Using nfqueue on Linux as a novel, webserver-agnostic HTTP authenticator

I absolutely love this, and it solves a lot of the issues I was talking about in Http challange on port 25? - #20 by webprofusion without having to create a new challenge type. I still think a new challenge type is needed, but this would address a very large amount of the use cases.

7 Likes