--- a/scripts/fail2ban/jail.conf +++ b/scripts/fail2ban/jail.conf @@ -1,8 +1,5 @@ -# Add the following to your fail2ban jail.conf -# In Debian you'd append it to /etc/fail2ban/jail.local - [sslh-ssh] -enabled = true +enabled = false filter = sslh-ssh action = iptables-multiport[name=sslh,port="443"] logpath = /var/log/messages --- a/scripts/fail2ban/sslh-ssh.conf +++ b/scripts/fail2ban/sslh-ssh.conf @@ -1,7 +1,3 @@ -# Add the following to you fail2ban configuration file -# In Debian it'd go in /etc/fail2ban/filter.d/sslh-ssh.conf - - # Fail2Ban filter for sslh demultiplexed ssh # # Doesn't (and cannot) detect auth errors,