Added on Sep 13th, 2012 and marked as fail2ban security server

The following settings will tighten the ssh jail in fail2ban. Add (or edit) the following lines in /etc/fail2ban/jail.conf:

[ssh]

enabled  = true
port     = ssh
filter   = sshd
logpath  = /var/log/auth.log
maxretry = 6
# set findtime to 1 day
findtime = 86400
# set bantime to 1 day
bantime  = 86400