Vaulthardening against brutforce attacks

Hey there, I was looking into making my Vaultwarden instance more secure and followed this guide. Hardening a Selfhosted Vaultwarden Password Manager
My problem is that fail2ban errors on start with the following message: 2023-11-14 20:38:59,039 fail2ban.transmitter [332464]: WARNING Command ['serv - Pastebin.com
My suspicious is that it is having problems with ipv6, but I am unsure at this point.