-
Notifications
You must be signed in to change notification settings - Fork 270
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
Configure http log files #74
Comments
I'm using graylog on my devel environment but you can also use socat to listen to an UDP port (if you don't want to burn 3GiB RAM). Eg on Alpine Linux:
Now configure the |
Thanks for the tip with socat! |
@fortuneFelix You could also configure a syslog on the host machine and parse logs with logstash. |
See also #110 |
Hello I use this config
When I run command I get
And there are no logs of my connection to haproxy through http |
@AlexProfi I think it'll work if you comment these three invalid lines in the configmap:
|
Thnks very much. It works. But how receive error logs from haproxy? I get only this in access logs
|
@AlexProfi, I believe it's better to address this question to the haproxy docs. This repo is basically a config assembler and nothing else. The way how you set up your haproxy depends only on you. |
I found Error log format in docs |
@AlexProfi I use it like this: ---
apiVersion: v1
kind: ConfigMap
metadata:
name: haproxy-int
namespace: ingress-controller
data:
max-connections: "10000"
ssl-ciphers: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256
ssl-options: no-sslv3 no-tlsv10 no-tlsv11 no-tls-tickets
syslog-endpoint: localhost:514
http-log-format: "%ci:%cp\\ [%t]\\ %ft\\ %b/%s\\ %Tq/%Tw/%Tc/%Tr/%Tt\\ %ST\\ %B\\ %CC\\ \\ %CS\\ %tsc\\ %ac/%fc/%bc/%sc/%rc\\ %sq/%bq\\ %hr\\ %hs\\ %{+Q}r\\ {request_id=%ID\\ ssl_version=%sslv\\ ssl_cypher=%sslc}"
https-log-format: "%ci:%cp\\ [%t]\\ %ft\\ %b/%s\\ %ST\\ %B\\ %tsc\\ %ac/%fc/%bc/%sc/%rc\\ %sq/%bq\\ %hr\\ %hs"
use-proxy-protocol: "true"
config-global: |
unique-id-format %{+X}o\ %ci%cp_%fi%fp_%Ts_%rt%pid
unique-id-header X-Request-ID
config-frontend: |
capture request header Host len 32
capture request header X-Request-ID len 64
capture request header User-Agent len 200 Hope it helps. |
Thanks. I will try it |
Hello,
I've got a question regarding accessing the http log files.
Do you have an example how to configure syslog-endpoint so the log files are written to a location?
Thanks!
Cheers,
Felix
The text was updated successfully, but these errors were encountered: