13893f6cd9927f0e7b0c23d1e218260cf9801d6f
# !! Wichtig!! # # In the file '/etc/fail2ban/jail.local', replace 'bannaction' with 'nftables-multiport': # # [DEFAULT] # banaction = nftables-multiport # # and restart fail2ban service # # systemctl restart fail2ban
Description
Languages
Shell
100%