PDA

توجه ! این یک نسخه آرشیو شده میباشد و در این حالت شما عکسی را مشاهده نمیکنید برای مشاهده کامل متن و عکسها بر روی لینک مقابل کلیک کنید : محدود کردن نمایش سایت برای Ip غیر ایران ؟



Mohsenx2
July 27th, 2012, 11:54
درود
من میخوام سایتم فقط برای رنج آیپی های ایران نمایش داده بشه و از غیر ایران پیغام عدم دسترسی به سایت بده !
( مثله سرور دانلود سایت Soft98.ir که فقط میشه با آیپی ایران ازش دانلود کرد )
فقط میدونم اینکار با .htaccess انجام میشه ولی دستورش و رنج Ip های ایران رو نمیدونم !
اگر کسی بلده اشتراک بذاره استفاده ببریم

Metalik
July 27th, 2012, 11:57
سلام

با csf هم می شه. دسترسی کشوری فعال کنید.

با htaccess فقط دسترسی پورت 80 رو می تونید ببینید. سایر دسترسی ها رو نمی شه با htaccess بست.

Mohsenx2
July 27th, 2012, 12:00
ممنون عزیز
میشه در مورد این csf بیشتر توضیح بدین و یک نمونه هم بذارین ؟

Metalik
July 27th, 2012, 12:11
http://www.webhostingtalk.ir/f56/27710/
http://www.webhostingtalk.ir/f85/42987/
http://www.webhostingtalk.ir/f105/48817/
http://www.webhostingtalk.ir/f41/22279/

تنظیم دسترسی کشوری قسمت CC_ALLOW می باشد

Metalik
July 27th, 2012, 12:14
تنظیم csf دسترسی کشوری باعث کند شدن عملکرد سرور می شود.

اگر فقط می خواهید دسترسی وب را ببنید بهتر است از همان htaccess استفاده کنید

تنظیم htaccess برای دسترسی کشور ایران به صورت زیر می باشد:



#COUNTRY_BLOCK_START
<Limit GET HEAD POST>
order deny,allow
allow from 2.144.0.0/14
allow from 2.176.0.0/10
allow from 2.240.0.0/12
allow from 12.130.88.0/24
allow from 46.28.72.0/21
allow from 46.32.0.0/19
allow from 46.34.96.0/19
allow from 46.34.160.0/19
allow from 46.36.96.0/19
allow from 46.100.0.0/16
allow from 62.32.35.32/26
allow from 62.32.35.96/27
allow from 62.32.49.128/26
allow from 62.32.49.192/27
allow from 62.32.49.224/29
allow from 62.32.49.240/24
allow from 62.32.50.240/28
allow from 62.32.53.64/26
allow from 62.32.53.168/29
allow from 62.32.53.224/28
allow from 62.32.61.96/27
allow from 62.32.61.224/27
allow from 62.32.63.128/26
allow from 62.60.128.0/17
allow from 62.68.82.64/26
allow from 62.145.88.0/24
allow from 62.145.89.0/25
allow from 62.145.89.128/27
allow from 62.145.89.192/26
allow from 62.145.92.128/25
allow from 62.145.96.0/22
allow from 62.145.109.0/24
allow from 62.193.0.0/19
allow from 62.220.96.0/19
allow from 63.243.185.0/24
allow from 64.182.7.161/29
allow from 67.192.143.0/26
allow from 67.223.99.240/28
allow from 69.13.185.223/29
allow from 69.13.185.231/32
allow from 77.36.128.0/17
allow from 77.67.32.0/24
allow from 77.77.64.0/18
allow from 77.95.219.0/23
allow from 77.104.64.0/18
allow from 77.237.64.0/19
allow from 77.237.160.0/19
allow from 77.245.224.0/20
allow from 78.38.0.0/15
allow from 78.109.192.0/20
allow from 78.110.112.0/20
allow from 78.111.0.0/23
allow from 78.111.2.8/28
allow from 78.111.2.32/26
allow from 78.111.2.136/29
allow from 78.111.2.160/28
allow from 78.111.3.0/21
allow from 78.111.11.0/23
allow from 78.111.13.64/26
allow from 78.111.14.0/24
allow from 78.111.15.0/27
allow from 78.111.15.32/29
allow from 78.154.32.0/19
allow from 78.157.32.0/19
allow from 78.158.160.0/19
allow from 79.127.0.0/17
allow from 79.132.192.0/19
allow from 79.170.144.0/21
allow from 79.175.128.0/19
allow from 79.175.160.0/22
allow from 79.175.164.0/24
allow from 79.175.166.0/20
allow from 79.175.182.0/21
allow from 79.175.190.0/23
allow from 80.66.176.0/20
allow from 80.69.240.0/20
allow from 80.71.112.0/20
allow from 80.75.0.0/20
allow from 80.78.135.128/25
allow from 80.191.0.0/16
allow from 80.231.68.0/24
allow from 80.242.0.0/20
allow from 80.253.128.0/19
allow from 81.12.0.0/17
allow from 81.28.32.0/19
allow from 81.29.240.0/20
allow from 81.31.160.0/19
allow from 81.90.144.0/20
allow from 81.91.128.0/19
allow from 82.99.192.0/18
allow from 82.115.0.0/20
allow from 82.115.16.0/22
allow from 82.115.20.0/23
allow from 82.138.140.0/25
allow from 82.205.129.0/27
allow from 82.205.143.192/26
allow from 82.205.152.128/25
allow from 82.205.153.32/25
allow from 82.205.153.160/28
allow from 82.205.153.240/28
allow from 82.205.155.0/24
allow from 82.205.156.0/25
allow from 82.205.156.128/32
allow from 82.205.156.192/24
allow from 82.205.157.192/26
allow from 82.205.159.96/26
allow from 82.205.159.160/27
allow from 82.205.159.224/27
allow from 82.205.166.0/24
allow from 82.205.170.112/27
allow from 82.205.170.192/27
allow from 82.205.172.32/27
allow from 82.205.176.72/29
allow from 82.205.181.0/26
allow from 82.205.181.128/27
allow from 82.205.209.112/28
allow from 82.205.219.32/28
allow from 82.205.226.0/26
allow from 82.205.226.96/28
allow from 83.147.192.0/18
allow from 83.170.23.0/29
allow from 83.170.26.0/24
allow from 83.170.33.0/27
allow from 83.170.34.96/27
allow from 83.170.34.160/26
allow from 83.170.41.192/26
allow from 83.170.43.128/27
allow from 83.170.43.224/28
allow from 83.170.43.240/29
allow from 83.170.43.248/30
allow from 83.170.43.252/31
allow from 83.170.43.254/32
allow from 83.170.45.64/27
allow from 83.170.45.160/27
allow from 83.170.46.64/27
allow from 83.170.46.128/27
allow from 83.170.46.192/27
allow from 83.170.47.32/27
allow from 83.170.48.160/27
allow from 83.170.49.64/27
allow from 83.170.49.224/26
allow from 83.170.50.32/27
allow from 83.170.50.128/26
allow from 83.170.52.0/25
allow from 83.170.52.152/29
allow from 83.170.52.230/32
allow from 84.11.2.0/24
allow from 84.11.13.0/27
allow from 84.11.13.232/29
allow from 84.11.14.64/28
allow from 84.11.14.200/29
allow from 84.11.15.0/24
allow from 84.11.25.0/27
allow from 84.11.25.96/27
allow from 84.11.25.192/27
allow from 84.11.26.64/27
allow from 84.11.27.32/27
allow from 84.11.28.32/26
allow from 84.11.28.96/27
allow from 84.11.29.32/26
allow from 84.11.29.96/27
allow from 84.11.30.176/27
allow from 84.11.30.216/29
allow from 84.11.30.247/32
allow from 84.11.30.249/32
allow from 84.11.31.32/26
allow from 84.11.31.96/27
allow from 84.11.31.160/25
allow from 84.11.32.64/25
allow from 84.11.34.0/25
allow from 84.11.34.192/24
allow from 84.11.35.192/26
allow from 84.11.36.128/27
allow from 84.11.36.192/26
allow from 84.11.37.0/27
allow from 84.11.37.128/27
allow from 84.11.38.0/26
allow from 84.11.38.96/27
allow from 84.11.39.32/26
allow from 84.11.40.0/25
allow from 84.11.42.0/24
allow from 84.11.43.0/27
allow from 84.11.45.32/28
allow from 84.11.56.0/27
allow from 84.11.57.0/27
allow from 84.11.57.160/27
allow from 84.11.60.192/26
allow from 84.11.62.0/23
allow from 84.11.67.96/27
allow from 84.11.68.0/23
allow from 84.11.70.0/25
allow from 84.11.71.128/26
allow from 84.11.72.48/28
allow from 84.11.72.128/25
allow from 84.11.73.96/27
allow from 84.11.74.0/27
allow from 84.11.74.160/27
allow from 84.11.74.224/27
allow from 84.11.75.128/26
allow from 84.11.75.224/24
allow from 84.11.76.224/27
allow from 84.11.77.96/26
allow from 84.11.77.192/27
allow from 84.11.77.224/28
allow from 84.11.77.240/29
allow from 84.11.77.248/30
allow from 84.11.77.252/31
allow from 84.11.77.254/32
allow from 84.11.80.192/26
allow from 84.11.85.0/27
allow from 84.11.110.128/28
allow from 84.47.196.0/21
allow from 84.47.204.0/22
allow from 84.47.208.0/23
allow from 84.47.210.0/24
allow from 84.47.212.0/19
allow from 84.47.244.0/21
allow from 84.47.252.0/22
allow from 84.241.0.0/18
allow from 84.246.65.0/24
allow from 84.246.71.128/28
allow from 84.246.71.168/29
allow from 84.246.71.176/32
allow from 85.9.64.0/18
allow from 85.15.0.0/18
allow from 85.93.3.67/30
allow from 85.93.4.80/29
allow from 85.93.4.88/31
allow from 85.93.18.92/30
allow from 85.93.18.96/31
allow from 85.93.18.98/32
allow from 85.133.128.0/17
allow from 85.185.0.0/16
allow from 85.198.0.0/18
allow from 85.236.144.0/20
allow from 86.57.0.0/17
allow from 86.62.1.88/29
allow from 86.109.32.0/19
allow from 87.107.0.0/16
allow from 87.247.160.0/19
allow from 87.248.128.0/19
allow from 88.135.32.0/20
allow from 89.144.128.0/18
allow from 89.165.0.0/17
allow from 89.184.192.0/29
allow from 89.184.208.0/23
allow from 89.184.211.0/21
allow from 89.184.219.0/22
allow from 89.184.223.0/24
allow from 89.221.80.0/20
allow from 89.235.64.0/18
allow from 91.98.0.0/15
allow from 91.184.64.0/19
allow from 91.186.192.0/19
allow from 91.206.122.0/23
allow from 91.207.138.0/23
allow from 91.208.165.0/24
allow from 91.209.242.0/24
allow from 91.212.16.0/24
allow from 91.212.19.0/24
allow from 91.212.252.0/24
allow from 91.216.4.0/24
allow from 91.217.64.0/23
allow from 91.220.79.0/24
allow from 92.42.48.0/21
allow from 92.50.0.0/18
allow from 92.61.176.0/20
allow from 92.62.176.0/20
allow from 92.242.192.0/19
allow from 93.110.0.0/16
allow from 93.126.0.0/18
allow from 93.190.24.0/21
allow from 94.74.128.0/18
allow from 94.101.128.0/21
allow from 94.101.176.0/20
allow from 94.101.240.0/20
allow from 94.124.99.0/23
allow from 94.124.101.0/24
allow from 94.139.160.0/19
allow from 94.182.0.0/15
allow from 94.184.0.0/16
allow from 94.232.168.0/21
allow from 94.241.128.0/18
allow from 95.38.0.0/16
allow from 95.80.128.0/18
allow from 95.81.64.0/18
allow from 95.82.0.0/17
allow from 95.130.56.0/21
allow from 95.130.240.0/21
allow from 95.142.224.0/20
allow from 109.72.192.0/20
allow from 109.74.224.0/20
allow from 109.95.56.0/20
allow from 109.109.32.0/19
allow from 109.110.160.0/19
allow from 109.111.32.0/19
allow from 109.122.192.0/18
allow from 109.125.128.0/18
allow from 109.162.128.0/17
allow from 109.201.0.0/19
allow from 109.203.160.0/19
allow from 109.225.128.0/18
allow from 109.230.64.0/18
allow from 109.238.176.0/20
allow from 109.239.0.0/20
allow from 173.224.114.160/27
allow from 178.21.40.0/21
allow from 178.22.72.0/21
allow from 178.131.0.0/16
allow from 178.157.0.0/18
allow from 178.173.128.0/17
allow from 178.215.0.0/18
allow from 178.219.224.0/20
allow from 178.236.32.0/20
allow from 178.236.229.33/26
allow from 178.236.229.97/27
allow from 178.236.230.0/25
allow from 178.236.230.128/32
allow from 178.238.192.0/20
allow from 178.239.144.0/20
allow from 178.248.40.0/21
allow from 178.251.208.0/21
allow from 178.252.128.0/18
allow from 178.253.0.0/18
allow from 188.34.0.0/16
allow from 188.75.64.0/18
allow from 188.93.64.0/21
allow from 188.118.64.0/18
allow from 188.121.96.0/18
allow from 188.125.64.0/21
allow from 188.126.128.0/19
allow from 188.136.128.0/17
allow from 188.138.38.64/27
allow from 188.158.0.0/15
allow from 193.19.128.0/22
allow from 193.34.197.128/25
allow from 193.104.212.0/24
allow from 193.105.2.0/24
allow from 193.105.6.0/24
allow from 193.189.122.0/23
allow from 193.218.205.64/26
allow from 193.252.129.0/24
allow from 193.252.131.0/24
allow from 193.252.135.0/23
allow from 194.73.51.160/28
allow from 194.133.20.208/29
allow from 194.133.88.0/27
allow from 194.143.140.0/23
allow from 194.146.148.0/22
allow from 194.146.164.0/22
allow from 194.225.0.0/18
allow from 194.225.64.0/19
allow from 194.225.96.0/20
allow from 194.225.112.0/21
allow from 194.225.121.0/17
allow from 194.225.249.0/22
allow from 194.225.253.0/23
allow from 194.225.255.0/24
allow from 195.10.11.0/24
allow from 195.10.15.160/28
allow from 195.27.14.0/29
allow from 195.96.139.16/28
allow from 195.96.147.0/23
allow from 195.96.149.0/24
allow from 195.110.38.0/23
allow from 195.146.32.0/19
allow from 195.170.163.0/24
allow from 195.191.74.0/23
allow from 195.211.44.0/22
allow from 195.213.219.0/28
allow from 195.219.71.0/24
allow from 195.219.129.128/25
allow from 195.245.70.0/23
allow from 196.3.91.0/24
allow from 204.15.197.0/28
allow from 204.15.199.112/29
allow from 206.222.21.72/29
allow from 206.222.23.168/29
allow from 208.115.112.152/29
allow from 209.18.107.150/29
allow from 209.18.107.158/31
allow from 209.28.123.0/26
allow from 209.239.127.0/27
allow from 210.5.196.64/26
allow from 210.5.197.64/26
allow from 210.5.198.32/29
allow from 210.5.198.64/28
allow from 210.5.198.96/25
allow from 210.5.204.0/25
allow from 210.5.205.0/26
allow from 210.5.208.0/26
allow from 210.5.208.128/24
allow from 210.5.218.64/25
allow from 210.5.218.192/26
allow from 210.5.232.0/25
allow from 210.5.233.0/25
allow from 210.5.233.128/26
allow from 212.6.37.0/23
allow from 212.6.41.0/25
allow from 212.6.42.0/24
allow from 212.6.45.0/24
allow from 212.6.47.0/22
allow from 212.6.55.112/28
allow from 212.6.60.0/23
allow from 212.6.62.0/24
allow from 212.16.64.0/19
allow from 212.33.192.0/19
allow from 212.44.196.0/25
allow from 212.44.197.0/24
allow from 212.44.223.0/24
allow from 212.50.224.0/19
allow from 212.73.92.252/30
allow from 212.80.0.0/20
allow from 212.80.16.0/21
allow from 212.80.24.0/22
allow from 212.80.28.0/24
allow from 212.80.30.0/23
allow from 212.86.64.0/19
allow from 212.95.128.0/19
allow from 212.120.192.0/19
allow from 213.109.240.0/20
allow from 213.147.128.0/19
allow from 213.176.0.0/17
allow from 213.195.0.0/18
allow from 213.207.192.0/18
allow from 213.217.32.0/19
allow from 213.233.160.0/19
allow from 216.55.163.116/29
allow from 217.11.16.0/21
allow from 217.11.24.0/22
allow from 217.11.28.0/27
allow from 217.11.28.32/28
allow from 217.11.28.48/29
allow from 217.11.28.64/23
allow from 217.11.30.64/24
allow from 217.11.31.64/25
allow from 217.11.31.192/26
allow from 217.24.146.0/24
allow from 217.24.148.0/21
allow from 217.24.156.0/22
allow from 217.25.48.0/20
allow from 217.64.144.0/20
allow from 217.66.192.0/19
allow from 217.146.191.48/25
allow from 217.146.191.176/26
allow from 217.146.191.240/28
allow from 217.146.208.0/20
allow from 217.161.16.0/23
allow from 217.170.240.0/20
allow from 217.171.191.220/30
allow from 217.172.96.0/22
allow from 217.172.100.0/23
allow from 217.172.103.0/21
allow from 217.172.111.0/22
allow from 217.172.115.0/23
allow from 217.172.117.0/24
allow from 217.172.120.0/24
allow from 217.174.16.0/20
allow from 217.218.0.0/15
deny from all
</Limit>
#COUNTRY_BLOCK_END

Mohsenx2
July 27th, 2012, 12:15
مرسی دوست عزیز
الان تمام رنج ip های ایران وارد شده ؟
و اینکه برای نمایش پیغام عدم دسترسی برای کاربران خارجی باید چیکار کرد؟

DATAFARM.IR
July 27th, 2012, 12:16
سلام

با توجه به پست اول اگر فقط برای پورت 80 نیاز دارید که دوستمون هم توضیح دادن
برای آی پی ها و نحوه استفاده از سایت های زیر استفاده کنید :

Htaccess country block (http://ipinfodb.com/ip_country_block_htaccess.php)
Block Country Ip | Ip Country Block (http://www.blockcountryip.com/)

سایت های دیگه ای هم وجود داره که با سرچ می تونید پیدا کنید

** ویرایش : البته فراموش کردم بگم این کار برای iptables هم وجود داره که می تونید از لینک اول فایل مورد نظرتون رو بسازید و هر پورتی که خواستید ببندید

موفق باشید

Mohsenx2
July 27th, 2012, 12:26
ممنون از دوستان خوبم بابت راهنمائی
فقط میخواستم بدونم برای نمایش پیغام عدم دسترسی باید چیکار کنم؟

DATAFARM.IR
July 27th, 2012, 12:46
از طریق htaccess و ساختن صفحه ارور سفارشی شده می تونید این کار رو بکنید
بعد از آی پی ها و در قسمت آخر می تونید به طور مثال کد


ErrorDocument 404 /errors/notfound.html

رو قرار بدید که اگر دسترسی نداشتن این صفحه بهشون نمایش داده بشه


نمونه کار به صورت زیر هستش

Comprehensive guide to .htaccess- error documents (http://www.javascriptkit.com/howto/htaccess2.shtml)

سوالی در موردش داشتید بپرسید

موفق باشید

nokte
September 28th, 2012, 02:41
دوستان اگر سایت فقط برای ip های ایران باز باشه خوب دیگه گوگل نمیتونه سایت را ایندکس کنه درسته ؟
آیا اگر از طریق فایل اکسس دسترسی را ببندیم ف هکر های خارجی می تونند سایت و سرور را هک و یا دیداس کنند ؟

aliarkhodi
May 20th, 2013, 10:51
لیست آی پی هایی که بالا هست کامل نیست این لیست کامل تر و در واقع به روز تر هست


#COUNTRY_BLOCK_START
<Limit GET HEAD POST>
order deny,allow
allow from 2.144.0.0/14
allow from 2.176.0.0/12
allow from 31.7.64.0/18
allow from 31.7.128.0/20
allow from 31.24.200.0/21
allow from 31.24.232.0/21
allow from 31.25.88.0/21
allow from 31.25.104.0/21
allow from 31.25.128.0/21
allow from 31.25.232.0/21
allow from 31.29.32.0/19
allow from 31.40.0.0/21
allow from 31.47.32.0/19
allow from 31.56.0.0/14
allow from 31.130.176.0/20
allow from 31.170.48.0/20
allow from 31.171.216.0/21
allow from 31.184.128.0/18
allow from 31.193.112.0/21
allow from 31.193.144.0/20
allow from 31.217.208.0/21
allow from 37.9.248.0/21
allow from 37.19.80.0/20
allow from 37.32.0.0/19
allow from 37.32.32.0/21
allow from 37.32.40.0/21
allow from 37.32.112.0/20
allow from 37.44.56.0/21
allow from 37.49.144.0/21
allow from 37.63.128.0/17
allow from 37.75.240.0/21
allow from 37.98.0.0/17
allow from 37.98.200.0/21
allow from 37.114.192.0/18
allow from 37.123.192.0/21
allow from 37.128.240.0/20
allow from 37.130.200.0/21
allow from 37.137.0.0/16
allow from 37.143.144.0/21
allow from 37.152.160.0/19
allow from 37.191.64.0/19
allow from 37.221.0.0/18
allow from 46.18.248.0/21
allow from 46.21.80.0/20
allow from 46.28.72.0/21
allow from 46.32.0.0/19
allow from 46.34.96.0/19
allow from 46.34.160.0/19
allow from 46.36.96.0/19
allow from 46.38.128.0/19
allow from 46.100.0.0/16
allow from 46.143.0.0/16
allow from 46.148.32.0/20
allow from 46.164.64.0/18
allow from 46.183.184.0/21
allow from 46.209.0.0/16
allow from 46.224.0.0/16
allow from 46.225.0.0/16
allow from 46.245.0.0/17
allow from 46.248.32.0/19
allow from 46.249.96.0/19
allow from 46.251.160.0/19
allow from 46.255.216.0/21
allow from 62.60.128.0/17
allow from 62.102.128.0/20
allow from 62.193.0.0/19
allow from 62.220.96.0/19
allow from 77.36.128.0/17
allow from 77.77.64.0/18
allow from 77.104.64.0/18
allow from 77.237.64.0/19
allow from 77.237.160.0/19
allow from 77.245.224.0/20
allow from 78.38.0.0/16
allow from 78.39.0.0/16
allow from 78.109.192.0/20
allow from 78.110.112.0/20
allow from 78.111.0.0/20
allow from 78.154.32.0/19
allow from 78.157.32.0/19
allow from 78.158.160.0/19
allow from 79.127.0.0/17
allow from 79.132.192.0/19
allow from 79.170.144.0/21
allow from 79.175.128.0/18
allow from 80.66.176.0/20
allow from 80.69.240.0/20
allow from 80.71.112.0/20
allow from 80.75.0.0/20
allow from 80.191.0.0/16
allow from 80.242.0.0/20
allow from 80.253.128.0/20
allow from 80.253.144.0/20
allow from 81.12.0.0/17
allow from 81.28.32.0/20
allow from 81.28.48.0/20
allow from 81.29.240.0/20
allow from 81.31.160.0/20
allow from 81.31.176.0/20
allow from 81.31.224.0/19
allow from 81.90.144.0/20
allow from 81.91.128.0/20
allow from 81.91.144.0/20
allow from 81.163.0.0/21
allow from 82.99.192.0/18
allow from 82.115.0.0/19
allow from 83.147.192.0/18
allow from 84.47.192.0/18
allow from 84.241.0.0/18
allow from 85.9.64.0/18
allow from 85.15.0.0/18
allow from 85.133.128.0/17
allow from 85.185.0.0/16
allow from 85.198.0.0/18
allow from 86.57.0.0/17
allow from 86.109.32.0/19
allow from 87.107.0.0/16
allow from 87.236.208.0/21
allow from 87.247.160.0/19
allow from 87.248.128.0/19
allow from 88.135.32.0/20
allow from 89.144.128.0/18
allow from 89.165.0.0/17
allow from 89.184.192.0/19
allow from 89.221.80.0/20
allow from 89.235.64.0/18
allow from 91.98.0.0/16
allow from 91.99.0.0/16
allow from 91.184.64.0/19
allow from 91.186.192.0/19
allow from 91.206.122.0/23
allow from 91.207.138.0/23
allow from 91.208.165.0/24
allow from 91.209.242.0/24
allow from 91.212.16.0/24
allow from 91.212.19.0/24
allow from 91.212.252.0/24
allow from 91.216.4.0/24
allow from 91.217.64.0/23
allow from 91.220.79.0/24
allow from 91.222.196.0/22
allow from 91.224.110.0/23
allow from 91.224.176.0/23
allow from 91.225.52.0/22
allow from 91.226.224.0/23
allow from 91.228.189.0/24
allow from 91.229.214.0/23
allow from 91.230.32.0/24
allow from 91.232.64.0/22
allow from 91.232.68.0/23
allow from 91.232.72.0/22
allow from 91.233.56.0/22
allow from 91.236.168.0/23
allow from 91.237.254.0/24
allow from 91.237.255.0/24
allow from 91.238.0.0/24
allow from 92.42.48.0/21
allow from 92.50.0.0/18
allow from 92.61.176.0/20
allow from 92.62.176.0/20
allow from 92.242.192.0/19
allow from 93.110.0.0/16
allow from 93.126.0.0/18
allow from 93.190.24.0/21
allow from 94.74.128.0/18
allow from 94.101.128.0/20
allow from 94.101.176.0/20
allow from 94.101.240.0/20
allow from 94.139.160.0/19
allow from 94.182.0.0/16
allow from 94.183.0.0/16
allow from 94.184.0.0/17
allow from 94.184.128.0/17
allow from 94.232.168.0/21
allow from 94.241.128.0/18
allow from 95.38.0.0/16
allow from 95.80.128.0/18
allow from 95.81.64.0/18
allow from 95.82.0.0/18
allow from 95.82.64.0/18
allow from 95.130.56.0/21
allow from 95.130.240.0/21
allow from 95.142.224.0/20
allow from 109.72.192.0/20
allow from 109.74.224.0/20
allow from 109.95.56.0/21
allow from 109.95.64.0/21
allow from 109.109.32.0/19
allow from 109.110.160.0/19
allow from 109.111.32.0/19
allow from 109.122.192.0/18
allow from 109.125.128.0/18
allow from 109.162.128.0/17
allow from 109.201.0.0/19
allow from 109.203.160.0/19
allow from 109.225.128.0/18
allow from 109.230.64.0/18
allow from 109.238.176.0/20
allow from 109.239.0.0/20
allow from 128.65.160.0/19
allow from 128.140.0.0/17
allow from 130.185.72.0/21
allow from 130.255.192.0/18
allow from 146.66.128.0/21
allow from 146.247.40.0/21
allow from 158.58.184.0/21
allow from 159.20.96.0/20
allow from 159.255.32.0/21
allow from 164.138.16.0/21
allow from 164.138.96.0/21
allow from 164.215.40.0/21
allow from 164.215.56.0/21
allow from 164.215.128.0/17
allow from 176.12.64.0/20
allow from 176.46.128.0/19
allow from 176.56.144.0/20
allow from 176.62.144.0/21
allow from 176.67.64.0/20
allow from 176.101.32.0/20
allow from 176.101.48.0/21
allow from 176.102.224.0/19
allow from 176.221.16.0/20
allow from 176.221.64.0/21
allow from 178.21.40.0/21
allow from 178.21.160.0/21
allow from 178.22.72.0/21
allow from 178.131.0.0/16
allow from 178.157.0.0/18
allow from 178.173.128.0/17
allow from 178.215.0.0/18
allow from 178.219.224.0/20
allow from 178.236.32.0/20
allow from 178.238.192.0/20
allow from 178.239.144.0/20
allow from 178.248.40.0/21
allow from 178.251.208.0/21
allow from 178.252.128.0/18
allow from 178.253.0.0/18
allow from 188.34.0.0/16
allow from 188.75.64.0/18
allow from 188.93.64.0/21
allow from 188.118.64.0/18
allow from 188.121.96.0/19
allow from 188.121.128.0/19
allow from 188.126.128.0/19
allow from 188.136.128.0/17
allow from 188.158.0.0/16
allow from 188.159.0.0/16
allow from 188.191.176.0/21
allow from 188.245.0.0/16
allow from 188.253.0.0/17
allow from 192.188.127.0/24
allow from 193.8.139.0/24
allow from 193.28.181.0/24
allow from 193.104.22.0/24
allow from 193.104.212.0/24
allow from 193.105.2.0/24
allow from 193.105.6.0/24
allow from 193.106.196.0/22
allow from 193.189.122.0/23
allow from 194.60.228.0/22
allow from 194.106.198.0/24
allow from 194.143.140.0/23
allow from 194.146.148.0/22
allow from 194.225.0.0/16
allow from 195.20.136.0/24
allow from 195.88.188.0/23
allow from 195.110.38.0/23
allow from 195.146.32.0/19
allow from 195.170.163.0/24
allow from 195.191.74.0/23
allow from 195.211.44.0/22
allow from 195.245.70.0/23
allow from 196.3.91.0/24
allow from 212.1.192.0/21
allow from 212.16.64.0/19
allow from 212.33.192.0/19
allow from 212.50.224.0/19
allow from 212.80.0.0/19
allow from 212.86.64.0/19
allow from 212.95.128.0/19
allow from 212.120.192.0/19
allow from 213.147.128.0/19
allow from 213.176.0.0/19
allow from 213.176.32.0/19
allow from 213.176.64.0/18
allow from 213.195.0.0/18
allow from 213.207.192.0/18
allow from 213.217.32.0/19
allow from 213.233.160.0/19
allow from 217.11.16.0/20
allow from 217.24.144.0/20
allow from 217.25.48.0/20
allow from 217.64.144.0/20
allow from 217.66.192.0/20
allow from 217.66.208.0/20
allow from 217.146.208.0/20
allow from 217.170.240.0/20
allow from 217.172.96.0/19
allow from 217.174.16.0/20
allow from 217.218.0.0/16
allow from 217.219.0.0/16
deny from all
</Limit>
#COUNTRY_BLOCK_END

shazo
May 20th, 2013, 12:18
استارتر عزیز به نتیجه رسید ؟

aliarkhodi
May 20th, 2013, 21:28
اگر بخوای با فایر وال ببندی هم میشه از این قسمت :
CC_DENY
هر کشوری رو خواستی اضافه می کنی و بینشون کاما میزاری
برای اینکه کد اخصاری کشور ها رو هم بدست بیاری می تونی از این سایت استفاده کنی
http://www.blockcountryip.com/
روی هر کشوری که کلیک کنی در قسمت

# ISO Code: کد اختضاری اون کشور رو نوشته که البته لیست آی پی های همه کشور ها رو هم داره

البته خود csf هم در توضحات بالای همون قسمت گفته که ممکنه این کار همه آی پی ها رو نبنده و این به دلیل به روز نبودن لیست آی پی ها کشور های مختلف می تونه باشه

Saeed-MC
May 21st, 2013, 14:25
دوستان بنده یک سرور مجازی ویندوز 2008 ار 2 دارم ازش بع عنوان هاست دانلود استفاده میکنم...بخش VIP سایت...بصورت FTP..

میخوام Ip های ایران بتونن فقط دانلود کنن...

میشه راهنمایی کنید..

Mohsenx2
May 24th, 2013, 16:34
درود
دوستان همونطور که میدونید استفاده از فایل .htaccess در IIS 6 ویندوز 2003 امکانپذیر نیست .
بنده میخوام فقط کاربران داخل ایران به وب سایتم دسترسی داشته باشن و آی پی های غیر ایرانی براشون پیغام عدم دسترسی بیاد .
چجوری میتونم فایل .htaccess که برای این کار هست رو توی IIS 6 بکار بگیرم ؟؟

Saeed-MC
June 20th, 2013, 00:54
دوستان کسی استفاده میکنه از فایل htaccess استفاده میکنه که محدودیت دانلود داشته باشه؟

یعنی ip های ایران بتونن دانلود کنن..

ParsNetwork
June 20th, 2013, 01:49
یکی بیاد توضیح بده بقیه از جمله من استفاده ببریم
دعاش کنیم

hoka
July 6th, 2013, 13:37
IP address country block generator (http://ipinfodb.com/ip_country_block.php#blocklist)