diff --git a/setup.sh b/setup.sh index 64fd307..cab73f8 100644 --- a/setup.sh +++ b/setup.sh @@ -1,8 +1,4 @@ #!/bin/bash - -echo "log" - - printf "[sshd]\nenabled = true\nbanaction = iptables-multiport" > /etc/fail2ban/jail.local systemctl enable fail2ban ufw allow OpenSSH