I don't know about other distros, but on Ubuntu and CentOS 7 after installing 
the 8.33.0 package our systems quit saving log messages locally as soon as the 
next morning's logrotate cron jobs ran. The problem is that the upstream 
packages were not updated to include a new logrotate conf that works around the 
change in behavior with the systemd unit file of not creating a pid file.
 
See these GitHub issues for additional information:

https://github.com/rsyslog/rsyslog-pkg-ubuntu/issues/74
https://github.com/rsyslog/rsyslog-pkg-rhel-centos/issues/42
https://github.com/rsyslog/rsyslog/issues/2143

The workaround for our environment was to create a drop-in to restore the 
previous behavior of creating a pid file:

sudo mkdir -p /etc/systemd/system/rsyslog.service.d
sudo nano 
/etc/systemd/system/rsyslog.service.d/10-enable-creation-of-pid-file.conf
sudo systemctl daemon-reload
sudo systemctl restart rsyslog


Here is the content to put into the 
/etc/systemd/system/rsyslog.service.d/10-enable-creation-of-pid-file.conf file:

# /etc/systemd/system/rsyslog.service.d/10-enable-creation-of-pid-file.conf
[Service]

# Upstream package choice:
#ExecStart=/usr/sbin/rsyslogd -n -iNONE

# Our override (options prior to 8.33.0 release):
ExecStart=
ExecStart=/usr/sbin/rsyslogd -n


_______________________________________________
rsyslog mailing list
http://lists.adiscon.net/mailman/listinfo/rsyslog
http://www.rsyslog.com/professional-services/
What's up with rsyslog? Follow https://twitter.com/rgerhards
NOTE WELL: This is a PUBLIC mailing list, posts are ARCHIVED by a myriad of 
sites beyond our control. PLEASE UNSUBSCRIBE and DO NOT POST if you DON'T LIKE 
THAT.

Reply via email to