Package: wnpp
Severity: wishlist
Owner: Cyril Brulebois <cy...@debamax.com>

* Package name    : crowdsec-firewall-bouncer
  Version         : 0.0.25~rc2-1
  Upstream Author : crowdsec
* URL             : https://github.com/crowdsecurity/cs-firewall-bouncer
* License         : Expat
  Programming Lang: Go
  Description     : CrowdSec bouncer for firewalls

 This package uses the CrowdSec API to implement decisions at the firewall
 level via blocklists. It supports both nftables and iptables+ipset (IPv4
 and IPv6).


Cheers,                                                               
-- 
Cyril Brulebois -- Debian Consultant @ DEBAMAX -- https://debamax.com/

Reply via email to