sshd MaxAuthTries

Increase MaxAuthTries in SSH

# vi /etc/ssh/sshd_config or (sudo vi /etc/ssh/sshd_config)

we will see the “MaxAuthTries 6” .

Click “i” to enter the editing mode in the file.
After modifying “MaxAuthTries” to 10, we can click on ”Esc” and type “:wq” to save and exit the file.
Fire the command “service sshd restart” or “sudo service sshd restart” in order to apply changes made in the file.

https://www.howtouselinux.com/post/2-ways-to-fix-ssh-too-many-authentication-failures