[asterisk-users] Iptables configuration to handle brute, force registrations?

Sherwood McGowan sherwood.mcgowan at gmail.com
Tue Apr 5 13:36:21 CDT 2011


On Tue, Apr 5, 2011 at 1:31 PM, Bill Michaelson <bill at cosi.com> wrote:

>  fail2ban might be good for this.
>
>
I think you missed the point, which is reducing the need for an external
application that searches logs in order to determine whether or not to block
an IP.

Why run fail2ban and add overhead when you can just do the same thing with
iptables itself?
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.digium.com/pipermail/asterisk-users/attachments/20110405/8aad3b2b/attachment.htm>


More information about the asterisk-users mailing list