Skip to content
This repository has been archived by the owner on Aug 8, 2022. It is now read-only.

linuxserver-labs/docker-fail2ban

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

linuxserver.io

Blog Discord Discourse Fleet GitHub Open Collective

The LinuxServer.io team brings you another container release featuring:

  • regular and timely application updates
  • easy user mappings (PGID, PUID)
  • custom base image with s6 overlay
  • weekly base OS updates with common layers across the entire LinuxServer.io ecosystem to minimise space usage, down time and bandwidth
  • regular security updates

Find us at:

  • Blog - all the things you can do with our containers including How-To guides, opinions and much more!
  • Discord - realtime support / chat with the community and the team.
  • Discourse - post on our community forum.
  • Fleet - an online web interface which displays all of our maintained images.
  • GitHub - view the source for all of our repositories.
  • Open Collective - please consider helping us by either donating or contributing to our budget

Scarf.io pulls GitHub Stars GitHub Release GitHub Package Repository GitLab Container Registry Quay.io Docker Pulls Docker Stars Jenkins Build LSIO CI

Fail2ban is a daemon to ban hosts that cause multiple authentication errors.

fail2ban

Supported Architectures

We utilise the docker manifest for multi-platform awareness. More information is available from docker here and our announcement here.

Simply pulling lscr.io/linuxserver/fail2ban:latest should retrieve the correct image for your arch, but you can also pull specific arch images via tags.

The architectures supported by this image are:

Architecture Available Tag
x86-64 âś… amd64-<version tag>
arm64 âś… arm64v8-<version tag>
armhf âś… arm32v7-<version tag>

Application Setup

This container is designed to allow fail2ban to function at the host level, as well as at the docker container level. If you are running applications on the host, you will need to set the chain to INPUT in the jail for that application. All jails require the ability to read the application log files. We recommend mounting each application's logs as a volume to the container (illustrated by the optional volumes in our documentation).

Configuration Files

On first run, the container will create a number of folders and files in /config. The default configurations for fail2ban are all disabled by default.

Please refer to the Configuration README, which can be viewed in our repository, or in your config folder at /config/fail2ban/README.md.

Remote Logs

The /remotelogs path is designed to act as a parent for all log files you would like fail2ban to be able to use. Each log file should be mounted in a subfolder underneath /remotelogs, ex:

  • /remotelogs/nginx/ would mount a folder containing the nginx logs to the container
  • /remotelogs/unificontroller/server.log would mount a single file for the unifi controller logs to the container

Chains

Chains affect how access is restricted. There are two primary ways to restrict access.

DOCKER-USER

The DOCKER-USER chain is used to restrict access to applications running in Docker containers. This will restrict access to all containers, not just the one that the jail is configured for.

INPUT

The INPUT chain is used to restrict access to applications running on the host. This will restrict access to the host network stack. The host network stack may not be inclusive of all Docker network stacks, thus the DOCKER-USER chain is used separately for applications running in Docker containers.

FORWARD (for older versions of Docker)

The FORWARD chain may be used on systems running older versions of Docker where the DOCKER-USER chain is not available.

Usage

Here are some example snippets to help you get started creating a container.

docker-compose (recommended, click here for more info)

---
version: "2.1"
services:
  fail2ban:
    image: lscr.io/linuxserver/fail2ban:latest
    container_name: fail2ban
    environment:
      - PUID=1000
      - PGID=1000
      - TZ=America/New_York
    volumes:
      - /path/to/appdata/config:/config
      - /var/log:/var/log:ro
      - /path/to/airsonic/airsonic.log:/remotelogs/airsonic/airsonic.log:ro #optional
      - /path/to/apache2/log:/remotelogs/apache2:ro #optional
      - /path/to/audit/audit.log:/remotelogs/audit/audit.log:ro #optional
      - /path/to/authelia/authelia.log:/remotelogs/authelia/authelia.log:ro #optional
      - /path/to/emby/embyserver.txt:/remotelogs/emby/embyserver.txt:ro #optional
      - /path/to/exim/mainlog:/remotelogs/exim/mainlog:ro #optional
      - /path/to/filebrowser/filebrowser.log:/remotelogs/filebrowser/filebrowser.log:ro #optional
      - /path/to/gitea/gitea.log:/remotelogs/gitea/gitea.log:ro #optional
      - /path/to/homeassistant/home-assistant.log:/remotelogs/homeassistant/home-assistant.log:ro #optional
      - /path/to/lighttpd/error.log:/remotelogs/lighttpd/error.log:ro #optional
      - /path/to/nextcloud/nextcloud.log:/remotelogs/nextcloud/nextcloud.log:ro #optional
      - /path/to/nginx/log:/remotelogs/nginx:ro #optional
      - /path/to/nzbget/nzbget.log:/remotelogs/nzbget/nzbget.log:ro #optional
      - /path/to/overseerr/overseerr.log:/remotelogs/overseerr/overseerr.log:ro #optional
      - /path/to/prowlarr/prowlarr.txt:/remotelogs/prowlarr/prowlarr.txt:ro #optional
      - /path/to/radarr/radarr.txt:/remotelogs/radarr/radarr.txt:ro #optional
      - /path/to/roundcube/errors:/remotelogs/roundcube/errors:ro #optional
      - /path/to/sabnzbd/sabnzbd.log:/remotelogs/sabnzbd/sabnzbd.log:ro #optional
      - /path/to/sonarr/sonarr.txt:/remotelogs/sonarr/sonarr.txt:ro #optional
      - /path/to/unificontroller/server.log:/remotelogs/unificontroller/server.log:ro #optional
      - /path/to/vaultwarden/vaultwarden.log:/remotelogs/vaultwarden/vaultwarden.log:ro #optional
      - /path/to/vsftpd/vsftpd.log:/remotelogs/vsftpd/vsftpd.log:ro #optional
    restart: unless-stopped
docker run -d \
  --name=fail2ban \
  -e PUID=1000 \
  -e PGID=1000 \
  -e TZ=America/New_York \
  -v /path/to/appdata/config:/config \
  -v /var/log:/var/log:ro \
  -v /path/to/airsonic/airsonic.log:/remotelogs/airsonic/airsonic.log:ro `#optional` \
  -v /path/to/apache2/log:/remotelogs/apache2:ro `#optional` \
  -v /path/to/audit/audit.log:/remotelogs/audit/audit.log:ro `#optional` \
  -v /path/to/authelia/authelia.log:/remotelogs/authelia/authelia.log:ro `#optional` \
  -v /path/to/emby/embyserver.txt:/remotelogs/emby/embyserver.txt:ro `#optional` \
  -v /path/to/exim/mainlog:/remotelogs/exim/mainlog:ro `#optional` \
  -v /path/to/filebrowser/filebrowser.log:/remotelogs/filebrowser/filebrowser.log:ro `#optional` \
  -v /path/to/gitea/gitea.log:/remotelogs/gitea/gitea.log:ro `#optional` \
  -v /path/to/homeassistant/home-assistant.log:/remotelogs/homeassistant/home-assistant.log:ro `#optional` \
  -v /path/to/lighttpd/error.log:/remotelogs/lighttpd/error.log:ro `#optional` \
  -v /path/to/nextcloud/nextcloud.log:/remotelogs/nextcloud/nextcloud.log:ro `#optional` \
  -v /path/to/nginx/log:/remotelogs/nginx:ro `#optional` \
  -v /path/to/nzbget/nzbget.log:/remotelogs/nzbget/nzbget.log:ro `#optional` \
  -v /path/to/overseerr/overseerr.log:/remotelogs/overseerr/overseerr.log:ro `#optional` \
  -v /path/to/prowlarr/prowlarr.txt:/remotelogs/prowlarr/prowlarr.txt:ro `#optional` \
  -v /path/to/radarr/radarr.txt:/remotelogs/radarr/radarr.txt:ro `#optional` \
  -v /path/to/roundcube/errors:/remotelogs/roundcube/errors:ro `#optional` \
  -v /path/to/sabnzbd/sabnzbd.log:/remotelogs/sabnzbd/sabnzbd.log:ro `#optional` \
  -v /path/to/sonarr/sonarr.txt:/remotelogs/sonarr/sonarr.txt:ro `#optional` \
  -v /path/to/unificontroller/server.log:/remotelogs/unificontroller/server.log:ro `#optional` \
  -v /path/to/vaultwarden/vaultwarden.log:/remotelogs/vaultwarden/vaultwarden.log:ro `#optional` \
  -v /path/to/vsftpd/vsftpd.log:/remotelogs/vsftpd/vsftpd.log:ro `#optional` \
  --restart unless-stopped \
  lscr.io/linuxserver/fail2ban:latest

Parameters

Container images are configured using parameters passed at runtime (such as those above). These parameters are separated by a colon and indicate <external>:<internal> respectively. For example, -p 8080:80 would expose port 80 from inside the container to be accessible from the host's IP on port 8080 outside the container.

Parameter Function
-e PUID=1000 for UserID - see below for explanation
-e PGID=1000 for GroupID - see below for explanation
-e TZ=America/New_York Specify a timezone to use EG America/New_York
-v /config Contains all relevant configuration files.
-v /var/log:ro Host logs. Mounted as Read Only.
-v /remotelogs/airsonic/airsonic.log:ro Optional path to airsonic log file. Mounted as Read Only.
-v /remotelogs/apache2:ro Optional path to apache2 log folder. Mounted as Read Only.
-v /remotelogs/audit/audit.log:ro Optional path to auditd log file. Mounted as Read Only.
-v /remotelogs/authelia/authelia.log:ro Optional path to authelia log file. Mounted as Read Only.
-v /remotelogs/emby/embyserver.txt:ro Optional path to emby log file. Mounted as Read Only.
-v /remotelogs/exim/mainlog:ro Optional path to exim log file. Mounted as Read Only.
-v /remotelogs/filebrowser/filebrowser.log:ro Optional path to filebrowser log file. Mounted as Read Only.
-v /remotelogs/gitea/gitea.log:ro Optional path to gitea log file. Mounted as Read Only.
-v /remotelogs/homeassistant/home-assistant.log:ro Optional path to homeassistant log file. Mounted as Read Only.
-v /remotelogs/lighttpd/error.log:ro Optional path to lighttpd error log file. Mounted as Read Only.
-v /remotelogs/nextcloud/nextcloud.log:ro Optional path to nextcloud log file. Mounted as Read Only.
-v /remotelogs/nginx:ro Optional path to nginx log folder. Mounted as Read Only.
-v /remotelogs/nzbget/nzbget.log:ro Optional path to nzbget log file. Mounted as Read Only.
-v /remotelogs/overseerr/overseerr.log:ro Optional path to overseerr log file. Mounted as Read Only.
-v /remotelogs/prowlarr/prowlarr.txt:ro Optional path to prowlarr log file. Mounted as Read Only.
-v /remotelogs/radarr/radarr.txt:ro Optional path to radarr log file. Mounted as Read Only.
-v /remotelogs/roundcube/errors:ro Optional path to roundcube error log file. Mounted as Read Only.
-v /remotelogs/sabnzbd/sabnzbd.log:ro Optional path to sabnzbd log file. Mounted as Read Only.
-v /remotelogs/sonarr/sonarr.txt:ro Optional path to sonarr log file. Mounted as Read Only.
-v /remotelogs/unificontroller/server.log:ro Optional path to unificontroller server log file. Mounted as Read Only.
-v /remotelogs/vaultwarden/vaultwarden.log:ro Optional path to vaultwarden log file. Mounted as Read Only.
-v /remotelogs/vsftpd/vsftpd.log:ro Optional path to vsftpd log file. Mounted as Read Only.

Environment variables from files (Docker secrets)

You can set any environment variable from a file by using a special prepend FILE__.

As an example:

-e FILE__PASSWORD=/run/secrets/mysecretpassword

Will set the environment variable PASSWORD based on the contents of the /run/secrets/mysecretpassword file.

Umask for running applications

For all of our images we provide the ability to override the default umask settings for services started within the containers using the optional -e UMASK=022 setting. Keep in mind umask is not chmod it subtracts from permissions based on it's value it does not add. Please read up here before asking for support.

User / Group Identifiers

When using volumes (-v flags) permissions issues can arise between the host OS and the container, we avoid this issue by allowing you to specify the user PUID and group PGID.

Ensure any volume directories on the host are owned by the same user you specify and any permissions issues will vanish like magic.

In this instance PUID=1000 and PGID=1000, to find yours use id user as below:

  $ id username
    uid=1000(dockeruser) gid=1000(dockergroup) groups=1000(dockergroup)

Docker Mods

Docker Mods Docker Universal Mods

We publish various Docker Mods to enable additional functionality within the containers. The list of Mods available for this image (if any) as well as universal mods that can be applied to any one of our images can be accessed via the dynamic badges above.

Support Info

  • Shell access whilst the container is running: docker exec -it fail2ban /bin/bash
  • To monitor the logs of the container in realtime: docker logs -f fail2ban
  • container version number
    • docker inspect -f '{{ index .Config.Labels "build_version" }}' fail2ban
  • image version number
    • docker inspect -f '{{ index .Config.Labels "build_version" }}' lscr.io/linuxserver/fail2ban:latest

Updating Info

Most of our images are static, versioned, and require an image update and container recreation to update the app inside. With some exceptions (ie. nextcloud, plex), we do not recommend or support updating apps inside the container. Please consult the Application Setup section above to see if it is recommended for the image.

Below are the instructions for updating containers:

Via Docker Compose

  • Update all images: docker-compose pull
    • or update a single image: docker-compose pull fail2ban
  • Let compose update all containers as necessary: docker-compose up -d
    • or update a single container: docker-compose up -d fail2ban
  • You can also remove the old dangling images: docker image prune

Via Docker Run

  • Update the image: docker pull lscr.io/linuxserver/fail2ban:latest
  • Stop the running container: docker stop fail2ban
  • Delete the container: docker rm fail2ban
  • Recreate a new container with the same docker run parameters as instructed above (if mapped correctly to a host folder, your /config folder and settings will be preserved)
  • You can also remove the old dangling images: docker image prune

Via Watchtower auto-updater (only use if you don't remember the original parameters)

  • Pull the latest image at its tag and replace it with the same env variables in one run:

    docker run --rm \
    -v /var/run/docker.sock:/var/run/docker.sock \
    containrrr/watchtower \
    --run-once fail2ban
  • You can also remove the old dangling images: docker image prune

Note: We do not endorse the use of Watchtower as a solution to automated updates of existing Docker containers. In fact we generally discourage automated updates. However, this is a useful tool for one-time manual updates of containers where you have forgotten the original parameters. In the long term, we highly recommend using Docker Compose.

Image Update Notifications - Diun (Docker Image Update Notifier)

  • We recommend Diun for update notifications. Other tools that automatically update containers unattended are not recommended or supported.

Building locally

If you want to make local modifications to these images for development purposes or just to customize the logic:

git clone https://github.com/linuxserver/docker-fail2ban.git
cd docker-fail2ban
docker build \
  --no-cache \
  --pull \
  -t lscr.io/linuxserver/fail2ban:latest .

The ARM variants can be built on x86_64 hardware using multiarch/qemu-user-static

docker run --rm --privileged multiarch/qemu-user-static:register --reset

Once registered you can define the dockerfile to use with -f Dockerfile.aarch64.

Versions

  • 01.08.22: - Initial Release.