Skip to main content
Version: v1.2

Creating a test environment

It is possible to deploy a minimalist test environment, which is useful to:

  • create new parsers or scenarios
  • test new features
  • showcase a bug or a corner-case

This can be done directly with the tarball of the release:

https://github.com/crowdsecurity/crowdsec/releases/download/v1.1.1/crowdsec-release.tgz
tar xvzf crowdsec-release.tgz
cd crowdsec-v1.1.1
./test_env.sh

The test environment is then available in the tests directory and should provide a functional CrowdSec environment:

cd tests
./crowdsec -c dev.yaml

cscli should be functional as well :

cd tests
./cscli -c dev.yaml hub list

In this test environment, configurations are under the config/ dir.

CrowdSec ConsoleCrowdSec Console