[Pkg-haproxy-maintainers] Bug#830165: haproxy: Logging breaks after chroot with journald as syslog

Anton Eliasson devel at antoneliasson.se
Wed Jul 6 20:19:43 UTC 2016


Source: haproxy
Version: 1.6.5-1~bpo8+1
Severity: important

Dear Maintainer,

haproxy ships /etc/rsyslog.d/49-haproxy.conf which should configure the syslog to create an additional logging socket in /var/lib/haproxy/dev/log, where /var/lib/haproxy is haproxy's chroot dir. However, systemd-journald does not consider this configuration file and so does not create the socket. Therefore, after haproxy has chrooted itself it no longer has access to a /dev/log and cannot log anymore.

In 2012 journald was not capable of listening on multiple sockets [1]. I do not know about its current state.

[1]: https://lists.freedesktop.org/archives/systemd-devel/2012-November/007554.html

-- System Information:
Debian Release: 8.5
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)



More information about the Pkg-haproxy-maintainers mailing list