keystone logrotate configuration causing service disruption

Bug #1297705 reported by Magesh GV
6
This bug affects 1 person
Affects Status Importance Assigned to Milestone
keystone (Ubuntu)
Fix Released
High
Unassigned
Trusty
Fix Released
High
Unassigned

Bug Description

Logrotate is configured to rotate the keystone logs every 24 hours.

The problem is that restart keystone is added after logrotate. This causes a disruption in service.

/var/log/keystone/keystone.log {
    daily
    missingok
    rotate 5
    postrotate
    restart keystone >/dev/null 2>&1 || true
    endscript
        compress
    delaycompress
    notifempty
}

Just removing the line "restart keystone >/dev/null 2>&1 || true" fixes this problem. Moreover, logging also happens to keystone.log itself rather than keystone.log.1 even when logrotate is triggered after deleting the restart line.

Revision history for this message
Magesh GV (magesh-gv) wrote :

May be copytruncate can be used instead of the restart keystone .

Revision history for this message
James Page (james-page) wrote :

copytruncate: +1

Changed in keystone (Ubuntu):
status: New → Triaged
importance: Undecided → High
Revision history for this message
Launchpad Janitor (janitor) wrote :

This bug was fixed in the package keystone - 1:2014.1~rc1-0ubuntu1

---------------
keystone (1:2014.1~rc1-0ubuntu1) trusty; urgency=medium

  [ James Page ]
  * d/p/*: Refreshed
  * d/p/revoke-api.patch: Dropped, not needed for master branch.
  * d/control: Add python-kombu and python-lockfile to BD's and dependencies
    for python-keystone (LP: #1292478).

  [ Chuck Short ]
  * New upstream release. (LP: #1298959)
  * d/p/ubuntu-oslo.sphinx.patch: Dropped no longer needed.
  * debian/control: Use python-oslosphinx.
  * d/patches/add-version-info.patch: Re-enabled.
  * d/keystone.logrotate: Use copytruncate instead of restart. (LP: #1297705)
 -- Chuck Short <email address hidden> Fri, 28 Mar 2014 07:38:36 -0400

Changed in keystone (Ubuntu Trusty):
status: Triaged → Fix Released
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.