crowdsec 1.4.6-8 source package in Ubuntu

Changelog

crowdsec (1.4.6-8) unstable; urgency=medium

  * Add a symlink to config/crowdsec.service from debian/, and drop it
    from crowdsec.install, leaving it up to dh_installsystemd to choose
    where to install it (Closes: #1054084).

 -- Cyril Brulebois <email address hidden>  Sun, 14 Jul 2024 04:35:08 +0200

Upload details

Uploaded by:
Cyril Brulebois
Uploaded to:
Sid
Original maintainer:
Cyril Brulebois
Architectures:
any all
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
crowdsec_1.4.6-8.dsc 4.8 KiB 5ceecb7a7e687698e3e0bd9dbf5f1b299f5879d438ed0ad826217b13dc92caab
crowdsec_1.4.6.orig-data1.tar.gz 9.6 KiB 1a8f70266fcc3cb6c5bbc1153077df7737b55c67907a5faab8f7cb10494acec6
crowdsec_1.4.6.orig-hub1.tar.gz 2.2 MiB c7bd790be9e03a5eff7e6713ac7562a107e31984f28d26222d72f38d4bf269e6
crowdsec_1.4.6.orig.tar.gz 674.3 KiB acec1560593da78e37acbf44f2337a1e3026646ece00ab02eded78f71a2adda3
crowdsec_1.4.6-8.debian.tar.xz 30.4 KiB 0e804759d0b0245177dfd00ee45404bd003adad11fbbbd4c76e6a3c3386955de

Available diffs

No changes file available.

Binary packages built by this source

crowdsec: lightweight and collaborative security engine

 CrowdSec is a lightweight security engine, able to detect and remedy
 aggressive network behavior. It can leverage and also enrich a
 global community-wide IP reputation database, to help fight online
 cybersec aggressions in a collaborative manner.
 .
 CrowdSec can read many log sources, parse and also enrich them, in
 order to detect specific scenarios, that usually represent malevolent
 behavior. Parsers, Enrichers, and Scenarios are YAML files that can
 be shared and downloaded through a specific Hub, as well as be created
 or adapted locally.
 .
 Detection results are available for CrowdSec, its CLI tools and
 bouncers via an HTTP API. Triggered scenarios lead to an alert, which
 often results in a decision (e.g. IP banned for 4 hours) that can be
 consumed by bouncers (software components enforcing a decision, such
 as an iptables ban, an nginx lua script, or any custom user script).
 .
 The CLI allows users to deploy a Metabase Docker image to provide
 simple-to-deploy dashboards of ongoing activity. The CrowdSec daemon
 is also instrumented with Prometheus to provide observability.
 .
 CrowdSec can be used against live logs (“à la fail2ban”), but can
 also work on cold logs to help, in a forensic context, to build an
 analysis for past events.
 .
 On top of that, CrowdSec aims at sharing detection signals amongst
 all participants, to pre-emptively allow users to block likely
 attackers. To achieve this, minimal meta-information about the attack
 is shared with the CrowdSec organization for further retribution.
 .
 Users can also decide not to take part into the collective effort via
 the central API, but to register on a local API instead.

golang-github-crowdsecurity-crowdsec-dev: lightweight and collaborative security engine - library

 CrowdSec is a lightweight security engine, able to detect and remedy
 aggressive network behavior. It can leverage and also enrich a
 global community-wide IP reputation database, to help fight online
 cybersec aggressions in a collaborative manner.
 .
 This package contains the development files.