[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: how many iptables rules can a VPS have




On 24 May 2024 23:23:44 BST, Andy Smith <andy@strugglers.net> wrote:
>You will likely get better performance if you switch to nftables and
>use an ipset to hold all the bans, though I've no idea how easy
>that is to configure with fail2ban.

It's easy, supported out of the box. I have been using nftables for years with f2b.  Cleaner looking, easier to read rules, structured syntax. I like it.

I can't speak to the performance, i don't have any way to test that.

Michael Grant


Reply to: