User Tools

Site Tools


server_rudimentaer_absichern

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
server_rudimentaer_absichern [2021/08/10 14:28] adminserver_rudimentaer_absichern [2021/08/16 08:52] (current) admin
Line 36: Line 36:
     systemctl restart fail2ban.service      systemctl restart fail2ban.service 
          
 +===== Unattended Upgrades, damit immer alles aktuell ist =====
  
 +    apt-get install unattended-upgrades apt-listchanges
 +    
  
 +Weiter mit [[Letsencrypt Installation]]
server_rudimentaer_absichern.1628605688.txt.gz · Last modified: 2021/08/10 14:28 by admin

Except where otherwise noted, content on this wiki is licensed under the following license: CC0 1.0 Universal
CC0 1.0 Universal Donate Powered by PHP Valid HTML5 Valid CSS Driven by DokuWiki