Package: fail2ban
Version: 0.9.4-1
Severity: normal

I was seeing that fail2ban takes a long time to start when booting:

=====
$ systemd-analyze blame
         10.775s fail2ban.service
(...)
=====
(it's the top one)

=====
$ systemd-analyze critical-chain
The time after the unit is active or started is printed after the "@" character.
The time the unit takes to start is printed after the "+" character.

graphical.target @22.067s
└─multi-user.target @22.067s
  └─fail2ban.service @11.291s +10.775s
    └─network.target @11.290s
      └─networking.service @7.942s +3.344s
        └─local-fs.target @7.908s
          └─run-user-109.mount @21.426s
            └─local-fs-pre.target @4.374s
              └─keyboard-setup.service @2.493s +1.880s
                └─system.slice @2.445s
                  └─-.slice @2.280s
=====

Sometimes it takes 11 or 12 seconds.

Is there anything that I can do to gather more information or debug
this, please?

Thank you!

Best regards,
Nelson

-- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (100, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.5.0-2-amd64 (SMP w/8 CPU cores)
Locale: LANG=pt_BR.UTF-8, LC_CTYPE=pt_BR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages fail2ban depends on:
ii  init-system-helpers  1.33
ii  lsb-base             9.20160110
pn  python3:any          <none>

Versions of packages fail2ban recommends:
ii  iptables           1.6.0-2
ii  python             2.7.11-1
ii  python3-pyinotify  0.9.5-1
pn  python3-systemd    <none>
ii  whois              5.2.12

Versions of packages fail2ban suggests:
ii  bsd-mailx [mailx]            8.1.2-0.20160123cvs-3
pn  monit                        <none>
ii  rsyslog [system-log-daemon]  8.16.0-1+b3

-- Configuration Files:
/etc/fail2ban/jail.conf changed [not included]

-- debconf-show failed

Reply via email to