I'm following a tutorial that shows how to block UltraSurf with fail2ban,
as there is no information with Shorewall, I'm trying to adapt, but this
hard for me :-(

put this rule (see below) at start and it did not work

/etc/shorewall/init
run_iptables-A FORWARD-d 65.49.14.0/24-j LOG - log-prefix "= UltraSurf =" -
log-level info

PS: I'm following this howto (see below)

www.dotsharp.com.br/linux/como-fazer-para-bloquear-ultrasurf-solucao-definitiva-iptables-fail2ban.html

Any idea?
------------------------------------------------------------------------------
How ServiceNow helps IT people transform IT departments:
1. Consolidate legacy IT systems to a single system of record for IT
2. Standardize and globalize service processes across IT
3. Implement zero-touch automation to replace manual, redundant tasks
http://pubads.g.doubleclick.net/gampad/clk?id=51271111&iu=/4140/ostg.clktrk
_______________________________________________
Shorewall-users mailing list
Shorewall-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/shorewall-users

Reply via email to