Open wrhight opened 10 months ago
[Related self-promotion here] I made a fail2ban rewrite that aims at being much saner to configure and faster. See nixpkgs PR / blog article / repo [/end]
In case you are interested, I'm maintaining a flake that ships the firewall bouncer at:
I think it would make more sense as a single package (e.g. crowdsec-firewall-bouncer
)
I'm inclined to agree on the naming as they share a repo but I might split the outputs for users whom only use iptables or nftables. I've not touched crowdsec much for a while.
I might tackle this over christmas, especially since @kampka's flake is a very helpful point of reference :slightly_smiling_face:
Project description
crowdsec-firewall-bouncer-iptables
fetches decisions using the CrowdSec API and adds them to a blocklist used by IPTables.Metadata
Add a :+1: reaction to issues you find important.
crowdsec
was added as part of https://github.com/NixOS/nixpkgs/issues/155822 but the bouncers are missing. Bouncers actually apply decisions made by the security engine, so without this package, it's not that useful.