ddavness / power-mailinabox

A Mail-in-a-Box with extra capabilities and more customizability. Not just for power users!
Creative Commons Zero v1.0 Universal
168 stars 32 forks source link

Setup choice for crowdsec vs fail2ban #54

Open nameduser0 opened 2 years ago

nameduser0 commented 2 years ago

In principle wouldn't be too hard:

Happy to contribute the crowdsec script since I've done this a few times, just need to figure out which collections and scenarios to install. Need to install both crowdsec and the iptables bouncer

ddavness commented 2 years ago

I'm not exactly keen in having "pick between X or Y for doing something" types of questions because it will

There is #46 which should be a proper long-term solution to these cases - where this kind of functionalities can be provided by plugins instead.

nameduser0 commented 2 years ago

I don't really see this as a plugin thing because active hack protection is essential, and a plugin would really need to remove the existing solution.

More comes down to the future of miab, is it stick with fail2ban or move to crowdsec which arguably is the future?

I think as I also commented, I don't really see the point of introducing plugins when you already have a stable monolith. If people don't want a feature, they just don't use it. Beginners aren't going to know if they need cloud storage and a webserver necessarily either and it's probably going to be a mich bigger problem making a seamless plugin installer with all the dependency headaches that brings.