• Re: freebsd: bad stress test result on pi4/hdd

    From meff@21:1/5 to Jan Panteltje on Wed Jan 26 02:11:19 2022
    XPost: comp.sys.raspberry-pi

    On 2022-01-25, Jan Panteltje <pNaonStpealmtje@yahoo.com> wrote:
    For me to make using it simple I wrote 2 scripts:

    To block an IP address:
    To test if firewall active type
    <snip>
    Simple ;-)

    Good call on these scripts! Nice way to make iptables a bit more
    managable.

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)