update cscli documentation

This commit is contained in:
AlteredCoder 2020-11-30 17:16:34 +01:00
parent 230876b281
commit b2b60072ea
65 changed files with 452 additions and 166 deletions

View file

@ -24,11 +24,13 @@ It is meant to allow you to manage bans, parsers/scenarios/etc, api and generall
* [cscli alerts](cscli_alerts.md) - Manage alerts
* [cscli bouncers](cscli_bouncers.md) - Manage bouncers
* [cscli capi](cscli_capi.md) - Manage interaction with Central API (CAPI)
* [cscli collections](cscli_collections.md) - Manage collections from hub
* [cscli config](cscli_config.md) - Allows to view current config
* [cscli dashboard](cscli_dashboard.md) - Manage your metabase dashboard container
* [cscli decisions](cscli_decisions.md) - Manage decisions
* [cscli hub](cscli_hub.md) - Manage Hub
* [cscli lapi](cscli_lapi.md) - Manage interaction with Local API (LAPI)
* [cscli machines](cscli_machines.md) - Manage local API machines
* [cscli metrics](cscli_metrics.md) - Display crowdsec prometheus metrics.
* [cscli parsers](cscli_parsers.md) - Install/Remove/Upgrade/Inspect parser(s) from hub
@ -36,4 +38,4 @@ It is meant to allow you to manage bans, parsers/scenarios/etc, api and generall
* [cscli scenarios](cscli_scenarios.md) - Install/Remove/Upgrade/Inspect scenario(s) from hub
* [cscli simulation](cscli_simulation.md) - Manage simulation status of scenarios
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -2,10 +2,6 @@
Manage alerts
### Synopsis
Manage alerts
### Options
```
@ -29,6 +25,7 @@ Manage alerts
* [cscli](cscli.md) - cscli allows you to manage crowdsec
* [cscli alerts delete](cscli_alerts_delete.md) - Delete alerts
/!\ This command can be use only on the same machine than the local API.
* [cscli alerts inspect](cscli_alerts_inspect.md) - Show info about an alert
* [cscli alerts list](cscli_alerts_list.md) - List alerts
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -3,11 +3,6 @@
Delete alerts
/!\ This command can be use only on the same machine than the local API.
### Synopsis
Delete alerts
/!\ This command can be use only on the same machine than the local API.
```
cscli alerts delete [filters] [--all] [flags]
```
@ -28,6 +23,7 @@ cscli alerts delete -s crowdsecurity/ssh-bf"
-s, --scenario string the scenario (ie. crowdsecurity/ssh-bf)
-i, --ip string Source ip (shorthand for --scope ip --value <IP>)
-r, --range string Range source ip (shorthand for --scope range --value <RANGE>)
-a, --all delete all alerts
-h, --help help for delete
```
@ -47,4 +43,4 @@ cscli alerts delete -s crowdsecurity/ssh-bf"
* [cscli alerts](cscli_alerts.md) - Manage alerts
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -0,0 +1,38 @@
## cscli alerts inspect
Show info about an alert
```
cscli alerts inspect <alert_id> [flags]
```
### Examples
```
cscli alerts inspect 123
```
### Options
```
-d, --details show alerts with events
-h, --help help for inspect
```
### Options inherited from parent commands
```
-c, --config string path to crowdsec config file (default "/etc/crowdsec/config.yaml")
--debug Set logging to debug.
--error Set logging to error.
--info Set logging to info.
-o, --output string Output format : human, json, raw.
--trace Set logging to trace.
--warning Set logging to warning.
```
### SEE ALSO
* [cscli alerts](cscli_alerts.md) - Manage alerts
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -2,10 +2,6 @@
List alerts
### Synopsis
List alerts
```
cscli alerts list [filters] [flags]
```
@ -31,6 +27,8 @@ cscli alerts list --type ban
--type string restrict to alerts with given decision type (ie. ban, captcha)
--scope string restrict to alerts of this scope (ie. ip,range)
-v, --value string the value to match for in the specified scope
-m, --machine print machines that sended alerts
-l, --limit int limit size of alerts list table (0 to view all alerts) (default 50)
-h, --help help for list
```
@ -50,4 +48,4 @@ cscli alerts list --type ban
* [cscli alerts](cscli_alerts.md) - Manage alerts
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -35,4 +35,4 @@ To list/add/delete bouncers
* [cscli bouncers delete](cscli_bouncers_delete.md) - delete bouncer
* [cscli bouncers list](cscli_bouncers_list.md) - List bouncers
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -40,4 +40,4 @@ cscli bouncers add MyBouncerName -l 24
* [cscli bouncers](cscli_bouncers.md) - Manage bouncers
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -2,10 +2,6 @@
delete bouncer
### Synopsis
delete bouncer
```
cscli bouncers delete MyBouncerName [flags]
```
@ -32,4 +28,4 @@ cscli bouncers delete MyBouncerName [flags]
* [cscli bouncers](cscli_bouncers.md) - Manage bouncers
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -38,4 +38,4 @@ cscli bouncers list
* [cscli bouncers](cscli_bouncers.md) - Manage bouncers
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -0,0 +1,29 @@
## cscli capi
Manage interaction with Central API (CAPI)
### Options
```
-h, --help help for capi
```
### Options inherited from parent commands
```
-c, --config string path to crowdsec config file (default "/etc/crowdsec/config.yaml")
--debug Set logging to debug.
--error Set logging to error.
--info Set logging to info.
-o, --output string Output format : human, json, raw.
--trace Set logging to trace.
--warning Set logging to warning.
```
### SEE ALSO
* [cscli](cscli.md) - cscli allows you to manage crowdsec
* [cscli capi register](cscli_capi_register.md) - Register to Central API (CAPI)
* [cscli capi status](cscli_capi_status.md) - Check status with the Central API (CAPI)
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -0,0 +1,32 @@
## cscli capi register
Register to Central API (CAPI)
```
cscli capi register [flags]
```
### Options
```
-f, --file string output file destination
-h, --help help for register
```
### Options inherited from parent commands
```
-c, --config string path to crowdsec config file (default "/etc/crowdsec/config.yaml")
--debug Set logging to debug.
--error Set logging to error.
--info Set logging to info.
-o, --output string Output format : human, json, raw.
--trace Set logging to trace.
--warning Set logging to warning.
```
### SEE ALSO
* [cscli capi](cscli_capi.md) - Manage interaction with Central API (CAPI)
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -0,0 +1,31 @@
## cscli capi status
Check status with the Central API (CAPI)
```
cscli capi status [flags]
```
### Options
```
-h, --help help for status
```
### Options inherited from parent commands
```
-c, --config string path to crowdsec config file (default "/etc/crowdsec/config.yaml")
--debug Set logging to debug.
--error Set logging to error.
--info Set logging to info.
-o, --output string Output format : human, json, raw.
--trace Set logging to trace.
--warning Set logging to warning.
```
### SEE ALSO
* [cscli capi](cscli_capi.md) - Manage interaction with Central API (CAPI)
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -33,4 +33,4 @@ Install/Remove/Upgrade/Inspect collections from the CrowdSec Hub.
* [cscli collections remove](cscli_collections_remove.md) - Remove given collection(s)
* [cscli collections upgrade](cscli_collections_upgrade.md) - Upgrade given collection(s)
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -26,7 +26,6 @@ cscli collections inspect crowdsec/xxx crowdsec/xyz
### Options inherited from parent commands
```
-b, --branch string Use given branch from hub
-c, --config string path to crowdsec config file (default "/etc/crowdsec/config.yaml")
--debug Set logging to debug.
--error Set logging to error.
@ -40,4 +39,4 @@ cscli collections inspect crowdsec/xxx crowdsec/xyz
* [cscli collections](cscli_collections.md) - Manage collections from hub
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -27,7 +27,6 @@ cscli collections install crowdsec/xxx crowdsec/xyz
### Options inherited from parent commands
```
-b, --branch string Use given branch from hub
-c, --config string path to crowdsec config file (default "/etc/crowdsec/config.yaml")
--debug Set logging to debug.
--error Set logging to error.
@ -41,4 +40,4 @@ cscli collections install crowdsec/xxx crowdsec/xyz
* [cscli collections](cscli_collections.md) - Manage collections from hub
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -26,7 +26,6 @@ cscli collections list
### Options inherited from parent commands
```
-b, --branch string Use given branch from hub
-c, --config string path to crowdsec config file (default "/etc/crowdsec/config.yaml")
--debug Set logging to debug.
--error Set logging to error.
@ -40,4 +39,4 @@ cscli collections list
* [cscli collections](cscli_collections.md) - Manage collections from hub
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -27,7 +27,6 @@ cscli collections remove crowdsec/xxx crowdsec/xyz
### Options inherited from parent commands
```
-b, --branch string Use given branch from hub
-c, --config string path to crowdsec config file (default "/etc/crowdsec/config.yaml")
--debug Set logging to debug.
--error Set logging to error.
@ -41,4 +40,4 @@ cscli collections remove crowdsec/xxx crowdsec/xyz
* [cscli collections](cscli_collections.md) - Manage collections from hub
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -27,7 +27,6 @@ cscli collections upgrade crowdsec/xxx crowdsec/xyz
### Options inherited from parent commands
```
-b, --branch string Use given branch from hub
-c, --config string path to crowdsec config file (default "/etc/crowdsec/config.yaml")
--debug Set logging to debug.
--error Set logging to error.
@ -41,4 +40,4 @@ cscli collections upgrade crowdsec/xxx crowdsec/xyz
* [cscli collections](cscli_collections.md) - Manage collections from hub
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -2,10 +2,6 @@
Allows to view current config
### Synopsis
Allows to view current config
### Options
```
@ -27,6 +23,8 @@ Allows to view current config
### SEE ALSO
* [cscli](cscli.md) - cscli allows you to manage crowdsec
* [cscli config backup](cscli_config_backup.md) - Backup current config
* [cscli config restore](cscli_config_restore.md) - Restore config in backup <directory>
* [cscli config show](cscli_config_show.md) - Displays current config
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -0,0 +1,48 @@
## cscli config backup
Backup current config
### Synopsis
Backup the current crowdsec configuration including :
- Main config (config.yaml)
- Simulation config (simulation.yaml)
- Profiles config (profiles.yaml)
- List of scenarios, parsers, postoverflows and collections that are up-to-date
- Tainted/local/out-of-date scenarios, parsers, postoverflows and collections
- Backup of API credentials (local API and online API)
```
cscli config backup <directory> [flags]
```
### Examples
```
cscli config backup ./my-backup
```
### Options
```
-h, --help help for backup
```
### Options inherited from parent commands
```
-c, --config string path to crowdsec config file (default "/etc/crowdsec/config.yaml")
--debug Set logging to debug.
--error Set logging to error.
--info Set logging to info.
-o, --output string Output format : human, json, raw.
--trace Set logging to trace.
--warning Set logging to warning.
```
### SEE ALSO
* [cscli config](cscli_config.md) - Allows to view current config
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -0,0 +1,43 @@
## cscli config restore
Restore config in backup <directory>
### Synopsis
Restore the crowdsec configuration from specified backup <directory> including:
- Main config (config.yaml)
- Simulation config (simulation.yaml)
- Profiles config (profiles.yaml)
- List of scenarios, parsers, postoverflows and collections that are up-to-date
- Tainted/local/out-of-date scenarios, parsers, postoverflows and collections
- Backup of API credentials (local API and online API)
```
cscli config restore <directory> [flags]
```
### Options
```
-h, --help help for restore
--old-backup To use when you are upgrading crowdsec v0.X to v1.X and you need to restore backup from v0.X
```
### Options inherited from parent commands
```
-c, --config string path to crowdsec config file (default "/etc/crowdsec/config.yaml")
--debug Set logging to debug.
--error Set logging to error.
--info Set logging to info.
-o, --output string Output format : human, json, raw.
--trace Set logging to trace.
--warning Set logging to warning.
```
### SEE ALSO
* [cscli config](cscli_config.md) - Allows to view current config
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -32,4 +32,4 @@ cscli config show [flags]
* [cscli config](cscli_config.md) - Allows to view current config
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -43,4 +43,4 @@ cscli dashboard remove
* [cscli dashboard start](cscli_dashboard_start.md) - Start the metabase container.
* [cscli dashboard stop](cscli_dashboard_stop.md) - Stops the metabase container.
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -24,6 +24,7 @@ cscli dashboard remove --force
```
-f, --force Force remove : stop the container if running and remove.
-h, --help help for remove
-y, --yes force yes
```
### Options inherited from parent commands
@ -42,4 +43,4 @@ cscli dashboard remove --force
* [cscli dashboard](cscli_dashboard.md) - Manage your metabase dashboard container
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -16,18 +16,19 @@ cscli dashboard setup [flags]
cscli dashboard setup
cscli dashboard setup --listen 0.0.0.0
cscli dashboard setup -l 0.0.0.0 -p 443
cscli dashboard setup -l 0.0.0.0 -p 443 --password <password>
```
### Options
```
-d, --dir string Shared directory with metabase container. (default "/var/lib/crowdsec/data")
-f, --force Force setup : override existing files.
-h, --help help for setup
-l, --listen string Listen address of container (default "127.0.0.1")
-p, --port string Listen port of container (default "3000")
-d, --dir string Shared directory with metabase container.
-f, --force Force setup : override existing files.
-h, --help help for setup
-l, --listen string Listen address of container (default "127.0.0.1")
--password string metabase password
-p, --port string Listen port of container (default "3000")
```
### Options inherited from parent commands
@ -46,4 +47,4 @@ cscli dashboard setup -l 0.0.0.0 -p 443
* [cscli dashboard](cscli_dashboard.md) - Manage your metabase dashboard container
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -32,4 +32,4 @@ cscli dashboard start [flags]
* [cscli dashboard](cscli_dashboard.md) - Manage your metabase dashboard container
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -32,4 +32,4 @@ cscli dashboard stop [flags]
* [cscli dashboard](cscli_dashboard.md) - Manage your metabase dashboard container
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -37,4 +37,4 @@ cscli decisions [action] [filter]
* [cscli decisions delete](cscli_decisions_delete.md) - Delete decisions
* [cscli decisions list](cscli_decisions_list.md) - List decisions from LAPI
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -2,10 +2,6 @@
Add decision to LAPI
### Synopsis
Add decision to LAPI
```
cscli decisions add [options] [flags]
```
@ -49,4 +45,4 @@ cscli decisions add --scope username --value foobar
* [cscli decisions](cscli_decisions.md) - Manage decisions
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -2,10 +2,6 @@
Delete decisions
### Synopsis
Delete decisions
```
cscli decisions delete [options] [flags]
```
@ -49,4 +45,4 @@ cscli decisions delete --type captcha
* [cscli decisions](cscli_decisions.md) - Manage decisions
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -2,10 +2,6 @@
List decisions from LAPI
### Synopsis
List decisions from LAPI
```
cscli decisions list [options] [flags]
```
@ -23,6 +19,7 @@ cscli decisions list -t ban
### Options
```
-a, --all Include decisions from Central API
--since string restrict to alerts newer than since (ie. 4h, 30d)
--until string restrict to alerts older than until (ie. 4h, 30d)
-t, --type string restrict to this decision type (ie. ban,captcha)
@ -51,4 +48,4 @@ cscli decisions list -t ban
* [cscli decisions](cscli_decisions.md) - Manage decisions
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -45,4 +45,4 @@ cscli hub update # Download list of available configurations from the hub
* [cscli hub list](cscli_hub_list.md) - List installed configs
* [cscli hub update](cscli_hub_update.md) - Fetch available configs from hub
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -2,10 +2,6 @@
List installed configs
### Synopsis
List installed configs
```
cscli hub list [-a] [flags]
```
@ -34,4 +30,4 @@ cscli hub list [-a] [flags]
* [cscli hub](cscli_hub.md) - Manage Hub
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -36,4 +36,4 @@ cscli hub update [flags]
* [cscli hub](cscli_hub.md) - Manage Hub
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -0,0 +1,29 @@
## cscli lapi
Manage interaction with Local API (LAPI)
### Options
```
-h, --help help for lapi
```
### Options inherited from parent commands
```
-c, --config string path to crowdsec config file (default "/etc/crowdsec/config.yaml")
--debug Set logging to debug.
--error Set logging to error.
--info Set logging to info.
-o, --output string Output format : human, json, raw.
--trace Set logging to trace.
--warning Set logging to warning.
```
### SEE ALSO
* [cscli](cscli.md) - cscli allows you to manage crowdsec
* [cscli lapi register](cscli_lapi_register.md) - Register a machine to Local API (LAPI)
* [cscli lapi status](cscli_lapi_status.md) - Check authentication to Local API (LAPI)
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -0,0 +1,38 @@
## cscli lapi register
Register a machine to Local API (LAPI)
### Synopsis
Register you machine to the Local API (LAPI).
Keep in mind the machine needs to be validated by an administrator on LAPI side to be effective.
```
cscli lapi register [flags]
```
### Options
```
-f, --file string output file destination
-h, --help help for register
-u, --url string URL of the API (ie. http://127.0.0.1)
```
### Options inherited from parent commands
```
-c, --config string path to crowdsec config file (default "/etc/crowdsec/config.yaml")
--debug Set logging to debug.
--error Set logging to error.
--info Set logging to info.
-o, --output string Output format : human, json, raw.
--trace Set logging to trace.
--warning Set logging to warning.
```
### SEE ALSO
* [cscli lapi](cscli_lapi.md) - Manage interaction with Local API (LAPI)
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -0,0 +1,31 @@
## cscli lapi status
Check authentication to Local API (LAPI)
```
cscli lapi status [flags]
```
### Options
```
-h, --help help for status
```
### Options inherited from parent commands
```
-c, --config string path to crowdsec config file (default "/etc/crowdsec/config.yaml")
--debug Set logging to debug.
--error Set logging to error.
--info Set logging to info.
-o, --output string Output format : human, json, raw.
--trace Set logging to trace.
--warning Set logging to warning.
```
### SEE ALSO
* [cscli lapi](cscli_lapi.md) - Manage interaction with Local API (LAPI)
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -7,7 +7,7 @@ Manage local API machines
Machines Management.
To list/add/delete machines
To list/add/delete/register/validate machines
### Examples
@ -40,7 +40,6 @@ cscli machines [action]
* [cscli machines add](cscli_machines_add.md) - add machine to the database.
* [cscli machines delete](cscli_machines_delete.md) - delete machines
* [cscli machines list](cscli_machines_list.md) - List machines
* [cscli machines register](cscli_machines_register.md) - register a machine to a remote API
* [cscli machines validate](cscli_machines_validate.md) - validate a machine to access the local API
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -13,22 +13,23 @@ cscli machines add [flags]
### Examples
```
cscli machines add -m MyTestMachine
cscli machines add --machine TestMachine --password password
cscli machines add --auto
cscli machines add MyTestMachine --auto
cscli machines add MyTestMachine --password MyPassword
```
### Options
```
-a, --auto add the machine automatically (generate the machine ID and the password)
-a, --auto add the machine automatically (will generate also the username if not provided)
-f, --file string output file destination
--force will force if the machine was already added
--force will force add the machine if it already exist
-h, --help help for add
-i, --interactive machine ip address
-m, --machine string machine ID to login to the API
-i, --interactive interfactive mode to enter the password
-p, --password string machine password to login to the API
-u, --url string URL of the API
-u, --url string URL of the local API
```
### Options inherited from parent commands
@ -47,4 +48,4 @@ cscli machines add --machine TestMachine --password password
* [cscli machines](cscli_machines.md) - Manage local API machines
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -2,10 +2,6 @@
delete machines
### Synopsis
delete machines
```
cscli machines delete --machine MyTestMachine [flags]
```
@ -13,7 +9,7 @@ cscli machines delete --machine MyTestMachine [flags]
### Examples
```
cscli machines delete --machine test
cscli machines delete <machine_name>
```
### Options
@ -39,4 +35,4 @@ cscli machines delete --machine test
* [cscli machines](cscli_machines.md) - Manage local API machines
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -38,4 +38,4 @@ cscli machines list
* [cscli machines](cscli_machines.md) - Manage local API machines
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -13,14 +13,13 @@ cscli machines validate [flags]
### Examples
```
cscli machines validate --machine test
cscli machines validate <machine_name>
```
### Options
```
-h, --help help for validate
-m, --machine string machine to validate
-h, --help help for validate
```
### Options inherited from parent commands
@ -39,4 +38,4 @@ cscli machines validate --machine test
* [cscli machines](cscli_machines.md) - Manage local API machines
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -33,4 +33,4 @@ cscli metrics [flags]
* [cscli](cscli.md) - cscli allows you to manage crowdsec
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -2,10 +2,6 @@
Install/Remove/Upgrade/Inspect parser(s) from hub
### Synopsis
Install/Remove/Upgrade/Inspect parser(s) from hub
### Examples
```
@ -44,4 +40,4 @@ cscli parsers remove crowdsecurity/sshd-logs
* [cscli parsers remove](cscli_parsers_remove.md) - Remove given parser(s)
* [cscli parsers upgrade](cscli_parsers_upgrade.md) - Upgrade given parser(s)
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -26,7 +26,6 @@ cscli parsers inspect crowdsec/xxx
### Options inherited from parent commands
```
-b, --branch string Use given branch from hub
-c, --config string path to crowdsec config file (default "/etc/crowdsec/config.yaml")
--debug Set logging to debug.
--error Set logging to error.
@ -40,4 +39,4 @@ cscli parsers inspect crowdsec/xxx
* [cscli parsers](cscli_parsers.md) - Install/Remove/Upgrade/Inspect parser(s) from hub
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -27,7 +27,6 @@ cscli parsers install crowdsec/xxx crowdsec/xyz
### Options inherited from parent commands
```
-b, --branch string Use given branch from hub
-c, --config string path to crowdsec config file (default "/etc/crowdsec/config.yaml")
--debug Set logging to debug.
--error Set logging to error.
@ -41,4 +40,4 @@ cscli parsers install crowdsec/xxx crowdsec/xyz
* [cscli parsers](cscli_parsers.md) - Install/Remove/Upgrade/Inspect parser(s) from hub
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -27,7 +27,6 @@ cscli parser list crowdsecurity/xxx
### Options inherited from parent commands
```
-b, --branch string Use given branch from hub
-c, --config string path to crowdsec config file (default "/etc/crowdsec/config.yaml")
--debug Set logging to debug.
--error Set logging to error.
@ -41,4 +40,4 @@ cscli parser list crowdsecurity/xxx
* [cscli parsers](cscli_parsers.md) - Install/Remove/Upgrade/Inspect parser(s) from hub
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -27,7 +27,6 @@ cscli parsers remove crowdsec/xxx crowdsec/xyz
### Options inherited from parent commands
```
-b, --branch string Use given branch from hub
-c, --config string path to crowdsec config file (default "/etc/crowdsec/config.yaml")
--debug Set logging to debug.
--error Set logging to error.
@ -41,4 +40,4 @@ cscli parsers remove crowdsec/xxx crowdsec/xyz
* [cscli parsers](cscli_parsers.md) - Install/Remove/Upgrade/Inspect parser(s) from hub
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -27,7 +27,6 @@ cscli parsers upgrade crowdsec/xxx crowdsec/xyz
### Options inherited from parent commands
```
-b, --branch string Use given branch from hub
-c, --config string path to crowdsec config file (default "/etc/crowdsec/config.yaml")
--debug Set logging to debug.
--error Set logging to error.
@ -41,4 +40,4 @@ cscli parsers upgrade crowdsec/xxx crowdsec/xyz
* [cscli parsers](cscli_parsers.md) - Install/Remove/Upgrade/Inspect parser(s) from hub
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -2,10 +2,6 @@
Install/Remove/Upgrade/Inspect postoverflow(s) from hub
### Synopsis
Install/Remove/Upgrade/Inspect postoverflow(s) from hub
### Examples
```
@ -38,9 +34,9 @@ cscli postoverflows install crowdsecurity/cdn-whitelist
* [cscli](cscli.md) - cscli allows you to manage crowdsec
* [cscli postoverflows inspect](cscli_postoverflows_inspect.md) - Inspect given postoverflow
* [cscli postoverflows install](cscli_postoverflows_install.md) - Install given postoverflow(s)
* [cscli postoverflows list](cscli_postoverflows_list.md) - List all postoverflows or given one
* [cscli postoverflows postoverflows](cscli_postoverflows_postoverflows.md) - Install given postoverflow(s)
* [cscli postoverflows remove](cscli_postoverflows_remove.md) - Remove given postoverflow(s)
* [cscli postoverflows upgrade](cscli_postoverflows_upgrade.md) - Upgrade given postoverflow(s)
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -25,7 +25,6 @@ cscli postoverflows inspect crowdsec/xxx crowdsec/xyz
### Options inherited from parent commands
```
-b, --branch string Use given branch from hub
-c, --config string path to crowdsec config file (default "/etc/crowdsec/config.yaml")
--debug Set logging to debug.
--error Set logging to error.
@ -39,4 +38,4 @@ cscli postoverflows inspect crowdsec/xxx crowdsec/xyz
* [cscli postoverflows](cscli_postoverflows.md) - Install/Remove/Upgrade/Inspect postoverflow(s) from hub
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -0,0 +1,43 @@
## cscli postoverflows install
Install given postoverflow(s)
### Synopsis
Fetch and install given postoverflow(s) from hub
```
cscli postoverflows install [config] [flags]
```
### Examples
```
cscli postoverflows install crowdsec/xxx crowdsec/xyz
```
### Options
```
-d, --download-only Only download packages, don't enable
--force Force install : Overwrite tainted and outdated files
-h, --help help for install
```
### Options inherited from parent commands
```
-c, --config string path to crowdsec config file (default "/etc/crowdsec/config.yaml")
--debug Set logging to debug.
--error Set logging to error.
--info Set logging to info.
-o, --output string Output format : human, json, raw.
--trace Set logging to trace.
--warning Set logging to warning.
```
### SEE ALSO
* [cscli postoverflows](cscli_postoverflows.md) - Install/Remove/Upgrade/Inspect postoverflow(s) from hub
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -27,7 +27,6 @@ cscli postoverflows list crowdsecurity/xxx
### Options inherited from parent commands
```
-b, --branch string Use given branch from hub
-c, --config string path to crowdsec config file (default "/etc/crowdsec/config.yaml")
--debug Set logging to debug.
--error Set logging to error.
@ -41,4 +40,4 @@ cscli postoverflows list crowdsecurity/xxx
* [cscli postoverflows](cscli_postoverflows.md) - Install/Remove/Upgrade/Inspect postoverflow(s) from hub
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -27,7 +27,6 @@ cscli postoverflows remove crowdsec/xxx crowdsec/xyz
### Options inherited from parent commands
```
-b, --branch string Use given branch from hub
-c, --config string path to crowdsec config file (default "/etc/crowdsec/config.yaml")
--debug Set logging to debug.
--error Set logging to error.
@ -41,4 +40,4 @@ cscli postoverflows remove crowdsec/xxx crowdsec/xyz
* [cscli postoverflows](cscli_postoverflows.md) - Install/Remove/Upgrade/Inspect postoverflow(s) from hub
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -27,7 +27,6 @@ cscli postoverflows upgrade crowdsec/xxx crowdsec/xyz
### Options inherited from parent commands
```
-b, --branch string Use given branch from hub
-c, --config string path to crowdsec config file (default "/etc/crowdsec/config.yaml")
--debug Set logging to debug.
--error Set logging to error.
@ -41,4 +40,4 @@ cscli postoverflows upgrade crowdsec/xxx crowdsec/xyz
* [cscli postoverflows](cscli_postoverflows.md) - Install/Remove/Upgrade/Inspect postoverflow(s) from hub
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -2,10 +2,6 @@
Install/Remove/Upgrade/Inspect scenario(s) from hub
### Synopsis
Install/Remove/Upgrade/Inspect scenario(s) from hub
### Examples
```
@ -44,4 +40,4 @@ cscli scenarios remove crowdsecurity/ssh-bf
* [cscli scenarios remove](cscli_scenarios_remove.md) - Remove given scenario(s)
* [cscli scenarios upgrade](cscli_scenarios_upgrade.md) - Upgrade given scenario(s)
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -26,7 +26,6 @@ cscli scenarios inspect crowdsec/xxx
### Options inherited from parent commands
```
-b, --branch string Use given branch from hub
-c, --config string path to crowdsec config file (default "/etc/crowdsec/config.yaml")
--debug Set logging to debug.
--error Set logging to error.
@ -40,4 +39,4 @@ cscli scenarios inspect crowdsec/xxx
* [cscli scenarios](cscli_scenarios.md) - Install/Remove/Upgrade/Inspect scenario(s) from hub
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -27,7 +27,6 @@ cscli scenarios install crowdsec/xxx crowdsec/xyz
### Options inherited from parent commands
```
-b, --branch string Use given branch from hub
-c, --config string path to crowdsec config file (default "/etc/crowdsec/config.yaml")
--debug Set logging to debug.
--error Set logging to error.
@ -41,4 +40,4 @@ cscli scenarios install crowdsec/xxx crowdsec/xyz
* [cscli scenarios](cscli_scenarios.md) - Install/Remove/Upgrade/Inspect scenario(s) from hub
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -27,7 +27,6 @@ cscli scenarios list crowdsecurity/xxx
### Options inherited from parent commands
```
-b, --branch string Use given branch from hub
-c, --config string path to crowdsec config file (default "/etc/crowdsec/config.yaml")
--debug Set logging to debug.
--error Set logging to error.
@ -41,4 +40,4 @@ cscli scenarios list crowdsecurity/xxx
* [cscli scenarios](cscli_scenarios.md) - Install/Remove/Upgrade/Inspect scenario(s) from hub
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -27,7 +27,6 @@ cscli scenarios remove crowdsec/xxx crowdsec/xyz
### Options inherited from parent commands
```
-b, --branch string Use given branch from hub
-c, --config string path to crowdsec config file (default "/etc/crowdsec/config.yaml")
--debug Set logging to debug.
--error Set logging to error.
@ -41,4 +40,4 @@ cscli scenarios remove crowdsec/xxx crowdsec/xyz
* [cscli scenarios](cscli_scenarios.md) - Install/Remove/Upgrade/Inspect scenario(s) from hub
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -27,7 +27,6 @@ cscli scenarios upgrade crowdsec/xxx crowdsec/xyz
### Options inherited from parent commands
```
-b, --branch string Use given branch from hub
-c, --config string path to crowdsec config file (default "/etc/crowdsec/config.yaml")
--debug Set logging to debug.
--error Set logging to error.
@ -41,4 +40,4 @@ cscli scenarios upgrade crowdsec/xxx crowdsec/xyz
* [cscli scenarios](cscli_scenarios.md) - Install/Remove/Upgrade/Inspect scenario(s) from hub
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -2,10 +2,6 @@
Manage simulation status of scenarios
### Synopsis
Manage simulation status of scenarios
### Examples
```
@ -39,4 +35,4 @@ cscli simulation disable crowdsecurity/ssh-bf
* [cscli simulation enable](cscli_simulation_enable.md) - Enable the simulation, globally or on specified scenarios
* [cscli simulation status](cscli_simulation_status.md) - Show simulation mode status
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -2,10 +2,6 @@
Disable the simulation mode. Disable only specified scenarios
### Synopsis
Disable the simulation mode. Disable only specified scenarios
```
cscli simulation disable [scenario] [flags]
```
@ -19,7 +15,8 @@ cscli simulation disable
### Options
```
-h, --help help for disable
-g, --global Disable global simulation (reverse mode)
-h, --help help for disable
```
### Options inherited from parent commands
@ -38,4 +35,4 @@ cscli simulation disable
* [cscli simulation](cscli_simulation.md) - Manage simulation status of scenarios
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -2,12 +2,8 @@
Enable the simulation, globally or on specified scenarios
### Synopsis
Enable the simulation, globally or on specified scenarios
```
cscli simulation enable [scenario] [flags]
cscli simulation enable [scenario] [-global] [flags]
```
### Examples
@ -19,7 +15,8 @@ cscli simulation enable
### Options
```
-h, --help help for enable
-g, --global Enable global simulation (reverse mode)
-h, --help help for enable
```
### Options inherited from parent commands
@ -38,4 +35,4 @@ cscli simulation enable
* [cscli simulation](cscli_simulation.md) - Manage simulation status of scenarios
###### Auto generated by spf13/cobra on 30-Nov-2020

View file

@ -2,10 +2,6 @@
Show simulation mode status
### Synopsis
Show simulation mode status
```
cscli simulation status [flags]
```
@ -38,4 +34,4 @@ cscli simulation status
* [cscli simulation](cscli_simulation.md) - Manage simulation status of scenarios
###### Auto generated by spf13/cobra on 30-Nov-2020