crowdsec-firewall-bouncer [oracular/armhf]

Version Triggers Env Date Duration Requester Result UUID
0.0.25-5 glibc/2.40-1ubuntu1 gtk4/4.14.4+ds-8 pandas/2.2.2+dfsg-4 pymca/5.9.3+dfsg-1 python3.12/3.12.4-3 slm/1.21-1 symfony/6.4.7+dfsg-1ubuntu1 systemd/256.4-2ubuntu1 2024-08-07 07:09:02 UTC 0h 18m 06s - pass c363dce4-2784-43b9-bdc3-fc456f0b0433 logartifacts
0.0.25-5 nftables/1.1.0-2 2024-07-25 22:53:35 UTC 0h 10m 53s uralt pass f4d7187c-a63f-4596-af24-f01c00e6b87f logartifacts
unknown nftables/1.1.0-2 2024-07-24 22:19:37 UTC 0h 00m 22s uralt tmpfail 962db077-b0a9-405b-afde-23836af20d49 logartifacts
unknown nftables/1.1.0-2 2024-07-24 20:08:03 UTC 0h 00m 02s - tmpfail 608ddc89-2726-4cba-899e-6053d717f41f logartifacts
0.0.25-5 nftables/1.1.0-1 2024-07-19 07:48:33 UTC 0h 07m 09s - pass 4a262854-ecf3-4ef6-942e-e0697902fae5 logartifacts
0.0.25-5 crowdsec-firewall-bouncer/0.0.25-5 2024-07-14 14:53:14 UTC 0h 08m 35s - pass a6e79e22-f69f-4496-befb-d94046036220 logartifacts
0.0.25-4 glibc/2.39-3.1ubuntu3 2024-07-12 15:37:21 UTC 0h 06m 52s - pass d72b2afa-8e23-4b28-ade1-f935e06d1c04 logartifacts
0.0.25-4 glibc/2.39-3.1ubuntu2 2024-06-28 18:53:40 UTC 0h 07m 02s - pass 11473828-6df4-431e-9839-921884afbc31 logartifacts
0.0.25-4 glibc/2.39-0ubuntu9 2024-06-10 23:05:44 UTC 0h 06m 22s - pass ecfaf22c-7729-4fd2-8c44-1866c5a86461 logartifacts
0.0.25-4 nftables/1.0.9-2 2024-05-24 08:04:25 UTC 0h 06m 36s - pass 92f47ff9-1a2f-4717-afe9-d7713b596262 logartifacts
0.0.25-4 crowdsec-firewall-bouncer/0.0.25-4 2024-05-23 07:01:41 UTC 0h 06m 57s costamagnagianfranco pass 5290aa47-7c26-4b95-99f6-0604b3d0c1cc logartifacts
unknown crowdsec-firewall-bouncer/0.0.25-4 2024-05-23 02:14:40 UTC 0h 05m 48s - tmpfail 092940d6-0b77-4613-9007-32f1464b169c logartifacts
0.0.25-3build1 crowdsec-firewall-bouncer/0.0.25-4 2024-05-21 21:00:55 UTC 0h 05m 50s - pass b9bfa886-4804-4851-b1a8-c8eea5cf47dc logartifacts
0.0.25-3build1 glibc/2.39-0ubuntu8.1 2024-05-16 11:11:12 UTC 0h 09m 01s - pass 59c3fb8c-10ed-44bb-a36c-8eaa88610772 logartifacts

To ease the browsing of logs, you can use this userscript with any extension supporting that, like TamperMonkey.