[asterisk-users] SIP invite timeouts : how is someone sending invites from our server ??

Frank Vanoni mailinglist at linuxista.com
Wed Jan 3 16:36:54 CST 2018


> fail2ban is most useful for blocking registration attempts.    I
> handle 
> non-registration call attempts by allowing guests, point them to a
> jail 
> context, which runs Log(WARNING,fail2ban='${CHANNEL(peerip)}')   I
> set a 
> fail2ban rule to match that line logged from Asterisk.


Thanks for the suggestion. Works great! :-)



More information about the asterisk-users mailing list