linuxserver / fail2ban-confs

These confs are pulled into our fail2ban image: https://github.com/linuxserver/docker-fail2ban
GNU General Public License v3.0
36 stars 11 forks source link

Dell Entrerpreise SONiC Jail/Rules #22

Open gpaquis opened 10 months ago

gpaquis commented 10 months ago

Is it possible to create jail and rule for Dell Enterprise SONiC.

DES use an audit log file for failed/wrong authentication. Fail2Ban docker install as a TCPM allow to enforce security on the switch by preventing bruteforce login/password.

See my Pull Request