Skip to main content
Version: v1.3.4

Creating a test environment

You need a test environment for several reasons:

  • Creation of new parsers or scenarios
  • Testing new features or in general
  • Showcase a bug or a corner-case

This can be done directly with the tarball of the release :

wget https://github.com/crowdsecurity/crowdsec/releases/download/v1.3.0/crowdsec-release.tgz
tar xvzf crowdsec-release.tgz
cd crowdsec-v1.3.0
./test_env.sh

You receive a directory structure like this:

crowdsec-v1.3.0
|- cmd
| |- crowdsec
| |- crowdsec-cli
|- config
| |- patterns
|- plugins
| |- notifications
|- tests
|- config
|- data
|- logs
|- plugins

The test environment is available in the folder tests and provides a functional CrowdSec environment :

cd tests
./crowdsec -c dev.yaml

cscli should be functional as well :

cd tests
./cscli -c dev.yaml hub list

In the test environment the configurations are in the folder config/.

CrowdSec ConsoleCrowdSec Console