Difference between revisions of "Fail2ban: sshd"

From wikieduonline
Jump to navigation Jump to search
(Created page with "{{DRaft}} mode = normal enabled = true port = 22 logpath = %(sshd_log)s backend = %(sshd_backend)s action = iptables-allports == See also == * {{fail2ban}} [...")
 
 
Line 1: Line 1:
{{DRaft}}
+
{{Draft}}
  
  

Latest revision as of 06:22, 9 November 2020

This article is a Draft. Help us to complete it.


mode   = normal
enabled = true
port    = 22
logpath = %(sshd_log)s
backend = %(sshd_backend)s
action  = iptables-allports


See also[edit]

  • https://serverfault.com/a/608976
  • Advertising: