During setup-wizard setup stuck

after installation Ubuntu 16 last step of installation nothing happend

Error show Consol ping to 9000 port in Consol Failed to load resource: net::ERR_CONNECTION_REFUSED


Can you check your server logs and also the fail2ban log?

1 Like

little improve but still slow

2018-03-16 10:45:11,874 fail2ban.server [10160]: INFO Changed logging target to /var/log/fail2ban.log for Fail2ban v0.9.3
2018-03-16 10:45:11,877 fail2ban.database [10160]: INFO Connected to fail2ban persistent database ‘/var/lib/fail2ban/fail2ban.sqlite3’
2018-03-16 10:45:12,876 fail2ban.database [10160]: WARNING New database created. Version ‘2’
2018-03-16 10:45:12,877 fail2ban.jail [10160]: INFO Creating new jail ‘sshd’
2018-03-16 10:45:13,677 fail2ban.jail [10160]: INFO Jail ‘sshd’ uses pyinotify
2018-03-16 10:45:13,869 fail2ban.filter [10160]: INFO Set jail log file encoding to UTF-8
2018-03-16 10:45:13,873 fail2ban.jail [10160]: INFO Initiated ‘pyinotify’ backend
2018-03-16 10:45:14,169 fail2ban.filter [10160]: INFO Set findtime = 600
2018-03-16 10:45:14,169 fail2ban.filter [10160]: INFO Set jail log file encoding to UTF-8
2018-03-16 10:45:14,170 fail2ban.actions [10160]: INFO Set banTime = 600
2018-03-16 10:45:14,170 fail2ban.filter [10160]: INFO Set maxRetry = 5
2018-03-16 10:45:14,252 fail2ban.filter [10160]: INFO Added logfile = /var/log/auth.log
2018-03-16 10:45:14,578 fail2ban.filter [10160]: INFO Set maxlines = 10
2018-03-16 10:45:15,472 fail2ban.server [10160]: INFO Jail sshd is not a JournalFilter instance
2018-03-16 10:45:15,769 fail2ban.jail [10160]: INFO Jail ‘sshd’ started
2018-03-16 11:33:24,379 fail2ban.filter [10160]: INFO [sshd] Found 217.128.205.207
2018-03-16 11:33:26,235 fail2ban.filter [10160]: INFO [sshd] Found 217.128.205.207
2018-03-16 11:50:01,574 fail2ban.filter [10160]: INFO [sshd] Found 58.242.83.9
2018-03-16 11:50:03,624 fail2ban.filter [10160]: INFO [sshd] Found 58.242.83.9
2018-03-16 11:50:08,032 fail2ban.filter [10160]: INFO [sshd] Found 58.242.83.9
2018-03-16 11:50:08,932 fail2ban.filter [10160]: INFO [sshd] Found 58.242.83.9
2018-03-16 11:50:50,190 fail2ban.filter [10160]: INFO [sshd] Found 58.242.83.9
2018-03-16 11:50:50,762 fail2ban.actions [10160]: NOTICE [sshd] Ban 58.242.83.9
2018-03-16 11:50:51,968 fail2ban.filter [10160]: INFO [sshd] Found 58.242.83.9
2018-03-16 12:00:50,918 fail2ban.actions [10160]: NOTICE [sshd] Unban 58.242.83.9
2018-03-16 12:10:04,030 fail2ban.filter [10160]: INFO [sshd] Found 58.242.83.9
2018-03-16 12:10:05,899 fail2ban.filter [10160]: INFO [sshd] Found 58.242.83.9
2018-03-16 12:10:19,358 fail2ban.filter [10160]: INFO [sshd] Found 58.242.83.9
2018-03-16 12:10:21,286 fail2ban.filter [10160]: INFO [sshd] Found 58.242.83.9
2018-03-16 12:10:27,407 fail2ban.filter [10160]: INFO [sshd] Found 58.242.83.9
2018-03-16 12:10:27,653 fail2ban.actions [10160]: NOTICE [sshd] Ban 58.242.83.9
2018-03-16 12:20:28,406 fail2ban.actions [10160]: NOTICE [sshd] Unban 58.242.83.9
2018-03-16 12:29:42,495 fail2ban.filter [10160]: INFO [sshd] Found 58.242.83.9
2018-03-16 12:29:44,750 fail2ban.filter [10160]: INFO [sshd] Found 58.242.83.9
2018-03-16 12:30:48,886 fail2ban.filter [10160]: INFO [sshd] Found 58.242.83.9
2018-03-16 12:30:51,202 fail2ban.filter [10160]: INFO [sshd] Found 58.242.83.9

If the banned IP is really yours, consider whitelisting it

/etc/fail2ban/jail.conf
ignoreip = (...)