[solved] Using CSF with OpenVPN - a couple of small problems

This forum is for admins who are looking to build or expand their OpenVPN setup.

Moderators: TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech

Forum rules
Please use the [oconf] BB tag for openvpn Configurations. See viewtopic.php?f=30&t=21589 for an example.
Post Reply
jamesfawcett
OpenVpn Newbie
Posts: 13
Joined: Thu Aug 04, 2011 4:18 pm

[solved] Using CSF with OpenVPN - a couple of small problems

Post by jamesfawcett » Thu Aug 04, 2011 4:34 pm

hi everyone!

ive been searching everywhere for an answer to this, and really dont know if im posting in the right place, if i should be asking on the CSF forums insead please let me know :)

I want to be able to connect to my server (CentOS 5.6 running OpenVPN and CSF firewall) from any access point, without being blocked. Im using the windows service running in the background, and it works from any ip which i have added into the CSF 'allowed' list.

I have two problems:

1)
Everything is working great, i love openvpn! but, everytime i restart the iptables or change something with CSF, i cannot connect. The only way i can get my connection back up is by running the last few commands from the tutorial i followed into putty:

Code: Select all

iptables -A FORWARD -m state --state RELATED,ESTABLISHED -j ACCEPT
iptables -A FORWARD -s 10.8.0.0/24 -j ACCEPT
iptables -A FORWARD -j REJECT
iptables -t nat -A POSTROUTING -s 10.8.0.0/24 -o eth0 -j MASQUERADE
iptables -t nat -A POSTROUTING -j SNAT --to-source 83.xxx.xxx.211 (my ip)
These commands get openvpn working again for me after a server reboot, is there another way i can add these commands into my iptables all the time?


2)
Sorry for all the questions!!! my second problem is when i connect to OpenVPN from a new ip address, such as on a public wifi connection which is what i mainly wanted openVPN for, i get blocked out for 5 mins.

To try and solve this, i tried adding the device (tun0) to the 'excluded devices' section in the CSF config, but that stopped the port forwarding.

What i would like to do ideally is fully remove any blocking on the port 1194 which i use for openvpn.


sorry i know this might be more of a CSF forums question too, but hoping someone here has the same setup as me and can help,
im new to linux only had it for a month, loving everything so far but completely stuck on this bit :) :cry:

thank you for any help you can give me :oops: :D
james
Last edited by jamesfawcett on Sat Aug 06, 2011 5:36 pm, edited 1 time in total.

User avatar
janjust
Forum Team
Posts: 2703
Joined: Fri Aug 20, 2010 2:57 pm
Location: Amsterdam
Contact:

Re: Using CSF with OpenVPN - a couple of small problems :)

Post by janjust » Fri Aug 05, 2011 8:38 am

sounds to me like CSF is not doing what it's supposed to be doing :)

please post the sanitized output of

Code: Select all

iptables -L -n -v
iptables -t nat -L -n -v
(i.e. remove all public IPs)

can you disable the firewall completely? if openvpn works in that case then at least you will know it is strictly a firewalling issue and not an OpenVPN issue. Please note that after you've disabled the firewall you will still need the two '-t nat' iptables rules to make it work.

jamesfawcett
OpenVpn Newbie
Posts: 13
Joined: Thu Aug 04, 2011 4:18 pm

Re: Using CSF with OpenVPN - a couple of small problems :)

Post by jamesfawcett » Fri Aug 05, 2011 4:36 pm

thank you for the reply!

im now back at home, on my home IP which is in the whitelist in csf, and all is working. id just like it to work from wifi hotspots then it would be perfect, and to work after rebuilding the iptables with csf. Yeah if im at a hotspot, and i disable csf, or add the ip to the whitelist before my openvpn service on the laptop gets my ip barred, all works ok :)

Code: Select all

root@server***** [~]# iptables -t nat -L -n -v
Chain PREROUTING (policy ACCEPT 51707 packets, 4962K bytes)
 pkts bytes target     prot opt in     out     source               destination

Chain POSTROUTING (policy ACCEPT 63 packets, 5165 bytes)
 pkts bytes target     prot opt in     out     source               destination
    0     0 MASQUERADE  all  --  *      eth0    10.0.0.0/24          0.0.0.0/0
13615  924K SNAT       all  --  *      *       0.0.0.0/0            0.0.0.0/0           to:83.xxx.xxx.211

Chain OUTPUT (policy ACCEPT 13693 packets, 963K bytes)
 pkts bytes target     prot opt in     out     source               destination
this command shows pages and pages of information, i cant scroll right to the top to select it all putty only goes back so far :(

Code: Select all

iptables -L -n -v
thanks for your help so far :)

User avatar
Mimiko
Forum Team
Posts: 1564
Joined: Wed Sep 22, 2010 3:18 am

Re: Using CSF with OpenVPN - a couple of small problems :)

Post by Mimiko » Fri Aug 05, 2011 6:21 pm

this command shows pages and pages of information, i cant scroll right to the top to select it all putty only goes back so far
use redirection:

Code: Select all

iptables -L -n -v > ~/iptout.txt

jamesfawcett
OpenVpn Newbie
Posts: 13
Joined: Thu Aug 04, 2011 4:18 pm

Re: Using CSF with OpenVPN - a couple of small problems :)

Post by jamesfawcett » Fri Aug 05, 2011 7:00 pm

thanks mimiko! nice command i didnt know about that :)

Code: Select all

Chain INPUT (policy DROP 0 packets, 0 bytes)
 pkts bytes target     prot opt in     out     source               destination         
 727K  157M acctboth   all  --  *      *       0.0.0.0/0            0.0.0.0/0           
 696K  151M LOCALINPUT  all  --  !lo    *       0.0.0.0/0            0.0.0.0/0           
31211 6374K ACCEPT     all  --  lo     *       0.0.0.0/0            0.0.0.0/0           
    8   600 ACCEPT     udp  --  !lo    *       83.170.64.2          0.0.0.0/0           udp spts:1024:65535 dpt:53 
    0     0 ACCEPT     tcp  --  !lo    *       83.170.64.2          0.0.0.0/0           tcp spts:1024:65535 dpt:53 
  183 14732 ACCEPT     udp  --  !lo    *       83.170.64.2          0.0.0.0/0           udp spt:53 dpts:1024:65535 
    0     0 ACCEPT     tcp  --  !lo    *       83.170.64.2          0.0.0.0/0           tcp spt:53 dpts:1024:65535 
    0     0 ACCEPT     udp  --  !lo    *       83.170.64.2          0.0.0.0/0           udp spt:53 dpt:53 
    0     0 ACCEPT     udp  --  !lo    *       8.8.4.4              0.0.0.0/0           udp spts:1024:65535 dpt:53 
    0     0 ACCEPT     tcp  --  !lo    *       8.8.4.4              0.0.0.0/0           tcp spts:1024:65535 dpt:53 
  189 14423 ACCEPT     udp  --  !lo    *       8.8.4.4              0.0.0.0/0           udp spt:53 dpts:1024:65535 
    0     0 ACCEPT     tcp  --  !lo    *       8.8.4.4              0.0.0.0/0           tcp spt:53 dpts:1024:65535 
    0     0 ACCEPT     udp  --  !lo    *       8.8.4.4              0.0.0.0/0           udp spt:53 dpt:53 
    0     0 ACCEPT     udp  --  !lo    *       8.8.8.8              0.0.0.0/0           udp spts:1024:65535 dpt:53 
    0     0 ACCEPT     tcp  --  !lo    *       8.8.8.8              0.0.0.0/0           tcp spts:1024:65535 dpt:53 
11449 1364K ACCEPT     udp  --  !lo    *       8.8.8.8              0.0.0.0/0           udp spt:53 dpts:1024:65535 
    8  1520 ACCEPT     tcp  --  !lo    *       8.8.8.8              0.0.0.0/0           tcp spt:53 dpts:1024:65535 
    0     0 ACCEPT     udp  --  !lo    *       8.8.8.8              0.0.0.0/0           udp spt:53 dpt:53 
33928 1837K SYNFLOOD   tcp  --  !lo    *       0.0.0.0/0            0.0.0.0/0           tcp flags:0x17/0x02 
 505K   82M INVALID    tcp  --  !lo    *       0.0.0.0/0            0.0.0.0/0           
 471K   80M ACCEPT     all  --  !lo    *       0.0.0.0/0            0.0.0.0/0           state RELATED,ESTABLISHED 
    0     0 ACCEPT     tcp  --  !lo    *       0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:20 
   25  1544 ACCEPT     tcp  --  !lo    *       0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:21 
   31  1812 ACCEPT     tcp  --  !lo    *       0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:22 
  855 45004 ACCEPT     tcp  --  !lo    *       0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:25 
    0     0 ACCEPT     tcp  --  !lo    *       0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:53 
27971 1529K ACCEPT     tcp  --  !lo    *       0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:80 
  998 58856 ACCEPT     tcp  --  !lo    *       0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:110 
  269 17208 ACCEPT     tcp  --  !lo    *       0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:143 
   19  1108 ACCEPT     tcp  --  !lo    *       0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:443 
    2   112 ACCEPT     tcp  --  !lo    *       0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:465 
    0     0 ACCEPT     tcp  --  !lo    *       0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:587 
    0     0 ACCEPT     tcp  --  !lo    *       0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:763 
    0     0 ACCEPT     tcp  --  !lo    *       0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:993 
  438 27984 ACCEPT     tcp  --  !lo    *       0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:995 
    0     0 ACCEPT     tcp  --  !lo    *       0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:1194 
    0     0 ACCEPT     tcp  --  !lo    *       0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:2077 
    0     0 ACCEPT     tcp  --  !lo    *       0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:2078 
    1    48 ACCEPT     tcp  --  !lo    *       0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:2082 
    0     0 ACCEPT     tcp  --  !lo    *       0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:2083 
    0     0 ACCEPT     tcp  --  !lo    *       0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:2086 
    1    64 ACCEPT     tcp  --  !lo    *       0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:2087 
    0     0 ACCEPT     tcp  --  !lo    *       0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:2095 
    0     0 ACCEPT     tcp  --  !lo    *       0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:2096 
    0     0 ACCEPT     tcp  --  !lo    *       0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:3306 
    0     0 ACCEPT     tcp  --  !lo    *       0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:6881 
   53  2308 ACCEPT     tcp  --  !lo    *       0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:8080 
    0     0 ACCEPT     udp  --  !lo    *       0.0.0.0/0            0.0.0.0/0           state NEW udp dpt:20 
    0     0 ACCEPT     udp  --  !lo    *       0.0.0.0/0            0.0.0.0/0           state NEW udp dpt:21 
 9650  714K ACCEPT     udp  --  !lo    *       0.0.0.0/0            0.0.0.0/0           state NEW udp dpt:53 
    0     0 ACCEPT     udp  --  !lo    *       0.0.0.0/0            0.0.0.0/0           state NEW udp dpt:63 
    0     0 ACCEPT     udp  --  !lo    *       0.0.0.0/0            0.0.0.0/0           state NEW udp dpt:1024 
    0     0 ACCEPT     udp  --  !lo    *       0.0.0.0/0            0.0.0.0/0           state NEW udp dpt:2077 
    0     0 ACCEPT     udp  --  !lo    *       0.0.0.0/0            0.0.0.0/0           state NEW udp dpt:20787 
  101  8664 ACCEPT     icmp --  !lo    *       0.0.0.0/0            0.0.0.0/0           icmp type 8 limit: avg 1/sec burst 5 
    0     0 ACCEPT     icmp --  !lo    *       0.0.0.0/0            0.0.0.0/0           icmp type 0 limit: avg 1/sec burst 5 
    0     0 ACCEPT     icmp --  !lo    *       0.0.0.0/0            0.0.0.0/0           icmp type 11 
   12  1227 ACCEPT     icmp --  !lo    *       0.0.0.0/0            0.0.0.0/0           icmp type 3 
67853   34M LOGDROPIN  all  --  !lo    *       0.0.0.0/0            0.0.0.0/0           

Chain FORWARD (policy DROP 5 packets, 248 bytes)
 pkts bytes target     prot opt in     out     source               destination         
73519   65M ACCEPT     all  --  *      tun0    0.0.0.0/0            0.0.0.0/0           
58401   24M ACCEPT     all  --  *      *       0.0.0.0/0            0.0.0.0/0           state RELATED,ESTABLISHED 
 2541  131K ACCEPT     all  --  *      *       10.8.0.0/24          0.0.0.0/0           
    0     0 REJECT     all  --  *      *       0.0.0.0/0            0.0.0.0/0           reject-with icmp-port-unreachable 

Chain OUTPUT (policy DROP 0 packets, 0 bytes)
 pkts bytes target     prot opt in     out     source               destination         
    0     0 ACCEPT     tcp  --  *      *       0.0.0.0/0            127.0.0.1           tcp dpt:25 OWNER UID match 32001 
 3444  239K ACCEPT     tcp  --  *      *       0.0.0.0/0            127.0.0.1           tcp dpt:25 
 7847 9557K ACCEPT     tcp  --  *      *       0.0.0.0/0            0.0.0.0/0           tcp dpt:25 OWNER GID match 12 
    0     0 ACCEPT     tcp  --  *      *       0.0.0.0/0            0.0.0.0/0           tcp dpt:25 OWNER GID match 32006 
    0     0 ACCEPT     tcp  --  *      *       0.0.0.0/0            0.0.0.0/0           tcp dpt:25 OWNER UID match 0 
 1149 47818 REJECT     tcp  --  *      *       0.0.0.0/0            0.0.0.0/0           tcp dpt:25 reject-with icmp-port-unreachable 
 817K  811M acctboth   all  --  *      *       0.0.0.0/0            0.0.0.0/0           
 789K  805M LOCALOUTPUT  all  --  *      !lo     0.0.0.0/0            0.0.0.0/0           
    0     0 ACCEPT     tcp  --  *      *       0.0.0.0/0            0.0.0.0/0           tcp dpt:25 OWNER UID match 32001 
    6   240 DROP       tcp  --  *      *       0.0.0.0/0            0.0.0.0/0           tcp dpt:25 
27767 6135K ACCEPT     all  --  *      lo      0.0.0.0/0            0.0.0.0/0           
   12   736 ACCEPT     tcp  --  *      !lo     0.0.0.0/0            0.0.0.0/0           tcp dpt:53 
11898  847K ACCEPT     udp  --  *      !lo     0.0.0.0/0            0.0.0.0/0           udp dpt:53 
    0     0 ACCEPT     tcp  --  *      !lo     0.0.0.0/0            0.0.0.0/0           tcp spt:53 
 9641 1803K ACCEPT     udp  --  *      !lo     0.0.0.0/0            0.0.0.0/0           udp spt:53 
 662K  708M INVALID    tcp  --  *      !lo     0.0.0.0/0            0.0.0.0/0           
 661K  708M ACCEPT     all  --  *      !lo     0.0.0.0/0            0.0.0.0/0           state RELATED,ESTABLISHED 
    0     0 ACCEPT     tcp  --  *      !lo     0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:20 
    0     0 ACCEPT     tcp  --  *      !lo     0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:21 
    0     0 ACCEPT     tcp  --  *      !lo     0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:22 
    0     0 ACCEPT     tcp  --  *      !lo     0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:25 
    0     0 ACCEPT     tcp  --  *      !lo     0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:26 
    2   120 ACCEPT     tcp  --  *      !lo     0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:37 
    0     0 ACCEPT     tcp  --  *      !lo     0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:43 
    0     0 ACCEPT     tcp  --  *      !lo     0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:53 
   73  4380 ACCEPT     tcp  --  *      !lo     0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:80 
    0     0 ACCEPT     tcp  --  *      !lo     0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:110 
  843 50580 ACCEPT     tcp  --  *      !lo     0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:113 
    0     0 ACCEPT     tcp  --  *      !lo     0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:443 
    0     0 ACCEPT     tcp  --  *      !lo     0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:587 
    0     0 ACCEPT     tcp  --  *      !lo     0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:873 
    0     0 ACCEPT     tcp  --  *      !lo     0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:1194 
    0     0 ACCEPT     tcp  --  *      !lo     0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:2077 
    0     0 ACCEPT     tcp  --  *      !lo     0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:2078 
    0     0 ACCEPT     tcp  --  *      !lo     0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:2082 
    0     0 ACCEPT     tcp  --  *      !lo     0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:2083 
    0     0 ACCEPT     tcp  --  *      !lo     0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:2086 
    0     0 ACCEPT     tcp  --  *      !lo     0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:2087 
  244 14640 ACCEPT     tcp  --  *      !lo     0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:2089 
    0     0 ACCEPT     tcp  --  *      !lo     0.0.0.0/0            0.0.0.0/0           state NEW tcp dpt:2703 
    0     0 ACCEPT     udp  --  *      !lo     0.0.0.0/0            0.0.0.0/0           state NEW udp dpt:20 
    0     0 ACCEPT     udp  --  *      !lo     0.0.0.0/0            0.0.0.0/0           state NEW udp dpt:21 
    0     0 ACCEPT     udp  --  *      !lo     0.0.0.0/0            0.0.0.0/0           state NEW udp dpt:53 
    0     0 ACCEPT     udp  --  *      !lo     0.0.0.0/0            0.0.0.0/0           state NEW udp dpt:113 
    0     0 ACCEPT     udp  --  *      !lo     0.0.0.0/0            0.0.0.0/0           state NEW udp dpt:123 
    0     0 ACCEPT     udp  --  *      !lo     0.0.0.0/0            0.0.0.0/0           state NEW udp dpt:873 
    0     0 ACCEPT     udp  --  *      !lo     0.0.0.0/0            0.0.0.0/0           state NEW udp dpt:1194 
    0     0 ACCEPT     udp  --  *      !lo     0.0.0.0/0            0.0.0.0/0           state NEW udp dpt:2077 
    0     0 ACCEPT     udp  --  *      !lo     0.0.0.0/0            0.0.0.0/0           state NEW udp dpt:2078 
    0     0 ACCEPT     udp  --  *      !lo     0.0.0.0/0            0.0.0.0/0           state NEW udp dpt:6277 
    0     0 ACCEPT     udp  --  *      !lo     0.0.0.0/0            0.0.0.0/0           state NEW udp dpt:6277 
    0     0 ACCEPT     icmp --  *      !lo     0.0.0.0/0            0.0.0.0/0           icmp type 0 
    0     0 ACCEPT     icmp --  *      !lo     0.0.0.0/0            0.0.0.0/0           icmp type 8 
    0     0 ACCEPT     icmp --  *      !lo     0.0.0.0/0            0.0.0.0/0           icmp type 11 
    0     0 ACCEPT     icmp --  *      !lo     0.0.0.0/0            0.0.0.0/0           icmp type 3 
    0     0 LOGDROPOUT  all  --  *      !lo     0.0.0.0/0            0.0.0.0/0           

Chain DSHIELD (1 references)
 pkts bytes target     prot opt in     out     source               destination         
    0     0 DROP       all  --  *      *       222.171.135.0/24     0.0.0.0/0           
    2   874 DROP       all  --  *      *       220.178.16.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       82.223.208.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       85.94.39.0/24        0.0.0.0/0           
    0     0 DROP       all  --  *      *       81.195.252.0/24      0.0.0.0/0           
    1   438 DROP       all  --  *      *       61.191.41.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       81.29.253.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       220.226.188.0/24     0.0.0.0/0           
    0     0 DROP       all  --  *      *       1.195.128.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       64.31.24.0/24        0.0.0.0/0           
    0     0 DROP       all  --  *      *       61.147.68.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       211.115.83.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       61.198.209.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       46.70.16.0/24        0.0.0.0/0           
    6   264 DROP       all  --  *      *       209.190.29.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       150.164.91.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       58.64.174.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       115.236.99.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       116.255.188.0/24     0.0.0.0/0           
    0     0 DROP       all  --  *      *       61.191.190.0/24      0.0.0.0/0           

Chain INVALID (2 references)
 pkts bytes target     prot opt in     out     source               destination         
 1179 96807 INVDROP    all  --  *      *       0.0.0.0/0            0.0.0.0/0           state INVALID 
    0     0 INVDROP    tcp  --  *      *       0.0.0.0/0            0.0.0.0/0           tcp flags:0x3F/0x00 
    0     0 INVDROP    tcp  --  *      *       0.0.0.0/0            0.0.0.0/0           tcp flags:0x3F/0x3F 
    0     0 INVDROP    tcp  --  *      *       0.0.0.0/0            0.0.0.0/0           tcp flags:0x03/0x03 
    0     0 INVDROP    tcp  --  *      *       0.0.0.0/0            0.0.0.0/0           tcp flags:0x06/0x06 
    0     0 INVDROP    tcp  --  *      *       0.0.0.0/0            0.0.0.0/0           tcp flags:0x05/0x05 
    0     0 INVDROP    tcp  --  *      *       0.0.0.0/0            0.0.0.0/0           tcp flags:0x11/0x01 
    0     0 INVDROP    tcp  --  *      *       0.0.0.0/0            0.0.0.0/0           tcp flags:0x18/0x08 
    0     0 INVDROP    tcp  --  *      *       0.0.0.0/0            0.0.0.0/0           tcp flags:0x30/0x20 
  227 92392 INVDROP    tcp  --  *      *       0.0.0.0/0            0.0.0.0/0           tcp flags:!0x17/0x02 state NEW 

Chain INVDROP (10 references)
 pkts bytes target     prot opt in     out     source               destination         
 1406  189K DROP       all  --  *      *       0.0.0.0/0            0.0.0.0/0           

Chain LOCALINPUT (1 references)
 pkts bytes target     prot opt in     out     source               destination         
  670 66846 ACCEPT     all  --  !lo    *       81.137.222.187       0.0.0.0/0           
 6641  319K ACCEPT     all  --  !lo    *       81.149.76.41         0.0.0.0/0           
 6159  451K ACCEPT     all  --  !lo    *       10.8.0.6             0.0.0.0/0           
    0     0 ACCEPT     all  --  !lo    *       82.132.242.175       0.0.0.0/0           
73102   29M ACCEPT     all  --  !lo    *       62.31.16.92          0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       112.95.32.44         0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       199.72.132.66        0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       217.23.33.6          0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       211.139.255.28       0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       95.157.23.84         0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       178.165.89.48        0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       109.169.251.103      0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       219.146.225.147      0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       117.34.79.133        0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       123.100.8.105        0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       200.23.84.90         0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       65.60.253.118        0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       99.91.229.97         0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       195.202.51.131       0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       190.72.124.78        0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       61.236.64.231        0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       72.167.143.112       0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       217.219.172.34       0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       109.235.50.250       0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       180.178.30.21        0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       61.147.98.53         0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       77.35.96.150         0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       124.229.7.240        0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       80.191.7.29          0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       186.23.20.245        0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       70.88.38.198         0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       46.211.222.138       0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       109.73.51.17         0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       79.0.13.49           0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       209.251.35.176       0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       84.204.200.130       0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       61.135.88.32         0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       115.174.194.2        0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       218.22.171.246       0.0.0.0/0           
 5020 1541K DROP       all  --  !lo    *       83.170.89.115        0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       27.44.48.113         0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       81.43.123.6          0.0.0.0/0           
 5026  737K DROP       all  --  !lo    *       83.170.87.241        0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       61.211.239.113       0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       94.73.154.170        0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       216.87.191.94        0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       70.182.90.190        0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       1.226.82.242         0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       121.88.250.208       0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       196.46.242.38        0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       221.130.14.13        0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       122.70.144.206       0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       62.141.46.201        0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       218.28.152.66        0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       195.90.182.220       0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       58.119.152.116       0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       88.191.140.227       0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       182.252.138.59       0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       85.114.140.68        0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       109.230.222.240      0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       174.122.153.170      0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       213.174.66.144       0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       77.68.43.101         0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       195.171.9.42         0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       83.55.244.74         0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       112.78.14.98         0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       61.164.126.45        0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       200.178.254.196      0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       58.221.44.75         0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       218.108.85.251       0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       212.98.248.101       0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       109.235.51.144       0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       202.88.46.43         0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       180.211.97.10        0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       111.74.239.55        0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       217.149.255.166      0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       83.51.90.192         0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       83.16.124.106        0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       190.24.225.223       0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       203.55.137.169       0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       90.213.29.209        0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       58.221.151.30        0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       212.96.25.50         0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       182.252.138.47       0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       113.53.235.108       0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       88.2.195.146         0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       89.108.128.53        0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       128.183.168.151      0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       200.10.237.25        0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       208.43.144.63        0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       202.57.10.38         0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       203.90.136.76        0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       95.135.67.249        0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       219.84.160.76        0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       31.43.230.60         0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       109.237.212.69       0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       62.77.65.13          0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       88.190.17.131        0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       222.87.204.11        0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       83.96.234.22         0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       122.146.120.139      0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       115.85.3.15          0.0.0.0/0           
 599K  119M DSHIELD    all  --  !lo    *       0.0.0.0/0            0.0.0.0/0           
 599K  119M SPAMHAUS   all  --  !lo    *       0.0.0.0/0            0.0.0.0/0           
    0     0 DROP       all  --  !lo    *       188.72.215.247       0.0.0.0/0           
   11   568 DROP       all  --  !lo    *       218.79.233.146       0.0.0.0/0           
   21  1260 DROP       all  --  !lo    *       121.37.60.154        0.0.0.0/0           
    7   427 DROP       all  --  !lo    *       94.64.234.236        0.0.0.0/0           
    2    96 DROP       all  --  !lo    *       2.185.145.155        0.0.0.0/0           
 6756  341K DROP       all  --  !lo    *       84.44.171.253        0.0.0.0/0           

Chain LOCALOUTPUT (1 references)
 pkts bytes target     prot opt in     out     source               destination         
  734 48503 ACCEPT     all  --  *      !lo     0.0.0.0/0            81.137.222.187      
 7473 3771K ACCEPT     all  --  *      !lo     0.0.0.0/0            81.149.76.41        
 8280 7427K ACCEPT     all  --  *      !lo     0.0.0.0/0            10.8.0.6            
    0     0 ACCEPT     all  --  *      !lo     0.0.0.0/0            82.132.242.175      
88781   83M ACCEPT     all  --  *      !lo     0.0.0.0/0            62.31.16.92         
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            112.95.32.44        
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            199.72.132.66       
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            217.23.33.6         
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            211.139.255.28      
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            95.157.23.84        
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            178.165.89.48       
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            109.169.251.103     
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            219.146.225.147     
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            117.34.79.133       
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            123.100.8.105       
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            200.23.84.90        
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            65.60.253.118       
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            99.91.229.97        

    0     0 DROP       all  --  *      !lo     0.0.0.0/0            195.202.51.131      
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            190.72.124.78       
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            61.236.64.231       
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            72.167.143.112      
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            217.219.172.34      
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            109.235.50.250      
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            180.178.30.21       
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            61.147.98.53        
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            77.35.96.150        
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            124.229.7.240       
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            80.191.7.29         
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            186.23.20.245       
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            70.88.38.198        
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            46.211.222.138      
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            109.73.51.17        
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            79.0.13.49          
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            209.251.35.176      
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            84.204.200.130      
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            61.135.88.32        
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            115.174.194.2       
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            218.22.171.246      
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            83.170.89.115       
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            27.44.48.113        
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            81.43.123.6         
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            83.170.87.241       
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            61.211.239.113      
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            94.73.154.170       
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            216.87.191.94       
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            70.182.90.190       
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            1.226.82.242        
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            121.88.250.208      
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            196.46.242.38       
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            221.130.14.13       
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            122.70.144.206      
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            62.141.46.201       
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            218.28.152.66       
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            195.90.182.220      
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            58.119.152.116      
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            88.191.140.227      
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            182.252.138.59      
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            85.114.140.68       
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            109.230.222.240     
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            174.122.153.170     
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            213.174.66.144      
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            77.68.43.101        
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            195.171.9.42        
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            83.55.244.74        
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            112.78.14.98        
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            61.164.126.45       
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            200.178.254.196     
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            58.221.44.75        
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            218.108.85.251      
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            212.98.248.101      
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            109.235.51.144      
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            202.88.46.43        
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            180.211.97.10       
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            111.74.239.55       
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            217.149.255.166     
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            83.51.90.192        
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            83.16.124.106       
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            190.24.225.223      
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            203.55.137.169      
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            90.213.29.209       
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            58.221.151.30       
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            212.96.25.50        
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            182.252.138.47      
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            113.53.235.108      
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            88.2.195.146        
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            89.108.128.53       
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            128.183.168.151     
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            200.10.237.25       
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            208.43.144.63       
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            202.57.10.38        
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            203.90.136.76       
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            95.135.67.249       
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            219.84.160.76       
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            31.43.230.60        
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            109.237.212.69      
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            62.77.65.13         
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            88.190.17.131       
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            222.87.204.11       
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            83.96.234.22        
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            122.146.120.139     
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            115.85.3.15         
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            188.72.215.247      
   11   843 DROP       all  --  *      !lo     0.0.0.0/0            218.79.233.146      
    0     0 DROP       all  --  *      !lo     0.0.0.0/0            121.37.60.154       

Chain LOGDROPIN (1 references)
 pkts bytes target     prot opt in     out     source               destination         
    0     0 DROP       tcp  --  *      *       0.0.0.0/0            0.0.0.0/0           tcp dpt:67 
57224   33M DROP       udp  --  *      *       0.0.0.0/0            0.0.0.0/0           udp dpt:67 
    0     0 DROP       tcp  --  *      *       0.0.0.0/0            0.0.0.0/0           tcp dpt:68 
    0     0 DROP       udp  --  *      *       0.0.0.0/0            0.0.0.0/0           udp dpt:68 
    0     0 DROP       tcp  --  *      *       0.0.0.0/0            0.0.0.0/0           tcp dpt:111 
    0     0 DROP       udp  --  *      *       0.0.0.0/0            0.0.0.0/0           udp dpt:111 
    1    60 DROP       tcp  --  *      *       0.0.0.0/0            0.0.0.0/0           tcp dpt:113 
    0     0 DROP       udp  --  *      *       0.0.0.0/0            0.0.0.0/0           udp dpt:113 
  123  6460 DROP       tcp  --  *      *       0.0.0.0/0            0.0.0.0/0           tcp dpts:135:139 
 7539  922K DROP       udp  --  *      *       0.0.0.0/0            0.0.0.0/0           udp dpts:135:139 
  576 28928 DROP       tcp  --  *      *       0.0.0.0/0            0.0.0.0/0           tcp dpt:445 
    0     0 DROP       udp  --  *      *       0.0.0.0/0            0.0.0.0/0           udp dpt:445 
    0     0 DROP       tcp  --  *      *       0.0.0.0/0            0.0.0.0/0           tcp dpt:500 
    0     0 DROP       udp  --  *      *       0.0.0.0/0            0.0.0.0/0           udp dpt:500 
    0     0 DROP       tcp  --  *      *       0.0.0.0/0            0.0.0.0/0           tcp dpt:513 
    0     0 DROP       udp  --  *      *       0.0.0.0/0            0.0.0.0/0           udp dpt:513 
    0     0 DROP       tcp  --  *      *       0.0.0.0/0            0.0.0.0/0           tcp dpt:520 
    0     0 DROP       udp  --  *      *       0.0.0.0/0            0.0.0.0/0           udp dpt:520 
  720 30268 LOG        tcp  --  *      *       0.0.0.0/0            0.0.0.0/0           limit: avg 30/min burst 5 LOG flags 0 level 4 prefix `Firewall: *TCP_IN Blocked* ' 
  318 28488 LOG        udp  --  *      *       0.0.0.0/0            0.0.0.0/0           limit: avg 30/min burst 5 LOG flags 0 level 4 prefix `Firewall: *UDP_IN Blocked* ' 
    0     0 LOG        icmp --  *      *       0.0.0.0/0            0.0.0.0/0           limit: avg 30/min burst 5 LOG flags 0 level 4 prefix `Firewall: *ICMP_IN Blocked* ' 
 2390  115K DROP       all  --  *      *       0.0.0.0/0            0.0.0.0/0           

Chain LOGDROPOUT (1 references)
 pkts bytes target     prot opt in     out     source               destination         
    0     0 LOG        tcp  --  *      *       0.0.0.0/0            0.0.0.0/0           limit: avg 30/min burst 5 LOG flags 0 level 4 prefix `Firewall: *TCP_OUT Blocked* ' 
    0     0 LOG        udp  --  *      *       0.0.0.0/0            0.0.0.0/0           limit: avg 30/min burst 5 LOG flags 0 level 4 prefix `Firewall: *UDP_OUT Blocked* ' 
    0     0 LOG        icmp --  *      *       0.0.0.0/0            0.0.0.0/0           limit: avg 30/min burst 5 LOG flags 0 level 4 prefix `Firewall: *ICMP_OUT Blocked* ' 
    0     0 DROP       all  --  *      *       0.0.0.0/0            0.0.0.0/0           

Chain SPAMHAUS (1 references)
 pkts bytes target     prot opt in     out     source               destination         
    0     0 DROP       all  --  *      *       95.64.98.0/23        0.0.0.0/0           
    0     0 DROP       all  --  *      *       95.64.9.0/24         0.0.0.0/0           
    0     0 DROP       all  --  *      *       95.64.61.0/24        0.0.0.0/0           
    0     0 DROP       all  --  *      *       95.64.59.0/24        0.0.0.0/0           
    0     0 DROP       all  --  *      *       95.64.55.0/24        0.0.0.0/0           
    0     0 DROP       all  --  *      *       95.64.45.0/24        0.0.0.0/0           
    0     0 DROP       all  --  *      *       95.64.44.0/24        0.0.0.0/0           
    0     0 DROP       all  --  *      *       95.64.39.0/24        0.0.0.0/0           
    0     0 DROP       all  --  *      *       95.64.38.0/24        0.0.0.0/0           
    0     0 DROP       all  --  *      *       95.64.37.0/24        0.0.0.0/0           
    0     0 DROP       all  --  *      *       95.64.13.0/24        0.0.0.0/0           
    0     0 DROP       all  --  *      *       95.64.11.0/24        0.0.0.0/0           
    0     0 DROP       all  --  *      *       95.216.0.0/15        0.0.0.0/0           
    0     0 DROP       all  --  *      *       95.215.140.0/22      0.0.0.0/0           
    0     0 DROP       all  --  *      *       94.63.247.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       94.63.246.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       94.63.245.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       94.63.244.0/23       0.0.0.0/0           
    0     0 DROP       all  --  *      *       94.63.243.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       94.63.241.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       94.63.240.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       94.63.150.0/23       0.0.0.0/0           
    0     0 DROP       all  --  *      *       94.63.149.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       94.63.146.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       94.60.122.0/23       0.0.0.0/0           
    0     0 DROP       all  --  *      *       94.60.121.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       94.250.128.0/18      0.0.0.0/0           
    0     0 DROP       all  --  *      *       94.232.248.0/21      0.0.0.0/0           
    0     0 DROP       all  --  *      *       94.158.240.0/20      0.0.0.0/0           
    0     0 DROP       all  --  *      *       94.154.128.0/18      0.0.0.0/0           
    0     0 DROP       all  --  *      *       94.130.0.0/15        0.0.0.0/0           
    0     0 DROP       all  --  *      *       94.126.176.0/21      0.0.0.0/0           
    0     0 DROP       all  --  *      *       93.188.162.0/23      0.0.0.0/0           
    0     0 DROP       all  --  *      *       93.188.160.0/21      0.0.0.0/0           
    0     0 DROP       all  --  *      *       93.175.240.0/20      0.0.0.0/0           
    0     0 DROP       all  --  *      *       93.174.164.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       93.168.24.0/23       0.0.0.0/0           
    0     0 DROP       all  --  *      *       93.168.22.0/23       0.0.0.0/0           
    0     0 DROP       all  --  *      *       93.168.20.0/23       0.0.0.0/0           
    0     0 DROP       all  --  *      *       93.168.18.0/23       0.0.0.0/0           
    0     0 DROP       all  --  *      *       93.120.32.0/19       0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.223.201.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.220.90.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.220.62.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.220.110.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.217.249.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.217.162.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.217.153.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.216.73.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.216.3.0/24        0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.216.232.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.216.190.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.216.141.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.216.122.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.216.11.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.213.94.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.213.93.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.213.75.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.213.72.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.213.29.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.213.217.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.213.174.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.213.157.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.213.121.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.212.65.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.212.45.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.212.41.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.212.220.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.212.201.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.212.198.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.212.163.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.212.135.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.212.132.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.212.127.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.212.123.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.212.107.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.211.88.0/22       0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.211.64.0/22       0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.210.172.0/22      0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.209.58.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.209.48.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.209.238.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.209.186.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.209.184.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.209.183.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.209.14.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.208.228.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.208.162.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.208.0.0/24        0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.207.116.0/23      0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.205.40.0/22       0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.204.48.0/22       0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.204.40.0/21       0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.203.92.0/22       0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.201.4.0/22        0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.201.236.0/22      0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.201.212.0/22      0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.201.196.0/22      0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.201.124.0/22      0.0.0.0/0           

jamesfawcett
OpenVpn Newbie
Posts: 13
Joined: Thu Aug 04, 2011 4:18 pm

Re: Using CSF with OpenVPN - a couple of small problems :)

Post by jamesfawcett » Fri Aug 05, 2011 7:03 pm

continued... LOL!

Code: Select all

    0     0 DROP       all  --  *      *       91.200.248.0/22      0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.200.240.0/22      0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.200.188.0/22      0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.200.164.0/22      0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.199.157.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.199.123.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.199.112.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.198.217.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.198.127.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.198.125.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.198.109.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.197.96.0/22       0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.196.232.0/22      0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.194.0.0/23        0.0.0.0/0           
    0     0 DROP       all  --  *      *       91.193.192.0/22      0.0.0.0/0           
    0     0 DROP       all  --  *      *       89.45.14.0/24        0.0.0.0/0           
    0     0 DROP       all  --  *      *       89.114.97.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       89.114.9.0/24        0.0.0.0/0           
    0     0 DROP       all  --  *      *       88.214.211.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       88.135.64.0/20       0.0.0.0/0           
    0     0 DROP       all  --  *      *       86.55.243.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       86.55.210.0/23       0.0.0.0/0           
    0     0 DROP       all  --  *      *       86.55.140.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       85.255.112.0/20      0.0.0.0/0           
    0     0 DROP       all  --  *      *       85.202.192.0/20      0.0.0.0/0           
    0     0 DROP       all  --  *      *       85.202.160.0/20      0.0.0.0/0           
    0     0 DROP       all  --  *      *       85.121.39.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       83.223.224.0/19      0.0.0.0/0           
    0     0 DROP       all  --  *      *       81.22.152.0/23       0.0.0.0/0           
    0     0 DROP       all  --  *      *       79.174.0.0/19        0.0.0.0/0           
    0     0 DROP       all  --  *      *       79.110.48.0/20       0.0.0.0/0           
    0     0 DROP       all  --  *      *       79.110.176.0/20      0.0.0.0/0           
    0     0 DROP       all  --  *      *       79.110.160.0/20      0.0.0.0/0           
    0     0 DROP       all  --  *      *       79.110.16.0/20       0.0.0.0/0           
    0     0 DROP       all  --  *      *       79.110.144.0/20      0.0.0.0/0           
    0     0 DROP       all  --  *      *       78.31.184.0/21       0.0.0.0/0           
    0     0 DROP       all  --  *      *       78.155.220.0/23      0.0.0.0/0           
    0     0 DROP       all  --  *      *       72.50.192.0/19       0.0.0.0/0           
    0     0 DROP       all  --  *      *       72.2.176.0/20        0.0.0.0/0           
    0     0 DROP       all  --  *      *       72.13.16.0/20        0.0.0.0/0           
    0     0 DROP       all  --  *      *       67.218.208.0/20      0.0.0.0/0           
    0     0 DROP       all  --  *      *       67.213.128.0/20      0.0.0.0/0           
    0     0 DROP       all  --  *      *       67.211.208.0/20      0.0.0.0/0           
    0     0 DROP       all  --  *      *       67.210.0.0/20        0.0.0.0/0           
    0     0 DROP       all  --  *      *       66.231.64.0/20       0.0.0.0/0           
    0     0 DROP       all  --  *      *       64.44.0.0/16         0.0.0.0/0           
    0     0 DROP       all  --  *      *       64.28.176.0/20       0.0.0.0/0           
    0     0 DROP       all  --  *      *       64.250.96.0/20       0.0.0.0/0           
    0     0 DROP       all  --  *      *       64.15.0.0/20         0.0.0.0/0           
    0     0 DROP       all  --  *      *       64.112.128.0/18      0.0.0.0/0           
    0     0 DROP       all  --  *      *       64.112.0.0/17        0.0.0.0/0           
    0     0 DROP       all  --  *      *       62.19.64.0/22        0.0.0.0/0           
    0     0 DROP       all  --  *      *       62.19.250.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       62.19.249.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       62.19.248.0/21       0.0.0.0/0           
    0     0 DROP       all  --  *      *       62.19.0.0/18         0.0.0.0/0           
    0     0 DROP       all  --  *      *       62.182.152.0/21      0.0.0.0/0           
    0     0 DROP       all  --  *      *       62.18.252.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       62.122.72.0/23       0.0.0.0/0           
    0     0 DROP       all  --  *      *       62.122.32.0/21       0.0.0.0/0           
    0     0 DROP       all  --  *      *       58.83.8.0/22         0.0.0.0/0           
    0     0 DROP       all  --  *      *       58.83.12.0/22        0.0.0.0/0           
    0     0 DROP       all  --  *      *       46.96.0.0/16         0.0.0.0/0           
    0     0 DROP       all  --  *      *       46.51.102.0/23       0.0.0.0/0           
    0     0 DROP       all  --  *      *       46.51.101.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       46.51.100.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       46.252.132.0/23      0.0.0.0/0           
    0     0 DROP       all  --  *      *       46.252.130.0/23      0.0.0.0/0           
    0     0 DROP       all  --  *      *       46.252.128.0/23      0.0.0.0/0           
    0     0 DROP       all  --  *      *       46.161.29.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       41.221.112.0/20      0.0.0.0/0           
    0     0 DROP       all  --  *      *       31.222.200.0/21      0.0.0.0/0           
    0     0 DROP       all  --  *      *       216.245.64.0/18      0.0.0.0/0           
    0     0 DROP       all  --  *      *       216.212.192.0/19     0.0.0.0/0           
    0     0 DROP       all  --  *      *       216.151.192.0/20     0.0.0.0/0           
    0     0 DROP       all  --  *      *       213.247.0.0/19       0.0.0.0/0           
    0     0 DROP       all  --  *      *       213.109.96.0/22      0.0.0.0/0           
    0     0 DROP       all  --  *      *       213.109.208.0/20     0.0.0.0/0           
    0     0 DROP       all  --  *      *       209.95.192.0/19      0.0.0.0/0           
    0     0 DROP       all  --  *      *       209.51.32.0/20       0.0.0.0/0           
    0     0 DROP       all  --  *      *       209.213.48.0/20      0.0.0.0/0           
    0     0 DROP       all  --  *      *       209.205.224.0/20     0.0.0.0/0           
    0     0 DROP       all  --  *      *       209.205.192.0/19     0.0.0.0/0           
    0     0 DROP       all  --  *      *       209.198.176.0/20     0.0.0.0/0           
    0     0 DROP       all  --  *      *       209.182.64.0/19      0.0.0.0/0           
    0     0 DROP       all  --  *      *       209.145.0.0/19       0.0.0.0/0           
    0     0 DROP       all  --  *      *       208.90.0.0/21        0.0.0.0/0           
    0     0 DROP       all  --  *      *       208.85.32.0/21       0.0.0.0/0           
    0     0 DROP       all  --  *      *       208.81.136.0/21      0.0.0.0/0           
    0     0 DROP       all  --  *      *       207.22.192.0/18      0.0.0.0/0           
    0     0 DROP       all  --  *      *       207.189.0.0/19       0.0.0.0/0           
    0     0 DROP       all  --  *      *       207.183.192.0/19     0.0.0.0/0           
    0     0 DROP       all  --  *      *       206.81.0.0/19        0.0.0.0/0           
    0     0 DROP       all  --  *      *       206.227.64.0/18      0.0.0.0/0           
    0     0 DROP       all  --  *      *       206.224.160.0/19     0.0.0.0/0           
    0     0 DROP       all  --  *      *       206.203.64.0/18      0.0.0.0/0           
    0     0 DROP       all  --  *      *       206.201.48.0/20      0.0.0.0/0           
    0     0 DROP       all  --  *      *       206.197.29.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       206.197.28.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       206.197.177.0/24     0.0.0.0/0           
    0     0 DROP       all  --  *      *       206.197.176.0/24     0.0.0.0/0           
    0     0 DROP       all  --  *      *       206.197.175.0/24     0.0.0.0/0           
    0     0 DROP       all  --  *      *       205.236.189.0/24     0.0.0.0/0           
    0     0 DROP       all  --  *      *       205.235.64.0/20      0.0.0.0/0           
    0     0 DROP       all  --  *      *       205.214.128.0/19     0.0.0.0/0           
    0     0 DROP       all  --  *      *       205.203.224.0/19     0.0.0.0/0           
    0     0 DROP       all  --  *      *       205.175.160.0/19     0.0.0.0/0           
    0     0 DROP       all  --  *      *       205.172.244.0/22     0.0.0.0/0           
    0     0 DROP       all  --  *      *       205.159.180.0/24     0.0.0.0/0           
    0     0 DROP       all  --  *      *       205.145.192.0/19     0.0.0.0/0           
    0     0 DROP       all  --  *      *       205.144.0.0/20       0.0.0.0/0           
    0     0 DROP       all  --  *      *       205.142.104.0/22     0.0.0.0/0           
    0     0 DROP       all  --  *      *       204.89.224.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       204.63.144.0/21      0.0.0.0/0           
    0     0 DROP       all  --  *      *       204.52.255.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       204.48.64.0/19       0.0.0.0/0           
    0     0 DROP       all  --  *      *       204.28.104.0/21      0.0.0.0/0           
    0     0 DROP       all  --  *      *       204.236.0.0/19       0.0.0.0/0           
    0     0 DROP       all  --  *      *       204.225.210.0/24     0.0.0.0/0           
    0     0 DROP       all  --  *      *       204.225.159.0/24     0.0.0.0/0           
    0     0 DROP       all  --  *      *       204.194.184.0/21     0.0.0.0/0           
    0     0 DROP       all  --  *      *       204.187.254.0/24     0.0.0.0/0           
    0     0 DROP       all  --  *      *       204.187.252.0/23     0.0.0.0/0           
    0     0 DROP       all  --  *      *       204.187.248.0/22     0.0.0.0/0           
    0     0 DROP       all  --  *      *       204.187.240.0/21     0.0.0.0/0           
    0     0 DROP       all  --  *      *       204.187.224.0/20     0.0.0.0/0           
    0     0 DROP       all  --  *      *       204.187.160.0/19     0.0.0.0/0           
    0     0 DROP       all  --  *      *       204.187.156.0/22     0.0.0.0/0           
    0     0 DROP       all  --  *      *       204.187.155.0/24     0.0.0.0/0           
    0     0 DROP       all  --  *      *       204.130.167.0/24     0.0.0.0/0           
    0     0 DROP       all  --  *      *       204.126.244.0/23     0.0.0.0/0           
    0     0 DROP       all  --  *      *       204.107.208.0/24     0.0.0.0/0           
    0     0 DROP       all  --  *      *       204.106.192.0/19     0.0.0.0/0           
    0     0 DROP       all  --  *      *       204.106.128.0/18     0.0.0.0/0           
    0     0 DROP       all  --  *      *       203.34.71.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       203.34.70.0/23       0.0.0.0/0           
    0     0 DROP       all  --  *      *       203.31.88.0/23       0.0.0.0/0           
    0     0 DROP       all  --  *      *       202.61.127.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       202.59.236.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       201.71.0.0/20        0.0.0.0/0           
    0     0 DROP       all  --  *      *       200.63.40.0/21       0.0.0.0/0           
    0     0 DROP       all  --  *      *       200.50.192.0/19      0.0.0.0/0           
    0     0 DROP       all  --  *      *       200.3.128.0/20       0.0.0.0/0           
    0     0 DROP       all  --  *      *       200.22.0.0/16        0.0.0.0/0           
    0     0 DROP       all  --  *      *       200.125.168.0/21     0.0.0.0/0           
    0     0 DROP       all  --  *      *       200.115.112.0/20     0.0.0.0/0           
    0     0 DROP       all  --  *      *       200.106.128.0/20     0.0.0.0/0           
    0     0 DROP       all  --  *      *       199.88.48.0/22       0.0.0.0/0           
    0     0 DROP       all  --  *      *       199.88.32.0/20       0.0.0.0/0           
    0     0 DROP       all  --  *      *       199.84.64.0/19       0.0.0.0/0           
    0     0 DROP       all  --  *      *       199.60.102.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       199.5.152.0/23       0.0.0.0/0           
    0     0 DROP       all  --  *      *       199.46.32.0/19       0.0.0.0/0           
    0     0 DROP       all  --  *      *       199.34.128.0/18      0.0.0.0/0           
    0     0 DROP       all  --  *      *       199.33.145.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       199.248.64.0/18      0.0.0.0/0           
    0     0 DROP       all  --  *      *       199.246.215.0/24     0.0.0.0/0           
    0     0 DROP       all  --  *      *       199.246.213.0/24     0.0.0.0/0           
    0     0 DROP       all  --  *      *       199.246.137.0/24     0.0.0.0/0           
    0     0 DROP       all  --  *      *       199.245.138.0/24     0.0.0.0/0           
    0     0 DROP       all  --  *      *       199.230.96.0/21      0.0.0.0/0           
    0     0 DROP       all  --  *      *       199.230.64.0/19      0.0.0.0/0           
    0     0 DROP       all  --  *      *       199.200.64.0/19      0.0.0.0/0           
    0     0 DROP       all  --  *      *       199.198.188.0/22     0.0.0.0/0           
    0     0 DROP       all  --  *      *       199.198.184.0/23     0.0.0.0/0           
    0     0 DROP       all  --  *      *       199.198.176.0/21     0.0.0.0/0           
    0     0 DROP       all  --  *      *       199.198.160.0/20     0.0.0.0/0           
    0     0 DROP       all  --  *      *       199.196.192.0/19     0.0.0.0/0           
    0     0 DROP       all  --  *      *       199.166.200.0/22     0.0.0.0/0           
    0     0 DROP       all  --  *      *       199.165.32.0/19      0.0.0.0/0           
    0     0 DROP       all  --  *      *       199.120.163.0/24     0.0.0.0/0           
    0     0 DROP       all  --  *      *       198.96.224.0/20      0.0.0.0/0           
    0     0 DROP       all  --  *      *       198.57.64.0/20       0.0.0.0/0           
    0     0 DROP       all  --  *      *       198.45.32.0/20       0.0.0.0/0           
    0     0 DROP       all  --  *      *       198.252.64.0/18      0.0.0.0/0           
    0     0 DROP       all  --  *      *       198.23.32.0/20       0.0.0.0/0           
    0     0 DROP       all  --  *      *       198.205.64.0/19      0.0.0.0/0           
    0     0 DROP       all  --  *      *       198.204.0.0/21       0.0.0.0/0           
    0     0 DROP       all  --  *      *       198.20.16.0/20       0.0.0.0/0           
    0     0 DROP       all  --  *      *       198.186.25.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       198.186.16.0/20      0.0.0.0/0           
    0     0 DROP       all  --  *      *       198.183.32.0/19      0.0.0.0/0           
    0     0 DROP       all  --  *      *       198.181.64.0/19      0.0.0.0/0           
    0     0 DROP       all  --  *      *       198.162.208.0/20     0.0.0.0/0           
    0     0 DROP       all  --  *      *       198.151.152.0/22     0.0.0.0/0           
    0     0 DROP       all  --  *      *       198.143.128.0/19     0.0.0.0/0           
    0     0 DROP       all  --  *      *       198.13.0.0/20        0.0.0.0/0           
    0     0 DROP       all  --  *      *       198.12.32.0/19       0.0.0.0/0           
    0     0 DROP       all  --  *      *       196.32.216.0/21      0.0.0.0/0           
    0     0 DROP       all  --  *      *       196.1.176.0/20       0.0.0.0/0           
    0     0 DROP       all  --  *      *       195.95.155.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       195.95.151.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       195.93.208.0/23      0.0.0.0/0           
    0     0 DROP       all  --  *      *       195.93.184.0/23      0.0.0.0/0           
    0     0 DROP       all  --  *      *       195.88.226.0/23      0.0.0.0/0           
    0     0 DROP       all  --  *      *       195.88.190.0/23      0.0.0.0/0           
    0     0 DROP       all  --  *      *       195.88.144.0/23      0.0.0.0/0           
    0     0 DROP       all  --  *      *       195.85.204.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       195.80.148.0/22      0.0.0.0/0           
    0     0 DROP       all  --  *      *       195.78.108.0/23      0.0.0.0/0           
    0     0 DROP       all  --  *      *       195.74.88.0/23       0.0.0.0/0           
    0     0 DROP       all  --  *      *       195.54.170.0/23      0.0.0.0/0           
    0     0 DROP       all  --  *      *       195.5.161.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       195.28.10.0/23       0.0.0.0/0           
    0     0 DROP       all  --  *      *       195.238.242.0/24     0.0.0.0/0           
    0     0 DROP       all  --  *      *       195.234.159.0/24     0.0.0.0/0           
    0     0 DROP       all  --  *      *       195.226.220.0/24     0.0.0.0/0           
    0     0 DROP       all  --  *      *       195.226.197.0/24     0.0.0.0/0           
    0     0 DROP       all  --  *      *       195.225.176.0/22     0.0.0.0/0           
    0     0 DROP       all  --  *      *       195.2.212.0/23       0.0.0.0/0           
    0     0 DROP       all  --  *      *       195.191.102.0/23     0.0.0.0/0           
    0     0 DROP       all  --  *      *       195.190.157.0/24     0.0.0.0/0           
    0     0 DROP       all  --  *      *       195.182.57.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       195.162.6.0/23       0.0.0.0/0           
    0     0 DROP       all  --  *      *       195.149.88.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       195.14.112.0/23      0.0.0.0/0           
    0     0 DROP       all  --  *      *       195.114.8.0/23       0.0.0.0/0           
    0     0 DROP       all  --  *      *       194.8.74.0/23        0.0.0.0/0           
    0     0 DROP       all  --  *      *       194.8.250.0/23       0.0.0.0/0           
    0     0 DROP       all  --  *      *       194.63.144.0/22      0.0.0.0/0           
    0     0 DROP       all  --  *      *       194.60.205.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       194.54.156.0/22      0.0.0.0/0           
    0     0 DROP       all  --  *      *       194.28.44.0/22       0.0.0.0/0           
    0     0 DROP       all  --  *      *       194.28.112.0/22      0.0.0.0/0           
    0     0 DROP       all  --  *      *       194.247.58.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       194.242.2.0/23       0.0.0.0/0           
    0     0 DROP       all  --  *      *       194.165.4.0/23       0.0.0.0/0           
    0     0 DROP       all  --  *      *       194.146.204.0/22     0.0.0.0/0           
    0     0 DROP       all  --  *      *       194.143.130.0/23     0.0.0.0/0           
    0     0 DROP       all  --  *      *       194.140.229.0/24     0.0.0.0/0           
    0     0 DROP       all  --  *      *       194.126.251.0/24     0.0.0.0/0           
    0     0 DROP       all  --  *      *       194.126.193.0/24     0.0.0.0/0           
    0     0 DROP       all  --  *      *       194.116.146.0/23     0.0.0.0/0           
    0     0 DROP       all  --  *      *       194.110.160.0/22     0.0.0.0/0           
    0     0 DROP       all  --  *      *       194.1.220.0/23       0.0.0.0/0           
    0     0 DROP       all  --  *      *       194.0.245.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       194.0.221.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       193.46.211.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       193.43.134.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       193.41.38.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       193.27.246.0/23      0.0.0.0/0           
    0     0 DROP       all  --  *      *       193.27.232.0/23      0.0.0.0/0           
    0     0 DROP       all  --  *      *       193.238.0.0/22       0.0.0.0/0           
    0     0 DROP       all  --  *      *       193.23.126.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       193.228.145.0/24     0.0.0.0/0           
    0     0 DROP       all  --  *      *       193.227.240.0/23     0.0.0.0/0           
    0     0 DROP       all  --  *      *       193.201.192.0/23     0.0.0.0/0           
    0     0 DROP       all  --  *      *       193.186.9.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       193.178.172.0/24     0.0.0.0/0           
    0     0 DROP       all  --  *      *       193.169.250.0/23     0.0.0.0/0           
    0     0 DROP       all  --  *      *       193.16.213.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       193.16.100.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       193.148.47.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       193.142.244.0/24     0.0.0.0/0           
    0     0 DROP       all  --  *      *       193.111.235.0/24     0.0.0.0/0           
    0     0 DROP       all  --  *      *       193.110.136.0/24     0.0.0.0/0           
    0     0 DROP       all  --  *      *       193.106.32.0/22      0.0.0.0/0           
    0     0 DROP       all  --  *      *       193.105.245.0/24     0.0.0.0/0           
    0     0 DROP       all  --  *      *       193.105.207.0/24     0.0.0.0/0           
    0     0 DROP       all  --  *      *       193.105.184.0/24     0.0.0.0/0           
    0     0 DROP       all  --  *      *       193.105.174.0/24     0.0.0.0/0           
    0     0 DROP       all  --  *      *       193.105.141.0/24     0.0.0.0/0           
    0     0 DROP       all  --  *      *       193.105.132.0/24     0.0.0.0/0           
    0     0 DROP       all  --  *      *       193.105.121.0/24     0.0.0.0/0           
    0     0 DROP       all  --  *      *       193.104.94.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       193.104.41.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       193.104.34.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       193.104.253.0/24     0.0.0.0/0           
    0     0 DROP       all  --  *      *       193.104.224.0/22     0.0.0.0/0           
    0     0 DROP       all  --  *      *       193.104.176.0/24     0.0.0.0/0           
    0     0 DROP       all  --  *      *       193.104.146.0/24     0.0.0.0/0           
    0     0 DROP       all  --  *      *       193.104.12.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       193.104.110.0/24     0.0.0.0/0           
    0     0 DROP       all  --  *      *       192.86.85.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       192.67.16.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       192.43.184.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       192.43.176.0/21      0.0.0.0/0           
    0     0 DROP       all  --  *      *       192.43.175.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       192.43.160.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       192.43.156.0/22      0.0.0.0/0           
    0     0 DROP       all  --  *      *       192.43.154.0/23      0.0.0.0/0           
    0     0 DROP       all  --  *      *       192.43.153.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       192.31.212.0/23      0.0.0.0/0           
    0     0 DROP       all  --  *      *       192.26.25.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       192.229.32.0/19      0.0.0.0/0           
    0     0 DROP       all  --  *      *       192.223.64.0/18      0.0.0.0/0           
    0     0 DROP       all  --  *      *       192.219.208.0/21     0.0.0.0/0           
    0     0 DROP       all  --  *      *       192.219.192.0/20     0.0.0.0/0           
    0     0 DROP       all  --  *      *       192.219.128.0/18     0.0.0.0/0           
    0     0 DROP       all  --  *      *       192.219.120.0/21     0.0.0.0/0           
    0     0 DROP       all  --  *      *       192.197.87.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       192.171.64.0/19      0.0.0.0/0           
    0     0 DROP       all  --  *      *       192.160.44.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       192.112.112.0/20     0.0.0.0/0           
    0     0 DROP       all  --  *      *       192.101.248.0/23     0.0.0.0/0           
    0     0 DROP       all  --  *      *       192.101.240.0/21     0.0.0.0/0           
    0     0 DROP       all  --  *      *       192.101.200.0/21     0.0.0.0/0           
    0     0 DROP       all  --  *      *       192.101.177.0/24     0.0.0.0/0           
    0     0 DROP       all  --  *      *       192.100.5.0/24       0.0.0.0/0           
    0     0 DROP       all  --  *      *       188.229.97.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       188.229.94.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       188.229.93.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       188.229.92.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       188.229.90.0/23      0.0.0.0/0           
    0     0 DROP       all  --  *      *       188.229.88.0/23      0.0.0.0/0           
    0     0 DROP       all  --  *      *       188.229.35.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       188.229.13.0/24      0.0.0.0/0           
    0     0 DROP       all  --  *      *       188.212.0.0/20       0.0.0.0/0           
    0     0 DROP       all  --  *      *       188.170.192.0/21     0.0.0.0/0           
    0     0 DROP       all  --  *      *       188.164.0.0/16       0.0.0.0/0           
    0     0 DROP       all  --  *      *       188.130.250.0/23     0.0.0.0/0           
    0     0 DROP       all  --  *      *       178.218.128.0/20     0.0.0.0/0           
    0     0 DROP       all  --  *      *       174.138.144.0/20     0.0.0.0/0           
    0     0 DROP       all  --  *      *       173.225.112.0/20     0.0.0.0/0           
    0     0 DROP       all  --  *      *       170.75.0.0/16        0.0.0.0/0           
    0     0 DROP       all  --  *      *       170.67.0.0/16        0.0.0.0/0           
    0     0 DROP       all  --  *      *       170.197.0.0/16       0.0.0.0/0           
    0     0 DROP       all  --  *      *       170.120.0.0/16       0.0.0.0/0           
    0     0 DROP       all  --  *      *       170.106.0.0/16       0.0.0.0/0           
    0     0 DROP       all  --  *      *       169.131.128.0/17     0.0.0.0/0           
    0     0 DROP       all  --  *      *       168.151.0.0/16       0.0.0.0/0           
    0     0 DROP       all  --  *      *       167.97.0.0/16        0.0.0.0/0           
    0     0 DROP       all  --  *      *       167.28.0.0/16        0.0.0.0/0           
    0     0 DROP       all  --  *      *       167.224.0.0/19       0.0.0.0/0           
    0     0 DROP       all  --  *      *       162.125.0.0/16       0.0.0.0/0           
    0     0 DROP       all  --  *      *       159.223.0.0/16       0.0.0.0/0           
    0     0 DROP       all  --  *      *       157.232.0.0/17       0.0.0.0/0           
    0     0 DROP       all  --  *      *       157.226.0.0/16       0.0.0.0/0           
    0     0 DROP       all  --  *      *       155.190.0.0/16       0.0.0.0/0           
    0     0 DROP       all  --  *      *       152.147.0.0/16       0.0.0.0/0           
    0     0 DROP       all  --  *      *       151.123.0.0/16       0.0.0.0/0           
    0     0 DROP       all  --  *      *       150.230.0.0/16       0.0.0.0/0           
    0     0 DROP       all  --  *      *       150.141.0.0/16       0.0.0.0/0           
    0     0 DROP       all  --  *      *       148.248.0.0/16       0.0.0.0/0           
    0     0 DROP       all  --  *      *       148.178.0.0/16       0.0.0.0/0           
    0     0 DROP       all  --  *      *       148.105.0.0/16       0.0.0.0/0           
    0     0 DROP       all  --  *      *       143.95.0.0/16        0.0.0.0/0           
    0     0 DROP       all  --  *      *       143.49.0.0/16        0.0.0.0/0           
    0     0 DROP       all  --  *      *       143.135.0.0/16       0.0.0.0/0           
    0     0 DROP       all  --  *      *       140.170.0.0/16       0.0.0.0/0           
    0     0 DROP       all  --  *      *       14.102.160.0/19      0.0.0.0/0           
    0     0 DROP       all  --  *      *       14.1.96.0/19         0.0.0.0/0           
    0     0 DROP       all  --  *      *       139.167.0.0/16       0.0.0.0/0           
    0     0 DROP       all  --  *      *       138.43.0.0/16        0.0.0.0/0           
    0     0 DROP       all  --  *      *       136.228.0.0/16       0.0.0.0/0           
    0     0 DROP       all  --  *      *       134.33.0.0/16        0.0.0.0/0           
    0     0 DROP       all  --  *      *       134.23.0.0/16        0.0.0.0/0           
    0     0 DROP       all  --  *      *       134.209.0.0/16       0.0.0.0/0           
    0     0 DROP       all  --  *      *       134.175.0.0/19       0.0.0.0/0           
    0     0 DROP       all  --  *      *       134.172.0.0/16       0.0.0.0/0           
    0     0 DROP       all  --  *      *       134.127.0.0/16       0.0.0.0/0           
    0     0 DROP       all  --  *      *       132.240.0.0/16       0.0.0.0/0           
    0     0 DROP       all  --  *      *       132.232.0.0/16       0.0.0.0/0           
    0     0 DROP       all  --  *      *       132.145.0.0/16       0.0.0.0/0           
    0     0 DROP       all  --  *      *       130.222.0.0/16       0.0.0.0/0           
    0     0 DROP       all  --  *      *       130.201.0.0/16       0.0.0.0/0           
    0     0 DROP       all  --  *      *       129.76.64.0/18       0.0.0.0/0           
    0     0 DROP       all  --  *      *       128.199.0.0/16       0.0.0.0/0           
    0     0 DROP       all  --  *      *       128.168.0.0/16       0.0.0.0/0           
    0     0 DROP       all  --  *      *       122.202.96.0/19      0.0.0.0/0           
    0     0 DROP       all  --  *      *       121.46.64.0/18       0.0.0.0/0           
    0     0 DROP       all  --  *      *       116.68.136.0/21      0.0.0.0/0           
    0     0 DROP       all  --  *      *       116.199.128.0/19     0.0.0.0/0           
    0     0 DROP       all  --  *      *       113.20.160.0/19      0.0.0.0/0           
    0     0 DROP       all  --  *      *       110.44.128.0/20      0.0.0.0/0           
    0     0 DROP       all  --  *      *       110.232.160.0/20     0.0.0.0/0           
    0     0 DROP       all  --  *      *       109.94.212.0/22      0.0.0.0/0           
    0     0 DROP       all  --  *      *       109.196.140.0/24     0.0.0.0/0           

Chain SYNFLOOD (1 references)
 pkts bytes target     prot opt in     out     source               destination         
33928 1837K RETURN     all  --  *      *       0.0.0.0/0            0.0.0.0/0           limit: avg 100/sec burst 150 
    0     0 LOG        all  --  *      *       0.0.0.0/0            0.0.0.0/0           limit: avg 30/min burst 5 LOG flags 0 level 4 prefix `Firewall: *SYNFLOOD Blocked* ' 
    0     0 DROP       all  --  *      *       0.0.0.0/0            0.0.0.0/0           

Chain acctboth (2 references)
 pkts bytes target     prot opt in     out     source               destination         
    0     0            tcp  --  !lo    *       83.***.***.123        0.0.0.0/0           tcp dpt:80 
    0     0            tcp  --  !lo    *       0.0.0.0/0            83.***.***.123       tcp spt:80 
    0     0            tcp  --  !lo    *       83.***.***.123        0.0.0.0/0           tcp dpt:25 
   77  8011            tcp  --  !lo    *       0.0.0.0/0            83.***.***.123       tcp spt:25 
    0     0            tcp  --  !lo    *       83.***.***.123        0.0.0.0/0           tcp dpt:110 
    0     0            tcp  --  !lo    *       0.0.0.0/0            83.***.***.123       tcp spt:110 
   35  2312            icmp --  !lo    *       83.***.***.123        0.0.0.0/0           
   35  2312            icmp --  !lo    *       0.0.0.0/0            83.***.***.123       
 1645  617K            tcp  --  !lo    *       83.***.***.123        0.0.0.0/0           
 3458  346K            tcp  --  !lo    *       0.0.0.0/0            83.***.***.123       
  901 64403            udp  --  !lo    *       83.***.***.123        0.0.0.0/0           
  901  103K            udp  --  !lo    *       0.0.0.0/0            83.***.***.123       
 2581  684K            all  --  !lo    *       83.***.***.123        0.0.0.0/0           
 4394  451K            all  --  !lo    *       0.0.0.0/0            83.***.***.123       
    0     0            tcp  --  !lo    *       83.***.***.159        0.0.0.0/0           tcp dpt:80 
    1    40            tcp  --  !lo    *       0.0.0.0/0            83.***.***.159       tcp spt:80 
    0     0            tcp  --  !lo    *       83.***.***.159        0.0.0.0/0           tcp dpt:25 
    0     0            tcp  --  !lo    *       0.0.0.0/0            83.***.***.159       tcp spt:25 
    0     0            tcp  --  !lo    *       83.***.***.159        0.0.0.0/0           tcp dpt:110 
    0     0            tcp  --  !lo    *       0.0.0.0/0            83.***.***.159       tcp spt:110 
    2   122            icmp --  !lo    *       83.***.***.159        0.0.0.0/0           
    2   122            icmp --  !lo    *       0.0.0.0/0            83.***.***.159       
18451   21M            tcp  --  !lo    *       83.***.***.159        0.0.0.0/0           
14572 1191K            tcp  --  !lo    *       0.0.0.0/0            83.***.***.159       
  222 43882            udp  --  !lo    *       83.***.***.159        0.0.0.0/0           
  222 16207            udp  --  !lo    *       0.0.0.0/0            83.***.***.159       
18675   21M            all  --  !lo    *       83.***.***.159        0.0.0.0/0           
14796 1207K            all  --  !lo    *       0.0.0.0/0            83.***.***.159       
    0     0            tcp  --  !lo    *       83.***.***.160        0.0.0.0/0           tcp dpt:80 
    0     0            tcp  --  !lo    *       0.0.0.0/0            83.***.***.160       tcp spt:80 
    0     0            tcp  --  !lo    *       83.***.***.160        0.0.0.0/0           tcp dpt:25 
    0     0            tcp  --  !lo    *       0.0.0.0/0            83.***.***.160       tcp spt:25 
    0     0            tcp  --  !lo    *       83.***.***.160        0.0.0.0/0           tcp dpt:110 
    0     0            tcp  --  !lo    *       0.0.0.0/0            83.***.***.160       tcp spt:110 
    2   122            icmp --  !lo    *       83.***.***.160        0.0.0.0/0           
    4   786            icmp --  !lo    *       0.0.0.0/0            83.***.***.160       
17827   20M            tcp  --  !lo    *       83.***.***.160        0.0.0.0/0           
13500 1261K            tcp  --  !lo    *       0.0.0.0/0            83.***.***.160       
  255 49088            udp  --  !lo    *       83.***.***.160        0.0.0.0/0           
  256 18815            udp  --  !lo    *       0.0.0.0/0            83.***.***.160       
18084   20M            all  --  !lo    *       83.***.***.160        0.0.0.0/0           
13760 1281K            all  --  !lo    *       0.0.0.0/0            83.***.***.160       
    0     0            tcp  --  !lo    *       83.***.**.69         0.0.0.0/0           tcp dpt:80 
    1    40            tcp  --  !lo    *       0.0.0.0/0            83.***.**.69        tcp spt:80 
    0     0            tcp  --  !lo    *       83.***.**.69         0.0.0.0/0           tcp dpt:25 
    0     0            tcp  --  !lo    *       0.0.0.0/0            83.***.**.69        tcp spt:25 
    0     0            tcp  --  !lo    *       83.***.**.69         0.0.0.0/0           tcp dpt:110 
    0     0            tcp  --  !lo    *       0.0.0.0/0            83.***.**.69        tcp spt:110 
    2   122            icmp --  !lo    *       83.***.**.69         0.0.0.0/0           
    2   122            icmp --  !lo    *       0.0.0.0/0            83.***.**.69        
   20  2342            tcp  --  !lo    *       83.***.**.69         0.0.0.0/0           
   47  2562            tcp  --  !lo    *       0.0.0.0/0            83.***.**.69        
    0     0            udp  --  !lo    *       83.***.**.69         0.0.0.0/0           
    5   339            udp  --  !lo    *       0.0.0.0/0            83.***.**.69        
   22  2464            all  --  !lo    *       83.***.**.69         0.0.0.0/0           
   54  3023            all  --  !lo    *       0.0.0.0/0            83.***.**.69        
    0     0            tcp  --  !lo    *       83.***.***.211        0.0.0.0/0           tcp dpt:80 
    0     0            tcp  --  !lo    *       0.0.0.0/0            83.***.***.211       tcp spt:80 
    0     0            tcp  --  !lo    *       83.***.***.211        0.0.0.0/0           tcp dpt:25 
    7   636            tcp  --  !lo    *       0.0.0.0/0            83.***.***.211       tcp spt:25 
    0     0            tcp  --  !lo    *       83.***.***.211        0.0.0.0/0           tcp dpt:110 
    0     0            tcp  --  !lo    *       0.0.0.0/0            83.***.***.211       tcp spt:110 
    2   122            icmp --  !lo    *       83.***.***.211        0.0.0.0/0           
    2   122            icmp --  !lo    *       0.0.0.0/0            83.***.***.211       
   47  7960            tcp  --  !lo    *       83.***.***.211        0.0.0.0/0           
 1533 78490            tcp  --  !lo    *       0.0.0.0/0            83.***.***.211       
21535   20M            udp  --  !lo    *       83.***.***.211        0.0.0.0/0           
17003 6729K            udp  --  !lo    *       0.0.0.0/0            83.***.***.211       
21584   20M            all  --  !lo    *       83.***.***.211        0.0.0.0/0           
18538 6808K            all  --  !lo    *       0.0.0.0/0            83.***.***.211       
    0     0            tcp  --  !lo    *       83.***.***.93         0.0.0.0/0           tcp dpt:80 
    1    40            tcp  --  !lo    *       0.0.0.0/0            83.***.***.93        tcp spt:80 
    0     0            tcp  --  !lo    *       83.***.***.93         0.0.0.0/0           tcp dpt:25 
    0     0            tcp  --  !lo    *       0.0.0.0/0            83.***.***.93        tcp spt:25 
    0     0            tcp  --  !lo    *       83.***.***.93         0.0.0.0/0           tcp dpt:110 
    0     0            tcp  --  !lo    *       0.0.0.0/0            83.***.***.93        tcp spt:110 
    2   122            icmp --  !lo    *       83.***.***.93         0.0.0.0/0           
    2   122            icmp --  !lo    *       0.0.0.0/0            83.***.***.93        
 3080 3313K            tcp  --  !lo    *       83.***.***.93         0.0.0.0/0           
 2158  143K            tcp  --  !lo    *       0.0.0.0/0            83.***.***.93        
    0     0            udp  --  !lo    *       83.***.***.93         0.0.0.0/0           
    0     0            udp  --  !lo    *       0.0.0.0/0            83.***.***.93        
 3082 3313K            all  --  !lo    *       83.***.***.93         0.0.0.0/0           
 2160  143K            all  --  !lo    *       0.0.0.0/0            83.***.***.93        
    0     0            tcp  --  !lo    *       83.***.***.121        0.0.0.0/0           tcp dpt:80 
    1    40            tcp  --  !lo    *       0.0.0.0/0            83.***.***.121       tcp spt:80 
    0     0            tcp  --  !lo    *       83.***.***.121        0.0.0.0/0           tcp dpt:25 
    0     0            tcp  --  !lo    *       0.0.0.0/0            83.***.***.121       tcp spt:25 
    0     0            tcp  --  !lo    *       83.***.***.121        0.0.0.0/0           tcp dpt:110 
    0     0            tcp  --  !lo    *       0.0.0.0/0            83.***.***.121       tcp spt:110 
    2   122            icmp --  !lo    *       83.***.***.121        0.0.0.0/0           
    2   122            icmp --  !lo    *       0.0.0.0/0            83.***.***.121       
   10  1200            tcp  --  !lo    *       83.***.***.121        0.0.0.0/0           
   32  1496            tcp  --  !lo    *       0.0.0.0/0            83.***.***.121       
    0     0            udp  --  !lo    *       83.***.***.121        0.0.0.0/0           
    0     0            udp  --  !lo    *       0.0.0.0/0            83.***.***.121       
   12  1322            all  --  !lo    *       83.***.***.121        0.0.0.0/0           
   34  1618            all  --  !lo    *       0.0.0.0/0            83.***.***.121       
    0     0            tcp  --  !lo    *       10.8.0.1             0.0.0.0/0           tcp dpt:80 
    0     0            tcp  --  !lo    *       0.0.0.0/0            10.8.0.1            tcp spt:80 
    0     0            tcp  --  !lo    *       10.8.0.1             0.0.0.0/0           tcp dpt:25 
    0     0            tcp  --  !lo    *       0.0.0.0/0            10.8.0.1            tcp spt:25 
    0     0            tcp  --  !lo    *       10.8.0.1             0.0.0.0/0           tcp dpt:110 
    0     0            tcp  --  !lo    *       0.0.0.0/0            10.8.0.1            tcp spt:110 
    0     0            icmp --  !lo    *       10.8.0.1             0.0.0.0/0           
    0     0            icmp --  !lo    *       0.0.0.0/0            10.8.0.1            
    0     0            tcp  --  !lo    *       10.8.0.1             0.0.0.0/0           
    0     0            tcp  --  !lo    *       0.0.0.0/0            10.8.0.1            
  259 70430            udp  --  !lo    *       10.8.0.1             0.0.0.0/0           
  259 16744            udp  --  !lo    *       0.0.0.0/0            10.8.0.1            
  259 70430            all  --  !lo    *       10.8.0.1             0.0.0.0/0           
  259 16744            all  --  !lo    *       0.0.0.0/0            10.8.0.1            
 123K   78M            all  --  !lo    *       0.0.0.0/0            0.0.0.0/0           
ive changed my server ips to *** thank you!! sorry this is such a long post!!

jamesfawcett
OpenVpn Newbie
Posts: 13
Joined: Thu Aug 04, 2011 4:18 pm

Re: Using CSF with OpenVPN - a couple of small problems :)

Post by jamesfawcett » Sat Aug 06, 2011 3:25 pm

Hi everyone,

ive spent a full day again today trying to get openVPN working with CSF.

I tried adding *.*.*.*:1194 into the CSF allowed list but that didnt work.

I think the problem i have is with how i am forwarding the internet connection:

Code: Select all

iptables -t nat -A POSTROUTING -s 10.8.0.0/24 -o eth0 -j MASQUERADE
iptables -t nat -A POSTROUTING -j SNAT --to-source 83.***.***.211
those are the commands that i need to type into console after each time i restart iptables or CSF.
however, it doesnt always give me access to outside internet sites. On my iphone, using GuizmOVPN i can only get local websites that are hosted on the server.

Here are the ip addresses that OpenVPN has assigned in open-status.log:

Code: Select all

OpenVPN CLIENT LIST
Updated,Sat Aug  6 16:02:23 2011
Common Name,Real Address,Bytes Received,Bytes Sent,Connected Since
iphone,62.31.16.xxx:55013,158401,1006694,Sat Aug  6 15:30:38 2011
james,62.31.16.xxx:55089,1343732,19617702,Sat Aug  6 15:44:07 2011
ROUTING TABLE
Virtual Address,Common Name,Real Address,Last Ref
10.8.0.6,james,62.31.16.xxx:55089,Sat Aug  6 16:02:22 2011
10.8.0.10,iphone,62.31.16.xxx:55013,Sat Aug  6 15:59:52 2011
GLOBAL STATS
Max bcast/mcast queue length,0
END
all internal websites working, such as cpanel, emails, whm etc, but cant get outside websites to work,
please someone help me if you can :)

thank you
james

jamesfawcett
OpenVpn Newbie
Posts: 13
Joined: Thu Aug 04, 2011 4:18 pm

Re: Using CSF with OpenVPN - a couple of small problems :)

Post by jamesfawcett » Sat Aug 06, 2011 3:41 pm

Sorry to post again, but here is a copy of my openvpn server.conf file:

Code: Select all

# Which local IP address should OpenVPN
# listen on? (optional)
local 83.***.***.***
port 1194
proto udp
dev tun
ca /etc/openvpn/keys/ca.crt
cert /etc/openvpn/keys/server.crt
key /etc/openvpn/keys/server.key 
dh /etc/openvpn/keys/dh1024.pem
server 10.8.0.0 255.255.255.0
ifconfig-pool-persist ipp.txt
push "dhcp-option DNS 10.8.0.1"
keepalive 10 120
comp-lzo
persist-key
persist-tun
status /var/log/vpn/openvpn-status.log
verb 3
please let me know if you see anything that shouldnt be there :)

User avatar
Mimiko
Forum Team
Posts: 1564
Joined: Wed Sep 22, 2010 3:18 am

Re: Using CSF with OpenVPN - a couple of small problems :)

Post by Mimiko » Sat Aug 06, 2011 5:27 pm

Oh, I see. You must get help with CSF stuff also. As for the screens I see that CSF doesnot permit excluding port blocking. Also, altering iptables from command line will not get effect after a reboot, because CSF will overwrite them.

You can view current firewall rules by using "Firewall rules" from cpanel.

If you want to redirect the internet acces of clients, you must add:

Code: Select all

puch "redirect-gateway def1"
when i connect to OpenVPN from a new ip address, such as on a public wifi connection which is what i mainly wanted openVPN for, i get blocked out for 5 mins.
its may be a feature of intrusion blocking of CSF.

jamesfawcett
OpenVpn Newbie
Posts: 13
Joined: Thu Aug 04, 2011 4:18 pm

Re: Using CSF with OpenVPN - a couple of small problems :)

Post by jamesfawcett » Sat Aug 06, 2011 5:30 pm

[SOLVED!]

sorry to post again, i just hope that someone else might be able to find my information useful. To get my server working as a VPN web server, below is my new working openVPN /etc/openvpn/server.conf

Code: Select all

local <your server ip here>
port 1194
proto udp
dev tun
ca /etc/openvpn/keys/ca.crt
cert /etc/openvpn/keys/server.crt
key /etc/openvpn/keys/server.key 
dh /etc/openvpn/keys/dh1024.pem
server 10.8.0.0 255.255.255.0
push "dhcp-option DNS 208.67.222.222"   #this makes it use the opendns servers
push "dhcp-option DNS 208.67.220.220"
push "redirect-gateway"
ifconfig-pool-persist ipp.txt
keepalive 10 120
comp-lzo
user nobody
group users
persist-key
persist-tun
status /var/log/vpn/openvpn-status.log
verb 3
client-to-client

These are the commands i added to get iptables working

Code: Select all

iptables -A FORWARD -m state --state RELATED,ESTABLISHED -j ACCEPT
iptables -A FORWARD -s 10.8.0.0/24 -j ACCEPT
iptables -A FORWARD -j REJECT

iptables -t nat -A POSTROUTING -s 10.8.0.0/24 -o eth0 -j MASQUERADE
iptables -t nat -A POSTROUTING -j SNAT --to-source <your server ip here>

into /etc/rc.local i added the following code at the bottom (i think this makes the iptables be still there when the server reboots):

Code: Select all

#opendns iptables rules below
iptables -A FORWARD -o tun0 -j ACCEPT
iptables -A FORWARD -m state --state RELATED,ESTABLISHED -j ACCEPT
iptables -A FORWARD -s 10.8.0.0/24 -j ACCEPT
iptables -A FORWARD -j REJECT
iptables -t nat -A POSTROUTING -j SNAT --to-source <your server ip here>

then one last change, in /etc/sysctl.conf change:

Code: Select all

net.ipv4.ip_forward = 0
to

Code: Select all

net.ipv4.ip_forward = 1

this all works for me on CentOS 5.6 and openvpn.
im still a complete n00b though so hope this helps someone in my situation :)
my laptops and iphone connections (using Guizmovpn app from cydia) are now all simutaniously encrypted :)

thanks
james
Last edited by jamesfawcett on Sat Aug 06, 2011 6:05 pm, edited 1 time in total.

jamesfawcett
OpenVpn Newbie
Posts: 13
Joined: Thu Aug 04, 2011 4:18 pm

Re: Using CSF with OpenVPN - a couple of small problems :)

Post by jamesfawcett » Sat Aug 06, 2011 5:32 pm

Mimiko wrote:Oh, I see. You must get help with CSF stuff also. As for the screens I see that CSF doesnot permit excluding port blocking. Also, altering iptables from command line will not get effect after a reboot, because CSF will overwrite them.

You can view current firewall rules by using "Firewall rules" from cpanel.

If you want to redirect the internet acces of clients, you must add:

Code: Select all

puch "redirect-gateway def1"
when i connect to OpenVPN from a new ip address, such as on a public wifi connection which is what i mainly wanted openVPN for, i get blocked out for 5 mins.
its may be a feature of intrusion blocking of CSF.
thanks sorry i was just writting my long post when you posted :)
i still havent tried from an access point yet, to see if i get blocked. i may just have to whitelist all ip addresses manually in CSF before using it as a VPN, there may not be another way :(

as for the changes not being saved on reboot, is it ok how ive done it above, by adding those commands to the rc.local file?

thanks :)

User avatar
Mimiko
Forum Team
Posts: 1564
Joined: Wed Sep 22, 2010 3:18 am

Re: [solved] Using CSF with OpenVPN - a couple of small prob

Post by Mimiko » Sat Aug 06, 2011 5:40 pm

yes, "net.ipv4.ip_forward = 1" might to forwarding problem, but if CSF stores iprouting rules in another file, the rc.local may be overwrited. Just make changes, restart the box and see the final iptables in working.

Thats why I dont like such simple firewalls. In linux iptable is more complex than CSF offers.

vvcares
OpenVpn Newbie
Posts: 1
Joined: Tue Sep 28, 2021 12:52 pm

Re: [solved] Using CSF with OpenVPN - a couple of small problems

Post by vvcares » Tue Sep 28, 2021 12:54 pm

Better follow these steps.
It tested with Ubuntu 20.04 + OpenVPN + PiHole + CSF on Digital Ocean server.
We using it for our SME. It works well.

https://vvcares.com/blog/post/openvpn-csf-configuration

Post Reply