Debian Patches

Status for haproxy/2.6.12-1~bpo11+1

Patch Description Author Forwarded Bugs Origin Last update
haproxy.service-start-after-syslog.patch Start after rsyslog.service
As HAProxy is running chrooted by default, we rely on an additional syslog
socket created by rsyslog inside the chroot for logging. As this socket cannot
trigger syslog activation, we explicitly order HAProxy after rsyslog.service.
Note that we are not using syslog.service here, since the additional socket is
rsyslog-specific.
Apollon Oikonomopoulos <apoikos@debian.org> no 2017-12-01
haproxy.service-add-documentation.patch Add documentation field to the systemd unit Debian HAProxy Maintainers no 2014-01-03
haproxy.service-make-systemd-bind-dev-log-inside-chroot.patch haproxy.service: make systemd bind /dev/log inside chroot
This enables logging to work without rsyslog being present.
Vincent Bernat <bernat@debian.org> no 2021-11-25
reproducible.patch diff --git a/Makefile b/Makefile
index 566bdb26a3e7..8603dea25c21 100644
no

All known versions for source package 'haproxy'

Links