• 0 Posts
  • 2 Comments
Joined 1 year ago
cake
Cake day: June 13th, 2023

help-circle
  • There are inverters that support battery backup, recharging from solar and grid power that are supposed to go between your grid tie-in and the rest of your house. Quite a ways more expensive, but the battery capacity is probably relatively cheap compared to UPS power and is essentially a backup for your entire house.

    The one I read about a while ago was a Growatt that is basically an all in one box. Can provide power from batteries, recharge from solar or grid power, feed back excess solar power to the grid, etc, you name it. And I can imagine other brands producing the same solution.

    I’m lucky enough to live in a country with almost no power cuts though. I think we have at most 1 a year for max 10 minutes. So can’t say I have any experience with it myself.


  • Honestly the default config is good enough to prevent brute force attacks on ssh. Just installing it and forgetting about it is a definite option.

    I think the default block time is 10 minutes after 5 failed login attempts in 10 minutes. Not enough to ever be in your way but enough to fustrate any automated attacks. And it’s got default config for a ton of services by default. Check your /etc/fail2ban/jail.conf for an overview.

    I see that a recidive filter that bans repeat offenders for a week after 10 fail2ban bans in one day is also default now. So I’d say that the results are perfect unless you have some exotic or own service you need fail2ban for.