crowdsec-firewall-bouncer-nftables_0.0.26~rc2_arm64.deb

STEP 1: Have you installed this repository?

If not, run this installation script command:

curl -s https://packagecloud.io/install/repositories/crowdsec/crowdsec-testing/script.deb.sh | sudo bash
copy
curl -s https://packagecloud.io/install/repositories/crowdsec/crowdsec-testing/script.deb.sh | sudo bash

STEP 2: Install the package
sudo apt-get install crowdsec-firewall-bouncer-nftables=0.0.26~rc2

Firewall bouncer for Crowdsec (nftables)

Checksums

MD5 1d0ef3d353c898942473962c46c24698
SHA1 90a7f6c258882cab1e9751de24bcf84599eae52c
SHA256 ae9f1ee855f2e1a0ff698fcbcbb456fd053b50fcc6e31e55a687abfa16409b74
SHA512 dbb4a4a2e54a7d232d45b3c0b85de537d67f825f25bd47c75f4ff765515274c1e6ad919c606e4e644f8b7606cefb466cc9d2986d8d8c13c4fd01c1a31f6a1280

Depends

  • nftables, gettext-base

Conflicts

  • crowdsec-firewall-bouncer-iptables

Replaces

  • crowdsec-firewall-bouncer

Files

  • /usr/share/doc/crowdsec-firewall-bouncer-nftables/changelog.gz
  • /usr/lib/crowdsec-firewall-bouncer-nftables/helper.sh
  • /usr/bin/crowdsec-firewall-bouncer
  • /etc/systemd/system/crowdsec-firewall-bouncer.service
  • /etc/crowdsec/bouncers/crowdsec-firewall-bouncer.yaml

Uploaded

about 1 year ago

Package Size

2.96 MB

Installed Size

11 MB

Downloads

4

wget

wget --content-disposition "https://packagecloud.io/crowdsec/crowdsec-testing/packages/ubuntu/focal/crowdsec-firewall-bouncer-nftables_0.0.26~rc2_arm64.deb/download.deb?distro_version_id=210"