Bug#1049452: fail2ban should use nftables by default.

2024-01-10 Thread Luca Capello
fixed 1049452 1.0.2-3 user l...@pca.it Usertags 1049452 + pca.it-security thanks Hi there, On Wed, 16 Aug 2023 09:50:30 +1000, Peter Chubb wrote: > iptables is deprecated; fail2ban can use nft instead. > Please make nftables the default banning method in >

Bug#1049452: fail2ban should use nftables by default.

2023-08-15 Thread Peter Chubb
Package: fail2ban Version: 1.0.2-2 Severity: wishlist Dear Maintainer, iptables is deprecated; fail2ban can use nft instead. Please make nftables the default banning method in /etc/fail2ban/jail.conf, and consider changing the Recommends: to a Depends: for