crowdsec-firewall-bouncer-nftables_0.0.25-rc2_arm64.deb

STEP 1: Have you installed this repository?

If not, run this installation script command:

curl -s https://packagecloud.io/install/repositories/crowdsec/crowdsec-testing/script.deb.sh | sudo bash
copy
curl -s https://packagecloud.io/install/repositories/crowdsec/crowdsec-testing/script.deb.sh | sudo bash

STEP 2: Install the package
sudo apt-get install crowdsec-firewall-bouncer-nftables=0.0.25-rc2

Firewall bouncer for Crowdsec (nftables)

Checksums

MD5 d3b3008d96b6ed4c75e195e79338d2cb
SHA1 5cfd23ca19953490240f18f9f0b82d3a5cc9cda5
SHA256 e446fe0dc79beaeb25149a362014569c1cee9948100bfa76d7e0af535c773f5c
SHA512 3af8524b3241de437e8da6f9d41f04dbac8c82088bc48b4634fcfd6d268b64fac4d1543968ef50f0dd59d0165197aab8993e26b7b53d4751a53a861338c427a2

Depends

  • nftables, gettext-base

Conflicts

  • crowdsec-firewall-bouncer-iptables

Replaces

  • crowdsec-firewall-bouncer

Files

  • /usr/share/doc/crowdsec-firewall-bouncer-nftables/changelog.Debian.gz
  • /usr/sbin/crowdsec-firewall-bouncer
  • /etc/systemd/system/crowdsec-firewall-bouncer.service
  • /etc/crowdsec/bouncers/crowdsec-firewall-bouncer.yaml

Uploaded

almost 2 years ago

Package Size

2.92 MB

Installed Size

10.9 MB

Downloads

3

wget

wget --content-disposition "https://packagecloud.io/crowdsec/crowdsec-testing/packages/debian/bullseye/crowdsec-firewall-bouncer-nftables_0.0.25-rc2_arm64.deb/download.deb?distro_version_id=207"