Re: hosts.deny, fail2ban etc.

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]



>> For what it’s worth, if you use the fail2ban-firewalld package, it uses ipset rather than iptables, which is more efficient.
>
>That’s in CentOS 7 though. 

>CentOS 8 firewalld uses nft instead of the older netfilter (iptables/ipset) code.

Is that an improvement?  I'm still running Centos7 so I'm not familiar with it.



_______________________________________________
CentOS mailing list
CentOS@xxxxxxxxxx
https://lists.centos.org/mailman/listinfo/centos




[Index of Archives]     [CentOS]     [CentOS Announce]     [CentOS Development]     [CentOS ARM Devel]     [CentOS Docs]     [CentOS Virtualization]     [Carrier Grade Linux]     [Linux Media]     [Asterisk]     [DCCP]     [Netdev]     [Xorg]     [Linux USB]


  Powered by Linux