Fail2ban: sshd

From wikieduonline
Jump to navigation Jump to search
This article is a Draft. Help us to complete it.


mode   = normal
enabled = true
port    = 22
logpath = %(sshd_log)s
backend = %(sshd_backend)s
action  = iptables-allports


See also[edit]

  • https://serverfault.com/a/608976
  • Advertising: