crowdsec-firewall-bouncer binary package in Ubuntu Noble ppc64el

 This package uses the CrowdSec API to implement decisions at the firewall
 level via blocklists. It supports both nftables and iptables+ipset (IPv4
 and IPv6).

Publishing history

Date Status Target Pocket Component Section Priority Phased updates Version
  2023-10-23 22:30:24 UTC Published Ubuntu Noble ppc64el release universe golang Optional 0.0.25-3build1
  • Published
  • Copied from ubuntu mantic-proposed ppc64el in Primary Archive for Ubuntu