docker-documentation/images/docker-fail2ban.md

14 KiB
Executable File

title
fail2ban

linuxserver/fail2ban

Scarf.io pulls GitHub Stars GitHub Release GitHub Package Repository GitLab Container Registry Quay.io Docker Pulls Docker Stars Jenkins Build LSIO CI

Fail2ban is a daemon to ban hosts that cause multiple authentication errors.

Supported Architectures

We utilise the docker manifest for multi-platform awareness. More information is available from docker here and our announcement here.

Simply pulling lscr.io/linuxserver/fail2ban:latest should retrieve the correct image for your arch, but you can also pull specific arch images via tags.

The architectures supported by this image are:

Architecture Available Tag
x86-64 amd64-<version tag>
arm64 arm64v8-<version tag>
armhf arm32v7-<version tag>

Application Setup

This container is designed to allow fail2ban to function at the host level, as well as at the docker container level. If you are running applications on the host, you will need to set the chain to INPUT in the jail for that application.

Configuration Files

On first run, the container will create a number of folders and files in /config. The default configurations for fail2ban are all disabled by default.

Please refer to the Configuration README, which can be viewed in our repository, or in your config folder at /config/fail2ban/README.md.

Remote Logs

All jails require the ability to read the application log files. We recommend mounting each application's log folder as a volume to the container (illustrated by the optional volumes in our documentation). Mounting individual log files can cause issues and is not recommended.

The /remotelogs path is designed to act as a parent for all log files you would like fail2ban to be able to use. Each log file should be mounted in a subfolder underneath /remotelogs, ex:

  • /remotelogs/nginx/ would mount a folder containing the nginx logs to the container

Usage

To help you get started creating a container from this image you can either use docker-compose or the docker cli.

---
version: "2.1"
services:
  fail2ban:
    image: lscr.io/linuxserver/fail2ban:latest
    container_name: fail2ban
    cap_add:
      - NET_ADMIN
      - NET_RAW
    network_mode: host
    environment:
      - PUID=1000
      - PGID=1000
      - TZ=America/New_York
    volumes:
      - /path/to/appdata/config:/config
      - /var/log:/var/log:ro
      - /path/to/airsonic/log:/remotelogs/airsonic:ro #optional
      - /path/to/apache2/log:/remotelogs/apache2:ro #optional
      - /path/to/authelia/log:/remotelogs/authelia:ro #optional
      - /path/to/emby/log:/remotelogs/emby:ro #optional
      - /path/to/filebrowser/log:/remotelogs/filebrowser:ro #optional
      - /path/to/homeassistant/log:/remotelogs/homeassistant:ro #optional
      - /path/to/lighttpd/log:/remotelogs/lighttpd:ro #optional
      - /path/to/nextcloud/log:/remotelogs/nextcloud:ro #optional
      - /path/to/nginx/log:/remotelogs/nginx:ro #optional
      - /path/to/nzbget/log:/remotelogs/nzbget:ro #optional
      - /path/to/overseerr/log:/remotelogs/overseerr:ro #optional
      - /path/to/prowlarr/log:/remotelogs/prowlarr:ro #optional
      - /path/to/radarr/log:/remotelogs/radarr:ro #optional
      - /path/to/sabnzbd/log:/remotelogs/sabnzbd:ro #optional
      - /path/to/sonarr/log:/remotelogs/sonarr:ro #optional
      - /path/to/unificontroller/log:/remotelogs/unificontroller:ro #optional
      - /path/to/vaultwarden/log:/remotelogs/vaultwarden:ro #optional
    restart: unless-stopped

docker cli (click here for more info)

docker run -d \
  --name=fail2ban \
  --net=host \
  --cap-add=NET_ADMIN \
  --cap-add=NET_RAW \
  -e PUID=1000 \
  -e PGID=1000 \
  -e TZ=America/New_York \
  -v /path/to/appdata/config:/config \
  -v /var/log:/var/log:ro \
  -v /path/to/airsonic/log:/remotelogs/airsonic:ro `#optional` \
  -v /path/to/apache2/log:/remotelogs/apache2:ro `#optional` \
  -v /path/to/authelia/log:/remotelogs/authelia:ro `#optional` \
  -v /path/to/emby/log:/remotelogs/emby:ro `#optional` \
  -v /path/to/filebrowser/log:/remotelogs/filebrowser:ro `#optional` \
  -v /path/to/homeassistant/log:/remotelogs/homeassistant:ro `#optional` \
  -v /path/to/lighttpd/log:/remotelogs/lighttpd:ro `#optional` \
  -v /path/to/nextcloud/log:/remotelogs/nextcloud:ro `#optional` \
  -v /path/to/nginx/log:/remotelogs/nginx:ro `#optional` \
  -v /path/to/nzbget/log:/remotelogs/nzbget:ro `#optional` \
  -v /path/to/overseerr/log:/remotelogs/overseerr:ro `#optional` \
  -v /path/to/prowlarr/log:/remotelogs/prowlarr:ro `#optional` \
  -v /path/to/radarr/log:/remotelogs/radarr:ro `#optional` \
  -v /path/to/sabnzbd/log:/remotelogs/sabnzbd:ro `#optional` \
  -v /path/to/sonarr/log:/remotelogs/sonarr:ro `#optional` \
  -v /path/to/unificontroller/log:/remotelogs/unificontroller:ro `#optional` \
  -v /path/to/vaultwarden/log:/remotelogs/vaultwarden:ro `#optional` \
  --restart unless-stopped \
  lscr.io/linuxserver/fail2ban:latest

Parameters

Docker images are configured using parameters passed at runtime (such as those above). These parameters are separated by a colon and indicate <external>:<internal> respectively. For example, -p 8080:80 would expose port 80 from inside the container to be accessible from the host's IP on port 8080 outside the container.

Ports (-p)

Parameter Function

Networking (--net)

Parameter Function
--net=host Shares host networking with container.

Environment Variables (-e)

Env Function
PUID=1000 for UserID - see below for explanation
PGID=1000 for GroupID - see below for explanation
TZ=America/New_York Specify a timezone to use EG America/New_York

Volume Mappings (-v)

Volume Function
/config Contains all relevant configuration files.
/var/log:ro Host logs. Mounted as Read Only.
/remotelogs/airsonic:ro Optional path to airsonic log folder. Mounted as Read Only.
/remotelogs/apache2:ro Optional path to apache2 log folder. Mounted as Read Only.
/remotelogs/authelia:ro Optional path to authelia log folder. Mounted as Read Only.
/remotelogs/emby:ro Optional path to emby log folder. Mounted as Read Only.
/remotelogs/filebrowser:ro Optional path to filebrowser log folder. Mounted as Read Only.
/remotelogs/homeassistant:ro Optional path to homeassistant log folder. Mounted as Read Only.
/remotelogs/lighttpd:ro Optional path to lighttpd log folder. Mounted as Read Only.
/remotelogs/nextcloud:ro Optional path to nextcloud log folder. Mounted as Read Only.
/remotelogs/nginx:ro Optional path to nginx log folder. Mounted as Read Only.
/remotelogs/nzbget:ro Optional path to nzbget log folder. Mounted as Read Only.
/remotelogs/overseerr:ro Optional path to overseerr log folder. Mounted as Read Only.
/remotelogs/prowlarr:ro Optional path to prowlarr log folder. Mounted as Read Only.
/remotelogs/radarr:ro Optional path to radarr log folder. Mounted as Read Only.
/remotelogs/sabnzbd:ro Optional path to sabnzbd log folder. Mounted as Read Only.
/remotelogs/sonarr:ro Optional path to sonarr log folder. Mounted as Read Only.
/remotelogs/unificontroller:ro Optional path to unificontroller log folder. Mounted as Read Only.
/remotelogs/vaultwarden:ro Optional path to vaultwarden log folder. Mounted as Read Only.

Miscellaneous Options

Parameter Function

Portainer notice

{% hint style="warning" %} This image utilises cap_add or sysctl to work properly. This is not implemented properly in some versions of Portainer, thus this image may not work if deployed through Portainer. {% endhint %}

Environment variables from files (Docker secrets)

You can set any environment variable from a file by using a special prepend FILE__.

As an example:

-e FILE__PASSWORD=/run/secrets/mysecretpassword

Will set the environment variable PASSWORD based on the contents of the /run/secrets/mysecretpassword file.

Umask for running applications

For all of our images we provide the ability to override the default umask settings for services started within the containers using the optional -e UMASK=022 setting. Keep in mind umask is not chmod it subtracts from permissions based on it's value it does not add. Please read up here before asking for support.

User / Group Identifiers

When using volumes (-v flags), permissions issues can arise between the host OS and the container, we avoid this issue by allowing you to specify the user PUID and group PGID.

Ensure any volume directories on the host are owned by the same user you specify and any permissions issues will vanish like magic.

In this instance PUID=1000 and PGID=1000, to find yours use id user as below:

  $ id username
    uid=1000(dockeruser) gid=1000(dockergroup) groups=1000(dockergroup)

Docker Mods

Docker Mods Docker Universal Mods

We publish various Docker Mods to enable additional functionality within the containers. The list of Mods available for this image (if any) as well as universal mods that can be applied to any one of our images can be accessed via the dynamic badges above.

Support Info

  • Shell access whilst the container is running:
    • docker exec -it fail2ban /bin/bash
  • To monitor the logs of the container in realtime:
    • docker logs -f fail2ban
  • Container version number
    • docker inspect -f '{{ index .Config.Labels "build_version" }}' fail2ban
  • Image version number
    • docker inspect -f '{{ index .Config.Labels "build_version" }}' lscr.io/linuxserver/fail2ban:latest

Versions

  • 15.12.22: - Rebase to Alpine 3.17, Add ssmtp and whois packages. Symlink config to allow live reloading.
  • 25.08.22: - Update README to clarify remote log information.
  • 09.08.22: - Initial Release.