[Pkg-haproxy-maintainers] Bug#830165: Bug#830165: Info received (Bug#830165: Acknowledgement (haproxy: Logging breaks after chroot with journald as syslog))

Vincent Bernat bernat at debian.org
Thu Jul 7 06:29:37 UTC 2016


control: tags -1 + wontfix
control: severity -1 normal

 ❦  6 juillet 2016 23:59 CEST, Anton Eliasson <devel at antoneliasson.se> :

> Apparently, this only happens if rsyslog is not installed. Which it
> is, on normal Debian systems, as it can coexist happily with
> journald. I was using a "lightweight" (=lacking features one would
> expect) container installed from LXC's template that did not ship with
> rsyslog.
>
> It's a little confusing that haproxy's startup logs go to journald,
> and later logs go to rsyslog. I guess there is not much to do about
> that. Maybe haproxy should explicitly depend on rsyslog for now.

This would make haproxy uninstallable on systems without rsyslog. For
example, on systems running syslog-ng. We provide a default
configuration that should work on most systems (rsyslog is the default
log daemon in Debian). You can either disable chrooting or configure
your favorite logging daemon to work in the chroot. I don't think there
is a universal solution.

Marking as wontfix as I do not intend to implement the possible
solutions (depending on rsyslog, disabling chrooting by default or
supporting all existing log daemons).
-- 
Whenever you find that you are on the side of the majority, it is time
to reform.
		-- Mark Twain
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 818 bytes
Desc: not available
URL: <http://lists.alioth.debian.org/pipermail/pkg-haproxy-maintainers/attachments/20160707/416f9883/attachment.sig>


More information about the Pkg-haproxy-maintainers mailing list