Nginx webserver and reverse proxy with php support and a built-in Certbot (Let's Encrypt) client. It also contains fail2ban for intrusion prevention.

Security

Dockerfile

SWAG image

Yo, check it out! The LinuxServer.io crew just dropped a sweet new container that's gonna make your homelab setup a whole lot smoother. Say hello to SWAG - the Secure Web Application Gateway that's about to take your networking game to the next level. This bad boy is like the Swiss Army knife of web servers. It's rockin' Nginx for that lightning-fast web serving and reverse proxy action, plus it's got PHP support baked right in. But that's not all, folks - SWAG comes with a built-in Certbot client that'll hook you up with free SSL certs from Let's Encrypt and ZeroSSL, and it'll even handle the renewal process automatically. No more stressing about expired certs! But wait, there's more! SWAG's got your back when it comes to security too. It's packing fail2ban to keep those pesky intruders at bay. It's like having a bouncer for your web server, kicking out the riffraff before they can cause any trouble. Setting up SWAG is a breeze. Just point your domain and subdomains to your host, make sure ports 80 and 443 are free, and you're good to go. It plays nice with dynamic DNS providers like duckdns.org, so you can keep your homelab accessible even without a static IP. The LinuxServer.io team has loaded SWAG up with all kinds of goodies to make your life easier. We're talking easy user mappings, a custom base image with s6 overlay, and weekly base OS updates to keep things running smooth and secure. So if you're looking to level up your homelab game, SWAG is where it's at. It's the all-in-one solution for serving up web content, managing SSL certs, and keeping the bad guys out. Give it a spin and see what all the fuss is about!

Check out site
Back to all products