linuxserver / fail2ban-confs

These confs are pulled into our fail2ban image: https://github.com/linuxserver/docker-fail2ban
GNU General Public License v3.0
36 stars 11 forks source link

Rule for Dell Enterprise SONiC OS #21

Open gpaquis opened 11 months ago

gpaquis commented 11 months ago

Create jail and rule for Dell Enterprise SONiC.

DES use an audit log file for failed/wrong authentication. Fail2Ban docker install as a TCPM allow to enforce security on the switch by preventing bruteforce login/password

gpaquis commented 10 months ago

Hello,

Any news on the validation process ?

Regards