From 192b1e238b670c72b007f7edb431a3eab4338b58 Mon Sep 17 00:00:00 2001 From: Anderson Entwistle <46688047+aentwist@users.noreply.github.com> Date: Sat, 24 Sep 2022 22:12:35 -0400 Subject: [PATCH] Correct the action resolution in the note for Docker users --- Fail2Ban-Setup.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Fail2Ban-Setup.md b/Fail2Ban-Setup.md index 3d74a29..c595396 100644 --- a/Fail2Ban-Setup.md +++ b/Fail2Ban-Setup.md @@ -152,7 +152,7 @@ findtime = 14400 ###### Note for Docker Users -Docker uses the FORWARD chain instead of the default INPUT chain. If the machine receiving requests is mapping them straight to a Docker container, then chain will need to be set appropriately regardless of what is in the container (reverse proxy, Vaultwarden, etc). The default `action` is set to `banaction`, which we then set to `banaction_allports`, which already takes the chain into account. Thus, simply set the `chain`. See [this similar issue](https://forum.openwrt.org/t/resolved-fail2ban-and-iptables-ip-bans-not-blocked/90057). +Docker uses the FORWARD chain instead of the default INPUT chain. If the machine receiving requests is mapping them straight to a Docker container, then chain will need to be set appropriately regardless of what is in the container (reverse proxy, Vaultwarden, etc). The default `action` is set to `action_` (which uses `banaction`, which we alias to `banaction_allports`). `action_` already takes the chain into account. Thus, simply set the `chain`. See [this similar issue](https://forum.openwrt.org/t/resolved-fail2ban-and-iptables-ip-bans-not-blocked/90057). ```ini chain = FORWARD