diff --git a/use-fail2ban.md b/use-fail2ban.md new file mode 100644 index 0000000..45c2fc1 --- /dev/null +++ b/use-fail2ban.md @@ -0,0 +1,28 @@ +# Use Fail2ban + +## Installation + +``` +apt install fail2ban +``` + +## Configuration + +Add the following to `/etc/fail2ban/jail.d/defaults-debian.local`: + +``` +[DEFAULT] +# in seconds +bantime = 3600 +maxretry = 3 +backend = auto + +[sshd] +enabled = true +filter = sshd +backend = systemd +``` + +## Apply Changes + +Run `service fail2ban restart` to activate the changes.