User Tools

Site Tools


linux:fail2ban

fail2ban

Disable root ssh access

Disable root ssh access by editing /etc/ssh/sshd_config to contain:

PermitRootLogin no
/var/www/dokuwiki/wiki/data/pages/linux/fail2ban.txt · Last modified: 2016/05/05 13:07 by 127.0.0.1