -s 94.139.221.0/24 -j DROP
  1499. /sbin/iptables -A Country-Russia -p all -s 94.139.231.0/24 -j DROP
  1500. /sbin/iptables -A Country-Russia -p all -s 94.177.189.0/24 -j DROP
  1501. /sbin/iptables -A Country-Russia -p all -s 94.198.240.0/21 -j DROP
  1502. /sbin/iptables -A Country-Russia -p all -s 94.226.165.0/24 -j DROP
  1503. /sbin/iptables -A Country-Russia -p all -s 94.23.23.0/24 -j DROP
  1504. /sbin/iptables -A Country-Russia -p all -s 94.249.25.0/24 -j DROP
  1505. /sbin/iptables -A Country-Russia -p all -s 94.249.70.0/24 -j DROP
  1506. /sbin/iptables -A Country-Russia -p all -s 94.25.171.0/24 -j DROP
  1507. /sbin/iptables -A Country-Russia -p all -s 94.42.144.0/24 -j DROP
  1508. /sbin/iptables -A Country-Russia -p all -s 94.77.225.0/24 -j DROP
  1509. /sbin/iptables -A Country-Russia -p all -s 95.111.59.0/24 -j DROP
  1510. /sbin/iptables -A Country-Russia -p all -s 95.14.132.0/24 -j DROP
  1511. /sbin/iptables -A Country-Russia -p all -s 95.142.121.0/24 -j DROP
  1512. /sbin/iptables -A Country-Russia -p all -s 95.142.227.0/24 -j DROP
  1513. /sbin/iptables -A Country-Russia -p all -s 95.143.23.0/24 -j DROP
  1514. /sbin/iptables -A Country-Russia -p all -s 95.168.171.0/24 -j DROP
  1515. /sbin/iptables -A Country-Russia -p all -s 95.182.121.0/24 -j DROP
  1516. /sbin/iptables -A Country-Russia -p all -s 95.188.95.0/24 -j DROP
  1517. /sbin/iptables -A Country-Russia -p all -s 95.211.236.0/24 -j DROP
  1518. /sbin/iptables -A Country-Russia -p all -s 95.27.40.0/24 -j DROP
  1519. /sbin/iptables -A Country-Russia -p all -s 95.30.84.0/24 -j DROP
  1520. /sbin/iptables -A Country-Russia -p all -s 95.53.98.0/24 -j DROP
  1521. /sbin/iptables -A Country-Russia -p all -s 95.97.232.0/24 -j DROP
  1522. /sbin/iptables -A Country-Russia -p all -s 96.3.174.0/24 -j DROP
  1523. /sbin/iptables -A Country-Russia -p all -s 96.31.79.0/24 -j DROP
  1524. /sbin/iptables -A Country-Russia -p all -s 96.75.133.0/24 -j DROP
  1525. /sbin/iptables -A Country-Russia -p all -s 96.95.101.0/24 -j DROP
  1526. /sbin/iptables -A Country-Russia -p all -s 98.100.138.0/24 -j DROP
  1527. /sbin/iptables -A Country-Russia -p all -s 98.212.42.0/24 -j DROP
  1528. /sbin/iptables -A Country-Russia -p all -s 98.6.213.0/24 -j DROP
  1529. /sbin/iptables -A Country-Russia -p all -s 99.122.159.0/24 -j DROP
  1530. /sbin/iptables -A Country-Russia -p all -s 223.0.0.0/8 -j DROP
  1531.  
  1532.  
  1533. ###############################################################################
  1534. ###############################################################################
  1535. ################################################################################
  1536. cp /etc/fail2ban/jail.conf /etc/fail2ban/jail.local
  1537. mcedit /etc/fail2ban/jail.local
  1538.  
  1539. ###############################################################################
  1540. ###############################################################################
  1541. [ssh-iptables]
  1542. port =22
  1543. action = sshd
  1544. logpath = /var/log/secure
  1545. findtime = 3600
  1546. maxretry = 6
  1547. bantime = 86400
  1548.  
  1549.  
  1550. [asterisk-iptables]
  1551. enabled = true
  1552. filter = asterisk
  1553.  
  1554. port = 5060,5061
  1555. action = %(banaction)s[name=%(__name__)s-tcp, port="%(port)s", protocol="tcp", chain="%(chain)s", actname=%(banaction)s-tcp]
  1556. %(banaction)s[name=%(__name__)s-udp, port="%(port)s", protocol="udp", chain="%(chain)s", actname=%(banaction)s-udp]
  1557. %(mta)s-whois[name=%(__name__)s, dest="%(destemail)s"]
  1558. logpath = /var/log/asterisk/full
  1559. maxretry = 100
  1560. bantime = 259200
  1561. ignoreip = 127.0.0.1/8
  1562.  
  1563.  
  1564. #################################################################################
  1565. mcedit /etc/fail2ban/jail.conf
  1566. #################################################################################
  1567. [ssh-iptables]
  1568. port =22
  1569. action = sshd
  1570. logpath = /var/log/secure
  1571. findtime = 3600
  1572. maxretry = 6
  1573. bantime = 86400
  1574.  
  1575.  
  1576. [asterisk-iptables]
  1577. enabled = true
  1578. port = 5060,5061
  1579. action = %(banaction)s[name=%(__name__)s-tcp, port="%(port)s", protocol="tcp", chain="%(chain)s", actname=%(banaction)s-tcp]
  1580. %(banaction)s[name=%(__name__)s-udp, port="%(port)s", protocol="udp", chain="%(chain)s", actname=%(banaction)s-udp]
  1581. %(mta)s-whois[name=%(__name__)s, dest="%(destemail)s"]
  1582. logpath = /var/log/asterisk/full
  1583. maxretry = 100
  1584. bantime = 259200
  1585. ignoreip = 127.0.0.1/8
  1586.  
  1587. #################################################################################
  1588. mcedit /etc/fail2ban/jail.d/sshd.conf
  1589. #################################################################################
  1590.  
  1591. [sshd]
  1592. enabled = true
  1593. bantime = 600
  1594. findtime = 650
  1595. maxretry = 5
  1596.  
  1597.  
  1598. #################################################################################
  1599.  
  1600.  
  1601. sed -i "s/;rotatestrategy = rotate/rotatestrategy=rotate /" /etc/asterisk/logger.conf
  1602. sed -i "s/;dateformat=%F %T/dateformat=%F %T /" /etc/asterisk/logger.conf
  1603. sed -i "s/;security => security/security => security /" /etc/asterisk/logger.conf
  1604. asterisk -rx "logger reload"
  1605.  
  1606.  
  1607. ##############################################################################
  1608.  
  1609.  
  1610. ############################################################################
  1611. # Fail2Ban configuration file
  1612. #
  1613. #
  1614. # $Revision: 250 $
  1615. #
  1616.  
  1617. #mcedit /etc/fail2ban/filter.d/asterisk.conf
  1618.  
  1619. # Fail2Ban filter for asterisk authentication failures
  1620. #
  1621.  
  1622. [INCLUDES]
  1623.  
  1624. # Read common prefixes. If any customizations available -- read them from
  1625. # common.local
  1626. before = common.conf
  1627.  
  1628. [Definition]
  1629.  
  1630. _daemon = asterisk
  1631.  
  1632. __pid_re = (?:\s*\[\d+\])
  1633.  
  1634. iso8601 = \d{4}-\d{2}-\d{2}T\d{2}:\d{2}:\d{2}\.\d+[+-]\d{4}
  1635.  
  1636. # All Asterisk log messages begin like this:
  1637. log_prefix= (?:NOTICE|SECURITY|WARNING)%(__pid_re)s:?(?:\[C-[\da-f]*\])?:? [^:]+:\d*(?:(?: in)? [^:]+:)?
  1638.  
  1639. prefregex = ^%(__prefix_line)s%(log_prefix)s <F-CONTENT>.+</F-CONTENT>$
  1640.  
  1641. failregex = ^Registration from '[^']*' failed for '<HOST>(:\d+)?' - (?:Wrong password|Username/auth name mismatch|No matching peer found|Not a local domain|Device does not match ACL|Peer is not supposed to
  1642. ^Call from '[^']*' \((?:(?:TCP|UDP):)?<HOST>:\d+\) to extension '[^']*' rejected because extension not found in context
  1643. ^(?:Host )?<HOST> (?:failed (?:to authenticate\b|MD5 authentication\b)|tried to authenticate with nonexistent user\b)
  1644. ^No registration for peer '[^']*' \(from <HOST>\)$
  1645. ^hacking attempt detected '<HOST>'$
  1646. ^SecurityEvent="(?:FailedACL|InvalidAccountID|ChallengeResponseFailed|InvalidPassword)"(?:(?:,(?!RemoteAddress=)\w+="[^"]*")*|.*?),RemoteAddress="IPV[46]/[^/"]+/<HOST>/\d+"(?:,(?!RemoteAddress=)
  1647. ^"Rejecting unknown SIP connection from <HOST>(?::\d+)?"$
  1648. ^Request (?:'[^']*' )?from '(?:[^']*|.*?)' failed for '<HOST>(?::\d+)?'\s\(callid: [^\)]*\) - (?:No matching endpoint found|Not match Endpoint(?: Contact)? ACL|(?:Failed|Error) to authenticate)\
  1649.  
  1650. ^(%(__prefix_line)s|\[\]\s*)%(log_prefix)s Call from '[^']*' \(<HOST>:\d+\) to extension '\d+' rejected because extension not found in context 'default'\.$
  1651. ^(%(__prefix_line)s|\[\]\s*)%(log_prefix)s Host <HOST> failed to authenticate as '[^']*'$
  1652. ^(%(__prefix_line)s|\[\]\s*)%(log_prefix)s No registration for peer '[^']*' \(from <HOST>\)$
  1653. ^(%(__prefix_line)s|\[\]\s*)%(log_prefix)s Host <HOST> failed MD5 authentication for '[^']*' \([^)]+\)$
  1654. ^(%(__prefix_line)s|\[\]\s*)%(log_prefix)s Failed to authenticate (user|device) [^@]+@<HOST>\S*$
  1655. ^(%(__prefix_line)s|\[\]\s*)%(log_prefix)s (?:handle_request_subscribe: )?Sending fake auth rejection for (device|user) \d*<sip:[^@]+@<HOST>>;tag=\w+\S*$
  1656.  
  1657.  
  1658.  
  1659. # FreePBX (todo: make optional in v.0.10):
  1660. # ^(%(__prefix_line)s|\[\]\s*WARNING%(__pid_re)s:?(?:\[C-[\da-f]*\])? )[^:]+: Friendly Scanner from <HOST>$
  1661.  
  1662. ignoreregex =
  1663.  
  1664. datepattern = {^LN-BEG}
  1665.  
  1666. # Author: Xavier Devlamynck / Daniel Black
  1667. #
  1668. # General log format - main/logger.c:ast_log
  1669. # Address format - ast_sockaddr_stringify
  1670. #
  1671. # First regex: channels/chan_sip.c
  1672. #
  1673. # main/logger.c:ast_log_vsyslog - "in {functionname}:" only occurs in syslog
  1674.  
  1675. journalmatch = _SYSTEMD_UNIT=asterisk.service
  1676.  
  1677.  
  1678. [lt_journal]
  1679.  
  1680. # asterisk can log timestamp if logs into systemd-journal (optional part matching this timestamp, gh-2383):
  1681. __extra_timestamp = (?:\[[^\]]+\]\s+)?
  1682. __prefix_line = %(known/__prefix_line)s%(__extra_timestamp)s
  1683.  
  1684.  
  1685.  
  1686.  
  1687.  
  1688.  
  1689.  
  1690.  
  1691. #######################################################################################################
  1692.  
  1693.  
  1694. ЭТИ ДОБАВИТЬ
  1695.  
  1696. ^(%(__prefix_line)s|\[\]\s*)%(log_prefix)s Request from '.*' failed for '<HOST>(:[0-9]{1,5})?' (.*) - (No matching endpoint found)$
  1697. ^(%(__prefix_line)s|\[\]\s*)%(log_prefix)s Request '.*' from '.*' failed for '<HOST>(:[0-9]{1,5})?' (.*) - (No matching endpoint found)$
  1698.  
  1699.  
  1700.  
  1701. #######################################################################################
  1702. #######################################################################################
  1703. tail -f /var/log/asterisk/security
  1704. fail2ban-client status asterisk-iptables
  1705. systemctl restart fail2ban
  1706. iptables -nL --line-numbers
  1707. iptables -D f2b-asterisk-tcp 1
  1708. iptables -D f2b-sshd 1
  1709.  
  1710.  
  1711.  
  1712.  
  1713.  
  1714.  
  1715.  
  1716.  
  1717.  
  1718.  
  1719.  
  1720.  
  1721.  
  1722.  
  1723. %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
  1724.  
  1725.  
  1726. pjsip show channels
  1727.  
  1728. ############## Звонок из консоли #########################
  1729. channel originate local/107@from-internal application echo
  1730.  
  1731. rasterisk -x "core show channels verbose"
  1732.  
  1733.  
  1734. ################## Заметки ##############################
  1735. watch "asterisk -vvvvvrx 'core show channels' | grep channels"
  1736. watch "asterisk -vvvvvrx 'core show channels' | grep calls"
  1737. watch "asterisk -vvvvvrx 'core show channels verbose'"
  1738.  
  1739. watch "asterisk -vvvvvrx 'core show channels verbose'"
  1740. watch -n 2 "rasterisk -x 'queue show q560010_all'"
  1741. watch -n 2 "rasterisk -x 'queue show que_560050'"
  1742.  
  1743. watch "asterisk -vvvvvrx 'core show channels' | egrep \"(call|channel)\""
  1744. asterisk -rx 'core show channels' | grep -m1 "call" | cut -d' ' -f1
  1745. asterisk -rx "core show calls" | grep "active" | cut -d' ' -f1
  1746. watch "asterisk -vvvvvrx 'core show channels verbose'"
  1747. watch -n 5 "asterisk -rx 'core show calls' | grep active"
  1748. watch -n 1 "asterisk -vvvvvrx 'core show channels' | grep call"
  1749.  
  1750. rasterisk -x "sip show peers" | grep 10.20.101. | sort -t . -k 3,3n -k 4,4n
  1751.  
  1752. Снять с паузы
  1753. rasterisk -x 'queue unpause member SIP/lk_gp1_g-237 queue q560050_1_norobot'
  1754.  
  1755. rasterisk -x "database show REDIRECT "
  1756. rasterisk -x "database put REDIRECT 2222 89324823365"
  1757. rasterisk -x "database del REDIRECT 2222"
  1758.  
  1759. rasterisk -x "sip show peers" | grep 85. | wc -l
  1760.  
  1761.  
  1762. 1xx
  1763. 8[2-9]xxxxxxxxx
  1764. [2-79]xxxxx
  1765. 0x
  1766.  
  1767. “sun” | “mon” | “tue” | “wed” | “thu” | “fri” | “sat”
  1768. “jan” | “feb” | “mar” | “apr” | “may” | “jun” | “jul” | “aug” | “sep” | “oct” | “nov” | “dec”
  1769. same => n(start),GotoIfTime(08:00-20:00,mon-fri,*,*?ok1:)
  1770. same => n(start),GotoIfTime(08:00-20:00,sat-sun,*,*?ok1:)
  1771.  
  1772. rasterisk -x "dialplan reload"
  1773. rasterisk -x "sip reload"
  1774. rasterisk -x "queue reload all"
  1775.  
  1776.  
  1777.  
  1778.  
  1779.  
  1780.  
  1781.  
  1782.  
  1783.  
  1784. Изменить цветность в консоле mc
  1785. wget http://..............asterisk.syntax -P /usr/share/mc/syntax/
  1786. mcedit /usr/share/mc/syntax/Syntax
  1787.  
  1788. куда угодно можно, лишь бы перед последними двумя.
  1789.  
  1790. file .\* unknown
  1791. include asterisk.syntax
  1792.  
  1793. file .\* unknown
  1794. include unknown.syntax
  1795.  
  1796. ##########################Сохранит как asterisk.syntax ####################################################
  1797. # Description : Syntax rules for Asterisk dialplan language
  1798. # Author : Rozes "Ramzes" Alexander
  1799. # Date : 2017-04-06
  1800. # Usage : Add following lines at Syntax file
  1801. # file extensions.\*\\.conf$ Asterisk\sdialplan
  1802. # include asterisk.syntax
  1803.  
  1804. context default
  1805. keyword whole \{Aa\}dd\{Qq\}ueue\{Mm\}ember brightmagenta
  1806. keyword whole \{Aa\}\{Dd\}\{Ss\}\{Ii\}\{Pp\}rog brightmagenta
  1807. keyword whole \{Aa\}gent\{Ll\}ogin brightmagenta
  1808. keyword whole \{Aa\}gent\{Rr\}equest brightmagenta
  1809. keyword whole \{Aa\}\{Gg\}\{Ii\} brightmagenta
  1810. keyword whole \{Aa\}larm\{Rr\}eceiver brightmagenta
  1811. keyword whole \{Aa\}\{Mm\}\{Dd\} brightmagenta
  1812. keyword whole \{Aa\}nswer brightmagenta
  1813. keyword whole \{Aa\}uthenticate brightmagenta
  1814. keyword whole \{Bb\}ack\{Gg\}round brightmagenta
  1815. keyword whole \{Bb\}ackground\{Dd\}etect brightmagenta
  1816. keyword whole \{Bb\}ridge brightmagenta
  1817. keyword whole \{Bb\}ridge\{Ww\}ait brightmagenta
  1818. keyword whole \{Bb\}usy brightmagenta
  1819. keyword whole \{Cc\}all\{Cc\}ompletion\{Cc\}ancel brightmagenta
  1820. keyword whole \{Cc\}all\{Cc\}ompletion\{Rr\}equest brightmagenta
  1821. keyword whole \{Cc\}\{Ee\}\{Ll\}\{Gg\}en\{Uu\}ser\{Ee\}vent brightmagenta
  1822. keyword whole \{Cc\}hange\{Mm\}onitor brightmagenta
  1823. keyword whole \{Cc\}han\{Ii\}s\{Aa\}vail brightmagenta
  1824. keyword whole \{Cc\}hannel\{Rr\}edirect brightmagenta
  1825. keyword whole \{Cc\}han\{Ss\}py brightmagenta
  1826. keyword whole \{Cc\}lear\{Hh\}ash brightmagenta
  1827. keyword whole \{Cc\}onf\{Bb\}ridge brightmagenta
  1828. keyword whole \{Cc\}ongestion brightmagenta
  1829. keyword whole \{Cc\}ontinue\{Ww\}hile brightmagenta
  1830. keyword whole \{Cc\}ontrol\{Pp\}layback brightmagenta
  1831. keyword whole \{Dd\}\{Aa\}\{Hh\}\{Dd\}\{Ii\}\{Rr\}\{Aa\}\{Ss\} brightmagenta
  1832. keyword whole \{Dd\}\{Aa\}\{Hh\}\{Dd\}\{Ii\}\{Ss\}can brightmagenta
  1833. keyword whole \{Dd\}\{Aa\}\{Hh\}\{Dd\}\{Ii\}\{Ss\}end\{Cc\}allrerouting\{Ff\}acility brightmagenta
  1834. keyword whole \{Dd\}\{Aa\}\{Hh\}\{Dd\}\{Ii\}\{Ss\}end\{Kk\}eypad\{Ff\}acility brightmagenta
  1835. keyword whole \{Dd\}ate\{Tt\}ime brightmagenta
  1836. keyword whole \{Dd\}\{Bb\}del brightmagenta
  1837. keyword whole \{Dd\}\{Bb\}deltree brightmagenta
  1838. keyword whole \{Dd\}ead\{Aa\}\{Gg\}\{Ii\} brightmagenta
  1839. keyword whole \{Dd\}ial brightmagenta
  1840. keyword whole \{Dd\}ictate brightmagenta
  1841. keyword whole \{Dd\}irectory brightmagenta
  1842. keyword whole \{Dd\}\{Ii\}\{Ss\}\{Aa\} brightmagenta
  1843. keyword whole \{Dd\}ump\{Cc\}han brightmagenta
  1844. keyword whole \{Ee\}\{Aa\}\{Gg\}\{Ii\} brightmagenta
  1845. keyword whole \{Ee\}cho brightmagenta
  1846. keyword whole \{Ee\}ndWhile brightmagenta
  1847. keyword whole \{Ee\}xec brightmagenta
  1848. keyword whole \{Ee\}xec\{Ii\}f brightmagenta
  1849. keyword whole \{Ee\}xec\{Ii\}f\{Tt\}ime brightmagenta
  1850. keyword whole \{Ee\}xit\{Ww\}hile brightmagenta
  1851. keyword whole \{Ee\}xten\{Ss\}py brightmagenta
  1852. keyword whole \{Ee\}xternal\{Ii\}\{Vv\}\{Rr\} brightmagenta
  1853. keyword whole \{Ff\}estival brightmagenta
  1854. keyword whole \{Ff\}lash brightmagenta
  1855. keyword whole \{Ff\}ollow\{Mm\}e brightmagenta
  1856. keyword whole \{Ff\}ork\{Cc\}\{Dd\}\{Rr\} brightmagenta
  1857. keyword whole \{Gg\}et\{Cc\}\{Pp\}\{Ee\}\{Ii\}\{Dd\} brightmagenta
  1858. keyword whole \{Gg\}o\{Ss\}ub brightmagenta
  1859. keyword whole \{Gg\}o\{Ss\}ub\{Ii\}f brightmagenta
  1860. keyword whole \{Gg\}o\{Tt\}o brightmagenta
  1861. keyword whole \{Gg\}oto\{Ii\}f brightmagenta
  1862. keyword whole \{Gg\}oto\{Ii\}f\{Tt\}ime brightmagenta
  1863. keyword whole \{Hh\}angup brightmagenta
  1864. keyword whole \{Hh\}angup\{Cc\}ause\{Cc\}lear brightmagenta
  1865. keyword whole \{Ii\}\{Aa\}\{Xx\}2\{Pp\}rovision brightmagenta
  1866. keyword whole \{Ii\}\{Cc\}\{Ee\}\{Ss\} brightmagenta
  1867. keyword whole \{Ii\}mport\{Vv\}ar brightmagenta
  1868. keyword whole \{Ii\}ncomplete brightmagenta
  1869. keyword whole \{Ii\}\{Vv\}\{Rr\}\{Dd\}emo brightmagenta
  1870. keyword whole \{Jj\}abber\{Jj\}oin brightmagenta
  1871. keyword whole \{Jj\}abber\{Ll\}eave brightmagenta
  1872. keyword whole \{Jj\}abber\{Ss\}end brightmagenta
  1873. keyword whole \{Jj\}abber\{Ss\}end\{Gg\}roup brightmagenta
  1874. keyword whole \{Jj\}abber\{Ss\}tatus brightmagenta
  1875. keyword whole \{Ll\}og brightmagenta
  1876. keyword whole \{Mm\}acro brightmagenta
  1877. keyword whole \{Mm\}acro\{Ee\}xclusive brightmagenta
  1878. keyword whole \{Mm\}acro\{Ee\}xit brightmagenta
  1879. keyword whole \{Mm\}acro\{Ii\}f brightmagenta
  1880. keyword whole \{Mm\}acro\{Rr\}eturn brightmagenta
  1881. keyword whole \{Mm\}ailbox\{Ee\}xists brightmagenta
  1882. keyword whole \{Mm\}eet\{Mm\}e brightmagenta
  1883. keyword whole \{Mm\}eet\{Mm\}e\{Aa\}dmin brightmagenta
  1884. keyword whole \{Mm\}eet\{Mm\}e\{Cc\}hannel\{Aa\}dmin brightmagenta
  1885. keyword whole \{Mm\}eet\{Mm\}e\{Cc\}ount brightmagenta
  1886. keyword whole \{Mm\}essage\{Ss\}end brightmagenta
  1887. keyword whole \{Mm\}illiwatt brightmagenta
  1888. keyword whole \{Mm\}inivm\{Aa\}cc\{Mm\}ess brightmagenta
  1889. keyword whole \{Mm\}inivm\{Dd\}elete brightmagenta
  1890. keyword whole \{Mm\}inivm\{Gg\}reet brightmagenta
  1891. keyword whole \{Mm\}inivm\{Mm\}\{Ww\}\{Ii\} brightmagenta
  1892. keyword whole \{Mm\}inivm\{Nn\}otify brightmagenta
  1893. keyword whole \{Mm\}inivm\{Rr\}ecord brightmagenta
  1894. keyword whole \{Mm\}ix\{Mm\}onitor brightmagenta
  1895. keyword whole \{Mm\}onitor brightmagenta
  1896. keyword whole \{Mm\}orsecode brightmagenta
  1897. keyword whole \{Mm\}\{Pp\}3\{Pp\}layer brightmagenta
  1898. keyword whole \{Mm\}\{Ss\}et brightmagenta
  1899. keyword whole \{Mm\}usic\{Oo\}n\{Hh\}old brightmagenta
  1900. keyword whole \{Nn\}\{Bb\}\{Ss\}cat brightmagenta
  1901. keyword whole \{Nn\}o\{Cc\}\{Dd\}\{Rr\} brightmagenta
  1902. keyword whole \{Nn\}o\{Oo\}\{Pp\} brightmagenta
  1903. keyword whole \{Oo\}\{Dd\}\{Bb\}\{Cc\}_\{Cc\}ommit brightmagenta
  1904. keyword whole \{Oo\}\{Dd\}\{Bb\}\{Cc\}_\{Rr\}ollback brightmagenta
  1905. keyword whole \{Oo\}\{Dd\}\{Bb\}\{Cc\}\{Ff\}inish brightmagenta
  1906. keyword whole \{Oo\}riginate brightmagenta
  1907. keyword whole \{Pp\}age brightmagenta
  1908. keyword whole \{Pp\}ark brightmagenta
  1909. keyword whole \{Pp\}ark\{Aa\}nd\{Aa\}nnounce brightmagenta
  1910. keyword whole \{Pp\}arked\{Cc\}all brightmagenta
  1911. keyword whole \{Pp\}ause\{Mm\}onitor brightmagenta
  1912. keyword whole \{Pp\}ause\{Qq\}ueue\{Mm\}ember brightmagenta
  1913. keyword whole \{Pp\}ickup brightmagenta
  1914. keyword whole \{Pp\}ickup\{Cc\}han brightmagenta
  1915. keyword whole \{Pp\}layback brightmagenta
  1916. keyword whole \{Pp\}lay\{Tt\}ones brightmagenta
  1917. keyword whole \{Pp\}rivacy\{Mm\}anager brightmagenta
  1918. keyword whole \{Pp\}roceeding brightmagenta
  1919. keyword whole \{Pp\}rogress brightmagenta
  1920. keyword whole \{Qq\}ueue brightmagenta
  1921. keyword whole \{Qq\}ueue\{Ll\}og brightmagenta
  1922. keyword whole \{Rr\}aise\{Ee\}xception brightmagenta
  1923. keyword whole \{Rr\}ead brightmagenta
  1924. keyword whole \{Rr\}ead\{Ee\}xten brightmagenta
  1925. keyword whole \{Rr\}eceive\{Ff\}\{Aa\}\{Xx\} brightmagenta
  1926. keyword whole \{Rr\}ecord brightmagenta
  1927. keyword whole \{Rr\}emove\{Qq\}ueue\{Mm\}ember brightmagenta
  1928. keyword whole \{Rr\}eset\{Cc\}\{Dd\}\{Rr\} brightmagenta
  1929. keyword whole \{Rr\}etry\{Dd\}ial brightmagenta
  1930. keyword whole \{Rr\}eturn brightmagenta
  1931. keyword whole \{Rr\}inging brightmagenta
  1932. keyword whole \{Ss\}ay\{Aa\}lpha brightmagenta
  1933. keyword whole \{Ss\}ay\{Aa\}lpha\{Cc\}ase brightmagenta
  1934. keyword whole \{Ss\}ay\{Cc\}ounted\{Aa\}dj brightmagenta
  1935. keyword whole \{Ss\}ay\{Cc\}ounted\{Nn\}oun brightmagenta
  1936. keyword whole \{Ss\}ay\{Dd\}igits brightmagenta
  1937. keyword whole \{Ss\}ay\{Nn\}umber brightmagenta
  1938. keyword whole \{Ss\}ay\{Pp\}honetic brightmagenta
  1939. keyword whole \{Ss\}ay\{Uu\}nix\{Tt\}ime brightmagenta
  1940. keyword whole \{Ss\}end\{Dd\}\{Tt\}\{Mm\}\{Ff\} brightmagenta
  1941. keyword whole \{Ss\}end\{Ff\}\{Aa\}\{Xx\} brightmagenta
  1942. keyword whole \{Ss\}end\{Ii\}mage brightmagenta
  1943. keyword whole \{Ss\}end\{Tt\}ext brightmagenta
  1944. keyword whole \{Ss\}end\{Uu\}\{Rr\}\{Ll\} brightmagenta
  1945. keyword whole \{Ss\}et brightmagenta
  1946. keyword whole \{Ss\}et\{Vv\}ar brightmagenta
  1947. keyword whole \{Ss\}et\{Aa\}\{Mm\}\{Aa\}\{Ff\}lags brightmagenta
  1948. keyword whole \{Ss\}\{Ii\}\{Pp\}\{Aa\}dd\{Hh\}eader brightmagenta
  1949. keyword whole \{Ss\}\{Ii\}\{Pp\}\{Dd\}\{Tt\}\{Mm\}\{Ff\}\{Mm\}ode brightmagenta
  1950. keyword whole \{Ss\}\{Ii\}\{Pp\}\{Rr\}emove\{Hh\}eader brightmagenta
  1951. keyword whole \{Ss\}kel\{Gg\}uess\{Nn\}umber brightmagenta
  1952. keyword whole \{Ss\}\{Ll\}\{Aa\}\{Ss\}tation brightmagenta
  1953. keyword whole \{Ss\}\{Ll\}\{Aa\}\{Tt\}runk brightmagenta
  1954. keyword whole \{Ss\}\{Mm\}\{Ss\} brightmagenta
  1955. keyword whole \{Ss\}oft\{Hh\}angup brightmagenta
  1956. keyword whole \{Ss\}peech\{Aa\}ctivate\{Gg\}rammar brightmagenta
  1957. keyword whole \{Ss\}peech\{Bb\}ackground brightmagenta
  1958. keyword whole \{Ss\}peech\{Cc\}reate brightmagenta
  1959. keyword whole \{Ss\}peech\{Dd\}eactivate\{Gg\}rammar brightmagenta
  1960. keyword whole \{Ss\}peech\{Dd\}estroy brightmagenta
  1961. keyword whole \{Ss\}peech\{Ll\}oad\{Gg\}rammar brightmagenta
  1962. keyword whole \{Ss\}peech\{Pp\}rocessing\{Ss\}ound brightmagenta
  1963. keyword whole \{Ss\}peech\{Ss\}tart brightmagenta
  1964. keyword whole \{Ss\}peech\{Uu\}nload\{Gg\}rammar brightmagenta
  1965. keyword whole \{Ss\}tack\{Pp\}op brightmagenta
  1966. keyword whole \{Ss\}tart\{Mm\}usic\{Oo\}n\{Hh\}old brightmagenta
  1967. keyword whole \{Ss\}tasis brightmagenta
  1968. keyword whole \{Ss\}top\{Mm\}ix\{Mm\}onitor brightmagenta
  1969. keyword whole \{Ss\}top\{Mm\}onitor brightmagenta
  1970. keyword whole \{Ss\}top\{Mm\}usic\{Oo\}n\{Hh\}old brightmagenta
  1971. keyword whole \{Ss\}top\{Pp\}lay\{Tt\}ones brightmagenta
  1972. keyword whole \{Ss\}ystem brightmagenta
  1973. keyword whole \{Tt\}est\{Cc\}lient brightmagenta
  1974. keyword whole \{Tt\}est\{Ss\}erver brightmagenta
  1975. keyword whole \{Tt\}ransfer brightmagenta
  1976. keyword whole \{Tt\}ry\{Ee\}xec brightmagenta
  1977. keyword whole \{Tt\}ry\{Ss\}ystem brightmagenta
  1978. keyword whole \{Uu\}npause\{Mm\}onitor brightmagenta
  1979. keyword whole \{Uu\}npause\{Qq\}ueue\{Mm\}ember brightmagenta
  1980. keyword whole \{Uu\}ser\{Ee\}vent brightmagenta
  1981. keyword whole \{Vv\}erbose brightmagenta
  1982. keyword whole \{Vv\}\{Mm\}\{Aa\}uthenticate brightmagenta
  1983. keyword whole \{Vv\}\{Mm\}\{Ss\}ay\{Nn\}ame brightmagenta
  1984. keyword whole \{Vv\}oice\{Mm\}ail brightmagenta
  1985. keyword whole \{Vv\}oice\{Mm\}ail\{Mm\}ain brightmagenta
  1986. keyword whole \{Vv\}oice\{Mm\}ail\{Pp\}lay\{Mm\}sg brightmagenta
  1987. keyword whole \{Ww\}ait brightmagenta
  1988. keyword whole \{Ww\}ait\{Ee\}xten brightmagenta
  1989. keyword whole \{Ww\}ait\{Ff\}or\{Nn\}oise brightmagenta
  1990. keyword whole \{Ww\}ait\{Ff\}or\{Rr\}ing brightmagenta
  1991. keyword whole \{Ww\}ait\{Ff\}or\{Ss\}ilence brightmagenta
  1992. keyword whole \{Ww\}ait\{Uu\}ntil brightmagenta
  1993. keyword whole \{Ww\}hile brightmagenta
  1994. keyword whole \{Zz\}apateller brightmagenta
  1995.  
  1996. keyword whole AES_DECRYPT yellow
  1997. keyword whole AES_ENCRYPT yellow
  1998. keyword whole AGC yellow
  1999. keyword whole AGENT yellow
  2000. keyword whole AMI_CLIENT yellow
  2001. keyword whole ARRAY yellow
  2002. keyword whole AST_CONFIG yellow
  2003. keyword whole AST_SORCERY yellow
  2004. keyword whole AUDIOHOOK_INHERIT yellow
  2005. keyword whole BASE64_DECODE yellow
  2006. keyword whole BASE64_ENCODE yellow
  2007. keyword whole BLACKLIST yellow
  2008. keyword whole CALENDAR_BUSY yellow
  2009. keyword whole CALENDAR_EVENT yellow
  2010. keyword whole CALENDAR_QUERY yellow
  2011. keyword whole CALENDAR_QUERY_RESUL yellow
  2012. keyword whole CALENDAR_WRITE yellow
  2013. keyword whole CALLCOMPLETION yellow
  2014. keyword whole CALLERID yellow
  2015. keyword whole CALLERPRES yellow
  2016. keyword whole CDR yellow
  2017. keyword whole CDR_PROP yellow
  2018. keyword whole CHANNEL yellow
  2019. keyword whole CHANNELS yellow
  2020. keyword whole CHECKSIPDOMAIN yellow
  2021. keyword whole CONFBRIDGE yellow
  2022. keyword whole CONFBRIDGE_INFO yellow
  2023. keyword whole CONNECTEDLINE yellow
  2024. keyword whole CSV_QUOTE yellow
  2025. keyword whole CURL yellow
  2026. keyword whole CURLOPT yellow
  2027. keyword whole CUT yellow
  2028. keyword whole DB yellow
  2029. keyword whole DB_DELETE yellow
  2030. keyword whole DB_EXISTS yellow
  2031. keyword whole DB_KEYS yellow
  2032. keyword whole DEC yellow
  2033. keyword whole DENOISE yellow
  2034. keyword whole DEVICE_STATE yellow
  2035. keyword whole DIALGROUP yellow
  2036. keyword whole DIALPLAN_EXISTS yellow
  2037. keyword whole DUNDILOOKUP yellow
  2038. keyword whole DUNDIQUERY yellow
  2039. keyword whole DUNDIRESULT yellow
  2040. keyword whole ENUMLOOKUP yellow
  2041. keyword whole ENUMQUERY yellow
  2042. keyword whole ENUMRESULT yellow
  2043. keyword whole ENV yellow
  2044. keyword whole EVAL yellow
  2045. keyword whole EXCEPTION yellow
  2046. keyword whole EXISTS yellow
  2047. keyword whole EXTENSION_STATE yellow
  2048. keyword whole FAXOPT yellow
  2049. keyword whole FEATURE yellow
  2050. keyword whole FEATUREMAP yellow
  2051. keyword whole FIELDNUM yellow
  2052. keyword whole FIELDQTY yellow
  2053. keyword whole FILE yellow
  2054. keyword whole FILE_COUNT_LINE yellow
  2055. keyword whole FILE_FORMAT yellow
  2056. keyword whole FILTER yellow
  2057. keyword whole FRAME_TRACE yellow
  2058. keyword whole GLOBAL yellow
  2059. keyword whole GROUP yellow
  2060. keyword whole GROUP_COUNT yellow
  2061. keyword whole GROUP_LIST yellow
  2062. keyword whole GROUP_MATCH_COUNT yellow
  2063. keyword whole HANGUPCAUSE yellow
  2064. keyword whole HANGUPCAUSE_KEYS yellow
  2065. keyword whole HASH yellow
  2066. keyword whole HASHKEYS yellow
  2067. keyword whole HINT yellow
  2068. keyword whole HOLD_INTERCEPT yellow
  2069. keyword whole IAXPEER yellow
  2070. keyword whole IAXVAR yellow
  2071. keyword whole ICONV yellow
  2072. keyword whole IF yellow
  2073. keyword whole IFMODULE yellow
  2074. keyword whole IFTIME yellow
  2075. keyword whole IMPORT yellow
  2076. keyword whole INC yellow
  2077. keyword whole ISNULL yellow
  2078. keyword whole JABBER_RECEIVE yellow
  2079. keyword whole JABBER_STATUS yellow
  2080. keyword whole JITTERBUFFER yellow
  2081. keyword whole KEYPADHASH yellow
  2082. keyword whole LEN yellow
  2083. keyword whole LISTFILTER yellow
  2084. keyword whole LOCAL yellow
  2085. keyword whole LOCAL_PEEK yellow
  2086. keyword whole LOCK yellow
  2087. keyword whole MAILBOX_EXISTS yellow
  2088. keyword whole MASTER_CHANNEL yellow
  2089. keyword whole MATH yellow
  2090. keyword whole MD5 yellow
  2091. keyword whole MEETME_INFO yellow
  2092. keyword whole MESSAGE yellow
  2093. keyword whole MESSAGE_DATA yellow
  2094. keyword whole MINIVMACCOUNT yellow
  2095. keyword whole MINIVMCOUNTER yellow
  2096. keyword whole MIXMONITOR yellow
  2097. keyword whole MUTEAUDIO yellow
  2098. keyword whole ODBC yellow
  2099. keyword whole ODBC_ANTIGF yellow
  2100. keyword whole ODBC_FETCH yellow
  2101. keyword whole ODBC_PRESENCE yellow
  2102. keyword whole ODBC_SQL yellow
  2103. keyword whole PASSTHRU yellow
  2104. keyword whole PERIODIC_HOOK yellow
  2105. keyword whole PITCH_SHIFT yellow
  2106. keyword whole POP yellow
  2107. keyword whole PP_EACH_EXTENSION yellow
  2108. keyword whole PP_EACH_USER yellow
  2109. keyword whole PRESENCE_STATE yellow
  2110. keyword whole PUSH yellow
  2111. keyword whole QUEUE_EXISTS yellow
  2112. keyword whole QUEUE_MEMBER yellow
  2113. keyword whole QUEUE_MEMBER_COUNT yellow
  2114. keyword whole QUEUE_MEMBER_LIST yellow
  2115. keyword whole QUEUE_MEMBER_PENALTY yellow
  2116. keyword whole QUEUE_VARIABLES yellow
  2117. keyword whole QUEUE_WAITING_COUNT yellow
  2118. keyword whole QUOTE yellow
  2119. keyword whole RAND yellow
  2120. keyword whole REALTIME yellow
  2121. keyword whole REALTIME_DESTROY yellow
  2122. keyword whole REALTIME_FIELD yellow
  2123. keyword whole REALTIME_HASH yellow
  2124. keyword whole REALTIME_STORE yellow
  2125. keyword whole REDIRECTING yellow
  2126. keyword whole REGEX yellow
  2127. keyword whole REPLACE yellow
  2128. keyword whole SET yellow
  2129. keyword whole SHA1 yellow
  2130. keyword whole SHARED yellow
  2131. keyword whole SHELL yellow
  2132. keyword whole SHIFT yellow
  2133. keyword whole SIPPEER yellow
  2134. keyword whole SIP_HEADER yellow
  2135. keyword whole SMDI_MSG yellow
  2136. keyword whole SMDI_MSG_RETRIEVE yellow
  2137. keyword whole SORT yellow
  2138. keyword whole SPEECH yellow
  2139. keyword whole SPEECH_ENGINE yellow
  2140. keyword whole SPEECH_GRAMMAR yellow
  2141. keyword whole SPEECH_RESULTS_TYPE yellow
  2142. keyword whole SPEECH_SCORE yellow
  2143. keyword whole SPEECH_TEXT yellow
  2144. keyword whole SPRINTF yellow
  2145. keyword whole SQL_ESC yellow
  2146. keyword whole SRVQUERY yellow
  2147. keyword whole SRVRESULT yellow
  2148. keyword whole STACK_PEEK yellow
  2149. keyword whole STAT yellow
  2150. keyword whole STRFTIME yellow
  2151. keyword whole STRPTIME yellow
  2152. keyword whole STRREPLACE yellow
  2153. keyword whole SYSINFO yellow
  2154. keyword whole TALK_DETECT yellow
  2155. keyword whole TESTTIME yellow
  2156. keyword whole TIMEOUT yellow
  2157. keyword whole TOLOWER yellow
  2158. keyword whole TOUPPER yellow
  2159. keyword whole TRYLOCK yellow
  2160. keyword whole TXTCIDNAME yellow
  2161. keyword whole UNLOCK yellow
  2162. keyword whole UNSHIFT yellow
  2163. keyword whole URIDECODE yellow
  2164. keyword whole URIENCODE yellow
  2165. keyword whole VALID_EXTEN yellow
  2166. keyword whole VERSION yellow
  2167. keyword whole VMCOUNT yellow
  2168. keyword whole VM_INFO yellow
  2169. keyword whole VOLUME yellow
  2170.  
  2171. # Request from Andy
  2172. keyword whole CBMysql brightmagenta
  2173. keyword whole MYSQL brightmagenta
  2174.  
  2175. keyword $[*] brightgreen
  2176. keyword ${*} brightgreen
  2177.  
  2178. keyword whole \#include brightred
  2179. keyword whole \#exec brightred
  2180. keyword whole include\s*=> brightblue
  2181. keyword whole exten\s*=> brightblue
  2182. keyword whole same\s*=> brightblue
  2183. keyword whole include=> brightblue
  2184. keyword whole exten=> brightblue
  2185. keyword whole same=> brightblue
  2186.  
  2187. keyword , brightcyan
  2188. keyword ( brightcyan
  2189. keyword ) brightcyan
  2190. keyword : brightcyan
  2191. keyword ? brightcyan
  2192.  
  2193. keyword --; brown
  2194.  
  2195. context ;--\n --; brown
  2196.  
  2197. context linestart [ ] yellow
  2198.  
  2199. context ; \n brown
  2200.  
  2201. context exclusive \#exec \n brightgreen
  2202.  
  2203. context exclusive \#include \n brightgreen
  2204.  
  2205. context exclusive include\s=> \n yellow
  2206.  
  2207. context exclusive include=> \n yellow
  2208.  
  2209. context exclusive n( ), yellow
  2210.  
  2211. context exclusive verbose ) white
  2212. keyword ( brightcyan
  2213. keyword $[*] brightgreen
  2214. keyword ${*} brightgreen
  2215.  
  2216. context exclusive Verbose ) white
  2217. keyword ( brightcyan
  2218. keyword $[*] brightgreen
  2219. keyword ${*} brightgreen
  2220.  
  2221. context exclusive No\{Oo\}\{Pp\} ) white
  2222. keyword ( brightcyan
  2223. keyword $[*] brightgreen
  2224. keyword ${*} brightgreen
  2225.  
  2226. context exclusive no\{Oo\}\{Pp\} ) white
  2227. keyword ( brightcyan
  2228. keyword $[*] brightgreen
  2229. keyword ${*} brightgreen
  2230.  
  2231.  
  2232.  
  2233.  
  2234. ########################## До сюда ####################################################
  2235.  
  2236.  
  2237.  
  2238.  
  2239.  
  2240. ----------------------Тут пропишем банер ------------------------
  2241.  
  2242. mcedit /etc/issue.net
  2243.  
  2244. mcedit /etc/ssh/sshd_config
  2245. найти изаменить
  2246. Banner /etc/issue.net
  2247.  
  2248. mcedit /etc/motd
  2249.  
  2250. debian-11.2.0-amd64-netinst.iso
  2251. Asterisk asterisk-19.1.0
  2252. username=asterisk
  2253. password=sdfJHGVhj5g7jghjv$g
  2254.  
  2255. mysql -u root -p.
  2256. 123456
  2257. runuser = asterisk
  2258. rungroup = asterisk
  2259.  
  2260. .$$$$$$$$$$$$$$$=..
  2261. .$7$7.. .7$$7:.
  2262. .$$:. ,$7.7
  2263. .$7. 7$$$$ .$$77
  2264. ..$$. $$$$$ .$$$7
  2265. ..7$ .?. $$$$$ .?. 7$$$.
  2266. $.$. .$$$7. $$$$7 .7$$$. .$$$.
  2267. .777. .$$$$$$77$$$77$$$$$7. $$$,
  2268. $$$~ .7$$$$$$$$$$$$$7. .$$$.
  2269. .$$7 .7$$$$$$$7: ?$$$.
  2270. $$$ ?7$$$$$$$$$$I .$$$7
  2271. $$$ .7$$$$$$$$$$$$$$$$ :$$$.
  2272. $$$ $$$$$$7$$$$$$$$$$$$ .$$$.
  2273. $$$ $$$ 7$$$7 .$$$ .$$$.
  2274. $$$$ $$$$7 .$$$.
  2275. 7$$$7 7$$$$ 7$$$
  2276. $$$$$ $$$
  2277. $$$$7. $$
  2278. $$$$$$$. .7$$$$$$ $$
  2279. $$$$$$$$$$$$7$$$$$$$$$.$$$$$$
  2280. $$$$$$$$$$$$$$$$.
  2281.  
  2282. ____________________________________
  2283. / Лучше ничего не делать, чем делать \
  2284. | ничего. |
  2285. | |
  2286. \ -- Л.Н.Толстой /
  2287. ------------------------------------
  2288. \ __------~~-,
  2289. \ ,' ,
  2290. / \
  2291. / :
  2292. | '
  2293. | |
  2294. | |
  2295. | _-- |
  2296. _| =-. .-. ||
  2297. o|/o/ _. |
  2298. / ~ \ |
  2299. (____@) ___~ |
  2300. |_===~~~.` |
  2301. _______.--~ |
  2302. \________ |
  2303. \ |
  2304. __/-___-- -__
  2305. / _ \
  2306.  
  2307.  
  2308. ----------- Вот так будет выглядеть ----------------------
  2309.  
  2310.  
  2311.  
  2312.  
  2313.  
Add Comment
Please, Sign In to add comment