-
Hello, i have a problem with the nftables bouncer there are many errors in the bouncer log files
all errors
```
time="29-05-2022` 12:02:47" level=info msg="backend type : nftables"
time="29-05-202…
-
**Describe the solution you'd like**
Crowdsec has been a perpetual PITA since I started using it several years ago. While promising (and unique), each update seems to reset the API keys - causing unn…
-
I can see that in the settings.yml there is a crowdsec entry but i cant find any roles for it?
Is this an upcoming future?
-
### Describe the feature or change in detail
CrowdSec is an interesting security tool (which can complement fail2ban or can be used independently ) https://github.com/crowdsecurity/crowdsec
> Crow…
-
after users asking question on gitter, we should make the docker usage of the firewall bouncer more obvious
-
When I try to restart the container, it tries to clean up the worker but fails.
```
time="2024-11-08T19:53:30Z" level=info msg="Using API key auth"
time="2024-11-08T19:53:31Z" level=info msg="Cl…
-
Hello there.
First and foremost thank you very much for you guides and Repo about Home Serving. Followed your steps to traefik+authelia+Cloudflare DNS, etc. Till now with success.
- Wanted to …
-
### What would you like to be added?
Bouncers using only MTLS authentication should be allowed to send requests to appsec components
Currently a 401 is returned if a valid/registered apikey is not…
-
Originally I setup the CrowdSec Caddy Bouncer via the `xcaddy` method because I could never get a download package from the Caddy site.
Last week, I noticed that the bouncer had been updated so I we…
-
### Idea
Hello,
Since npm is the entry point for whatever service you could have, the security should be part of it. I know there's ACL but I think having crowdsec bouncer defined and part of the im…