From: Frank Brehm Date: Wed, 30 Jan 2019 05:45:40 +0000 (+0100) Subject: daily autocommit X-Git-Url: https://git.uhu-banane.org/?a=commitdiff_plain;h=e4d1cfb33b15f5dcbe4fdd95c4c3f5d12fb8d925;p=config%2Fsarah%2Fetc.git daily autocommit --- diff --git a/iptables/rules.v4 b/iptables/rules.v4 index 0951f0e..a1c65f2 100644 --- a/iptables/rules.v4 +++ b/iptables/rules.v4 @@ -1,8 +1,16 @@ -# Generated by iptables-save v1.6.0 on Tue Jan 1 17:05:29 2019 +# Generated by iptables-save v1.6.0 on Tue Jan 29 22:43:58 2019 +*nat +:PREROUTING ACCEPT [191:12437] +:INPUT ACCEPT [96:7642] +:OUTPUT ACCEPT [469:32206] +:POSTROUTING ACCEPT [469:32206] +COMMIT +# Completed on Tue Jan 29 22:43:58 2019 +# Generated by iptables-save v1.6.0 on Tue Jan 29 22:43:58 2019 *filter :INPUT DROP [0:0] :FORWARD DROP [0:0] -:OUTPUT ACCEPT [257:45833] +:OUTPUT ACCEPT [1374:330935] :f2b-dovecot - [0:0] :f2b-postfix - [0:0] :f2b-roundcube - [0:0] @@ -12,11 +20,10 @@ :icinga2 - [0:0] :mysql - [0:0] :rejects - [0:0] --A INPUT -p tcp -m multiport --dports 22 -j f2b-sshd-ddos -A INPUT -p tcp -m multiport --dports 80,443,25,587,110,995,143,993,4190 -j f2b-postfix -A INPUT -p tcp -m multiport --dports 80,443,25,587,110,995,143,993,4190 -j f2b-dovecot --A INPUT -p tcp -m multiport --dports 25,465,587 -j f2b-postfix -A INPUT -p tcp -m multiport --dports 80,443,25,587,110,995,143,993,4190 -j f2b-roundcube +-A INPUT -p tcp -m multiport --dports 22 -j f2b-sshd-ddos -A INPUT -p tcp -m multiport --dports 22 -j f2b-ssh -A INPUT -p tcp -m multiport --dports 22 -j f2b-sshd -A INPUT -s 220.192.0.0/12 -p tcp -m multiport --dports 80,443,25,587,110,995,143,993,4190 -j REJECT --reject-with icmp-port-unreachable @@ -47,6 +54,7 @@ -A f2b-dovecot -j RETURN -A f2b-dovecot -j RETURN -A f2b-dovecot -j RETURN +-A f2b-dovecot -j RETURN -A f2b-postfix -s 74.208.150.167/32 -j REJECT --reject-with icmp-port-unreachable -A f2b-postfix -s 2.204.85.92/32 -j REJECT --reject-with icmp-port-unreachable -A f2b-postfix -j RETURN @@ -55,9 +63,281 @@ -A f2b-postfix -j RETURN -A f2b-postfix -j RETURN -A f2b-postfix -j RETURN +-A f2b-postfix -j RETURN +-A f2b-postfix -j RETURN -A f2b-roundcube -j RETURN -A f2b-roundcube -j RETURN -A f2b-roundcube -j RETURN +-A f2b-roundcube -j RETURN +-A f2b-ssh -s 106.12.215.218/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 180.76.119.176/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 96.30.68.201/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 95.47.58.19/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 94.191.64.93/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 93.90.193.224/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 91.121.174.88/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 91.121.142.225/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 91.121.101.159/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 89.96.103.170/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 85.95.153.155/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 85.192.171.23/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 83.90.143.36/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 83.206.170.117/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 82.85.143.181/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 82.200.168.94/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 82.127.36.94/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 82.1.137.1/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 81.174.39.219/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 80.88.8.25/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 79.137.64.132/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 78.94.119.186/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 76.79.74.58/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 71.56.218.201/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 68.183.230.186/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 68.183.17.76/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 68.183.104.77/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 67.216.202.40/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 67.205.163.213/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 66.206.237.181/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 64.71.131.98/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 64.137.220.83/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 62.234.8.41/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 61.246.140.23/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 61.149.21.66/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 61.0.236.231/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 58.242.83.38/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 54.39.45.95/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 54.39.106.81/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 54.38.55.182/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 54.38.188.34/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 54.37.69.113/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 54.37.19.130/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 51.77.151.46/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 51.75.67.193/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 51.75.26.106/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 51.75.146.122/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 51.75.120.244/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 51.68.198.119/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 51.38.65.243/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 51.38.239.50/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 51.38.133.110/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 51.38.128.30/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 51.158.20.63/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 51.15.221.10/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 5.39.92.185/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 47.185.212.171/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 46.97.239.16/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 46.43.70.238/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 46.105.244.17/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 46.101.31.142/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 45.55.145.31/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 43.242.215.70/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 42.159.86.137/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 41.78.243.102/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 41.59.202.116/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 41.58.157.149/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 41.221.168.168/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 41.164.78.58/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 40.91.115.184/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 40.125.172.86/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 37.252.185.53/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 37.207.34.156/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 36.85.74.85/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 35.239.132.125/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 35.187.3.173/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 24.232.114.219/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 222.195.72.165/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 222.110.249.244/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 221.122.102.168/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 220.176.192.213/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 218.93.241.173/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 218.17.245.44/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 217.36.223.29/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 217.182.55.191/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 217.182.206.141/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 212.64.0.80/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 212.224.126.116/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 212.109.222.198/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 210.75.252.62/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 210.48.229.155/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 209.97.164.5/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 207.154.209.159/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 206.189.30.229/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 206.189.3.162/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 206.189.190.32/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 203.189.143.113/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 203.113.66.151/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 202.71.176.113/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 202.29.98.39/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 202.28.37.133/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 202.177.148.81/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 202.164.151.19/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 202.162.221.158/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 201.69.4.177/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 201.239.237.253/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 201.229.95.45/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 200.149.7.206/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 198.27.67.173/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 198.143.181.152/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 197.230.43.36/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 196.55.20.131/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 196.43.150.5/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 196.20.110.186/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 194.48.171.34/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 193.70.91.115/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 193.24.222.66/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 193.112.28.47/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 192.99.145.77/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 192.241.202.189/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 191.102.99.172/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 191.102.99.165/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 190.72.139.129/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 190.215.113.11/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 190.202.114.106/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 190.153.219.50/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 189.75.127.53/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 189.58.98.21/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 189.158.207.63/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 189.112.109.185/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 188.254.96.132/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 188.166.245.70/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 188.166.161.117/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 188.164.194.66/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 187.19.49.74/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 186.31.65.66/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 185.3.233.51/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 185.178.105.126/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 185.17.67.194/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 183.47.216.148/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 183.107.101.240/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 182.73.124.10/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 182.61.61.185/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 182.61.56.98/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 181.123.77.230/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 181.10.193.19/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 180.96.28.87/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 180.250.159.50/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 179.159.202.232/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 178.62.244.30/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 178.128.227.38/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 178.128.125.131/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 177.69.118.197/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 177.50.197.118/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 177.238.252.82/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 177.103.186.21/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 174.138.74.202/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 172.81.248.131/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 169.48.193.126/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 168.167.30.198/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 167.99.5.18/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 167.99.220.199/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 167.99.177.170/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 167.99.173.171/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 167.99.173.0/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 167.114.66.93/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 165.227.5.57/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 165.227.11.173/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 164.132.56.243/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 163.172.40.18/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 162.243.251.221/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 162.243.111.85/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 161.132.123.194/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 159.65.232.178/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 159.65.22.120/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 159.65.155.215/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 159.203.123.25/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 158.69.112.95/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 157.230.148.95/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 153.254.115.57/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 152.250.252.179/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 152.136.37.224/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 148.255.189.115/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 148.101.70.227/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 147.135.134.53/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 146.0.134.170/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 145.239.82.62/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 145.239.82.192/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 145.239.222.222/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 144.217.165.224/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 144.140.214.68/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 142.93.53.109/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 142.93.245.81/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 141.144.120.163/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 140.143.45.238/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 140.143.242.242/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 140.143.201.236/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 140.143.170.123/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 140.143.130.52/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 14.33.246.70/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 14.29.229.48/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 14.116.251.29/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 139.59.85.89/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 139.59.46.243/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 139.59.135.84/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 139.255.83.52/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 139.199.128.79/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 139.199.101.92/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 138.68.253.236/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 137.74.47.22/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 137.74.112.125/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 134.175.187.100/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 132.232.76.213/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 132.232.23.12/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 129.28.140.254/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 129.211.36.194/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 129.211.0.179/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 129.211.0.126/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 129.204.119.220/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 129.144.180.57/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 128.199.220.232/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 128.199.216.13/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 128.199.118.81/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 125.75.47.43/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 125.212.218.122/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 124.161.87.43/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 124.104.179.199/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 121.78.129.147/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 120.195.143.172/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 119.29.87.153/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 119.29.135.217/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 119.29.131.79/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 119.28.73.77/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 118.89.160.128/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 118.25.89.12/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 118.24.100.25/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 118.163.149.163/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 117.48.208.151/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 116.66.193.242/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 115.159.109.46/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 114.67.29.166/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 114.67.227.237/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 113.142.63.162/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 112.196.54.35/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 112.175.232.169/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 112.121.64.17/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 111.249.53.171/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 111.231.72.253/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 111.204.157.197/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 110.45.158.88/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 109.121.152.21/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 106.51.70.251/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 106.12.205.23/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 106.12.205.104/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 105.255.192.126/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 104.248.237.238/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 104.248.181.156/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 104.248.128.101/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 104.248.124.163/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 104.248.118.185/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 104.248.116.140/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 104.197.110.200/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 104.131.224.81/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 103.99.186.20/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 103.76.175.67/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 103.61.44.83/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 103.224.101.147/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 103.192.254.26/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-ssh -s 103.115.227.2/32 -j REJECT --reject-with icmp-port-unreachable -A f2b-ssh -s 181.65.187.157/32 -j REJECT --reject-with icmp-port-unreachable -A f2b-ssh -s 134.175.49.80/32 -j REJECT --reject-with icmp-port-unreachable -A f2b-ssh -s 67.167.203.131/32 -j REJECT --reject-with icmp-port-unreachable @@ -230,6 +510,321 @@ -A f2b-ssh -j RETURN -A f2b-ssh -j RETURN -A f2b-ssh -j RETURN +-A f2b-ssh -j RETURN +-A f2b-sshd -s 106.12.215.218/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 180.76.119.176/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 96.30.68.201/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 95.47.58.19/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 94.191.64.93/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 93.90.193.224/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 91.234.241.55/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 91.121.174.88/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 91.121.142.225/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 91.121.101.159/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 89.96.103.170/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 85.95.153.155/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 85.192.171.23/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 83.90.143.36/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 83.206.170.117/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 82.85.143.181/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 82.200.168.94/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 82.127.36.94/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 82.1.137.1/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 81.174.39.219/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 80.88.8.25/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 80.211.236.160/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 80.21.147.85/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 79.137.64.132/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 78.94.119.186/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 76.79.74.58/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 71.56.218.201/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 68.183.230.186/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 68.183.17.76/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 68.183.104.77/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 67.216.202.40/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 67.205.163.213/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 66.206.237.181/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 64.71.131.98/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 64.137.220.83/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 62.234.8.41/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 62.234.8.213/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 61.246.140.23/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 61.149.21.66/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 61.0.236.231/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 58.242.83.38/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 54.39.45.95/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 54.39.106.81/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 54.38.55.182/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 54.38.188.34/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 54.37.69.113/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 54.37.19.130/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 51.77.151.46/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 51.75.67.193/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 51.75.26.106/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 51.75.253.94/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 51.75.146.122/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 51.75.120.244/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 51.68.198.119/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 51.38.65.243/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 51.38.239.50/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 51.38.133.110/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 51.38.128.30/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 51.158.20.63/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 51.15.221.10/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 51.15.148.170/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 5.39.92.185/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 47.44.115.81/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 47.185.212.171/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 46.97.239.16/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 46.43.70.238/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 46.105.244.17/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 46.101.31.142/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 45.55.145.31/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 45.163.72.154/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 43.242.215.70/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 42.159.86.137/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 41.78.243.102/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 41.59.202.116/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 41.58.157.149/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 41.221.168.168/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 41.164.78.58/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 40.91.115.184/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 40.125.172.86/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 37.252.185.53/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 37.207.34.156/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 36.85.74.85/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 35.239.132.125/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 35.187.3.173/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 24.232.114.219/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 23.101.135.16/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 222.195.72.165/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 222.110.249.244/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 221.122.102.168/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 220.176.192.213/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 218.93.241.173/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 218.241.236.108/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 218.17.245.44/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 217.36.223.29/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 217.182.55.191/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 217.182.206.141/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 212.64.0.80/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 212.224.126.116/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 212.109.222.198/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 210.75.252.62/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 210.48.229.155/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 209.97.164.5/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 207.154.209.159/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 206.189.30.229/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 206.189.3.162/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 206.189.190.32/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 203.189.143.113/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 203.159.249.215/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 203.113.66.151/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 202.88.237.110/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 202.71.176.113/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 202.29.98.39/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 202.28.37.133/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 202.177.148.81/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 202.164.151.19/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 202.162.221.158/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 201.69.4.177/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 201.239.237.253/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 201.229.95.45/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 200.149.7.206/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 198.27.80.211/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 198.27.67.173/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 198.143.181.152/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 197.230.43.36/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 196.55.20.131/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 196.43.150.5/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 196.20.110.186/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 196.0.242.37/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 194.48.171.34/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 194.182.86.133/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 193.70.91.115/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 193.24.222.66/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 193.112.28.47/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 192.99.145.77/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 192.241.202.189/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 191.37.68.8/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 191.102.99.172/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 191.102.99.165/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 190.72.139.129/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 190.215.113.11/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 190.202.114.106/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 190.153.219.50/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 189.75.127.53/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 189.58.98.21/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 189.158.207.63/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 189.112.109.185/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 188.254.96.132/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 188.166.245.70/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 188.166.161.117/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 188.164.194.66/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 188.131.234.186/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 187.19.49.74/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 186.31.65.66/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 185.3.233.51/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 185.254.120.6/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 185.178.105.126/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 185.17.67.194/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 183.47.216.148/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 183.107.101.240/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 182.73.124.10/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 182.61.61.185/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 182.61.56.98/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 181.123.8.32/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 181.123.77.230/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 181.10.193.19/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 180.96.28.87/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 180.76.175.102/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 180.250.159.50/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 179.159.202.232/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 178.62.244.30/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 178.62.210.221/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 178.48.177.251/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 178.132.206.15/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 178.128.227.38/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 178.128.15.100/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 178.128.125.131/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 177.69.118.197/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 177.50.197.118/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 177.238.252.82/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 177.206.128.131/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 177.103.186.21/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 174.138.74.202/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 172.81.248.131/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 169.48.193.126/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 168.167.30.198/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 167.99.5.18/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 167.99.220.199/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 167.99.177.170/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 167.99.173.171/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 167.99.173.0/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 167.99.143.90/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 167.114.66.93/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 165.227.5.57/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 165.227.11.173/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 164.132.56.243/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 163.172.40.18/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 162.252.155.222/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 162.243.251.221/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 162.243.111.85/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 161.132.123.194/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 159.65.232.178/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 159.65.22.120/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 159.65.155.215/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 159.203.82.179/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 159.203.123.25/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 158.69.112.95/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 157.230.148.95/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 153.254.115.57/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 152.250.252.179/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 152.136.37.224/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 148.255.189.115/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 148.101.70.227/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 147.135.211.218/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 147.135.134.53/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 146.0.134.170/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 145.239.82.62/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 145.239.82.192/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 145.239.222.222/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 144.217.165.224/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 144.140.214.68/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 142.93.53.109/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 142.93.245.81/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 142.113.14.220/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 141.144.120.163/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 140.143.45.238/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 140.143.242.242/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 140.143.201.236/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 140.143.170.123/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 140.143.130.52/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 14.63.221.108/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 14.33.246.70/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 14.29.229.48/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 14.116.251.29/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 139.59.85.89/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 139.59.46.243/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 139.59.135.84/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 139.255.83.52/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 139.199.128.79/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 139.199.101.92/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 138.68.253.236/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 137.74.47.22/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 137.74.112.125/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 134.175.48.207/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 134.175.187.100/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 132.232.76.213/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 132.232.23.12/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 129.28.140.254/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 129.211.36.194/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 129.211.0.179/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 129.211.0.126/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 129.204.119.220/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 129.144.180.57/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 129.122.16.156/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 128.199.220.232/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 128.199.216.13/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 128.199.177.16/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 128.199.118.81/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 125.75.47.43/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 125.212.218.122/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 124.161.87.43/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 124.104.179.199/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 123.234.30.156/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 123.207.253.140/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 121.78.129.147/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 120.195.143.172/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 119.29.87.153/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 119.29.186.101/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 119.29.135.217/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 119.29.131.79/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 119.28.73.77/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 118.89.160.128/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 118.70.182.185/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 118.25.89.12/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 118.24.157.199/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 118.24.100.25/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 118.163.149.163/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 117.48.208.151/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 117.102.68.188/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 116.93.119.13/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 116.66.193.242/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 115.159.109.46/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 115.117.45.12/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 114.67.29.166/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 114.67.227.237/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 113.142.63.162/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 112.255.25.28/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 112.196.54.35/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 112.175.232.169/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 112.121.64.17/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 111.249.53.171/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 111.231.72.253/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 111.204.157.197/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 110.45.158.88/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 109.121.152.21/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 106.51.70.251/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 106.12.205.23/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 106.12.205.104/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 106.12.150.208/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 105.255.192.126/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 104.248.237.238/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 104.248.181.156/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 104.248.128.101/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 104.248.124.163/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 104.248.118.185/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 104.248.116.140/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 104.197.110.200/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 104.131.224.81/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 103.99.186.20/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 103.76.175.67/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 103.61.44.83/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 103.44.28.43/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 103.224.101.147/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 103.192.254.26/32 -j REJECT --reject-with icmp-port-unreachable +-A f2b-sshd -s 103.115.227.2/32 -j REJECT --reject-with icmp-port-unreachable -A f2b-sshd -s 181.65.187.157/32 -j REJECT --reject-with icmp-port-unreachable -A f2b-sshd -s 134.175.49.80/32 -j REJECT --reject-with icmp-port-unreachable -A f2b-sshd -s 67.167.203.131/32 -j REJECT --reject-with icmp-port-unreachable @@ -412,6 +1007,8 @@ -A f2b-sshd -j RETURN -A f2b-sshd -j RETURN -A f2b-sshd -j RETURN +-A f2b-sshd -j RETURN +-A f2b-sshd-ddos -j RETURN -A f2b-sshd-ddos -j RETURN -A f2b-sshd-ddos -j RETURN -A f2b-sshd-ddos -j RETURN @@ -439,12 +1036,4 @@ -A rejects -p tcp -m tcp --dport 5060 -j REJECT --reject-with icmp-port-unreachable -A rejects -p tcp -m tcp --dport 8080 -j REJECT --reject-with icmp-port-unreachable COMMIT -# Completed on Tue Jan 1 17:05:29 2019 -# Generated by iptables-save v1.6.0 on Tue Jan 1 17:05:29 2019 -*nat -:PREROUTING ACCEPT [1018361:65428704] -:INPUT ACCEPT [560924:40444654] -:OUTPUT ACCEPT [1264202:92428900] -:POSTROUTING ACCEPT [1264202:92428900] -COMMIT -# Completed on Tue Jan 1 17:05:29 2019 +# Completed on Tue Jan 29 22:43:58 2019 diff --git a/iptables/rules.v6 b/iptables/rules.v6 index 13b230f..d740205 100644 --- a/iptables/rules.v6 +++ b/iptables/rules.v6 @@ -1,8 +1,8 @@ -# Generated by ip6tables-save v1.6.0 on Tue Jan 1 17:05:29 2019 +# Generated by ip6tables-save v1.6.0 on Tue Jan 29 22:43:58 2019 *filter :INPUT DROP [0:0] :FORWARD ACCEPT [0:0] -:OUTPUT ACCEPT [83742:7360243] +:OUTPUT ACCEPT [49:3617] :mysql - [0:0] -A INPUT -m conntrack --ctstate ESTABLISHED -j ACCEPT -A INPUT -m conntrack --ctstate RELATED -j ACCEPT @@ -25,4 +25,4 @@ -A mysql -j NFLOG --nflog-prefix "IPv6 MySQL Reject " --nflog-threshold 1 -A mysql -j REJECT --reject-with icmp6-port-unreachable COMMIT -# Completed on Tue Jan 1 17:05:29 2019 +# Completed on Tue Jan 29 22:43:58 2019