crowdsec-firewall-bouncer-nftables_0.0.25-rc2_arm64.deb

STEP 1: Have you installed this repository?

If not, run this installation script command:

curl -s https://packagecloud.io/install/repositories/crowdsec/crowdsec-testing/script.deb.sh | sudo bash
copy
curl -s https://packagecloud.io/install/repositories/crowdsec/crowdsec-testing/script.deb.sh | sudo bash

STEP 2: Install the package
sudo apt-get install crowdsec-firewall-bouncer-nftables=0.0.25-rc2

Firewall bouncer for Crowdsec (nftables)

Checksums

MD5 d1ed0c756cd4a35120000d2391f71055
SHA1 23018504428d95e876b2a4cb17cd4a859d2029a6
SHA256 5b8f9866379c2264f598cb6f32e5ca965560d81695b0c9ed7c15e788200bb48f
SHA512 558090296b908da82167b4aaabc020c1ff9db7df73792e6818abe0c471b556328202741a0e240f504d6cdcd20361230594e51f77f7c64413b2ccd24a4c7b1ffa

Depends

  • nftables, gettext-base

Conflicts

  • crowdsec-firewall-bouncer-iptables

Replaces

  • crowdsec-firewall-bouncer

Files

  • /usr/share/doc/crowdsec-firewall-bouncer-nftables/changelog.Debian.gz
  • /usr/sbin/crowdsec-firewall-bouncer
  • /etc/systemd/system/crowdsec-firewall-bouncer.service
  • /etc/crowdsec/bouncers/crowdsec-firewall-bouncer.yaml

Uploaded

over 1 year ago

Package Size

2.92 MB

Installed Size

10.9 MB

Downloads

4

wget

wget --content-disposition "https://packagecloud.io/crowdsec/crowdsec-testing/packages/ubuntu/xenial/crowdsec-firewall-bouncer-nftables_0.0.25-rc2_arm64.deb/download.deb?distro_version_id=165"