Re: [asterisk-users] Being attacked by an Amazon EC2 ...

2010-04-12 Thread Tom Stordy-Allison
Good article - might solve our problems for now: http://jcs.org/notaweblog/2010/04/11/properly_stopping_a_sip_flood He got the bots to stop by writing a ruby script that responds back to them with a SIP 200 OK. I'm going give it a go when I'm back home... Cheers, Tom --

Re: [asterisk-users] Flood of REGISTERs - attack?

2010-04-12 Thread Tom Stordy-Allison
-Original Message- From: asterisk-users-boun...@lists.digium.com [mailto:asterisk-users-boun...@lists.digium.com] On Behalf Of Fred Posner Sent: 12 April 2010 21:57 To: Asterisk Users Mailing List - Non-Commercial Discussion Subject: Re: [asterisk-users] Flood of REGISTERs - attack? On

Re: [asterisk-users] Being attacked by an Amazon EC2 ...

2010-04-11 Thread Tom Stordy-Allison
Hi, This is exactly what I've just joined this mailing list about. Has anyone has any luck getting Amazon to stop the instances? I'm stuck with around 700Kbps of my 2.5Mbps inbound in use as my firewall blocks the requests as below. Cheers, Tom -Original Message- From:

Re: [asterisk-users] Being attacked by an Amazon EC2 ...

2010-04-11 Thread Tom Stordy-Allison
abuse Saturday morning... As of yet, no change in traffic. I have sent requests upstream to filter all UDP/5060 traffic from EC-2 range to stop the DDOS that we are under, but have only gotten 2 of our 4 providers to comply. At this point, I guess well all just ride it out... Stu Tom Stordy