crowdsec-firewall-bouncer: initial package v0.0.15 16844/head
authorKerma Gérald <gandalf@gk2.net>
Sat, 9 Oct 2021 09:11:05 +0000 (11:11 +0200)
committerKerma Gérald <gandalf@gk2.net>
Sat, 9 Oct 2021 09:53:43 +0000 (11:53 +0200)
commit676a621647000c2618360a7752151c7110bd6c58
tree4f16839898ea0647cf1f9106c5fff5775a15ad0b
parent2039e3fce068d39ff51cf2be514bf50f66468043
crowdsec-firewall-bouncer: initial package v0.0.15

/net/crowdsec-firewall-bouncer/

crowdsec-firewall-bouncer will fetch new and old decisions from
 a CrowdSec API to add them in a blocklist used by supported firewalls.

Signed-off-by: Kerma Gérald <gandalf@gk2.net>
net/crowdsec-firewall-bouncer/Makefile [new file with mode: 0644]
net/crowdsec-firewall-bouncer/files/crowdsec-firewall-bouncer.defaults [new file with mode: 0644]
net/crowdsec-firewall-bouncer/files/crowdsec-firewall-bouncer.firewall [new file with mode: 0644]
net/crowdsec-firewall-bouncer/files/crowdsec-firewall-bouncer.initd [new file with mode: 0755]
net/crowdsec-firewall-bouncer/patches/001-fix_config_iptables_chains.patch [new file with mode: 0644]