# Add the following to your fail2ban jail.conf # In Debian you'd append it to /etc/fail2ban/jail.local [sslh-ssh] enabled = true filter = sslh-ssh action = iptables-multiport[name=sslh,port="443"] logpath = /var/log/messages maxretry = 5