[Serusers] blocking user-agent

Atle Samuelsen clona at cyberhouse.no
Tue Oct 12 05:14:50 CEST 2004


something like : 

1.3. Exported Functions
1.3.1. search(re)
Searches for the re in the message. 

Meaning of the parameters is as follows:


re - Regular expression. 

Example 1-1. search usage

...
if ( search("[Ss][Ee][Rr]" ) { /*....*/ };
...


you then search after the client you wanna block.


- Atle


* Jimmy Montano <jmontano at gmail.com> [041012 00:05]:
> Any ideas on how to block some user agents to register and make calls
> through my sip server?
> 
> I think is a task for the textops module but have no clue on how to
> parse user-agent string
> 
> many thanks
> 
> _______________________________________________
> Serusers mailing list
> serusers at lists.iptel.org
> http://lists.iptel.org/mailman/listinfo/serusers
> 




More information about the sr-users mailing list