blob: 450d831481b19f2b86a01b6eb97fdec6ff237cd9 [file] [log] [blame]
Willy Tarreau6a06a402007-07-15 20:15:28 +02001 ----------------------
Willy Tarreau8317b282014-04-23 01:49:41 +02002 HAProxy
Willy Tarreau6a06a402007-07-15 20:15:28 +02003 Configuration Manual
4 ----------------------
Willy Tarreau1db55792020-11-05 17:20:35 +01005 version 2.4
Willy Tarreau6a06a402007-07-15 20:15:28 +02006 willy tarreau
Willy Tarreaudc626ec2021-02-13 10:17:27 +01007 2021/02/13
Willy Tarreau6a06a402007-07-15 20:15:28 +02008
9
10This document covers the configuration language as implemented in the version
Davor Ocelice9ed2812017-12-25 17:49:28 +010011specified above. It does not provide any hints, examples, or advice. For such
Willy Tarreau0ba27502007-12-24 16:55:16 +010012documentation, please refer to the Reference Manual or the Architecture Manual.
Davor Ocelice9ed2812017-12-25 17:49:28 +010013The summary below is meant to help you find sections by name and navigate
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014through the document.
Willy Tarreau6a06a402007-07-15 20:15:28 +020015
Willy Tarreauc57f0e22009-05-10 13:12:33 +020016Note to documentation contributors :
Jamie Gloudonaaa21002012-08-25 00:18:33 -040017 This document is formatted with 80 columns per line, with even number of
Willy Tarreauc57f0e22009-05-10 13:12:33 +020018 spaces for indentation and without tabs. Please follow these rules strictly
19 so that it remains easily printable everywhere. If a line needs to be
20 printed verbatim and does not fit, please end each line with a backslash
Willy Tarreau62a36c42010-08-17 15:53:10 +020021 ('\') and continue on next line, indented by two characters. It is also
Davor Ocelice9ed2812017-12-25 17:49:28 +010022 sometimes useful to prefix all output lines (logs, console outputs) with 3
23 closing angle brackets ('>>>') in order to emphasize the difference between
24 inputs and outputs when they may be ambiguous. If you add sections,
Willy Tarreau62a36c42010-08-17 15:53:10 +020025 please update the summary below for easier searching.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020026
27
28Summary
29-------
30
311. Quick reminder about HTTP
321.1. The HTTP transaction model
331.2. HTTP request
Davor Ocelice9ed2812017-12-25 17:49:28 +0100341.2.1. The request line
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200351.2.2. The request headers
361.3. HTTP response
Davor Ocelice9ed2812017-12-25 17:49:28 +0100371.3.1. The response line
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200381.3.2. The response headers
39
402. Configuring HAProxy
412.1. Configuration file format
William Lallemandf9873ba2015-05-05 17:37:14 +0200422.2. Quoting and escaping
William Lallemandb2f07452015-05-12 14:27:13 +0200432.3. Environment variables
Willy Tarreau4b103022021-02-12 17:59:10 +0100442.4. Conditional blocks
452.5. Time format
462.6. Examples
Willy Tarreauc57f0e22009-05-10 13:12:33 +020047
483. Global parameters
493.1. Process management and security
503.2. Performance tuning
513.3. Debugging
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +0100523.4. Userlists
Cyril Bontédc4d9032012-04-08 21:57:39 +0200533.5. Peers
Cyril Bonté307ee1e2015-09-28 23:16:06 +0200543.6. Mailers
William Lallemandc9515522019-06-12 16:32:11 +0200553.7. Programs
Christopher Faulet76edc0f2020-01-13 15:52:01 +0100563.8. HTTP-errors
Emeric Brun99c453d2020-05-25 15:01:04 +0200573.9. Rings
William Lallemand0217b7b2020-11-18 10:41:24 +0100583.10. Log forwarding
Willy Tarreauc57f0e22009-05-10 13:12:33 +020059
604. Proxies
614.1. Proxy keywords matrix
624.2. Alphabetically sorted keywords reference
63
Davor Ocelice9ed2812017-12-25 17:49:28 +0100645. Bind and server options
Willy Tarreau086fbf52012-09-24 20:34:51 +0200655.1. Bind options
665.2. Server and default-server options
Baptiste Assmann1fa66662015-04-14 00:28:47 +0200675.3. Server DNS resolution
685.3.1. Global overview
695.3.2. The resolvers section
Willy Tarreauc57f0e22009-05-10 13:12:33 +020070
Julien Pivotto6ccee412019-11-27 15:49:54 +0100716. Cache
726.1. Limitation
736.2. Setup
746.2.1. Cache section
756.2.2. Proxy section
76
Willy Tarreau74ca5042013-06-11 23:12:07 +0200777. Using ACLs and fetching samples
787.1. ACL basics
797.1.1. Matching booleans
807.1.2. Matching integers
817.1.3. Matching strings
827.1.4. Matching regular expressions (regexes)
837.1.5. Matching arbitrary data blocks
847.1.6. Matching IPv4 and IPv6 addresses
857.2. Using ACLs to form conditions
867.3. Fetching samples
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200877.3.1. Converters
887.3.2. Fetching samples from internal states
897.3.3. Fetching samples at Layer 4
907.3.4. Fetching samples at Layer 5
917.3.5. Fetching samples from buffer contents (Layer 6)
927.3.6. Fetching HTTP samples (Layer 7)
Christopher Faulete596d182020-05-05 17:46:34 +0200937.3.7. Fetching samples for developers
Willy Tarreau74ca5042013-06-11 23:12:07 +0200947.4. Pre-defined ACLs
Willy Tarreauc57f0e22009-05-10 13:12:33 +020095
968. Logging
978.1. Log levels
988.2. Log formats
998.2.1. Default log format
1008.2.2. TCP log format
1018.2.3. HTTP log format
William Lallemand48940402012-01-30 16:47:22 +01001028.2.4. Custom log format
Willy Tarreau5f51e1a2012-12-03 18:40:10 +01001038.2.5. Error log format
Willy Tarreauc57f0e22009-05-10 13:12:33 +02001048.3. Advanced logging options
1058.3.1. Disabling logging of external tests
1068.3.2. Logging before waiting for the session to terminate
1078.3.3. Raising log level upon errors
1088.3.4. Disabling logging of successful connections
1098.4. Timing events
1108.5. Session state at disconnection
1118.6. Non-printable characters
1128.7. Capturing HTTP cookies
1138.8. Capturing HTTP headers
1148.9. Examples of logs
115
Christopher Fauletc3fe5332016-04-07 15:30:10 +02001169. Supported filters
1179.1. Trace
1189.2. HTTP compression
Christopher Fauletf7e4e7e2016-10-27 22:29:49 +02001199.3. Stream Processing Offload Engine (SPOE)
Christopher Faulet99a17a22018-12-11 09:18:27 +01001209.4. Cache
Christopher Fauletb30b3102019-09-12 23:03:09 +02001219.5. fcgi-app
Miroslav Zagoracdc32cd92020-12-13 18:32:57 +01001229.6. OpenTracing
Christopher Fauletc3fe5332016-04-07 15:30:10 +0200123
Christopher Fauletb30b3102019-09-12 23:03:09 +020012410. FastCGI applications
12510.1. Setup
12610.1.1. Fcgi-app section
12710.1.2. Proxy section
12810.1.3. Example
12910.2. Default parameters
13010.3. Limitations
131
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200132
1331. Quick reminder about HTTP
134----------------------------
135
Davor Ocelice9ed2812017-12-25 17:49:28 +0100136When HAProxy is running in HTTP mode, both the request and the response are
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200137fully analyzed and indexed, thus it becomes possible to build matching criteria
138on almost anything found in the contents.
139
140However, it is important to understand how HTTP requests and responses are
141formed, and how HAProxy decomposes them. It will then become easier to write
142correct rules and to debug existing configurations.
143
144
1451.1. The HTTP transaction model
146-------------------------------
147
148The HTTP protocol is transaction-driven. This means that each request will lead
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +0100149to one and only one response. Traditionally, a TCP connection is established
Davor Ocelice9ed2812017-12-25 17:49:28 +0100150from the client to the server, a request is sent by the client through the
151connection, the server responds, and the connection is closed. A new request
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200152will involve a new connection :
153
154 [CON1] [REQ1] ... [RESP1] [CLO1] [CON2] [REQ2] ... [RESP2] [CLO2] ...
155
156In this mode, called the "HTTP close" mode, there are as many connection
157establishments as there are HTTP transactions. Since the connection is closed
158by the server after the response, the client does not need to know the content
159length.
160
161Due to the transactional nature of the protocol, it was possible to improve it
162to avoid closing a connection between two subsequent transactions. In this mode
163however, it is mandatory that the server indicates the content length for each
164response so that the client does not wait indefinitely. For this, a special
165header is used: "Content-length". This mode is called the "keep-alive" mode :
166
167 [CON] [REQ1] ... [RESP1] [REQ2] ... [RESP2] [CLO] ...
168
169Its advantages are a reduced latency between transactions, and less processing
170power required on the server side. It is generally better than the close mode,
171but not always because the clients often limit their concurrent connections to
Patrick Mezard9ec2ec42010-06-12 17:02:45 +0200172a smaller value.
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200173
Willy Tarreau95c4e142017-11-26 12:18:55 +0100174Another improvement in the communications is the pipelining mode. It still uses
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200175keep-alive, but the client does not wait for the first response to send the
176second request. This is useful for fetching large number of images composing a
177page :
178
179 [CON] [REQ1] [REQ2] ... [RESP1] [RESP2] [CLO] ...
180
181This can obviously have a tremendous benefit on performance because the network
182latency is eliminated between subsequent requests. Many HTTP agents do not
183correctly support pipelining since there is no way to associate a response with
184the corresponding request in HTTP. For this reason, it is mandatory for the
Cyril Bonté78caf842010-03-10 22:41:43 +0100185server to reply in the exact same order as the requests were received.
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200186
Willy Tarreau95c4e142017-11-26 12:18:55 +0100187The next improvement is the multiplexed mode, as implemented in HTTP/2. This
188time, each transaction is assigned a single stream identifier, and all streams
189are multiplexed over an existing connection. Many requests can be sent in
190parallel by the client, and responses can arrive in any order since they also
191carry the stream identifier.
192
Willy Tarreau70dffda2014-01-30 03:07:23 +0100193By default HAProxy operates in keep-alive mode with regards to persistent
194connections: for each connection it processes each request and response, and
195leaves the connection idle on both sides between the end of a response and the
Willy Tarreau95c4e142017-11-26 12:18:55 +0100196start of a new request. When it receives HTTP/2 connections from a client, it
197processes all the requests in parallel and leaves the connection idling,
198waiting for new requests, just as if it was a keep-alive HTTP connection.
Patrick Mezard9ec2ec42010-06-12 17:02:45 +0200199
Christopher Faulet315b39c2018-09-21 16:26:19 +0200200HAProxy supports 4 connection modes :
Willy Tarreau70dffda2014-01-30 03:07:23 +0100201 - keep alive : all requests and responses are processed (default)
202 - tunnel : only the first request and response are processed,
Christopher Faulet6c9bbb22019-03-26 21:37:23 +0100203 everything else is forwarded with no analysis (deprecated).
Willy Tarreau70dffda2014-01-30 03:07:23 +0100204 - server close : the server-facing connection is closed after the response.
Christopher Faulet315b39c2018-09-21 16:26:19 +0200205 - close : the connection is actively closed after end of response.
Willy Tarreau70dffda2014-01-30 03:07:23 +0100206
Willy Tarreau95c4e142017-11-26 12:18:55 +0100207
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200208
2091.2. HTTP request
210-----------------
211
212First, let's consider this HTTP request :
213
214 Line Contents
Willy Tarreaud72758d2010-01-12 10:42:19 +0100215 number
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200216 1 GET /serv/login.php?lang=en&profile=2 HTTP/1.1
217 2 Host: www.mydomain.com
218 3 User-agent: my small browser
219 4 Accept: image/jpeg, image/gif
220 5 Accept: image/png
221
222
2231.2.1. The Request line
224-----------------------
225
226Line 1 is the "request line". It is always composed of 3 fields :
227
228 - a METHOD : GET
229 - a URI : /serv/login.php?lang=en&profile=2
230 - a version tag : HTTP/1.1
231
232All of them are delimited by what the standard calls LWS (linear white spaces),
233which are commonly spaces, but can also be tabs or line feeds/carriage returns
234followed by spaces/tabs. The method itself cannot contain any colon (':') and
235is limited to alphabetic letters. All those various combinations make it
236desirable that HAProxy performs the splitting itself rather than leaving it to
237the user to write a complex or inaccurate regular expression.
238
239The URI itself can have several forms :
240
241 - A "relative URI" :
242
243 /serv/login.php?lang=en&profile=2
244
245 It is a complete URL without the host part. This is generally what is
246 received by servers, reverse proxies and transparent proxies.
247
248 - An "absolute URI", also called a "URL" :
249
250 http://192.168.0.12:8080/serv/login.php?lang=en&profile=2
251
252 It is composed of a "scheme" (the protocol name followed by '://'), a host
253 name or address, optionally a colon (':') followed by a port number, then
254 a relative URI beginning at the first slash ('/') after the address part.
255 This is generally what proxies receive, but a server supporting HTTP/1.1
256 must accept this form too.
257
258 - a star ('*') : this form is only accepted in association with the OPTIONS
259 method and is not relayable. It is used to inquiry a next hop's
260 capabilities.
Willy Tarreaud72758d2010-01-12 10:42:19 +0100261
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200262 - an address:port combination : 192.168.0.12:80
263 This is used with the CONNECT method, which is used to establish TCP
264 tunnels through HTTP proxies, generally for HTTPS, but sometimes for
265 other protocols too.
266
267In a relative URI, two sub-parts are identified. The part before the question
268mark is called the "path". It is typically the relative path to static objects
269on the server. The part after the question mark is called the "query string".
270It is mostly used with GET requests sent to dynamic scripts and is very
271specific to the language, framework or application in use.
272
Willy Tarreau95c4e142017-11-26 12:18:55 +0100273HTTP/2 doesn't convey a version information with the request, so the version is
Davor Ocelice9ed2812017-12-25 17:49:28 +0100274assumed to be the same as the one of the underlying protocol (i.e. "HTTP/2").
Willy Tarreau95c4e142017-11-26 12:18:55 +0100275
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200276
2771.2.2. The request headers
278--------------------------
279
280The headers start at the second line. They are composed of a name at the
281beginning of the line, immediately followed by a colon (':'). Traditionally,
282an LWS is added after the colon but that's not required. Then come the values.
283Multiple identical headers may be folded into one single line, delimiting the
284values with commas, provided that their order is respected. This is commonly
285encountered in the "Cookie:" field. A header may span over multiple lines if
286the subsequent lines begin with an LWS. In the example in 1.2, lines 4 and 5
287define a total of 3 values for the "Accept:" header.
288
Davor Ocelice9ed2812017-12-25 17:49:28 +0100289Contrary to a common misconception, header names are not case-sensitive, and
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200290their values are not either if they refer to other header names (such as the
Willy Tarreau95c4e142017-11-26 12:18:55 +0100291"Connection:" header). In HTTP/2, header names are always sent in lower case,
Willy Tarreau253c2512020-07-07 15:55:23 +0200292as can be seen when running in debug mode. Internally, all header names are
293normalized to lower case so that HTTP/1.x and HTTP/2 use the exact same
294representation, and they are sent as-is on the other side. This explains why an
295HTTP/1.x request typed with camel case is delivered in lower case.
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200296
297The end of the headers is indicated by the first empty line. People often say
298that it's a double line feed, which is not exact, even if a double line feed
299is one valid form of empty line.
300
301Fortunately, HAProxy takes care of all these complex combinations when indexing
302headers, checking values and counting them, so there is no reason to worry
303about the way they could be written, but it is important not to accuse an
304application of being buggy if it does unusual, valid things.
305
306Important note:
Lukas Tribus23953682017-04-28 13:24:30 +0000307 As suggested by RFC7231, HAProxy normalizes headers by replacing line breaks
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200308 in the middle of headers by LWS in order to join multi-line headers. This
309 is necessary for proper analysis and helps less capable HTTP parsers to work
310 correctly and not to be fooled by such complex constructs.
311
312
3131.3. HTTP response
314------------------
315
316An HTTP response looks very much like an HTTP request. Both are called HTTP
317messages. Let's consider this HTTP response :
318
319 Line Contents
Willy Tarreaud72758d2010-01-12 10:42:19 +0100320 number
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200321 1 HTTP/1.1 200 OK
322 2 Content-length: 350
323 3 Content-Type: text/html
324
Willy Tarreau816b9792009-09-15 21:25:21 +0200325As a special case, HTTP supports so called "Informational responses" as status
326codes 1xx. These messages are special in that they don't convey any part of the
327response, they're just used as sort of a signaling message to ask a client to
Willy Tarreau5843d1a2010-02-01 15:13:32 +0100328continue to post its request for instance. In the case of a status 100 response
329the requested information will be carried by the next non-100 response message
330following the informational one. This implies that multiple responses may be
331sent to a single request, and that this only works when keep-alive is enabled
332(1xx messages are HTTP/1.1 only). HAProxy handles these messages and is able to
333correctly forward and skip them, and only process the next non-100 response. As
334such, these messages are neither logged nor transformed, unless explicitly
335state otherwise. Status 101 messages indicate that the protocol is changing
336over the same connection and that haproxy must switch to tunnel mode, just as
337if a CONNECT had occurred. Then the Upgrade header would contain additional
338information about the type of protocol the connection is switching to.
Willy Tarreau816b9792009-09-15 21:25:21 +0200339
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200340
Davor Ocelice9ed2812017-12-25 17:49:28 +01003411.3.1. The response line
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200342------------------------
343
344Line 1 is the "response line". It is always composed of 3 fields :
345
346 - a version tag : HTTP/1.1
347 - a status code : 200
348 - a reason : OK
349
350The status code is always 3-digit. The first digit indicates a general status :
Davor Ocelice9ed2812017-12-25 17:49:28 +0100351 - 1xx = informational message to be skipped (e.g. 100, 101)
352 - 2xx = OK, content is following (e.g. 200, 206)
353 - 3xx = OK, no content following (e.g. 302, 304)
354 - 4xx = error caused by the client (e.g. 401, 403, 404)
355 - 5xx = error caused by the server (e.g. 500, 502, 503)
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200356
Lukas Tribus23953682017-04-28 13:24:30 +0000357Please refer to RFC7231 for the detailed meaning of all such codes. The
Willy Tarreaud72758d2010-01-12 10:42:19 +0100358"reason" field is just a hint, but is not parsed by clients. Anything can be
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200359found there, but it's a common practice to respect the well-established
360messages. It can be composed of one or multiple words, such as "OK", "Found",
361or "Authentication Required".
362
Davor Ocelice9ed2812017-12-25 17:49:28 +0100363HAProxy may emit the following status codes by itself :
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200364
365 Code When / reason
366 200 access to stats page, and when replying to monitoring requests
367 301 when performing a redirection, depending on the configured code
368 302 when performing a redirection, depending on the configured code
369 303 when performing a redirection, depending on the configured code
Willy Tarreaub67fdc42013-03-29 19:28:11 +0100370 307 when performing a redirection, depending on the configured code
371 308 when performing a redirection, depending on the configured code
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200372 400 for an invalid or too large request
373 401 when an authentication is required to perform the action (when
374 accessing the stats page)
Christopher Faulet87f1f3d2019-07-18 14:51:20 +0200375 403 when a request is forbidden by a "http-request deny" rule
Florian Tham9205fea2020-01-08 13:35:30 +0100376 404 when the requested resource could not be found
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200377 408 when the request timeout strikes before the request is complete
Florian Tham272e29b2020-01-08 10:19:05 +0100378 410 when the requested resource is no longer available and will not
379 be available again
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200380 500 when haproxy encounters an unrecoverable internal error, such as a
381 memory allocation failure, which should never happen
Christopher Faulete095f312020-12-07 11:22:24 +0100382 501 when haproxy is unable to satisfy a client request because of an
383 unsupported feature
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200384 502 when the server returns an empty, invalid or incomplete response, or
Christopher Faulet87f1f3d2019-07-18 14:51:20 +0200385 when an "http-response deny" rule blocks the response.
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200386 503 when no server was available to handle the request, or in response to
387 monitoring requests which match the "monitor fail" condition
388 504 when the response timeout strikes before the server responds
389
390The error 4xx and 5xx codes above may be customized (see "errorloc" in section
3914.2).
392
393
3941.3.2. The response headers
395---------------------------
396
397Response headers work exactly like request headers, and as such, HAProxy uses
398the same parsing function for both. Please refer to paragraph 1.2.2 for more
399details.
400
401
4022. Configuring HAProxy
403----------------------
404
4052.1. Configuration file format
406------------------------------
Willy Tarreau6a06a402007-07-15 20:15:28 +0200407
408HAProxy's configuration process involves 3 major sources of parameters :
409
410 - the arguments from the command-line, which always take precedence
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100411 - the configuration file(s), whose format is described here
Thayne McCombscdbcca92021-01-07 21:24:41 -0700412 - the running process's environment, in case some environment variables are
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100413 explicitly referenced
Willy Tarreau6a06a402007-07-15 20:15:28 +0200414
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100415The configuration file follows a fairly simple hierarchical format which obey
416a few basic rules:
Willy Tarreau0ba27502007-12-24 16:55:16 +0100417
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100418 1. a configuration file is an ordered sequence of statements
419
420 2. a statement is a single non-empty line before any unprotected "#" (hash)
421
422 3. a line is a series of tokens or "words" delimited by unprotected spaces or
423 tab characters
424
425 4. the first word or sequence of words of a line is one of the keywords or
426 keyword sequences listed in this document
427
428 5. all other words are all arguments of the first one, some being well-known
429 keywords listed in this document, others being values, references to other
430 parts of the configuration, or expressions
431
432 6. certain keywords delimit a section inside which only a subset of keywords
433 are supported
434
435 7. a section ends at the end of a file or on a special keyword starting a new
436 section
437
438This is all that is needed to know to write a simple but reliable configuration
439generator, but this is not enough to reliably parse any configuration nor to
440figure how to deal with certain corner cases.
441
442First, there are a few consequences of the rules above. Rule 6 and 7 imply that
443the keywords used to define a new section are valid everywhere and cannot have
444a different meaning in a specific section. These keywords are always a single
445word (as opposed to a sequence of words), and traditionally the section that
446follows them is designated using the same name. For example when speaking about
447the "global section", it designates the section of configuration that follows
448the "global" keyword. This usage is used a lot in error messages to help locate
449the parts that need to be addressed.
450
451A number of sections create an internal object or configuration space, which
452requires to be distinguished from other ones. In this case they will take an
453extra word which will set the name of this particular section. For some of them
454the section name is mandatory. For example "frontend foo" will create a new
455section of type "frontend" named "foo". Usually a name is specific to its
456section and two sections of different types may use the same name, but this is
457not recommended as it tends to complexify configuration management.
458
459A direct consequence of rule 7 is that when multiple files are read at once,
460each of them must start with a new section, and the end of each file will end
461a section. A file cannot contain sub-sections nor end an existing section and
462start a new one.
463
464Rule 1 mentioned that ordering matters. Indeed, some keywords create directives
465that can be repeated multiple times to create ordered sequences of rules to be
466applied in a certain order. For example "tcp-request" can be used to alternate
467"accept" and "reject" rules on varying criteria. As such, a configuration file
468processor must always preserve a section's ordering when editing a file. The
469ordering of sections usually does not matter except for the global section
470which must be placed before other sections, but it may be repeated if needed.
471In addition, some automatic identifiers may automatically be assigned to some
472of the created objects (e.g. proxies), and by reordering sections, their
473identifiers will change. These ones appear in the statistics for example. As
474such, the configuration below will assign "foo" ID number 1 and "bar" ID number
4752, which will be swapped if the two sections are reversed:
476
477 listen foo
478 bind :80
479
480 listen bar
481 bind :81
482
483Another important point is that according to rules 2 and 3 above, empty lines,
484spaces, tabs, and comments following and unprotected "#" character are not part
485of the configuration as they are just used as delimiters. This implies that the
486following configurations are strictly equivalent:
487
488 global#this is the global section
489 daemon#daemonize
490 frontend foo
491 mode http # or tcp
492
493and:
494
495 global
496 daemon
497
498 # this is the public web frontend
499 frontend foo
500 mode http
501
502The common practice is to align to the left only the keyword that initiates a
503new section, and indent (i.e. prepend a tab character or a few spaces) all
504other keywords so that it's instantly visible that they belong to the same
505section (as done in the second example above). Placing comments before a new
506section helps the reader decide if it's the desired one. Leaving a blank line
507at the end of a section also visually helps spotting the end when editing it.
508
509Tabs are very convenient for indent but they do not copy-paste well. If spaces
510are used instead, it is recommended to avoid placing too many (2 to 4) so that
511editing in field doesn't become a burden with limited editors that do not
512support automatic indent.
513
514In the early days it used to be common to see arguments split at fixed tab
515positions because most keywords would not take more than two arguments. With
516modern versions featuring complex expressions this practice does not stand
517anymore, and is not recommended.
518
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200519
William Lallemandf9873ba2015-05-05 17:37:14 +02005202.2. Quoting and escaping
521-------------------------
522
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100523In modern configurations, some arguments require the use of some characters
524that were previously considered as pure delimiters. In order to make this
525possible, HAProxy supports character escaping by prepending a backslash ('\')
526in front of the character to be escaped, weak quoting within double quotes
527('"') and strong quoting within single quotes ("'").
William Lallemandf9873ba2015-05-05 17:37:14 +0200528
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100529This is pretty similar to what is done in a number of programming languages and
530very close to what is commonly encountered in Bourne shell. The principle is
531the following: while the configuration parser cuts the lines into words, it
532also takes care of quotes and backslashes to decide whether a character is a
533delimiter or is the raw representation of this character within the current
534word. The escape character is then removed, the quotes are removed, and the
535remaining word is used as-is as a keyword or argument for example.
William Lallemandf9873ba2015-05-05 17:37:14 +0200536
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100537If a backslash is needed in a word, it must either be escaped using itself
538(i.e. double backslash) or be strongly quoted.
539
540Escaping outside quotes is achieved by preceding a special character by a
541backslash ('\'):
William Lallemandf9873ba2015-05-05 17:37:14 +0200542
543 \ to mark a space and differentiate it from a delimiter
544 \# to mark a hash and differentiate it from a comment
545 \\ to use a backslash
546 \' to use a single quote and differentiate it from strong quoting
547 \" to use a double quote and differentiate it from weak quoting
548
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100549In addition, a few non-printable characters may be emitted using their usual
550C-language representation:
551
552 \n to insert a line feed (LF, character \x0a or ASCII 10 decimal)
553 \r to insert a carriage return (CR, character \x0d or ASCII 13 decimal)
554 \t to insert a tab (character \x09 or ASCII 9 decimal)
555 \xNN to insert character having ASCII code hex NN (e.g \x0a for LF).
556
557Weak quoting is achieved by surrounding double quotes ("") around the character
558or sequence of characters to protect. Weak quoting prevents the interpretation
559of:
William Lallemandf9873ba2015-05-05 17:37:14 +0200560
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100561 space or tab as a word separator
William Lallemandf9873ba2015-05-05 17:37:14 +0200562 ' single quote as a strong quoting delimiter
563 # hash as a comment start
564
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100565Weak quoting permits the interpretation of environment variables (which are not
566evaluated outside of quotes) by preceding them with a dollar sign ('$'). If a
567dollar character is needed inside double quotes, it must be escaped using a
568backslash.
William Lallemandb2f07452015-05-12 14:27:13 +0200569
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100570Strong quoting is achieved by surrounding single quotes ('') around the
571character or sequence of characters to protect. Inside single quotes, nothing
572is interpreted, it's the efficient way to quote regular expressions.
William Lallemandf9873ba2015-05-05 17:37:14 +0200573
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100574As a result, here is the matrix indicating how special characters can be
575entered in different contexts (unprintable characters are replaced with their
576name within angle brackets). Note that some characters that may only be
577represented escaped have no possible representation inside single quotes,
578hence the '-' there:
William Lallemandf9873ba2015-05-05 17:37:14 +0200579
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100580 Character | Unquoted | Weakly quoted | Strongly quoted
581 -----------+---------------+-----------------------------+-----------------
582 <TAB> | \<TAB>, \x09 | "<TAB>", "\<TAB>", "\x09" | '<TAB>'
583 <LF> | \n, \x0a | "\n", "\x0a" | -
584 <CR> | \r, \x0d | "\r", "\x0d" | -
585 <SPC> | \<SPC>, \x20 | "<SPC>", "\<SPC>", "\x20" | '<SPC>'
586 " | \", \x22 | "\"", "\x22" | '"'
587 # | \#, \x23 | "#", "\#", "\x23" | '#'
588 $ | $, \$, \x24 | "\$", "\x24" | '$'
589 ' | \', \x27 | "'", "\'", "\x27" | -
590 \ | \\, \x5c | "\\", "\x5c" | '\'
William Lallemandf9873ba2015-05-05 17:37:14 +0200591
592 Example:
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100593 # those are all strictly equivalent:
William Lallemandf9873ba2015-05-05 17:37:14 +0200594 log-format %{+Q}o\ %t\ %s\ %{-Q}r
595 log-format "%{+Q}o %t %s %{-Q}r"
596 log-format '%{+Q}o %t %s %{-Q}r'
597 log-format "%{+Q}o %t"' %s %{-Q}r'
598 log-format "%{+Q}o %t"' %s'\ %{-Q}r
599
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100600There is one particular case where a second level of quoting or escaping may be
601necessary. Some keywords take arguments within parenthesis, sometimes delimited
602by commas. These arguments are commonly integers or predefined words, but when
603they are arbitrary strings, it may be required to perform a separate level of
604escaping to disambiguate the characters that belong to the argument from the
605characters that are used to delimit the arguments themselves. A pretty common
606case is the "regsub" converter. It takes a regular expression in argument, and
607if a closing parenthesis is needed inside, this one will require to have its
608own quotes.
609
610The keyword argument parser is exactly the same as the top-level one regarding
611quotes, except that is will not make special cases of backslashes. But what is
Ilya Shipitsin2272d8a2020-12-21 01:22:40 +0500612not always obvious is that the delimiters used inside must first be escaped or
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100613quoted so that they are not resolved at the top level.
614
615Let's take this example making use of the "regsub" converter which takes 3
616arguments, one regular expression, one replacement string and one set of flags:
617
618 # replace all occurrences of "foo" with "blah" in the path:
619 http-request set-path %[path,regsub(foo,blah,g)]
620
621Here no special quoting was necessary. But if now we want to replace either
622"foo" or "bar" with "blah", we'll need the regular expression "(foo|bar)". We
623cannot write:
624
625 http-request set-path %[path,regsub((foo|bar),blah,g)]
626
627because we would like the string to cut like this:
628
629 http-request set-path %[path,regsub((foo|bar),blah,g)]
630 |---------|----|-|
631 arg1 _/ / /
632 arg2 __________/ /
633 arg3 ______________/
634
635but actually what is passed is a string between the opening and closing
636parenthesis then garbage:
637
638 http-request set-path %[path,regsub((foo|bar),blah,g)]
639 |--------|--------|
640 arg1=(foo|bar _/ /
641 trailing garbage _________/
642
643The obvious solution here seems to be that the closing parenthesis needs to be
644quoted, but alone this will not work, because as mentioned above, quotes are
645processed by the top-level parser which will resolve them before processing
646this word:
647
648 http-request set-path %[path,regsub("(foo|bar)",blah,g)]
649 ------------ -------- ----------------------------------
650 word1 word2 word3=%[path,regsub((foo|bar),blah,g)]
651
652So we didn't change anything for the argument parser at the second level which
653still sees a truncated regular expression as the only argument, and garbage at
654the end of the string. By escaping the quotes they will be passed unmodified to
655the second level:
656
657 http-request set-path %[path,regsub(\"(foo|bar)\",blah,g)]
658 ------------ -------- ------------------------------------
659 word1 word2 word3=%[path,regsub("(foo|bar)",blah,g)]
660 |---------||----|-|
661 arg1=(foo|bar) _/ / /
662 arg2=blah ___________/ /
663 arg3=g _______________/
664
Ilya Shipitsin2272d8a2020-12-21 01:22:40 +0500665Another approach consists in using single quotes outside the whole string and
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100666double quotes inside (so that the double quotes are not stripped again):
667
668 http-request set-path '%[path,regsub("(foo|bar)",blah,g)]'
669 ------------ -------- ----------------------------------
670 word1 word2 word3=%[path,regsub("(foo|bar)",blah,g)]
671 |---------||----|-|
672 arg1=(foo|bar) _/ / /
673 arg2 ___________/ /
674 arg3 _______________/
675
676When using regular expressions, it can happen that the dollar ('$') character
677appears in the expression or that a backslash ('\') is used in the replacement
678string. In this case these ones will also be processed inside the double quotes
679thus single quotes are preferred (or double escaping). Example:
680
681 http-request set-path '%[path,regsub("^/(here)(/|$)","my/\1",g)]'
682 ------------ -------- -----------------------------------------
683 word1 word2 word3=%[path,regsub("^/(here)(/|$)","my/\1",g)]
684 |-------------| |-----||-|
685 arg1=(here)(/|$) _/ / /
686 arg2=my/\1 ________________/ /
687 arg3 ______________________/
688
Ilya Shipitsin2272d8a2020-12-21 01:22:40 +0500689Remember that backslahes are not escape characters within single quotes and
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100690that the whole word3 above is already protected against them using the single
691quotes. Conversely, if double quotes had been used around the whole expression,
692single the dollar character and the backslashes would have been resolved at top
693level, breaking the argument contents at the second level.
694
695When in doubt, simply do not use quotes anywhere, and start to place single or
696double quotes around arguments that require a comma or a closing parenthesis,
697and think about escaping these quotes using a backslash of the string contains
698a dollar or a backslash. Again, this is pretty similar to what is used under
699a Bourne shell when double-escaping a command passed to "eval". For API writers
700the best is probably to place escaped quotes around each and every argument,
701regardless of their contents. Users will probably find that using single quotes
702around the whole expression and double quotes around each argument provides
703more readable configurations.
William Lallemandf9873ba2015-05-05 17:37:14 +0200704
705
William Lallemandb2f07452015-05-12 14:27:13 +02007062.3. Environment variables
707--------------------------
708
709HAProxy's configuration supports environment variables. Those variables are
710interpreted only within double quotes. Variables are expanded during the
711configuration parsing. Variable names must be preceded by a dollar ("$") and
712optionally enclosed with braces ("{}") similarly to what is done in Bourne
713shell. Variable names can contain alphanumerical characters or the character
Amaury Denoyellefa41cb62020-10-01 14:32:35 +0200714underscore ("_") but should not start with a digit. If the variable contains a
715list of several values separated by spaces, it can be expanded as individual
716arguments by enclosing the variable with braces and appending the suffix '[*]'
717before the closing brace.
William Lallemandb2f07452015-05-12 14:27:13 +0200718
719 Example:
720
721 bind "fd@${FD_APP1}"
722
723 log "${LOCAL_SYSLOG}:514" local0 notice # send to local server
724
725 user "$HAPROXY_USER"
726
William Lallemand4d03e432019-06-14 15:35:37 +0200727Some variables are defined by HAProxy, they can be used in the configuration
728file, or could be inherited by a program (See 3.7. Programs):
William Lallemanddaf4cd22018-04-17 16:46:13 +0200729
William Lallemand4d03e432019-06-14 15:35:37 +0200730* HAPROXY_LOCALPEER: defined at the startup of the process which contains the
731 name of the local peer. (See "-L" in the management guide.)
732
733* HAPROXY_CFGFILES: list of the configuration files loaded by HAProxy,
734 separated by semicolons. Can be useful in the case you specified a
735 directory.
736
737* HAPROXY_MWORKER: In master-worker mode, this variable is set to 1.
738
John Roeslerfb2fce12019-07-10 15:45:51 -0500739* HAPROXY_CLI: configured listeners addresses of the stats socket for every
William Lallemand4d03e432019-06-14 15:35:37 +0200740 processes, separated by semicolons.
741
John Roeslerfb2fce12019-07-10 15:45:51 -0500742* HAPROXY_MASTER_CLI: In master-worker mode, listeners addresses of the master
William Lallemand4d03e432019-06-14 15:35:37 +0200743 CLI, separated by semicolons.
744
745See also "external-check command" for other variables.
William Lallemandb2f07452015-05-12 14:27:13 +0200746
Willy Tarreau4b103022021-02-12 17:59:10 +0100747
7482.4. Conditional blocks
749-----------------------
750
751It may sometimes be convenient to be able to conditionally enable or disable
752some arbitrary parts of the configuration, for example to enable/disable SSL or
753ciphers, enable or disable some pre-production listeners without modifying the
754configuration, or adjust the configuration's syntax to support two distinct
755versions of HAProxy during a migration.. HAProxy brings a set of nestable
756preprocessor-like directives which allow to integrate or ignore some blocks of
757text. These directives must be placed on their own line and they act on the
758lines that follow them. Two of them support an expression, the other ones only
759switch to an alternate block or end a current level. The 4 following directives
760are defined to form conditional blocks:
761
762 - .if <condition>
763 - .elif <condition>
764 - .else
765 - .endif
766
767The ".if" directive nests a new level, ".elif" stays at the same level, ".else"
768as well, and ".endif" closes a level. Each ".if" must be terminated by a
769matching ".endif". The ".elif" may only be placed after ".if" or ".elif", and
770there is no limit to the number of ".elif" that may be chained. There may be
771only one ".else" per ".if" and it must always be after the ".if" or the last
772".elif" of a block.
773
774Comments may be placed on the same line if needed after a '#', they will be
775ignored. The directives are tokenized like other configuration directives, and
776as such it is possible to use environment variables in conditions.
777
778The conditions are currently limited to:
779
780 - an empty string, always returns "false"
781 - the integer zero ('0'), always returns "false"
782 - a non-nul integer (e.g. '1'), always returns "true".
783
784Other patterns are not supported yet but the purpose is to bring a few
785functions to test for certain build options and supported features.
786
787Three other directives are provided to report some status:
788
789 - .notice "message" : emit this message at level NOTICE
790 - .warning "message" : emit this message at level WARNING
791 - .alert "message" : emit this message at level ALERT
792
793Messages emitted at level WARNING may cause the process to fail to start if the
794"strict-mode" is enabled. Messages emitted at level ALERT will always cause a
795fatal error. These can be used to detect some inappropriate conditions and
796provide advice to the user.
797
798Example:
799
800 .if "${A}"
801 .if "${B}"
802 .notice "A=1, B=1"
803 .elif "${C}"
804 .notice "A=1, B=0, C=1"
805 .elif "${D}"
806 .warning "A=1, B=0, C=0, D=1"
807 .else
808 .alert "A=1, B=0, C=0, D=0"
809 .endif
810 .else
811 .notice "A=0"
812 .endif
813
814
8152.5. Time format
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200816----------------
817
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +0100818Some parameters involve values representing time, such as timeouts. These
Willy Tarreau0ba27502007-12-24 16:55:16 +0100819values are generally expressed in milliseconds (unless explicitly stated
820otherwise) but may be expressed in any other unit by suffixing the unit to the
821numeric value. It is important to consider this because it will not be repeated
822for every keyword. Supported units are :
823
824 - us : microseconds. 1 microsecond = 1/1000000 second
825 - ms : milliseconds. 1 millisecond = 1/1000 second. This is the default.
826 - s : seconds. 1s = 1000ms
827 - m : minutes. 1m = 60s = 60000ms
828 - h : hours. 1h = 60m = 3600s = 3600000ms
829 - d : days. 1d = 24h = 1440m = 86400s = 86400000ms
830
831
Willy Tarreau4b103022021-02-12 17:59:10 +01008322.6. Examples
Patrick Mezard35da19c2010-06-12 17:02:47 +0200833-------------
834
835 # Simple configuration for an HTTP proxy listening on port 80 on all
836 # interfaces and forwarding requests to a single backend "servers" with a
837 # single server "server1" listening on 127.0.0.1:8000
838 global
839 daemon
840 maxconn 256
841
842 defaults
843 mode http
844 timeout connect 5000ms
845 timeout client 50000ms
846 timeout server 50000ms
847
848 frontend http-in
849 bind *:80
850 default_backend servers
851
852 backend servers
853 server server1 127.0.0.1:8000 maxconn 32
854
855
856 # The same configuration defined with a single listen block. Shorter but
857 # less expressive, especially in HTTP mode.
858 global
859 daemon
860 maxconn 256
861
862 defaults
863 mode http
864 timeout connect 5000ms
865 timeout client 50000ms
866 timeout server 50000ms
867
868 listen http-in
869 bind *:80
870 server server1 127.0.0.1:8000 maxconn 32
871
872
873Assuming haproxy is in $PATH, test these configurations in a shell with:
874
Willy Tarreauccb289d2010-12-11 20:19:38 +0100875 $ sudo haproxy -f configuration.conf -c
Patrick Mezard35da19c2010-06-12 17:02:47 +0200876
877
Willy Tarreauc57f0e22009-05-10 13:12:33 +02008783. Global parameters
Willy Tarreau6a06a402007-07-15 20:15:28 +0200879--------------------
880
881Parameters in the "global" section are process-wide and often OS-specific. They
882are generally set once for all and do not need being changed once correct. Some
883of them have command-line equivalents.
884
885The following keywords are supported in the "global" section :
886
887 * Process management and security
Emeric Brunc8e8d122012-10-02 18:42:10 +0200888 - ca-base
Willy Tarreau6a06a402007-07-15 20:15:28 +0200889 - chroot
Emeric Brunc8e8d122012-10-02 18:42:10 +0200890 - crt-base
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200891 - cpu-map
Willy Tarreau6a06a402007-07-15 20:15:28 +0200892 - daemon
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200893 - description
894 - deviceatlas-json-file
895 - deviceatlas-log-level
896 - deviceatlas-separator
897 - deviceatlas-properties-cookie
Simon Horman98637e52014-06-20 12:30:16 +0900898 - external-check
Willy Tarreau6a06a402007-07-15 20:15:28 +0200899 - gid
900 - group
Cyril Bonté203ec5a2017-03-23 22:44:13 +0100901 - hard-stop-after
Christopher Faulet98fbe952019-07-22 16:18:24 +0200902 - h1-case-adjust
903 - h1-case-adjust-file
Willy Tarreaud96f1122019-12-03 07:07:36 +0100904 - insecure-fork-wanted
Willy Tarreaua45a8b52019-12-06 16:31:45 +0100905 - insecure-setuid-wanted
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +0100906 - issuers-chain-path
Dragan Dosen13cd54c2020-06-18 18:24:05 +0200907 - localpeer
Willy Tarreau6a06a402007-07-15 20:15:28 +0200908 - log
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200909 - log-tag
Joe Williamsdf5b38f2010-12-29 17:05:48 +0100910 - log-send-hostname
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200911 - lua-load
Thierry Fournier59f11be2020-11-29 00:37:41 +0100912 - lua-load-per-thread
Tim Duesterhusdd74b5f2020-01-12 13:55:40 +0100913 - lua-prepend-path
William Lallemand27edc4b2019-05-07 17:49:33 +0200914 - mworker-max-reloads
Willy Tarreau6a06a402007-07-15 20:15:28 +0200915 - nbproc
Christopher Fauletbe0faa22017-08-29 15:37:10 +0200916 - nbthread
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200917 - node
Willy Tarreau6a06a402007-07-15 20:15:28 +0200918 - pidfile
Willy Tarreau119e50e2020-05-22 13:53:29 +0200919 - pp2-never-send-local
Willy Tarreau1d549722016-02-16 12:41:57 +0100920 - presetenv
921 - resetenv
Willy Tarreau6a06a402007-07-15 20:15:28 +0200922 - uid
923 - ulimit-n
924 - user
Willy Tarreau636848a2019-04-15 19:38:50 +0200925 - set-dumpable
Willy Tarreau1d549722016-02-16 12:41:57 +0100926 - setenv
Willy Tarreaufbee7132007-10-18 13:53:22 +0200927 - stats
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200928 - ssl-default-bind-ciphers
Dirkjan Bussink415150f2018-09-14 11:14:21 +0200929 - ssl-default-bind-ciphersuites
Jerome Magninb203ff62020-04-03 15:28:22 +0200930 - ssl-default-bind-curves
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200931 - ssl-default-bind-options
932 - ssl-default-server-ciphers
Dirkjan Bussink415150f2018-09-14 11:14:21 +0200933 - ssl-default-server-ciphersuites
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200934 - ssl-default-server-options
935 - ssl-dh-param-file
Emeric Brun850efd52014-01-29 12:24:34 +0100936 - ssl-server-verify
Emmanuel Hocdetc3b7e742020-04-22 11:06:19 +0200937 - ssl-skip-self-issued-ca
Willy Tarreauceb24bc2010-11-09 12:46:41 +0100938 - unix-bind
Willy Tarreau1d549722016-02-16 12:41:57 +0100939 - unsetenv
Thomas Holmesdb04f192015-05-18 13:21:39 +0100940 - 51degrees-data-file
941 - 51degrees-property-name-list
Dragan Dosen93b38d92015-06-29 16:43:25 +0200942 - 51degrees-property-separator
Dragan Dosenae6d39a2015-06-29 16:43:27 +0200943 - 51degrees-cache-size
Willy Tarreaub3cc9f22019-04-19 16:03:32 +0200944 - wurfl-data-file
945 - wurfl-information-list
946 - wurfl-information-list-separator
Willy Tarreaub3cc9f22019-04-19 16:03:32 +0200947 - wurfl-cache-size
William Dauchy0fec3ab2019-10-27 20:08:11 +0100948 - strict-limits
Willy Tarreaud72758d2010-01-12 10:42:19 +0100949
Willy Tarreau6a06a402007-07-15 20:15:28 +0200950 * Performance tuning
William Dauchy0a8824f2019-10-27 20:08:09 +0100951 - busy-polling
Willy Tarreau1746eec2014-04-25 10:46:47 +0200952 - max-spread-checks
Willy Tarreau6a06a402007-07-15 20:15:28 +0200953 - maxconn
Willy Tarreau81c25d02011-09-07 15:17:21 +0200954 - maxconnrate
William Lallemandd85f9172012-11-09 17:05:39 +0100955 - maxcomprate
William Lallemand072a2bf2012-11-20 17:01:01 +0100956 - maxcompcpuusage
Willy Tarreauff4f82d2009-02-06 11:28:13 +0100957 - maxpipes
Willy Tarreau93e7c002013-10-07 18:51:07 +0200958 - maxsessrate
Willy Tarreau403edff2012-09-06 11:58:37 +0200959 - maxsslconn
Willy Tarreaue43d5322013-10-07 20:01:52 +0200960 - maxsslrate
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200961 - maxzlibmem
Willy Tarreau6a06a402007-07-15 20:15:28 +0200962 - noepoll
963 - nokqueue
Emmanuel Hocdet0ba4f482019-04-08 16:53:32 +0000964 - noevports
Willy Tarreau6a06a402007-07-15 20:15:28 +0200965 - nopoll
Willy Tarreauff4f82d2009-02-06 11:28:13 +0100966 - nosplice
Jarno Huuskonen0e82b922014-04-12 18:22:19 +0300967 - nogetaddrinfo
Lukas Tribusa0bcbdc2016-09-12 21:42:20 +0000968 - noreuseport
Willy Tarreau75c62c22018-11-22 11:02:09 +0100969 - profiling.tasks
Willy Tarreaufe255b72007-10-14 23:09:26 +0200970 - spread-checks
Baptiste Assmann5626f482015-08-23 10:00:10 +0200971 - server-state-base
Baptiste Assmannef1f0fc2015-08-23 10:06:39 +0200972 - server-state-file
Grant Zhang872f9c22017-01-21 01:10:18 +0000973 - ssl-engine
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000974 - ssl-mode-async
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200975 - tune.buffers.limit
976 - tune.buffers.reserve
Willy Tarreau27a674e2009-08-17 07:23:33 +0200977 - tune.bufsize
Willy Tarreau43961d52010-10-04 20:39:20 +0200978 - tune.chksize
William Lallemandf3747832012-11-09 12:33:10 +0100979 - tune.comp.maxlevel
Willy Tarreaubc52bec2020-06-18 08:58:47 +0200980 - tune.fd.edge-triggered
Willy Tarreaufe20e5b2017-07-27 11:42:14 +0200981 - tune.h2.header-table-size
Willy Tarreaue6baec02017-07-27 11:45:11 +0200982 - tune.h2.initial-window-size
Willy Tarreau5242ef82017-07-27 11:47:28 +0200983 - tune.h2.max-concurrent-streams
Willy Tarreau193b8c62012-11-22 00:17:38 +0100984 - tune.http.cookielen
Stéphane Cottin23e9e932017-05-18 08:58:41 +0200985 - tune.http.logurilen
Willy Tarreauac1932d2011-10-24 19:14:41 +0200986 - tune.http.maxhdr
Willy Tarreau76cc6992020-07-01 18:49:24 +0200987 - tune.idle-pool.shared
Willy Tarreau7e312732014-02-12 16:35:14 +0100988 - tune.idletimer
Thierry FOURNIER90da1912015-03-05 11:17:06 +0100989 - tune.lua.forced-yield
Willy Tarreau32f61e22015-03-18 17:54:59 +0100990 - tune.lua.maxmem
Thierry FOURNIER90da1912015-03-05 11:17:06 +0100991 - tune.lua.session-timeout
992 - tune.lua.task-timeout
Thierry FOURNIER7dd784b2015-10-01 14:49:33 +0200993 - tune.lua.service-timeout
Willy Tarreaua0250ba2008-01-06 11:22:57 +0100994 - tune.maxaccept
995 - tune.maxpollevents
Willy Tarreau27a674e2009-08-17 07:23:33 +0200996 - tune.maxrewrite
Willy Tarreauf3045d22015-04-29 16:24:50 +0200997 - tune.pattern.cache-size
Willy Tarreaubd9a0a72011-10-23 21:14:29 +0200998 - tune.pipesize
Willy Tarreaua8e2d972020-07-01 18:27:16 +0200999 - tune.pool-high-fd-ratio
1000 - tune.pool-low-fd-ratio
Willy Tarreaue803de22010-01-21 17:43:04 +01001001 - tune.rcvbuf.client
1002 - tune.rcvbuf.server
Willy Tarreaub22fc302015-12-14 12:04:35 +01001003 - tune.recv_enough
Olivier Houchard1599b802018-05-24 18:59:04 +02001004 - tune.runqueue-depth
Willy Tarreaue7723bd2020-06-24 11:11:02 +02001005 - tune.sched.low-latency
Willy Tarreaue803de22010-01-21 17:43:04 +01001006 - tune.sndbuf.client
1007 - tune.sndbuf.server
Willy Tarreau6ec58db2012-11-16 16:32:15 +01001008 - tune.ssl.cachesize
William Lallemand7d42ef52020-07-06 11:41:30 +02001009 - tune.ssl.keylog
Willy Tarreaubfd59462013-02-21 07:46:09 +01001010 - tune.ssl.lifetime
Emeric Brun8dc60392014-05-09 13:52:00 +02001011 - tune.ssl.force-private-cache
Willy Tarreaubfd59462013-02-21 07:46:09 +01001012 - tune.ssl.maxrecord
Remi Gacognef46cd6e2014-06-12 14:58:40 +02001013 - tune.ssl.default-dh-param
Christopher Faulet31af49d2015-06-09 17:29:50 +02001014 - tune.ssl.ssl-ctx-cache-size
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001015 - tune.ssl.capture-cipherlist-size
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02001016 - tune.vars.global-max-size
Christopher Fauletff2613e2016-11-09 11:36:17 +01001017 - tune.vars.proc-max-size
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02001018 - tune.vars.reqres-max-size
1019 - tune.vars.sess-max-size
1020 - tune.vars.txn-max-size
William Lallemanda509e4c2012-11-07 16:54:34 +01001021 - tune.zlib.memlevel
1022 - tune.zlib.windowsize
Willy Tarreaud72758d2010-01-12 10:42:19 +01001023
Willy Tarreau6a06a402007-07-15 20:15:28 +02001024 * Debugging
Willy Tarreau6a06a402007-07-15 20:15:28 +02001025 - quiet
Willy Tarreau3eb10b82020-04-15 16:42:39 +02001026 - zero-warning
Willy Tarreau6a06a402007-07-15 20:15:28 +02001027
1028
Willy Tarreauc57f0e22009-05-10 13:12:33 +020010293.1. Process management and security
Willy Tarreau6a06a402007-07-15 20:15:28 +02001030------------------------------------
1031
Emeric Brunc8e8d122012-10-02 18:42:10 +02001032ca-base <dir>
1033 Assigns a default directory to fetch SSL CA certificates and CRLs from when a
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01001034 relative path is used with "ca-file", "ca-verify-file" or "crl-file"
1035 directives. Absolute locations specified in "ca-file", "ca-verify-file" and
1036 "crl-file" prevail and ignore "ca-base".
Emeric Brunc8e8d122012-10-02 18:42:10 +02001037
Willy Tarreau6a06a402007-07-15 20:15:28 +02001038chroot <jail dir>
1039 Changes current directory to <jail dir> and performs a chroot() there before
1040 dropping privileges. This increases the security level in case an unknown
1041 vulnerability would be exploited, since it would make it very hard for the
1042 attacker to exploit the system. This only works when the process is started
1043 with superuser privileges. It is important to ensure that <jail_dir> is both
Davor Ocelice9ed2812017-12-25 17:49:28 +01001044 empty and non-writable to anyone.
Willy Tarreaud72758d2010-01-12 10:42:19 +01001045
Christopher Fauletcb6a9452017-11-22 16:50:41 +01001046cpu-map [auto:]<process-set>[/<thread-set>] <cpu-set>...
1047 On Linux 2.6 and above, it is possible to bind a process or a thread to a
1048 specific CPU set. This means that the process or the thread will never run on
1049 other CPUs. The "cpu-map" directive specifies CPU sets for process or thread
1050 sets. The first argument is a process set, eventually followed by a thread
1051 set. These sets have the format
1052
1053 all | odd | even | number[-[number]]
1054
1055 <number>> must be a number between 1 and 32 or 64, depending on the machine's
Davor Ocelice9ed2812017-12-25 17:49:28 +01001056 word size. Any process IDs above nbproc and any thread IDs above nbthread are
Christopher Fauletcb6a9452017-11-22 16:50:41 +01001057 ignored. It is possible to specify a range with two such number delimited by
1058 a dash ('-'). It also is possible to specify all processes at once using
Christopher Faulet1dcb9cb2017-11-22 10:24:40 +01001059 "all", only odd numbers using "odd" or even numbers using "even", just like
1060 with the "bind-process" directive. The second and forthcoming arguments are
Davor Ocelice9ed2812017-12-25 17:49:28 +01001061 CPU sets. Each CPU set is either a unique number between 0 and 31 or 63 or a
Christopher Faulet1dcb9cb2017-11-22 10:24:40 +01001062 range with two such numbers delimited by a dash ('-'). Multiple CPU numbers
Christopher Fauletcb6a9452017-11-22 16:50:41 +01001063 or ranges may be specified, and the processes or threads will be allowed to
Davor Ocelice9ed2812017-12-25 17:49:28 +01001064 bind to all of them. Obviously, multiple "cpu-map" directives may be
Christopher Fauletcb6a9452017-11-22 16:50:41 +01001065 specified. Each "cpu-map" directive will replace the previous ones when they
1066 overlap. A thread will be bound on the intersection of its mapping and the
1067 one of the process on which it is attached. If the intersection is null, no
1068 specific binding will be set for the thread.
Willy Tarreaufc6c0322012-11-16 16:12:27 +01001069
Christopher Fauletff4121f2017-11-22 16:38:49 +01001070 Ranges can be partially defined. The higher bound can be omitted. In such
1071 case, it is replaced by the corresponding maximum value, 32 or 64 depending
1072 on the machine's word size.
1073
Christopher Faulet26028f62017-11-22 15:01:51 +01001074 The prefix "auto:" can be added before the process set to let HAProxy
Christopher Fauletcb6a9452017-11-22 16:50:41 +01001075 automatically bind a process or a thread to a CPU by incrementing
1076 process/thread and CPU sets. To be valid, both sets must have the same
1077 size. No matter the declaration order of the CPU sets, it will be bound from
1078 the lowest to the highest bound. Having a process and a thread range with the
1079 "auto:" prefix is not supported. Only one range is supported, the other one
1080 must be a fixed number.
Christopher Faulet26028f62017-11-22 15:01:51 +01001081
1082 Examples:
Christopher Fauletcb6a9452017-11-22 16:50:41 +01001083 cpu-map 1-4 0-3 # bind processes 1 to 4 on the first 4 CPUs
1084
1085 cpu-map 1/all 0-3 # bind all threads of the first process on the
1086 # first 4 CPUs
1087
1088 cpu-map 1- 0- # will be replaced by "cpu-map 1-64 0-63"
1089 # or "cpu-map 1-32 0-31" depending on the machine's
1090 # word size.
1091
Christopher Faulet26028f62017-11-22 15:01:51 +01001092 # all these lines bind the process 1 to the cpu 0, the process 2 to cpu 1
Christopher Fauletcb6a9452017-11-22 16:50:41 +01001093 # and so on.
Christopher Faulet26028f62017-11-22 15:01:51 +01001094 cpu-map auto:1-4 0-3
1095 cpu-map auto:1-4 0-1 2-3
1096 cpu-map auto:1-4 3 2 1 0
1097
Christopher Fauletcb6a9452017-11-22 16:50:41 +01001098 # all these lines bind the thread 1 to the cpu 0, the thread 2 to cpu 1
1099 # and so on.
1100 cpu-map auto:1/1-4 0-3
1101 cpu-map auto:1/1-4 0-1 2-3
1102 cpu-map auto:1/1-4 3 2 1 0
1103
Davor Ocelice9ed2812017-12-25 17:49:28 +01001104 # bind each process to exactly one CPU using all/odd/even keyword
Christopher Faulet26028f62017-11-22 15:01:51 +01001105 cpu-map auto:all 0-63
1106 cpu-map auto:even 0-31
1107 cpu-map auto:odd 32-63
1108
1109 # invalid cpu-map because process and CPU sets have different sizes.
1110 cpu-map auto:1-4 0 # invalid
1111 cpu-map auto:1 0-3 # invalid
1112
Christopher Fauletcb6a9452017-11-22 16:50:41 +01001113 # invalid cpu-map because automatic binding is used with a process range
1114 # and a thread range.
1115 cpu-map auto:all/all 0 # invalid
1116 cpu-map auto:all/1-4 0 # invalid
1117 cpu-map auto:1-4/all 0 # invalid
1118
Emeric Brunc8e8d122012-10-02 18:42:10 +02001119crt-base <dir>
1120 Assigns a default directory to fetch SSL certificates from when a relative
William Dauchy238ea3b2020-01-11 13:09:12 +01001121 path is used with "crtfile" or "crt" directives. Absolute locations specified
1122 prevail and ignore "crt-base".
Emeric Brunc8e8d122012-10-02 18:42:10 +02001123
Willy Tarreau6a06a402007-07-15 20:15:28 +02001124daemon
1125 Makes the process fork into background. This is the recommended mode of
1126 operation. It is equivalent to the command line "-D" argument. It can be
Lukas Tribusf46bf952017-11-21 12:39:34 +01001127 disabled by the command line "-db" argument. This option is ignored in
1128 systemd mode.
Willy Tarreau6a06a402007-07-15 20:15:28 +02001129
David Carlier8167f302015-06-01 13:50:06 +02001130deviceatlas-json-file <path>
1131 Sets the path of the DeviceAtlas JSON data file to be loaded by the API.
Davor Ocelice9ed2812017-12-25 17:49:28 +01001132 The path must be a valid JSON data file and accessible by HAProxy process.
David Carlier8167f302015-06-01 13:50:06 +02001133
1134deviceatlas-log-level <value>
Davor Ocelice9ed2812017-12-25 17:49:28 +01001135 Sets the level of information returned by the API. This directive is
David Carlier8167f302015-06-01 13:50:06 +02001136 optional and set to 0 by default if not set.
1137
1138deviceatlas-separator <char>
1139 Sets the character separator for the API properties results. This directive
1140 is optional and set to | by default if not set.
1141
Cyril Bonté0306c4a2015-10-26 22:37:38 +01001142deviceatlas-properties-cookie <name>
Cyril Bonté307ee1e2015-09-28 23:16:06 +02001143 Sets the client cookie's name used for the detection if the DeviceAtlas
1144 Client-side component was used during the request. This directive is optional
1145 and set to DAPROPS by default if not set.
David Carlier29b3ca32015-09-25 14:09:21 +01001146
Simon Horman98637e52014-06-20 12:30:16 +09001147external-check
Willy Tarreaud96f1122019-12-03 07:07:36 +01001148 Allows the use of an external agent to perform health checks. This is
1149 disabled by default as a security precaution, and even when enabled, checks
Willy Tarreaua45a8b52019-12-06 16:31:45 +01001150 may still fail unless "insecure-fork-wanted" is enabled as well. If the
1151 program launched makes use of a setuid executable (it should really not),
1152 you may also need to set "insecure-setuid-wanted" in the global section.
1153 See "option external-check", and "insecure-fork-wanted", and
1154 "insecure-setuid-wanted".
Simon Horman98637e52014-06-20 12:30:16 +09001155
Willy Tarreau6a06a402007-07-15 20:15:28 +02001156gid <number>
Thayne McCombscdbcca92021-01-07 21:24:41 -07001157 Changes the process's group ID to <number>. It is recommended that the group
Willy Tarreau6a06a402007-07-15 20:15:28 +02001158 ID is dedicated to HAProxy or to a small set of similar daemons. HAProxy must
1159 be started with a user belonging to this group, or with superuser privileges.
Michael Schererab012dd2013-01-12 18:35:19 +01001160 Note that if haproxy is started from a user having supplementary groups, it
1161 will only be able to drop these groups if started with superuser privileges.
Willy Tarreau6a06a402007-07-15 20:15:28 +02001162 See also "group" and "uid".
Willy Tarreaud72758d2010-01-12 10:42:19 +01001163
Willy Tarreau11770ce2019-12-03 08:29:22 +01001164group <group name>
1165 Similar to "gid" but uses the GID of group name <group name> from /etc/group.
1166 See also "gid" and "user".
1167
Cyril Bonté203ec5a2017-03-23 22:44:13 +01001168hard-stop-after <time>
1169 Defines the maximum time allowed to perform a clean soft-stop.
1170
1171 Arguments :
1172 <time> is the maximum time (by default in milliseconds) for which the
1173 instance will remain alive when a soft-stop is received via the
1174 SIGUSR1 signal.
1175
1176 This may be used to ensure that the instance will quit even if connections
1177 remain opened during a soft-stop (for example with long timeouts for a proxy
1178 in tcp mode). It applies both in TCP and HTTP mode.
1179
1180 Example:
1181 global
1182 hard-stop-after 30s
1183
Christopher Faulet98fbe952019-07-22 16:18:24 +02001184h1-case-adjust <from> <to>
1185 Defines the case adjustment to apply, when enabled, to the header name
1186 <from>, to change it to <to> before sending it to HTTP/1 clients or
1187 servers. <from> must be in lower case, and <from> and <to> must not differ
1188 except for their case. It may be repeated if several header names need to be
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05001189 adjusted. Duplicate entries are not allowed. If a lot of header names have to
Christopher Faulet98fbe952019-07-22 16:18:24 +02001190 be adjusted, it might be more convenient to use "h1-case-adjust-file".
1191 Please note that no transformation will be applied unless "option
1192 h1-case-adjust-bogus-client" or "option h1-case-adjust-bogus-server" is
1193 specified in a proxy.
1194
1195 There is no standard case for header names because, as stated in RFC7230,
1196 they are case-insensitive. So applications must handle them in a case-
1197 insensitive manner. But some bogus applications violate the standards and
1198 erroneously rely on the cases most commonly used by browsers. This problem
1199 becomes critical with HTTP/2 because all header names must be exchanged in
1200 lower case, and HAProxy follows the same convention. All header names are
1201 sent in lower case to clients and servers, regardless of the HTTP version.
1202
1203 Applications which fail to properly process requests or responses may require
1204 to temporarily use such workarounds to adjust header names sent to them for
1205 the time it takes the application to be fixed. Please note that an
1206 application which requires such workarounds might be vulnerable to content
1207 smuggling attacks and must absolutely be fixed.
1208
1209 Example:
1210 global
1211 h1-case-adjust content-length Content-Length
1212
1213 See "h1-case-adjust-file", "option h1-case-adjust-bogus-client" and
1214 "option h1-case-adjust-bogus-server".
1215
1216h1-case-adjust-file <hdrs-file>
1217 Defines a file containing a list of key/value pairs used to adjust the case
1218 of some header names before sending them to HTTP/1 clients or servers. The
1219 file <hdrs-file> must contain 2 header names per line. The first one must be
1220 in lower case and both must not differ except for their case. Lines which
1221 start with '#' are ignored, just like empty lines. Leading and trailing tabs
1222 and spaces are stripped. Duplicate entries are not allowed. Please note that
1223 no transformation will be applied unless "option h1-case-adjust-bogus-client"
1224 or "option h1-case-adjust-bogus-server" is specified in a proxy.
1225
1226 If this directive is repeated, only the last one will be processed. It is an
1227 alternative to the directive "h1-case-adjust" if a lot of header names need
1228 to be adjusted. Please read the risks associated with using this.
1229
1230 See "h1-case-adjust", "option h1-case-adjust-bogus-client" and
1231 "option h1-case-adjust-bogus-server".
1232
Willy Tarreaud96f1122019-12-03 07:07:36 +01001233insecure-fork-wanted
1234 By default haproxy tries hard to prevent any thread and process creation
1235 after it starts. Doing so is particularly important when using Lua files of
1236 uncertain origin, and when experimenting with development versions which may
1237 still contain bugs whose exploitability is uncertain. And generally speaking
1238 it's good hygiene to make sure that no unexpected background activity can be
1239 triggered by traffic. But this prevents external checks from working, and may
1240 break some very specific Lua scripts which actively rely on the ability to
1241 fork. This option is there to disable this protection. Note that it is a bad
1242 idea to disable it, as a vulnerability in a library or within haproxy itself
1243 will be easier to exploit once disabled. In addition, forking from Lua or
1244 anywhere else is not reliable as the forked process may randomly embed a lock
1245 set by another thread and never manage to finish an operation. As such it is
1246 highly recommended that this option is never used and that any workload
1247 requiring such a fork be reconsidered and moved to a safer solution (such as
1248 agents instead of external checks). This option supports the "no" prefix to
1249 disable it.
1250
Willy Tarreaua45a8b52019-12-06 16:31:45 +01001251insecure-setuid-wanted
1252 HAProxy doesn't need to call executables at run time (except when using
1253 external checks which are strongly recommended against), and is even expected
1254 to isolate itself into an empty chroot. As such, there basically is no valid
1255 reason to allow a setuid executable to be called without the user being fully
1256 aware of the risks. In a situation where haproxy would need to call external
1257 checks and/or disable chroot, exploiting a vulnerability in a library or in
1258 haproxy itself could lead to the execution of an external program. On Linux
1259 it is possible to lock the process so that any setuid bit present on such an
1260 executable is ignored. This significantly reduces the risk of privilege
1261 escalation in such a situation. This is what haproxy does by default. In case
1262 this causes a problem to an external check (for example one which would need
1263 the "ping" command), then it is possible to disable this protection by
1264 explicitly adding this directive in the global section. If enabled, it is
1265 possible to turn it back off by prefixing it with the "no" keyword.
1266
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01001267issuers-chain-path <dir>
1268 Assigns a directory to load certificate chain for issuer completion. All
1269 files must be in PEM format. For certificates loaded with "crt" or "crt-list",
1270 if certificate chain is not included in PEM (also commonly known as
1271 intermediate certificate), haproxy will complete chain if the issuer of the
1272 certificate corresponds to the first certificate of the chain loaded with
1273 "issuers-chain-path".
1274 A "crt" file with PrivateKey+Certificate+IntermediateCA2+IntermediateCA1
1275 could be replaced with PrivateKey+Certificate. HAProxy will complete the
1276 chain if a file with IntermediateCA2+IntermediateCA1 is present in
1277 "issuers-chain-path" directory. All other certificates with the same issuer
1278 will share the chain in memory.
1279
Dragan Dosen13cd54c2020-06-18 18:24:05 +02001280localpeer <name>
1281 Sets the local instance's peer name. It will be ignored if the "-L"
1282 command line argument is specified or if used after "peers" section
1283 definitions. In such cases, a warning message will be emitted during
1284 the configuration parsing.
1285
1286 This option will also set the HAPROXY_LOCALPEER environment variable.
1287 See also "-L" in the management guide and "peers" section below.
1288
Jan Wagner3e678602020-12-17 22:22:32 +01001289log <address> [len <length>] [format <format>] [sample <ranges>:<sample_size>]
Frédéric Lécailled690dfa2019-04-25 10:52:17 +02001290 <facility> [max level [min level]]
Cyril Bonté3e954872018-03-20 23:30:27 +01001291 Adds a global syslog server. Several global servers can be defined. They
Davor Ocelice9ed2812017-12-25 17:49:28 +01001292 will receive logs for starts and exits, as well as all logs from proxies
Robert Tsai81ae1952007-12-05 10:47:29 +01001293 configured with "log global".
1294
1295 <address> can be one of:
1296
Willy Tarreau2769aa02007-12-27 18:26:09 +01001297 - An IPv4 address optionally followed by a colon and a UDP port. If
Robert Tsai81ae1952007-12-05 10:47:29 +01001298 no port is specified, 514 is used by default (the standard syslog
1299 port).
1300
David du Colombier24bb5f52011-03-17 10:40:23 +01001301 - An IPv6 address followed by a colon and optionally a UDP port. If
1302 no port is specified, 514 is used by default (the standard syslog
1303 port).
1304
Willy Tarreau5a32ecc2018-11-12 07:34:59 +01001305 - A filesystem path to a datagram UNIX domain socket, keeping in mind
Robert Tsai81ae1952007-12-05 10:47:29 +01001306 considerations for chroot (be sure the path is accessible inside
1307 the chroot) and uid/gid (be sure the path is appropriately
Davor Ocelice9ed2812017-12-25 17:49:28 +01001308 writable).
Robert Tsai81ae1952007-12-05 10:47:29 +01001309
Willy Tarreau5a32ecc2018-11-12 07:34:59 +01001310 - A file descriptor number in the form "fd@<number>", which may point
1311 to a pipe, terminal, or socket. In this case unbuffered logs are used
1312 and one writev() call per log is performed. This is a bit expensive
1313 but acceptable for most workloads. Messages sent this way will not be
1314 truncated but may be dropped, in which case the DroppedLogs counter
1315 will be incremented. The writev() call is atomic even on pipes for
1316 messages up to PIPE_BUF size, which POSIX recommends to be at least
1317 512 and which is 4096 bytes on most modern operating systems. Any
1318 larger message may be interleaved with messages from other processes.
1319 Exceptionally for debugging purposes the file descriptor may also be
1320 directed to a file, but doing so will significantly slow haproxy down
1321 as non-blocking calls will be ignored. Also there will be no way to
1322 purge nor rotate this file without restarting the process. Note that
1323 the configured syslog format is preserved, so the output is suitable
Willy Tarreauc1b06452018-11-12 11:57:56 +01001324 for use with a TCP syslog server. See also the "short" and "raw"
1325 format below.
Willy Tarreau5a32ecc2018-11-12 07:34:59 +01001326
1327 - "stdout" / "stderr", which are respectively aliases for "fd@1" and
1328 "fd@2", see above.
1329
Willy Tarreauc046d162019-08-30 15:24:59 +02001330 - A ring buffer in the form "ring@<name>", which will correspond to an
1331 in-memory ring buffer accessible over the CLI using the "show events"
1332 command, which will also list existing rings and their sizes. Such
1333 buffers are lost on reload or restart but when used as a complement
1334 this can help troubleshooting by having the logs instantly available.
1335
William Lallemandb2f07452015-05-12 14:27:13 +02001336 You may want to reference some environment variables in the address
1337 parameter, see section 2.3 about environment variables.
Willy Tarreaudad36a32013-03-11 01:20:04 +01001338
Willy Tarreau18324f52014-06-27 18:10:07 +02001339 <length> is an optional maximum line length. Log lines larger than this value
1340 will be truncated before being sent. The reason is that syslog
1341 servers act differently on log line length. All servers support the
1342 default value of 1024, but some servers simply drop larger lines
1343 while others do log them. If a server supports long lines, it may
1344 make sense to set this value here in order to avoid truncating long
1345 lines. Similarly, if a server drops long lines, it is preferable to
1346 truncate them before sending them. Accepted values are 80 to 65535
1347 inclusive. The default value of 1024 is generally fine for all
1348 standard usages. Some specific cases of long captures or
Davor Ocelice9ed2812017-12-25 17:49:28 +01001349 JSON-formatted logs may require larger values. You may also need to
1350 increase "tune.http.logurilen" if your request URIs are truncated.
Willy Tarreau18324f52014-06-27 18:10:07 +02001351
Dragan Dosen7ad31542015-09-28 17:16:47 +02001352 <format> is the log format used when generating syslog messages. It may be
1353 one of the following :
1354
Emeric Brun0237c4e2020-11-27 16:24:34 +01001355 local Analog to rfc3164 syslog message format except that hostname
1356 field is stripped. This is the default.
1357 Note: option "log-send-hostname" switches the default to
1358 rfc3164.
1359
1360 rfc3164 The RFC3164 syslog message format.
Dragan Dosen7ad31542015-09-28 17:16:47 +02001361 (https://tools.ietf.org/html/rfc3164)
1362
1363 rfc5424 The RFC5424 syslog message format.
1364 (https://tools.ietf.org/html/rfc5424)
1365
Emeric Brun54648852020-07-06 15:54:06 +02001366 priority A message containing only a level plus syslog facility between
1367 angle brackets such as '<63>', followed by the text. The PID,
1368 date, time, process name and system name are omitted. This is
1369 designed to be used with a local log server.
1370
Willy Tarreaue8746a02018-11-12 08:45:00 +01001371 short A message containing only a level between angle brackets such as
1372 '<3>', followed by the text. The PID, date, time, process name
1373 and system name are omitted. This is designed to be used with a
1374 local log server. This format is compatible with what the systemd
1375 logger consumes.
1376
Emeric Brun54648852020-07-06 15:54:06 +02001377 timed A message containing only a level between angle brackets such as
1378 '<3>', followed by ISO date and by the text. The PID, process
1379 name and system name are omitted. This is designed to be
1380 used with a local log server.
1381
1382 iso A message containing only the ISO date, followed by the text.
1383 The PID, process name and system name are omitted. This is
1384 designed to be used with a local log server.
1385
Willy Tarreauc1b06452018-11-12 11:57:56 +01001386 raw A message containing only the text. The level, PID, date, time,
1387 process name and system name are omitted. This is designed to be
1388 used in containers or during development, where the severity only
1389 depends on the file descriptor used (stdout/stderr).
1390
Frédéric Lécailled690dfa2019-04-25 10:52:17 +02001391 <ranges> A list of comma-separated ranges to identify the logs to sample.
1392 This is used to balance the load of the logs to send to the log
1393 server. The limits of the ranges cannot be null. They are numbered
1394 from 1. The size or period (in number of logs) of the sample must be
1395 set with <sample_size> parameter.
1396
1397 <sample_size>
1398 The size of the sample in number of logs to consider when balancing
1399 their logging loads. It is used to balance the load of the logs to
1400 send to the syslog server. This size must be greater or equal to the
1401 maximum of the high limits of the ranges.
1402 (see also <ranges> parameter).
1403
Robert Tsai81ae1952007-12-05 10:47:29 +01001404 <facility> must be one of the 24 standard syslog facilities :
Willy Tarreau6a06a402007-07-15 20:15:28 +02001405
Willy Tarreaue8746a02018-11-12 08:45:00 +01001406 kern user mail daemon auth syslog lpr news
1407 uucp cron auth2 ftp ntp audit alert cron2
1408 local0 local1 local2 local3 local4 local5 local6 local7
1409
Willy Tarreauc1b06452018-11-12 11:57:56 +01001410 Note that the facility is ignored for the "short" and "raw"
1411 formats, but still required as a positional field. It is
1412 recommended to use "daemon" in this case to make it clear that
1413 it's only supposed to be used locally.
Willy Tarreau6a06a402007-07-15 20:15:28 +02001414
1415 An optional level can be specified to filter outgoing messages. By default,
Willy Tarreauf7edefa2009-05-10 17:20:05 +02001416 all messages are sent. If a maximum level is specified, only messages with a
1417 severity at least as important as this level will be sent. An optional minimum
1418 level can be specified. If it is set, logs emitted with a more severe level
1419 than this one will be capped to this level. This is used to avoid sending
1420 "emerg" messages on all terminals on some default syslog configurations.
1421 Eight levels are known :
Willy Tarreau6a06a402007-07-15 20:15:28 +02001422
Cyril Bontédc4d9032012-04-08 21:57:39 +02001423 emerg alert crit err warning notice info debug
Willy Tarreau6a06a402007-07-15 20:15:28 +02001424
Joe Williamsdf5b38f2010-12-29 17:05:48 +01001425log-send-hostname [<string>]
1426 Sets the hostname field in the syslog header. If optional "string" parameter
1427 is set the header is set to the string contents, otherwise uses the hostname
1428 of the system. Generally used if one is not relaying logs through an
1429 intermediate syslog server or for simply customizing the hostname printed in
1430 the logs.
1431
Kevinm48936af2010-12-22 16:08:21 +00001432log-tag <string>
1433 Sets the tag field in the syslog header to this string. It defaults to the
1434 program name as launched from the command line, which usually is "haproxy".
1435 Sometimes it can be useful to differentiate between multiple processes
Willy Tarreau094af4e2015-01-07 15:03:42 +01001436 running on the same host. See also the per-proxy "log-tag" directive.
Kevinm48936af2010-12-22 16:08:21 +00001437
Thierry FOURNIER90da1912015-03-05 11:17:06 +01001438lua-load <file>
Thierry Fournier59f11be2020-11-29 00:37:41 +01001439 This global directive loads and executes a Lua file in the shared context
1440 that is visible to all threads. Any variable set in such a context is visible
1441 from any thread. This is the easiest and recommended way to load Lua programs
1442 but it will not scale well if a lot of Lua calls are performed, as only one
1443 thread may be running on the global state at a time. A program loaded this
1444 way will always see 0 in the "core.thread" variable. This directive can be
Thierry FOURNIER90da1912015-03-05 11:17:06 +01001445 used multiple times.
1446
Thierry Fournier59f11be2020-11-29 00:37:41 +01001447lua-load-per-thread <file>
1448 This global directive loads and executes a Lua file into each started thread.
1449 Any global variable has a thread-local visibility so that each thread could
1450 see a different value. As such it is strongly recommended not to use global
1451 variables in programs loaded this way. An independent copy is loaded and
1452 initialized for each thread, everything is done sequentially and in the
1453 thread's numeric order from 1 to nbthread. If some operations need to be
1454 performed only once, the program should check the "core.thread" variable to
1455 figure what thread is being initialized. Programs loaded this way will run
1456 concurrently on all threads and will be highly scalable. This is the
1457 recommended way to load simple functions that register sample-fetches,
1458 converters, actions or services once it is certain the program doesn't depend
1459 on global variables. For the sake of simplicity, the directive is available
1460 even if only one thread is used and even if threads are disabled (in which
1461 case it will be equivalent to lua-load). This directive can be used multiple
1462 times.
1463
Tim Duesterhusdd74b5f2020-01-12 13:55:40 +01001464lua-prepend-path <string> [<type>]
1465 Prepends the given string followed by a semicolon to Lua's package.<type>
1466 variable.
1467 <type> must either be "path" or "cpath". If <type> is not given it defaults
1468 to "path".
1469
1470 Lua's paths are semicolon delimited lists of patterns that specify how the
1471 `require` function attempts to find the source file of a library. Question
1472 marks (?) within a pattern will be replaced by module name. The path is
1473 evaluated left to right. This implies that paths that are prepended later
1474 will be checked earlier.
1475
1476 As an example by specifying the following path:
1477
1478 lua-prepend-path /usr/share/haproxy-lua/?/init.lua
1479 lua-prepend-path /usr/share/haproxy-lua/?.lua
1480
1481 When `require "example"` is being called Lua will first attempt to load the
1482 /usr/share/haproxy-lua/example.lua script, if that does not exist the
1483 /usr/share/haproxy-lua/example/init.lua will be attempted and the default
1484 paths if that does not exist either.
1485
1486 See https://www.lua.org/pil/8.1.html for the details within the Lua
1487 documentation.
1488
William Lallemand4cfede82017-11-24 22:02:34 +01001489master-worker [no-exit-on-failure]
William Lallemande202b1e2017-06-01 17:38:56 +02001490 Master-worker mode. It is equivalent to the command line "-W" argument.
1491 This mode will launch a "master" which will monitor the "workers". Using
1492 this mode, you can reload HAProxy directly by sending a SIGUSR2 signal to
Davor Ocelice9ed2812017-12-25 17:49:28 +01001493 the master. The master-worker mode is compatible either with the foreground
William Lallemande202b1e2017-06-01 17:38:56 +02001494 or daemon mode. It is recommended to use this mode with multiprocess and
1495 systemd.
William Lallemand4cfede82017-11-24 22:02:34 +01001496 By default, if a worker exits with a bad return code, in the case of a
1497 segfault for example, all workers will be killed, and the master will leave.
1498 It is convenient to combine this behavior with Restart=on-failure in a
1499 systemd unit file in order to relaunch the whole process. If you don't want
1500 this behavior, you must use the keyword "no-exit-on-failure".
William Lallemande202b1e2017-06-01 17:38:56 +02001501
William Lallemand4cfede82017-11-24 22:02:34 +01001502 See also "-W" in the management guide.
William Lallemande202b1e2017-06-01 17:38:56 +02001503
William Lallemand27edc4b2019-05-07 17:49:33 +02001504mworker-max-reloads <number>
1505 In master-worker mode, this option limits the number of time a worker can
John Roeslerfb2fce12019-07-10 15:45:51 -05001506 survive to a reload. If the worker did not leave after a reload, once its
William Lallemand27edc4b2019-05-07 17:49:33 +02001507 number of reloads is greater than this number, the worker will receive a
1508 SIGTERM. This option helps to keep under control the number of workers.
1509 See also "show proc" in the Management Guide.
1510
Willy Tarreauf42d7942020-10-20 11:54:49 +02001511nbproc <number> (deprecated)
Willy Tarreau6a06a402007-07-15 20:15:28 +02001512 Creates <number> processes when going daemon. This requires the "daemon"
1513 mode. By default, only one process is created, which is the recommended mode
1514 of operation. For systems limited to small sets of file descriptors per
Willy Tarreau149ab772019-01-26 14:27:06 +01001515 process, it may be needed to fork multiple daemons. When set to a value
1516 larger than 1, threads are automatically disabled. USING MULTIPLE PROCESSES
Willy Tarreauf42d7942020-10-20 11:54:49 +02001517 IS HARDER TO DEBUG AND IS REALLY DISCOURAGED. This directive is deprecated
1518 and scheduled for removal in 2.5. Please use "nbthread" instead. See also
1519 "daemon" and "nbthread".
Willy Tarreau6a06a402007-07-15 20:15:28 +02001520
Christopher Fauletbe0faa22017-08-29 15:37:10 +02001521nbthread <number>
1522 This setting is only available when support for threads was built in. It
Willy Tarreau26f6ae12019-02-02 12:56:15 +01001523 makes haproxy run on <number> threads. This is exclusive with "nbproc". While
1524 "nbproc" historically used to be the only way to use multiple processors, it
1525 also involved a number of shortcomings related to the lack of synchronization
1526 between processes (health-checks, peers, stick-tables, stats, ...) which do
1527 not affect threads. As such, any modern configuration is strongly encouraged
Willy Tarreau149ab772019-01-26 14:27:06 +01001528 to migrate away from "nbproc" to "nbthread". "nbthread" also works when
1529 HAProxy is started in foreground. On some platforms supporting CPU affinity,
1530 when nbproc is not used, the default "nbthread" value is automatically set to
1531 the number of CPUs the process is bound to upon startup. This means that the
1532 thread count can easily be adjusted from the calling process using commands
1533 like "taskset" or "cpuset". Otherwise, this value defaults to 1. The default
1534 value is reported in the output of "haproxy -vv". See also "nbproc".
Christopher Fauletbe0faa22017-08-29 15:37:10 +02001535
Willy Tarreau6a06a402007-07-15 20:15:28 +02001536pidfile <pidfile>
MIZUTA Takeshic32f3942020-08-26 13:46:19 +09001537 Writes PIDs of all daemons into file <pidfile> when daemon mode or writes PID
1538 of master process into file <pidfile> when master-worker mode. This option is
1539 equivalent to the "-p" command line argument. The file must be accessible to
1540 the user starting the process. See also "daemon" and "master-worker".
Willy Tarreau6a06a402007-07-15 20:15:28 +02001541
Willy Tarreau119e50e2020-05-22 13:53:29 +02001542pp2-never-send-local
1543 A bug in the PROXY protocol v2 implementation was present in HAProxy up to
1544 version 2.1, causing it to emit a PROXY command instead of a LOCAL command
1545 for health checks. This is particularly minor but confuses some servers'
1546 logs. Sadly, the bug was discovered very late and revealed that some servers
1547 which possibly only tested their PROXY protocol implementation against
1548 HAProxy fail to properly handle the LOCAL command, and permanently remain in
1549 the "down" state when HAProxy checks them. When this happens, it is possible
1550 to enable this global option to revert to the older (bogus) behavior for the
1551 time it takes to contact the affected components' vendors and get them fixed.
1552 This option is disabled by default and acts on all servers having the
1553 "send-proxy-v2" statement.
1554
Willy Tarreau1d549722016-02-16 12:41:57 +01001555presetenv <name> <value>
1556 Sets environment variable <name> to value <value>. If the variable exists, it
1557 is NOT overwritten. The changes immediately take effect so that the next line
1558 in the configuration file sees the new value. See also "setenv", "resetenv",
1559 and "unsetenv".
1560
1561resetenv [<name> ...]
1562 Removes all environment variables except the ones specified in argument. It
1563 allows to use a clean controlled environment before setting new values with
1564 setenv or unsetenv. Please note that some internal functions may make use of
1565 some environment variables, such as time manipulation functions, but also
1566 OpenSSL or even external checks. This must be used with extreme care and only
1567 after complete validation. The changes immediately take effect so that the
1568 next line in the configuration file sees the new environment. See also
1569 "setenv", "presetenv", and "unsetenv".
1570
Christopher Fauletff4121f2017-11-22 16:38:49 +01001571stats bind-process [ all | odd | even | <process_num>[-[process_num>]] ] ...
Willy Tarreau35b7b162012-10-22 23:17:18 +02001572 Limits the stats socket to a certain set of processes numbers. By default the
1573 stats socket is bound to all processes, causing a warning to be emitted when
1574 nbproc is greater than 1 because there is no way to select the target process
1575 when connecting. However, by using this setting, it becomes possible to pin
1576 the stats socket to a specific set of processes, typically the first one. The
1577 warning will automatically be disabled when this setting is used, whatever
Willy Tarreaua9db57e2013-01-18 11:29:29 +01001578 the number of processes used. The maximum process ID depends on the machine's
Christopher Fauletff4121f2017-11-22 16:38:49 +01001579 word size (32 or 64). Ranges can be partially defined. The higher bound can
1580 be omitted. In such case, it is replaced by the corresponding maximum
1581 value. A better option consists in using the "process" setting of the "stats
1582 socket" line to force the process on each line.
Willy Tarreau35b7b162012-10-22 23:17:18 +02001583
Baptiste Assmann5626f482015-08-23 10:00:10 +02001584server-state-base <directory>
1585 Specifies the directory prefix to be prepended in front of all servers state
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02001586 file names which do not start with a '/'. See also "server-state-file",
1587 "load-server-state-from-file" and "server-state-file-name".
Baptiste Assmannef1f0fc2015-08-23 10:06:39 +02001588
1589server-state-file <file>
1590 Specifies the path to the file containing state of servers. If the path starts
1591 with a slash ('/'), it is considered absolute, otherwise it is considered
1592 relative to the directory specified using "server-state-base" (if set) or to
1593 the current directory. Before reloading HAProxy, it is possible to save the
1594 servers' current state using the stats command "show servers state". The
1595 output of this command must be written in the file pointed by <file>. When
1596 starting up, before handling traffic, HAProxy will read, load and apply state
1597 for each server found in the file and available in its current running
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02001598 configuration. See also "server-state-base" and "show servers state",
1599 "load-server-state-from-file" and "server-state-file-name"
Baptiste Assmann5626f482015-08-23 10:00:10 +02001600
Willy Tarreau1d549722016-02-16 12:41:57 +01001601setenv <name> <value>
1602 Sets environment variable <name> to value <value>. If the variable exists, it
1603 is overwritten. The changes immediately take effect so that the next line in
1604 the configuration file sees the new value. See also "presetenv", "resetenv",
1605 and "unsetenv".
1606
Willy Tarreau636848a2019-04-15 19:38:50 +02001607set-dumpable
1608 This option is better left disabled by default and enabled only upon a
William Dauchyec730982019-10-27 20:08:10 +01001609 developer's request. If it has been enabled, it may still be forcibly
1610 disabled by prefixing it with the "no" keyword. It has no impact on
1611 performance nor stability but will try hard to re-enable core dumps that were
1612 possibly disabled by file size limitations (ulimit -f), core size limitations
1613 (ulimit -c), or "dumpability" of a process after changing its UID/GID (such
1614 as /proc/sys/fs/suid_dumpable on Linux). Core dumps might still be limited by
1615 the current directory's permissions (check what directory the file is started
1616 from), the chroot directory's permission (it may be needed to temporarily
1617 disable the chroot directive or to move it to a dedicated writable location),
1618 or any other system-specific constraint. For example, some Linux flavours are
1619 notorious for replacing the default core file with a path to an executable
1620 not even installed on the system (check /proc/sys/kernel/core_pattern). Often,
1621 simply writing "core", "core.%p" or "/var/log/core/core.%p" addresses the
1622 issue. When trying to enable this option waiting for a rare issue to
1623 re-appear, it's often a good idea to first try to obtain such a dump by
1624 issuing, for example, "kill -11" to the haproxy process and verify that it
1625 leaves a core where expected when dying.
Willy Tarreau636848a2019-04-15 19:38:50 +02001626
Willy Tarreau610f04b2014-02-13 11:36:41 +01001627ssl-default-bind-ciphers <ciphers>
1628 This setting is only available when support for OpenSSL was built in. It sets
1629 the default string describing the list of cipher algorithms ("cipher suite")
Bertrand Jacquin8cf7c1e2019-02-03 18:35:25 +00001630 that are negotiated during the SSL/TLS handshake up to TLSv1.2 for all
Dirkjan Bussink415150f2018-09-14 11:14:21 +02001631 "bind" lines which do not explicitly define theirs. The format of the string
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +00001632 is defined in "man 1 ciphers" from OpenSSL man pages. For background
1633 information and recommendations see e.g.
1634 (https://wiki.mozilla.org/Security/Server_Side_TLS) and
1635 (https://mozilla.github.io/server-side-tls/ssl-config-generator/). For TLSv1.3
1636 cipher configuration, please check the "ssl-default-bind-ciphersuites" keyword.
1637 Please check the "bind" keyword for more information.
Dirkjan Bussink415150f2018-09-14 11:14:21 +02001638
1639ssl-default-bind-ciphersuites <ciphersuites>
1640 This setting is only available when support for OpenSSL was built in and
1641 OpenSSL 1.1.1 or later was used to build HAProxy. It sets the default string
1642 describing the list of cipher algorithms ("cipher suite") that are negotiated
1643 during the TLSv1.3 handshake for all "bind" lines which do not explicitly define
1644 theirs. The format of the string is defined in
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +00001645 "man 1 ciphers" from OpenSSL man pages under the section "ciphersuites". For
1646 cipher configuration for TLSv1.2 and earlier, please check the
1647 "ssl-default-bind-ciphers" keyword. Please check the "bind" keyword for more
Dirkjan Bussink415150f2018-09-14 11:14:21 +02001648 information.
Willy Tarreau610f04b2014-02-13 11:36:41 +01001649
Jerome Magninb203ff62020-04-03 15:28:22 +02001650ssl-default-bind-curves <curves>
1651 This setting is only available when support for OpenSSL was built in. It sets
1652 the default string describing the list of elliptic curves algorithms ("curve
1653 suite") that are negotiated during the SSL/TLS handshake with ECDHE. The format
1654 of the string is a colon-delimited list of curve name.
1655 Please check the "bind" keyword for more information.
1656
Emeric Brun2c86cbf2014-10-30 15:56:50 +01001657ssl-default-bind-options [<option>]...
1658 This setting is only available when support for OpenSSL was built in. It sets
1659 default ssl-options to force on all "bind" lines. Please check the "bind"
1660 keyword to see available options.
1661
1662 Example:
1663 global
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +02001664 ssl-default-bind-options ssl-min-ver TLSv1.0 no-tls-tickets
Emeric Brun2c86cbf2014-10-30 15:56:50 +01001665
Willy Tarreau610f04b2014-02-13 11:36:41 +01001666ssl-default-server-ciphers <ciphers>
1667 This setting is only available when support for OpenSSL was built in. It
1668 sets the default string describing the list of cipher algorithms that are
Bertrand Jacquin8cf7c1e2019-02-03 18:35:25 +00001669 negotiated during the SSL/TLS handshake up to TLSv1.2 with the server,
Dirkjan Bussink415150f2018-09-14 11:14:21 +02001670 for all "server" lines which do not explicitly define theirs. The format of
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +00001671 the string is defined in "man 1 ciphers" from OpenSSL man pages. For background
1672 information and recommendations see e.g.
1673 (https://wiki.mozilla.org/Security/Server_Side_TLS) and
1674 (https://mozilla.github.io/server-side-tls/ssl-config-generator/).
1675 For TLSv1.3 cipher configuration, please check the
1676 "ssl-default-server-ciphersuites" keyword. Please check the "server" keyword
1677 for more information.
Dirkjan Bussink415150f2018-09-14 11:14:21 +02001678
1679ssl-default-server-ciphersuites <ciphersuites>
1680 This setting is only available when support for OpenSSL was built in and
1681 OpenSSL 1.1.1 or later was used to build HAProxy. It sets the default
1682 string describing the list of cipher algorithms that are negotiated during
1683 the TLSv1.3 handshake with the server, for all "server" lines which do not
1684 explicitly define theirs. The format of the string is defined in
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +00001685 "man 1 ciphers" from OpenSSL man pages under the section "ciphersuites". For
1686 cipher configuration for TLSv1.2 and earlier, please check the
1687 "ssl-default-server-ciphers" keyword. Please check the "server" keyword for
1688 more information.
Willy Tarreau610f04b2014-02-13 11:36:41 +01001689
Emeric Brun2c86cbf2014-10-30 15:56:50 +01001690ssl-default-server-options [<option>]...
1691 This setting is only available when support for OpenSSL was built in. It sets
1692 default ssl-options to force on all "server" lines. Please check the "server"
1693 keyword to see available options.
1694
Remi Gacogne47783ef2015-05-29 15:53:22 +02001695ssl-dh-param-file <file>
1696 This setting is only available when support for OpenSSL was built in. It sets
1697 the default DH parameters that are used during the SSL/TLS handshake when
1698 ephemeral Diffie-Hellman (DHE) key exchange is used, for all "bind" lines
Davor Ocelice9ed2812017-12-25 17:49:28 +01001699 which do not explicitly define theirs. It will be overridden by custom DH
Remi Gacogne47783ef2015-05-29 15:53:22 +02001700 parameters found in a bind certificate file if any. If custom DH parameters
Cyril Bonté307ee1e2015-09-28 23:16:06 +02001701 are not specified either by using ssl-dh-param-file or by setting them
1702 directly in the certificate file, pre-generated DH parameters of the size
1703 specified by tune.ssl.default-dh-param will be used. Custom parameters are
1704 known to be more secure and therefore their use is recommended.
Remi Gacogne47783ef2015-05-29 15:53:22 +02001705 Custom DH parameters may be generated by using the OpenSSL command
1706 "openssl dhparam <size>", where size should be at least 2048, as 1024-bit DH
1707 parameters should not be considered secure anymore.
1708
William Lallemand8e8581e2020-10-20 17:36:46 +02001709ssl-load-extra-del-ext
1710 This setting allows to configure the way HAProxy does the lookup for the
1711 extra SSL files. By default HAProxy adds a new extension to the filename.
William Lallemand089c1382020-10-23 17:35:12 +02001712 (ex: with "foobar.crt" load "foobar.crt.key"). With this option enabled,
William Lallemand8e8581e2020-10-20 17:36:46 +02001713 HAProxy removes the extension before adding the new one (ex: with
William Lallemand089c1382020-10-23 17:35:12 +02001714 "foobar.crt" load "foobar.key").
1715
1716 Your crt file must have a ".crt" extension for this option to work.
William Lallemand8e8581e2020-10-20 17:36:46 +02001717
1718 This option is not compatible with bundle extensions (.ecdsa, .rsa. .dsa)
1719 and won't try to remove them.
1720
1721 This option is disabled by default. See also "ssl-load-extra-files".
1722
William Lallemand4c5adbf2020-02-24 14:23:22 +01001723ssl-load-extra-files <none|all|bundle|sctl|ocsp|issuer|key>*
William Lallemand3af48e72020-02-03 17:15:52 +01001724 This setting alters the way HAProxy will look for unspecified files during
Jerome Magnin587be9c2020-09-07 11:55:57 +02001725 the loading of the SSL certificates associated to "bind" lines. It does not
1726 apply to certificates used for client authentication on "server" lines.
William Lallemand3af48e72020-02-03 17:15:52 +01001727
1728 By default, HAProxy discovers automatically a lot of files not specified in
1729 the configuration, and you may want to disable this behavior if you want to
1730 optimize the startup time.
1731
1732 "none": Only load the files specified in the configuration. Don't try to load
1733 a certificate bundle if the file does not exist. In the case of a directory,
1734 it won't try to bundle the certificates if they have the same basename.
1735
1736 "all": This is the default behavior, it will try to load everything,
William Lallemand4c5adbf2020-02-24 14:23:22 +01001737 bundles, sctl, ocsp, issuer, key.
William Lallemand3af48e72020-02-03 17:15:52 +01001738
1739 "bundle": When a file specified in the configuration does not exist, HAProxy
William Lallemandf9ff3ec2020-10-02 17:57:44 +02001740 will try to load a "cert bundle".
1741
1742 Starting from HAProxy 2.3, the bundles are not loaded in the same OpenSSL
1743 certificate store, instead it will loads each certificate in a separate
1744 store which is equivalent to declaring multiple "crt". OpenSSL 1.1.1 is
1745 required to achieve this. Which means that bundles are now used only for
1746 backward compatibility and are not mandatory anymore to do an hybrid RSA/ECC
1747 bind configuration..
1748
1749 To associate these PEM files into a "cert bundle" that is recognized by
1750 haproxy, they must be named in the following way: All PEM files that are to
1751 be bundled must have the same base name, with a suffix indicating the key
1752 type. Currently, three suffixes are supported: rsa, dsa and ecdsa. For
1753 example, if www.example.com has two PEM files, an RSA file and an ECDSA
1754 file, they must be named: "example.pem.rsa" and "example.pem.ecdsa". The
1755 first part of the filename is arbitrary; only the suffix matters. To load
1756 this bundle into haproxy, specify the base name only:
1757
1758 Example : bind :8443 ssl crt example.pem
1759
1760 Note that the suffix is not given to haproxy; this tells haproxy to look for
1761 a cert bundle.
1762
1763 HAProxy will load all PEM files in the bundle as if they were configured
1764 separately in several "crt".
1765
1766 The bundle loading does not have an impact anymore on the directory loading
1767 since files are loading separately.
1768
1769 On the CLI, bundles are seen as separate files, and the bundle extension is
1770 required to commit them.
1771
William Dauchy57dd6f12020-10-06 15:22:37 +02001772 OCSP files (.ocsp), issuer files (.issuer), Certificate Transparency (.sctl)
William Lallemandf9ff3ec2020-10-02 17:57:44 +02001773 as well as private keys (.key) are supported with multi-cert bundling.
William Lallemand3af48e72020-02-03 17:15:52 +01001774
1775 "sctl": Try to load "<basename>.sctl" for each crt keyword.
1776
1777 "ocsp": Try to load "<basename>.ocsp" for each crt keyword.
1778
1779 "issuer": Try to load "<basename>.issuer" if the issuer of the OCSP file is
1780 not provided in the PEM file.
1781
William Lallemand4c5adbf2020-02-24 14:23:22 +01001782 "key": If the private key was not provided by the PEM file, try to load a
1783 file "<basename>.key" containing a private key.
1784
William Lallemand3af48e72020-02-03 17:15:52 +01001785 The default behavior is "all".
1786
1787 Example:
1788 ssl-load-extra-files bundle sctl
1789 ssl-load-extra-files sctl ocsp issuer
1790 ssl-load-extra-files none
1791
1792 See also: "crt", section 5.1 about bind options.
1793
Emeric Brun850efd52014-01-29 12:24:34 +01001794ssl-server-verify [none|required]
1795 The default behavior for SSL verify on servers side. If specified to 'none',
1796 servers certificates are not verified. The default is 'required' except if
1797 forced using cmdline option '-dV'.
1798
Emmanuel Hocdetc3b7e742020-04-22 11:06:19 +02001799ssl-skip-self-issued-ca
Daniel Corbett67a82712020-07-06 23:01:19 -04001800 Self issued CA, aka x509 root CA, is the anchor for chain validation: as a
Emmanuel Hocdetc3b7e742020-04-22 11:06:19 +02001801 server is useless to send it, client must have it. Standard configuration
1802 need to not include such CA in PEM file. This option allows you to keep such
1803 CA in PEM file without sending it to the client. Use case is to provide
1804 issuer for ocsp without the need for '.issuer' file and be able to share it
1805 with 'issuers-chain-path'. This concerns all certificates without intermediate
1806 certificates. It's useless for BoringSSL, .issuer is ignored because ocsp
William Lallemand9a1d8392020-08-10 17:28:23 +02001807 bits does not need it. Requires at least OpenSSL 1.0.2.
Emmanuel Hocdetc3b7e742020-04-22 11:06:19 +02001808
Willy Tarreauabb175f2012-09-24 12:43:26 +02001809stats socket [<address:port>|<path>] [param*]
1810 Binds a UNIX socket to <path> or a TCPv4/v6 address to <address:port>.
1811 Connections to this socket will return various statistics outputs and even
1812 allow some commands to be issued to change some runtime settings. Please
Willy Tarreau1af20c72017-06-23 16:01:14 +02001813 consult section 9.3 "Unix Socket commands" of Management Guide for more
Kevin Decherf949c7202015-10-13 23:26:44 +02001814 details.
Willy Tarreau6162db22009-10-10 17:13:00 +02001815
Willy Tarreauabb175f2012-09-24 12:43:26 +02001816 All parameters supported by "bind" lines are supported, for instance to
1817 restrict access to some users or their access rights. Please consult
1818 section 5.1 for more information.
Willy Tarreaufbee7132007-10-18 13:53:22 +02001819
1820stats timeout <timeout, in milliseconds>
1821 The default timeout on the stats socket is set to 10 seconds. It is possible
1822 to change this value with "stats timeout". The value must be passed in
Willy Tarreaubefdff12007-12-02 22:27:38 +01001823 milliseconds, or be suffixed by a time unit among { us, ms, s, m, h, d }.
Willy Tarreaufbee7132007-10-18 13:53:22 +02001824
1825stats maxconn <connections>
1826 By default, the stats socket is limited to 10 concurrent connections. It is
1827 possible to change this value with "stats maxconn".
1828
Willy Tarreau6a06a402007-07-15 20:15:28 +02001829uid <number>
Thayne McCombscdbcca92021-01-07 21:24:41 -07001830 Changes the process's user ID to <number>. It is recommended that the user ID
Willy Tarreau6a06a402007-07-15 20:15:28 +02001831 is dedicated to HAProxy or to a small set of similar daemons. HAProxy must
1832 be started with superuser privileges in order to be able to switch to another
1833 one. See also "gid" and "user".
1834
1835ulimit-n <number>
1836 Sets the maximum number of per-process file-descriptors to <number>. By
1837 default, it is automatically computed, so it is recommended not to use this
1838 option.
1839
Willy Tarreauceb24bc2010-11-09 12:46:41 +01001840unix-bind [ prefix <prefix> ] [ mode <mode> ] [ user <user> ] [ uid <uid> ]
1841 [ group <group> ] [ gid <gid> ]
1842
1843 Fixes common settings to UNIX listening sockets declared in "bind" statements.
1844 This is mainly used to simplify declaration of those UNIX sockets and reduce
1845 the risk of errors, since those settings are most commonly required but are
1846 also process-specific. The <prefix> setting can be used to force all socket
1847 path to be relative to that directory. This might be needed to access another
1848 component's chroot. Note that those paths are resolved before haproxy chroots
1849 itself, so they are absolute. The <mode>, <user>, <uid>, <group> and <gid>
1850 all have the same meaning as their homonyms used by the "bind" statement. If
1851 both are specified, the "bind" statement has priority, meaning that the
1852 "unix-bind" settings may be seen as process-wide default settings.
1853
Willy Tarreau1d549722016-02-16 12:41:57 +01001854unsetenv [<name> ...]
1855 Removes environment variables specified in arguments. This can be useful to
1856 hide some sensitive information that are occasionally inherited from the
1857 user's environment during some operations. Variables which did not exist are
1858 silently ignored so that after the operation, it is certain that none of
1859 these variables remain. The changes immediately take effect so that the next
1860 line in the configuration file will not see these variables. See also
1861 "setenv", "presetenv", and "resetenv".
1862
Willy Tarreau6a06a402007-07-15 20:15:28 +02001863user <user name>
1864 Similar to "uid" but uses the UID of user name <user name> from /etc/passwd.
1865 See also "uid" and "group".
1866
Krzysztof Piotr Oledzki48cb2ae2009-10-02 22:51:14 +02001867node <name>
1868 Only letters, digits, hyphen and underscore are allowed, like in DNS names.
1869
1870 This statement is useful in HA configurations where two or more processes or
1871 servers share the same IP address. By setting a different node-name on all
1872 nodes, it becomes easy to immediately spot what server is handling the
1873 traffic.
1874
1875description <text>
1876 Add a text that describes the instance.
1877
1878 Please note that it is required to escape certain characters (# for example)
1879 and this text is inserted into a html page so you should avoid using
1880 "<" and ">" characters.
1881
Thomas Holmesdb04f192015-05-18 13:21:39 +0100188251degrees-data-file <file path>
1883 The path of the 51Degrees data file to provide device detection services. The
Davor Ocelice9ed2812017-12-25 17:49:28 +01001884 file should be unzipped and accessible by HAProxy with relevant permissions.
Thomas Holmesdb04f192015-05-18 13:21:39 +01001885
Dragan Dosenae6d39a2015-06-29 16:43:27 +02001886 Please note that this option is only available when haproxy has been
Thomas Holmesdb04f192015-05-18 13:21:39 +01001887 compiled with USE_51DEGREES.
1888
Ben Shillitof25e8e52016-12-02 14:25:37 +0000188951degrees-property-name-list [<string> ...]
Thomas Holmesdb04f192015-05-18 13:21:39 +01001890 A list of 51Degrees property names to be load from the dataset. A full list
1891 of names is available on the 51Degrees website:
1892 https://51degrees.com/resources/property-dictionary
1893
Dragan Dosenae6d39a2015-06-29 16:43:27 +02001894 Please note that this option is only available when haproxy has been
Thomas Holmesdb04f192015-05-18 13:21:39 +01001895 compiled with USE_51DEGREES.
1896
Dragan Dosen93b38d92015-06-29 16:43:25 +0200189751degrees-property-separator <char>
Thomas Holmesdb04f192015-05-18 13:21:39 +01001898 A char that will be appended to every property value in a response header
1899 containing 51Degrees results. If not set that will be set as ','.
1900
Dragan Dosenae6d39a2015-06-29 16:43:27 +02001901 Please note that this option is only available when haproxy has been
1902 compiled with USE_51DEGREES.
1903
190451degrees-cache-size <number>
1905 Sets the size of the 51Degrees converter cache to <number> entries. This
1906 is an LRU cache which reminds previous device detections and their results.
1907 By default, this cache is disabled.
1908
1909 Please note that this option is only available when haproxy has been
Thomas Holmesdb04f192015-05-18 13:21:39 +01001910 compiled with USE_51DEGREES.
1911
Willy Tarreaub3cc9f22019-04-19 16:03:32 +02001912wurfl-data-file <file path>
1913 The path of the WURFL data file to provide device detection services. The
1914 file should be accessible by HAProxy with relevant permissions.
1915
1916 Please note that this option is only available when haproxy has been compiled
1917 with USE_WURFL=1.
1918
1919wurfl-information-list [<capability>]*
1920 A space-delimited list of WURFL capabilities, virtual capabilities, property
1921 names we plan to use in injected headers. A full list of capability and
1922 virtual capability names is available on the Scientiamobile website :
1923
1924 https://www.scientiamobile.com/wurflCapability
1925
1926 Valid WURFL properties are:
1927 - wurfl_id Contains the device ID of the matched device.
1928
1929 - wurfl_root_id Contains the device root ID of the matched
1930 device.
1931
1932 - wurfl_isdevroot Tells if the matched device is a root device.
1933 Possible values are "TRUE" or "FALSE".
1934
1935 - wurfl_useragent The original useragent coming with this
1936 particular web request.
1937
1938 - wurfl_api_version Contains a string representing the currently
1939 used Libwurfl API version.
1940
Willy Tarreaub3cc9f22019-04-19 16:03:32 +02001941 - wurfl_info A string containing information on the parsed
1942 wurfl.xml and its full path.
1943
1944 - wurfl_last_load_time Contains the UNIX timestamp of the last time
1945 WURFL has been loaded successfully.
1946
1947 - wurfl_normalized_useragent The normalized useragent.
1948
Willy Tarreaub3cc9f22019-04-19 16:03:32 +02001949 Please note that this option is only available when haproxy has been compiled
1950 with USE_WURFL=1.
1951
1952wurfl-information-list-separator <char>
1953 A char that will be used to separate values in a response header containing
1954 WURFL results. If not set that a comma (',') will be used by default.
1955
1956 Please note that this option is only available when haproxy has been compiled
1957 with USE_WURFL=1.
1958
1959wurfl-patch-file [<file path>]
1960 A list of WURFL patch file paths. Note that patches are loaded during startup
1961 thus before the chroot.
1962
1963 Please note that this option is only available when haproxy has been compiled
1964 with USE_WURFL=1.
1965
paulborilebad132c2019-04-18 11:57:04 +02001966wurfl-cache-size <size>
1967 Sets the WURFL Useragent cache size. For faster lookups, already processed user
1968 agents are kept in a LRU cache :
Willy Tarreaub3cc9f22019-04-19 16:03:32 +02001969 - "0" : no cache is used.
paulborilebad132c2019-04-18 11:57:04 +02001970 - <size> : size of lru cache in elements.
Willy Tarreaub3cc9f22019-04-19 16:03:32 +02001971
1972 Please note that this option is only available when haproxy has been compiled
1973 with USE_WURFL=1.
1974
William Dauchy0fec3ab2019-10-27 20:08:11 +01001975strict-limits
William Dauchya5194602020-03-28 19:29:58 +01001976 Makes process fail at startup when a setrlimit fails. Haproxy tries to set the
1977 best setrlimit according to what has been calculated. If it fails, it will
1978 emit a warning. This option is here to guarantee an explicit failure of
1979 haproxy when those limits fail. It is enabled by default. It may still be
1980 forcibly disabled by prefixing it with the "no" keyword.
William Dauchy0fec3ab2019-10-27 20:08:11 +01001981
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019823.2. Performance tuning
Willy Tarreau6a06a402007-07-15 20:15:28 +02001983-----------------------
1984
Willy Tarreaubeb859a2018-11-22 18:07:59 +01001985busy-polling
1986 In some situations, especially when dealing with low latency on processors
1987 supporting a variable frequency or when running inside virtual machines, each
1988 time the process waits for an I/O using the poller, the processor goes back
1989 to sleep or is offered to another VM for a long time, and it causes
1990 excessively high latencies. This option provides a solution preventing the
1991 processor from sleeping by always using a null timeout on the pollers. This
1992 results in a significant latency reduction (30 to 100 microseconds observed)
1993 at the expense of a risk to overheat the processor. It may even be used with
1994 threads, in which case improperly bound threads may heavily conflict,
1995 resulting in a worse performance and high values for the CPU stolen fields
1996 in "show info" output, indicating which threads are misconfigured. It is
1997 important not to let the process run on the same processor as the network
1998 interrupts when this option is used. It is also better to avoid using it on
1999 multiple CPU threads sharing the same core. This option is disabled by
2000 default. If it has been enabled, it may still be forcibly disabled by
2001 prefixing it with the "no" keyword. It is ignored by the "select" and
2002 "poll" pollers.
2003
William Dauchy3894d972019-12-28 15:36:02 +01002004 This option is automatically disabled on old processes in the context of
2005 seamless reload; it avoids too much cpu conflicts when multiple processes
2006 stay around for some time waiting for the end of their current connections.
2007
Willy Tarreau1746eec2014-04-25 10:46:47 +02002008max-spread-checks <delay in milliseconds>
2009 By default, haproxy tries to spread the start of health checks across the
2010 smallest health check interval of all the servers in a farm. The principle is
2011 to avoid hammering services running on the same server. But when using large
2012 check intervals (10 seconds or more), the last servers in the farm take some
2013 time before starting to be tested, which can be a problem. This parameter is
2014 used to enforce an upper bound on delay between the first and the last check,
2015 even if the servers' check intervals are larger. When servers run with
2016 shorter intervals, their intervals will be respected though.
2017
Willy Tarreau6a06a402007-07-15 20:15:28 +02002018maxconn <number>
2019 Sets the maximum per-process number of concurrent connections to <number>. It
2020 is equivalent to the command-line argument "-n". Proxies will stop accepting
2021 connections when this limit is reached. The "ulimit-n" parameter is
Willy Tarreau8274e102014-06-19 15:31:25 +02002022 automatically adjusted according to this value. See also "ulimit-n". Note:
2023 the "select" poller cannot reliably use more than 1024 file descriptors on
2024 some platforms. If your platform only supports select and reports "select
2025 FAILED" on startup, you need to reduce maxconn until it works (slightly
Willy Tarreaub28f3442019-03-04 08:13:43 +01002026 below 500 in general). If this value is not set, it will automatically be
2027 calculated based on the current file descriptors limit reported by the
2028 "ulimit -n" command, possibly reduced to a lower value if a memory limit
2029 is enforced, based on the buffer size, memory allocated to compression, SSL
2030 cache size, and use or not of SSL and the associated maxsslconn (which can
2031 also be automatic).
Willy Tarreau6a06a402007-07-15 20:15:28 +02002032
Willy Tarreau81c25d02011-09-07 15:17:21 +02002033maxconnrate <number>
2034 Sets the maximum per-process number of connections per second to <number>.
2035 Proxies will stop accepting connections when this limit is reached. It can be
2036 used to limit the global capacity regardless of each frontend capacity. It is
2037 important to note that this can only be used as a service protection measure,
2038 as there will not necessarily be a fair share between frontends when the
2039 limit is reached, so it's a good idea to also limit each frontend to some
2040 value close to its expected share. Also, lowering tune.maxaccept can improve
2041 fairness.
2042
William Lallemandd85f9172012-11-09 17:05:39 +01002043maxcomprate <number>
2044 Sets the maximum per-process input compression rate to <number> kilobytes
Davor Ocelice9ed2812017-12-25 17:49:28 +01002045 per second. For each session, if the maximum is reached, the compression
William Lallemandd85f9172012-11-09 17:05:39 +01002046 level will be decreased during the session. If the maximum is reached at the
2047 beginning of a session, the session will not compress at all. If the maximum
2048 is not reached, the compression level will be increased up to
Davor Ocelice9ed2812017-12-25 17:49:28 +01002049 tune.comp.maxlevel. A value of zero means there is no limit, this is the
William Lallemandd85f9172012-11-09 17:05:39 +01002050 default value.
2051
William Lallemand072a2bf2012-11-20 17:01:01 +01002052maxcompcpuusage <number>
2053 Sets the maximum CPU usage HAProxy can reach before stopping the compression
2054 for new requests or decreasing the compression level of current requests.
2055 It works like 'maxcomprate' but measures CPU usage instead of incoming data
2056 bandwidth. The value is expressed in percent of the CPU used by haproxy. In
2057 case of multiple processes (nbproc > 1), each process manages its individual
2058 usage. A value of 100 disable the limit. The default value is 100. Setting
2059 a lower value will prevent the compression work from slowing the whole
2060 process down and from introducing high latencies.
2061
Willy Tarreauff4f82d2009-02-06 11:28:13 +01002062maxpipes <number>
2063 Sets the maximum per-process number of pipes to <number>. Currently, pipes
2064 are only used by kernel-based tcp splicing. Since a pipe contains two file
2065 descriptors, the "ulimit-n" value will be increased accordingly. The default
2066 value is maxconn/4, which seems to be more than enough for most heavy usages.
2067 The splice code dynamically allocates and releases pipes, and can fall back
2068 to standard copy, so setting this value too low may only impact performance.
2069
Willy Tarreau93e7c002013-10-07 18:51:07 +02002070maxsessrate <number>
2071 Sets the maximum per-process number of sessions per second to <number>.
2072 Proxies will stop accepting connections when this limit is reached. It can be
2073 used to limit the global capacity regardless of each frontend capacity. It is
2074 important to note that this can only be used as a service protection measure,
2075 as there will not necessarily be a fair share between frontends when the
2076 limit is reached, so it's a good idea to also limit each frontend to some
2077 value close to its expected share. Also, lowering tune.maxaccept can improve
2078 fairness.
2079
Willy Tarreau403edff2012-09-06 11:58:37 +02002080maxsslconn <number>
2081 Sets the maximum per-process number of concurrent SSL connections to
2082 <number>. By default there is no SSL-specific limit, which means that the
2083 global maxconn setting will apply to all connections. Setting this limit
2084 avoids having openssl use too much memory and crash when malloc returns NULL
2085 (since it unfortunately does not reliably check for such conditions). Note
2086 that the limit applies both to incoming and outgoing connections, so one
2087 connection which is deciphered then ciphered accounts for 2 SSL connections.
Willy Tarreaud0256482015-01-15 21:45:22 +01002088 If this value is not set, but a memory limit is enforced, this value will be
2089 automatically computed based on the memory limit, maxconn, the buffer size,
2090 memory allocated to compression, SSL cache size, and use of SSL in either
2091 frontends, backends or both. If neither maxconn nor maxsslconn are specified
2092 when there is a memory limit, haproxy will automatically adjust these values
2093 so that 100% of the connections can be made over SSL with no risk, and will
2094 consider the sides where it is enabled (frontend, backend, both).
Willy Tarreau403edff2012-09-06 11:58:37 +02002095
Willy Tarreaue43d5322013-10-07 20:01:52 +02002096maxsslrate <number>
2097 Sets the maximum per-process number of SSL sessions per second to <number>.
2098 SSL listeners will stop accepting connections when this limit is reached. It
2099 can be used to limit the global SSL CPU usage regardless of each frontend
2100 capacity. It is important to note that this can only be used as a service
2101 protection measure, as there will not necessarily be a fair share between
2102 frontends when the limit is reached, so it's a good idea to also limit each
2103 frontend to some value close to its expected share. It is also important to
2104 note that the sessions are accounted before they enter the SSL stack and not
2105 after, which also protects the stack against bad handshakes. Also, lowering
2106 tune.maxaccept can improve fairness.
2107
William Lallemand9d5f5482012-11-07 16:12:57 +01002108maxzlibmem <number>
2109 Sets the maximum amount of RAM in megabytes per process usable by the zlib.
2110 When the maximum amount is reached, future sessions will not compress as long
2111 as RAM is unavailable. When sets to 0, there is no limit.
William Lallemande3a7d992012-11-20 11:25:20 +01002112 The default value is 0. The value is available in bytes on the UNIX socket
2113 with "show info" on the line "MaxZlibMemUsage", the memory used by zlib is
2114 "ZlibMemUsage" in bytes.
2115
Willy Tarreau6a06a402007-07-15 20:15:28 +02002116noepoll
2117 Disables the use of the "epoll" event polling system on Linux. It is
2118 equivalent to the command-line argument "-de". The next polling system
Willy Tarreaue9f49e72012-11-11 17:42:00 +01002119 used will generally be "poll". See also "nopoll".
Willy Tarreau6a06a402007-07-15 20:15:28 +02002120
2121nokqueue
2122 Disables the use of the "kqueue" event polling system on BSD. It is
2123 equivalent to the command-line argument "-dk". The next polling system
2124 used will generally be "poll". See also "nopoll".
2125
Emmanuel Hocdet0ba4f482019-04-08 16:53:32 +00002126noevports
2127 Disables the use of the event ports event polling system on SunOS systems
2128 derived from Solaris 10 and later. It is equivalent to the command-line
2129 argument "-dv". The next polling system used will generally be "poll". See
2130 also "nopoll".
2131
Willy Tarreau6a06a402007-07-15 20:15:28 +02002132nopoll
2133 Disables the use of the "poll" event polling system. It is equivalent to the
2134 command-line argument "-dp". The next polling system used will be "select".
Willy Tarreau0ba27502007-12-24 16:55:16 +01002135 It should never be needed to disable "poll" since it's available on all
Emmanuel Hocdet0ba4f482019-04-08 16:53:32 +00002136 platforms supported by HAProxy. See also "nokqueue", "noepoll" and
2137 "noevports".
Willy Tarreau6a06a402007-07-15 20:15:28 +02002138
Willy Tarreauff4f82d2009-02-06 11:28:13 +01002139nosplice
2140 Disables the use of kernel tcp splicing between sockets on Linux. It is
Davor Ocelice9ed2812017-12-25 17:49:28 +01002141 equivalent to the command line argument "-dS". Data will then be copied
Willy Tarreauff4f82d2009-02-06 11:28:13 +01002142 using conventional and more portable recv/send calls. Kernel tcp splicing is
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01002143 limited to some very recent instances of kernel 2.6. Most versions between
Willy Tarreauff4f82d2009-02-06 11:28:13 +01002144 2.6.25 and 2.6.28 are buggy and will forward corrupted data, so they must not
2145 be used. This option makes it easier to globally disable kernel splicing in
2146 case of doubt. See also "option splice-auto", "option splice-request" and
2147 "option splice-response".
2148
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03002149nogetaddrinfo
2150 Disables the use of getaddrinfo(3) for name resolving. It is equivalent to
2151 the command line argument "-dG". Deprecated gethostbyname(3) will be used.
2152
Lukas Tribusa0bcbdc2016-09-12 21:42:20 +00002153noreuseport
2154 Disables the use of SO_REUSEPORT - see socket(7). It is equivalent to the
2155 command line argument "-dR".
2156
Willy Tarreaud2d33482019-04-25 17:09:07 +02002157profiling.tasks { auto | on | off }
2158 Enables ('on') or disables ('off') per-task CPU profiling. When set to 'auto'
2159 the profiling automatically turns on a thread when it starts to suffer from
2160 an average latency of 1000 microseconds or higher as reported in the
2161 "avg_loop_us" activity field, and automatically turns off when the latency
John Roeslerfb2fce12019-07-10 15:45:51 -05002162 returns below 990 microseconds (this value is an average over the last 1024
Willy Tarreaud2d33482019-04-25 17:09:07 +02002163 loops so it does not vary quickly and tends to significantly smooth short
2164 spikes). It may also spontaneously trigger from time to time on overloaded
2165 systems, containers, or virtual machines, or when the system swaps (which
2166 must absolutely never happen on a load balancer).
2167
2168 CPU profiling per task can be very convenient to report where the time is
2169 spent and which requests have what effect on which other request. Enabling
2170 it will typically affect the overall's performance by less than 1%, thus it
2171 is recommended to leave it to the default 'auto' value so that it only
2172 operates when a problem is identified. This feature requires a system
Willy Tarreau75c62c22018-11-22 11:02:09 +01002173 supporting the clock_gettime(2) syscall with clock identifiers
2174 CLOCK_MONOTONIC and CLOCK_THREAD_CPUTIME_ID, otherwise the reported time will
2175 be zero. This option may be changed at run time using "set profiling" on the
2176 CLI.
2177
Willy Tarreaufe255b72007-10-14 23:09:26 +02002178spread-checks <0..50, in percent>
Simon Hormand60d6912013-11-25 10:46:36 +09002179 Sometimes it is desirable to avoid sending agent and health checks to
2180 servers at exact intervals, for instance when many logical servers are
2181 located on the same physical server. With the help of this parameter, it
2182 becomes possible to add some randomness in the check interval between 0
2183 and +/- 50%. A value between 2 and 5 seems to show good results. The
2184 default value remains at 0.
Willy Tarreaufe255b72007-10-14 23:09:26 +02002185
Davor Ocelice9ed2812017-12-25 17:49:28 +01002186ssl-engine <name> [algo <comma-separated list of algorithms>]
Grant Zhang872f9c22017-01-21 01:10:18 +00002187 Sets the OpenSSL engine to <name>. List of valid values for <name> may be
Davor Ocelice9ed2812017-12-25 17:49:28 +01002188 obtained using the command "openssl engine". This statement may be used
Grant Zhang872f9c22017-01-21 01:10:18 +00002189 multiple times, it will simply enable multiple crypto engines. Referencing an
2190 unsupported engine will prevent haproxy from starting. Note that many engines
2191 will lead to lower HTTPS performance than pure software with recent
2192 processors. The optional command "algo" sets the default algorithms an ENGINE
2193 will supply using the OPENSSL function ENGINE_set_default_string(). A value
Davor Ocelice9ed2812017-12-25 17:49:28 +01002194 of "ALL" uses the engine for all cryptographic operations. If no list of
2195 algo is specified then the value of "ALL" is used. A comma-separated list
Grant Zhang872f9c22017-01-21 01:10:18 +00002196 of different algorithms may be specified, including: RSA, DSA, DH, EC, RAND,
2197 CIPHERS, DIGESTS, PKEY, PKEY_CRYPTO, PKEY_ASN1. This is the same format that
2198 openssl configuration file uses:
2199 https://www.openssl.org/docs/man1.0.2/apps/config.html
2200
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00002201ssl-mode-async
2202 Adds SSL_MODE_ASYNC mode to the SSL context. This enables asynchronous TLS
Emeric Brun3854e012017-05-17 20:42:48 +02002203 I/O operations if asynchronous capable SSL engines are used. The current
Emeric Brunb5e42a82017-06-06 12:35:14 +00002204 implementation supports a maximum of 32 engines. The Openssl ASYNC API
2205 doesn't support moving read/write buffers and is not compliant with
2206 haproxy's buffer management. So the asynchronous mode is disabled on
John Roeslerfb2fce12019-07-10 15:45:51 -05002207 read/write operations (it is only enabled during initial and renegotiation
Emeric Brunb5e42a82017-06-06 12:35:14 +00002208 handshakes).
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00002209
Willy Tarreau33cb0652014-12-23 22:52:37 +01002210tune.buffers.limit <number>
2211 Sets a hard limit on the number of buffers which may be allocated per process.
2212 The default value is zero which means unlimited. The minimum non-zero value
2213 will always be greater than "tune.buffers.reserve" and should ideally always
2214 be about twice as large. Forcing this value can be particularly useful to
2215 limit the amount of memory a process may take, while retaining a sane
Davor Ocelice9ed2812017-12-25 17:49:28 +01002216 behavior. When this limit is reached, sessions which need a buffer wait for
Willy Tarreau33cb0652014-12-23 22:52:37 +01002217 another one to be released by another session. Since buffers are dynamically
2218 allocated and released, the waiting time is very short and not perceptible
2219 provided that limits remain reasonable. In fact sometimes reducing the limit
2220 may even increase performance by increasing the CPU cache's efficiency. Tests
2221 have shown good results on average HTTP traffic with a limit to 1/10 of the
2222 expected global maxconn setting, which also significantly reduces memory
2223 usage. The memory savings come from the fact that a number of connections
2224 will not allocate 2*tune.bufsize. It is best not to touch this value unless
2225 advised to do so by an haproxy core developer.
2226
Willy Tarreau1058ae72014-12-23 22:40:40 +01002227tune.buffers.reserve <number>
2228 Sets the number of buffers which are pre-allocated and reserved for use only
2229 during memory shortage conditions resulting in failed memory allocations. The
2230 minimum value is 2 and is also the default. There is no reason a user would
2231 want to change this value, it's mostly aimed at haproxy core developers.
2232
Willy Tarreau27a674e2009-08-17 07:23:33 +02002233tune.bufsize <number>
2234 Sets the buffer size to this size (in bytes). Lower values allow more
2235 sessions to coexist in the same amount of RAM, and higher values allow some
2236 applications with very large cookies to work. The default value is 16384 and
2237 can be changed at build time. It is strongly recommended not to change this
2238 from the default value, as very low values will break some services such as
2239 statistics, and values larger than default size will increase memory usage,
2240 possibly causing the system to run out of memory. At least the global maxconn
Willy Tarreau45a66cc2017-11-24 11:28:00 +01002241 parameter should be decreased by the same factor as this one is increased. In
2242 addition, use of HTTP/2 mandates that this value must be 16384 or more. If an
2243 HTTP request is larger than (tune.bufsize - tune.maxrewrite), haproxy will
Dmitry Sivachenkof6f4f7b2012-10-21 18:10:25 +04002244 return HTTP 400 (Bad Request) error. Similarly if an HTTP response is larger
Willy Tarreauc77d3642018-12-12 06:19:42 +01002245 than this size, haproxy will return HTTP 502 (Bad Gateway). Note that the
2246 value set using this parameter will automatically be rounded up to the next
2247 multiple of 8 on 32-bit machines and 16 on 64-bit machines.
Willy Tarreau27a674e2009-08-17 07:23:33 +02002248
Christopher Fauletbb9fb8b2020-11-25 17:20:57 +01002249tune.chksize <number> (deprecated)
2250 This option is deprecated and ignored.
Willy Tarreau43961d52010-10-04 20:39:20 +02002251
William Lallemandf3747832012-11-09 12:33:10 +01002252tune.comp.maxlevel <number>
2253 Sets the maximum compression level. The compression level affects CPU
2254 usage during compression. This value affects CPU usage during compression.
2255 Each session using compression initializes the compression algorithm with
2256 this value. The default value is 1.
2257
Willy Tarreauc299e1e2019-02-27 11:35:12 +01002258tune.fail-alloc
2259 If compiled with DEBUG_FAIL_ALLOC, gives the percentage of chances an
2260 allocation attempt fails. Must be between 0 (no failure) and 100 (no
2261 success). This is useful to debug and make sure memory failures are handled
2262 gracefully.
2263
Willy Tarreaubc52bec2020-06-18 08:58:47 +02002264tune.fd.edge-triggered { on | off } [ EXPERIMENTAL ]
2265 Enables ('on') or disables ('off') the edge-triggered polling mode for FDs
2266 that support it. This is currently only support with epoll. It may noticeably
2267 reduce the number of epoll_ctl() calls and slightly improve performance in
2268 certain scenarios. This is still experimental, it may result in frozen
2269 connections if bugs are still present, and is disabled by default.
2270
Willy Tarreaufe20e5b2017-07-27 11:42:14 +02002271tune.h2.header-table-size <number>
2272 Sets the HTTP/2 dynamic header table size. It defaults to 4096 bytes and
2273 cannot be larger than 65536 bytes. A larger value may help certain clients
2274 send more compact requests, depending on their capabilities. This amount of
2275 memory is consumed for each HTTP/2 connection. It is recommended not to
2276 change it.
2277
Willy Tarreaue6baec02017-07-27 11:45:11 +02002278tune.h2.initial-window-size <number>
2279 Sets the HTTP/2 initial window size, which is the number of bytes the client
Davor Ocelice9ed2812017-12-25 17:49:28 +01002280 can upload before waiting for an acknowledgment from haproxy. This setting
2281 only affects payload contents (i.e. the body of POST requests), not headers.
Willy Tarreaue6baec02017-07-27 11:45:11 +02002282 The default value is 65535, which roughly allows up to 5 Mbps of upload
2283 bandwidth per client over a network showing a 100 ms ping time, or 500 Mbps
2284 over a 1-ms local network. It can make sense to increase this value to allow
2285 faster uploads, or to reduce it to increase fairness when dealing with many
2286 clients. It doesn't affect resource usage.
2287
Willy Tarreau5242ef82017-07-27 11:47:28 +02002288tune.h2.max-concurrent-streams <number>
2289 Sets the HTTP/2 maximum number of concurrent streams per connection (ie the
2290 number of outstanding requests on a single connection). The default value is
2291 100. A larger one may slightly improve page load time for complex sites when
2292 visited over high latency networks, but increases the amount of resources a
2293 single client may allocate. A value of zero disables the limit so a single
2294 client may create as many streams as allocatable by haproxy. It is highly
2295 recommended not to change this value.
2296
Willy Tarreaua24b35c2019-02-21 13:24:36 +01002297tune.h2.max-frame-size <number>
2298 Sets the HTTP/2 maximum frame size that haproxy announces it is willing to
2299 receive to its peers. The default value is the largest between 16384 and the
2300 buffer size (tune.bufsize). In any case, haproxy will not announce support
2301 for frame sizes larger than buffers. The main purpose of this setting is to
2302 allow to limit the maximum frame size setting when using large buffers. Too
2303 large frame sizes might have performance impact or cause some peers to
2304 misbehave. It is highly recommended not to change this value.
2305
Willy Tarreau193b8c62012-11-22 00:17:38 +01002306tune.http.cookielen <number>
2307 Sets the maximum length of captured cookies. This is the maximum value that
2308 the "capture cookie xxx len yyy" will be allowed to take, and any upper value
2309 will automatically be truncated to this one. It is important not to set too
2310 high a value because all cookie captures still allocate this size whatever
2311 their configured value (they share a same pool). This value is per request
2312 per response, so the memory allocated is twice this value per connection.
2313 When not specified, the limit is set to 63 characters. It is recommended not
2314 to change this value.
2315
Stéphane Cottin23e9e932017-05-18 08:58:41 +02002316tune.http.logurilen <number>
Davor Ocelice9ed2812017-12-25 17:49:28 +01002317 Sets the maximum length of request URI in logs. This prevents truncating long
2318 request URIs with valuable query strings in log lines. This is not related
Stéphane Cottin23e9e932017-05-18 08:58:41 +02002319 to syslog limits. If you increase this limit, you may also increase the
Davor Ocelice9ed2812017-12-25 17:49:28 +01002320 'log ... len yyy' parameter. Your syslog daemon may also need specific
Stéphane Cottin23e9e932017-05-18 08:58:41 +02002321 configuration directives too.
2322 The default value is 1024.
2323
Willy Tarreauac1932d2011-10-24 19:14:41 +02002324tune.http.maxhdr <number>
2325 Sets the maximum number of headers in a request. When a request comes with a
2326 number of headers greater than this value (including the first line), it is
2327 rejected with a "400 Bad Request" status code. Similarly, too large responses
2328 are blocked with "502 Bad Gateway". The default value is 101, which is enough
2329 for all usages, considering that the widely deployed Apache server uses the
2330 same limit. It can be useful to push this limit further to temporarily allow
Christopher Faulet50174f32017-06-21 16:31:35 +02002331 a buggy application to work by the time it gets fixed. The accepted range is
2332 1..32767. Keep in mind that each new header consumes 32bits of memory for
2333 each session, so don't push this limit too high.
Willy Tarreauac1932d2011-10-24 19:14:41 +02002334
Willy Tarreau76cc6992020-07-01 18:49:24 +02002335tune.idle-pool.shared { on | off }
2336 Enables ('on') or disables ('off') sharing of idle connection pools between
2337 threads for a same server. The default is to share them between threads in
2338 order to minimize the number of persistent connections to a server, and to
2339 optimize the connection reuse rate. But to help with debugging or when
2340 suspecting a bug in HAProxy around connection reuse, it can be convenient to
2341 forcefully disable this idle pool sharing between multiple threads, and force
Willy Tarreau0784db82021-02-19 11:45:22 +01002342 this option to "off". The default is on. It is strongly recommended against
2343 disabling this option without setting a conservative value on "pool-low-conn"
2344 for all servers relying on connection reuse to achieve a high performance
2345 level, otherwise connections might be closed very often as the thread count
2346 increases.
Willy Tarreau76cc6992020-07-01 18:49:24 +02002347
Willy Tarreau7e312732014-02-12 16:35:14 +01002348tune.idletimer <timeout>
2349 Sets the duration after which haproxy will consider that an empty buffer is
2350 probably associated with an idle stream. This is used to optimally adjust
2351 some packet sizes while forwarding large and small data alternatively. The
2352 decision to use splice() or to send large buffers in SSL is modulated by this
2353 parameter. The value is in milliseconds between 0 and 65535. A value of zero
2354 means that haproxy will not try to detect idle streams. The default is 1000,
Davor Ocelice9ed2812017-12-25 17:49:28 +01002355 which seems to correctly detect end user pauses (e.g. read a page before
John Roeslerfb2fce12019-07-10 15:45:51 -05002356 clicking). There should be no reason for changing this value. Please check
Willy Tarreau7e312732014-02-12 16:35:14 +01002357 tune.ssl.maxrecord below.
2358
Willy Tarreau7ac908b2019-02-27 12:02:18 +01002359tune.listener.multi-queue { on | off }
2360 Enables ('on') or disables ('off') the listener's multi-queue accept which
2361 spreads the incoming traffic to all threads a "bind" line is allowed to run
2362 on instead of taking them for itself. This provides a smoother traffic
2363 distribution and scales much better, especially in environments where threads
2364 may be unevenly loaded due to external activity (network interrupts colliding
2365 with one thread for example). This option is enabled by default, but it may
2366 be forcefully disabled for troubleshooting or for situations where it is
2367 estimated that the operating system already provides a good enough
2368 distribution and connections are extremely short-lived.
2369
Thierry FOURNIER90da1912015-03-05 11:17:06 +01002370tune.lua.forced-yield <number>
2371 This directive forces the Lua engine to execute a yield each <number> of
Tim Düsterhus4896c442016-11-29 02:15:19 +01002372 instructions executed. This permits interrupting a long script and allows the
Thierry FOURNIER90da1912015-03-05 11:17:06 +01002373 HAProxy scheduler to process other tasks like accepting connections or
2374 forwarding traffic. The default value is 10000 instructions. If HAProxy often
Davor Ocelice9ed2812017-12-25 17:49:28 +01002375 executes some Lua code but more responsiveness is required, this value can be
Thierry FOURNIER90da1912015-03-05 11:17:06 +01002376 lowered. If the Lua code is quite long and its result is absolutely required
2377 to process the data, the <number> can be increased.
2378
Willy Tarreau32f61e22015-03-18 17:54:59 +01002379tune.lua.maxmem
2380 Sets the maximum amount of RAM in megabytes per process usable by Lua. By
2381 default it is zero which means unlimited. It is important to set a limit to
2382 ensure that a bug in a script will not result in the system running out of
2383 memory.
2384
Thierry FOURNIER90da1912015-03-05 11:17:06 +01002385tune.lua.session-timeout <timeout>
2386 This is the execution timeout for the Lua sessions. This is useful for
Thierry FOURNIER7dd784b2015-10-01 14:49:33 +02002387 preventing infinite loops or spending too much time in Lua. This timeout
2388 counts only the pure Lua runtime. If the Lua does a sleep, the sleep is
Davor Ocelice9ed2812017-12-25 17:49:28 +01002389 not taken in account. The default timeout is 4s.
Thierry FOURNIER90da1912015-03-05 11:17:06 +01002390
2391tune.lua.task-timeout <timeout>
2392 Purpose is the same as "tune.lua.session-timeout", but this timeout is
2393 dedicated to the tasks. By default, this timeout isn't set because a task may
2394 remain alive during of the lifetime of HAProxy. For example, a task used to
2395 check servers.
2396
Thierry FOURNIER7dd784b2015-10-01 14:49:33 +02002397tune.lua.service-timeout <timeout>
2398 This is the execution timeout for the Lua services. This is useful for
2399 preventing infinite loops or spending too much time in Lua. This timeout
2400 counts only the pure Lua runtime. If the Lua does a sleep, the sleep is
Davor Ocelice9ed2812017-12-25 17:49:28 +01002401 not taken in account. The default timeout is 4s.
Thierry FOURNIER7dd784b2015-10-01 14:49:33 +02002402
Willy Tarreaua0250ba2008-01-06 11:22:57 +01002403tune.maxaccept <number>
Willy Tarreau16a21472012-11-19 12:39:59 +01002404 Sets the maximum number of consecutive connections a process may accept in a
2405 row before switching to other work. In single process mode, higher numbers
2406 give better performance at high connection rates. However in multi-process
2407 modes, keeping a bit of fairness between processes generally is better to
2408 increase performance. This value applies individually to each listener, so
2409 that the number of processes a listener is bound to is taken into account.
2410 This value defaults to 64. In multi-process mode, it is divided by twice
2411 the number of processes the listener is bound to. Setting this value to -1
2412 completely disables the limitation. It should normally not be needed to tweak
2413 this value.
Willy Tarreaua0250ba2008-01-06 11:22:57 +01002414
2415tune.maxpollevents <number>
2416 Sets the maximum amount of events that can be processed at once in a call to
2417 the polling system. The default value is adapted to the operating system. It
2418 has been noticed that reducing it below 200 tends to slightly decrease
2419 latency at the expense of network bandwidth, and increasing it above 200
2420 tends to trade latency for slightly increased bandwidth.
2421
Willy Tarreau27a674e2009-08-17 07:23:33 +02002422tune.maxrewrite <number>
2423 Sets the reserved buffer space to this size in bytes. The reserved space is
2424 used for header rewriting or appending. The first reads on sockets will never
2425 fill more than bufsize-maxrewrite. Historically it has defaulted to half of
2426 bufsize, though that does not make much sense since there are rarely large
2427 numbers of headers to add. Setting it too high prevents processing of large
2428 requests or responses. Setting it too low prevents addition of new headers
2429 to already large requests or to POST requests. It is generally wise to set it
2430 to about 1024. It is automatically readjusted to half of bufsize if it is
2431 larger than that. This means you don't have to worry about it when changing
2432 bufsize.
2433
Willy Tarreauf3045d22015-04-29 16:24:50 +02002434tune.pattern.cache-size <number>
2435 Sets the size of the pattern lookup cache to <number> entries. This is an LRU
2436 cache which reminds previous lookups and their results. It is used by ACLs
2437 and maps on slow pattern lookups, namely the ones using the "sub", "reg",
2438 "dir", "dom", "end", "bin" match methods as well as the case-insensitive
2439 strings. It applies to pattern expressions which means that it will be able
2440 to memorize the result of a lookup among all the patterns specified on a
2441 configuration line (including all those loaded from files). It automatically
2442 invalidates entries which are updated using HTTP actions or on the CLI. The
2443 default cache size is set to 10000 entries, which limits its footprint to
Willy Tarreau403bfbb2019-10-23 06:59:31 +02002444 about 5 MB per process/thread on 32-bit systems and 8 MB per process/thread
2445 on 64-bit systems, as caches are thread/process local. There is a very low
Willy Tarreauf3045d22015-04-29 16:24:50 +02002446 risk of collision in this cache, which is in the order of the size of the
2447 cache divided by 2^64. Typically, at 10000 requests per second with the
2448 default cache size of 10000 entries, there's 1% chance that a brute force
2449 attack could cause a single collision after 60 years, or 0.1% after 6 years.
2450 This is considered much lower than the risk of a memory corruption caused by
2451 aging components. If this is not acceptable, the cache can be disabled by
2452 setting this parameter to 0.
2453
Willy Tarreaubd9a0a72011-10-23 21:14:29 +02002454tune.pipesize <number>
2455 Sets the kernel pipe buffer size to this size (in bytes). By default, pipes
2456 are the default size for the system. But sometimes when using TCP splicing,
2457 it can improve performance to increase pipe sizes, especially if it is
2458 suspected that pipes are not filled and that many calls to splice() are
2459 performed. This has an impact on the kernel's memory footprint, so this must
2460 not be changed if impacts are not understood.
2461
Olivier Houchard88698d92019-04-16 19:07:22 +02002462tune.pool-high-fd-ratio <number>
2463 This setting sets the max number of file descriptors (in percentage) used by
2464 haproxy globally against the maximum number of file descriptors haproxy can
2465 use before we start killing idle connections when we can't reuse a connection
2466 and we have to create a new one. The default is 25 (one quarter of the file
2467 descriptor will mean that roughly half of the maximum front connections can
2468 keep an idle connection behind, anything beyond this probably doesn't make
John Roeslerfb2fce12019-07-10 15:45:51 -05002469 much sense in the general case when targeting connection reuse).
Olivier Houchard88698d92019-04-16 19:07:22 +02002470
Willy Tarreau83ca3052020-07-01 18:30:16 +02002471tune.pool-low-fd-ratio <number>
2472 This setting sets the max number of file descriptors (in percentage) used by
2473 haproxy globally against the maximum number of file descriptors haproxy can
2474 use before we stop putting connection into the idle pool for reuse. The
2475 default is 20.
2476
Willy Tarreaue803de22010-01-21 17:43:04 +01002477tune.rcvbuf.client <number>
2478tune.rcvbuf.server <number>
2479 Forces the kernel socket receive buffer size on the client or the server side
2480 to the specified value in bytes. This value applies to all TCP/HTTP frontends
2481 and backends. It should normally never be set, and the default size (0) lets
John Roeslerfb2fce12019-07-10 15:45:51 -05002482 the kernel auto-tune this value depending on the amount of available memory.
Davor Ocelice9ed2812017-12-25 17:49:28 +01002483 However it can sometimes help to set it to very low values (e.g. 4096) in
Willy Tarreaue803de22010-01-21 17:43:04 +01002484 order to save kernel memory by preventing it from buffering too large amounts
2485 of received data. Lower values will significantly increase CPU usage though.
2486
Willy Tarreaub22fc302015-12-14 12:04:35 +01002487tune.recv_enough <number>
Davor Ocelice9ed2812017-12-25 17:49:28 +01002488 HAProxy uses some hints to detect that a short read indicates the end of the
Willy Tarreaub22fc302015-12-14 12:04:35 +01002489 socket buffers. One of them is that a read returns more than <recv_enough>
2490 bytes, which defaults to 10136 (7 segments of 1448 each). This default value
2491 may be changed by this setting to better deal with workloads involving lots
2492 of short messages such as telnet or SSH sessions.
2493
Olivier Houchard1599b802018-05-24 18:59:04 +02002494tune.runqueue-depth <number>
John Roeslerfb2fce12019-07-10 15:45:51 -05002495 Sets the maximum amount of task that can be processed at once when running
Olivier Houchard1599b802018-05-24 18:59:04 +02002496 tasks. The default value is 200. Increasing it may incur latency when
Willy Tarreaue7723bd2020-06-24 11:11:02 +02002497 dealing with I/Os, making it too small can incur extra overhead. When
2498 experimenting with much larger values, it may be useful to also enable
2499 tune.sched.low-latency to limit the maximum latency to the lowest possible.
2500
2501tune.sched.low-latency { on | off }
2502 Enables ('on') or disables ('off') the low-latency task scheduler. By default
2503 haproxy processes tasks from several classes one class at a time as this is
2504 the most efficient. But when running with large values of tune.runqueue-depth
2505 this can have a measurable effect on request or connection latency. When this
2506 low-latency setting is enabled, tasks of lower priority classes will always
2507 be executed before other ones if they exist. This will permit to lower the
2508 maximum latency experienced by new requests or connections in the middle of
2509 massive traffic, at the expense of a higher impact on this large traffic.
2510 For regular usage it is better to leave this off. The default value is off.
Olivier Houchard1599b802018-05-24 18:59:04 +02002511
Willy Tarreaue803de22010-01-21 17:43:04 +01002512tune.sndbuf.client <number>
2513tune.sndbuf.server <number>
2514 Forces the kernel socket send buffer size on the client or the server side to
2515 the specified value in bytes. This value applies to all TCP/HTTP frontends
2516 and backends. It should normally never be set, and the default size (0) lets
John Roeslerfb2fce12019-07-10 15:45:51 -05002517 the kernel auto-tune this value depending on the amount of available memory.
Davor Ocelice9ed2812017-12-25 17:49:28 +01002518 However it can sometimes help to set it to very low values (e.g. 4096) in
Willy Tarreaue803de22010-01-21 17:43:04 +01002519 order to save kernel memory by preventing it from buffering too large amounts
2520 of received data. Lower values will significantly increase CPU usage though.
2521 Another use case is to prevent write timeouts with extremely slow clients due
2522 to the kernel waiting for a large part of the buffer to be read before
2523 notifying haproxy again.
2524
Willy Tarreau6ec58db2012-11-16 16:32:15 +01002525tune.ssl.cachesize <number>
Emeric Brunaf9619d2012-11-28 18:47:52 +01002526 Sets the size of the global SSL session cache, in a number of blocks. A block
William Dauchy9a4bbfe2021-02-12 15:58:46 +01002527 is large enough to contain an encoded session without peer certificate. An
2528 encoded session with peer certificate is stored in multiple blocks depending
2529 on the size of the peer certificate. A block uses approximately 200 bytes of
2530 memory (based on `sizeof(struct sh_ssl_sess_hdr) + SHSESS_BLOCK_MIN_SIZE`
2531 calculation used for `shctx_init` function). The default value may be forced
2532 at build time, otherwise defaults to 20000. When the cache is full, the most
2533 idle entries are purged and reassigned. Higher values reduce the occurrence
2534 of such a purge, hence the number of CPU-intensive SSL handshakes by ensuring
2535 that all users keep their session as long as possible. All entries are
2536 pre-allocated upon startup and are shared between all processes if "nbproc"
2537 is greater than 1. Setting this value to 0 disables the SSL session cache.
Willy Tarreau6ec58db2012-11-16 16:32:15 +01002538
Emeric Brun8dc60392014-05-09 13:52:00 +02002539tune.ssl.force-private-cache
Lukas Tribus27935782018-10-01 02:00:16 +02002540 This option disables SSL session cache sharing between all processes. It
Emeric Brun8dc60392014-05-09 13:52:00 +02002541 should normally not be used since it will force many renegotiations due to
2542 clients hitting a random process. But it may be required on some operating
2543 systems where none of the SSL cache synchronization method may be used. In
2544 this case, adding a first layer of hash-based load balancing before the SSL
2545 layer might limit the impact of the lack of session sharing.
2546
William Lallemand7d42ef52020-07-06 11:41:30 +02002547tune.ssl.keylog { on | off }
2548 This option activates the logging of the TLS keys. It should be used with
2549 care as it will consume more memory per SSL session and could decrease
2550 performances. This is disabled by default.
2551
2552 These sample fetches should be used to generate the SSLKEYLOGFILE that is
2553 required to decipher traffic with wireshark.
2554
2555 https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/Key_Log_Format
2556
2557 The SSLKEYLOG is a series of lines which are formatted this way:
2558
2559 <Label> <space> <ClientRandom> <space> <Secret>
2560
2561 The ClientRandom is provided by the %[ssl_fc_client_random,hex] sample
2562 fetch, the secret and the Label could be find in the array below. You need
2563 to generate a SSLKEYLOGFILE with all the labels in this array.
2564
2565 The following sample fetches are hexadecimal strings and does not need to be
2566 converted.
2567
2568 SSLKEYLOGFILE Label | Sample fetches for the Secrets
2569 --------------------------------|-----------------------------------------
2570 CLIENT_EARLY_TRAFFIC_SECRET | %[ssl_fc_client_early_traffic_secret]
2571 CLIENT_HANDSHAKE_TRAFFIC_SECRET | %[ssl_fc_client_handshake_traffic_secret]
2572 SERVER_HANDSHAKE_TRAFFIC_SECRET | %[ssl_fc_server_handshake_traffic_secret]
2573 CLIENT_TRAFFIC_SECRET_0 | %[ssl_fc_client_traffic_secret_0]
2574 SERVER_TRAFFIC_SECRET_0 | %[ssl_fc_server_traffic_secret_0]
William Lallemandd742b6c2020-07-07 10:14:56 +02002575 EXPORTER_SECRET | %[ssl_fc_exporter_secret]
2576 EARLY_EXPORTER_SECRET | %[ssl_fc_early_exporter_secret]
William Lallemand7d42ef52020-07-06 11:41:30 +02002577
2578 This is only available with OpenSSL 1.1.1, and useful with TLS1.3 session.
2579
2580 If you want to generate the content of a SSLKEYLOGFILE with TLS < 1.3, you
2581 only need this line:
2582
2583 "CLIENT_RANDOM %[ssl_fc_client_random,hex] %[ssl_fc_session_key,hex]"
2584
Emeric Brun4f65bff2012-11-16 15:11:00 +01002585tune.ssl.lifetime <timeout>
2586 Sets how long a cached SSL session may remain valid. This time is expressed
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03002587 in seconds and defaults to 300 (5 min). It is important to understand that it
Emeric Brun4f65bff2012-11-16 15:11:00 +01002588 does not guarantee that sessions will last that long, because if the cache is
2589 full, the longest idle sessions will be purged despite their configured
2590 lifetime. The real usefulness of this setting is to prevent sessions from
2591 being used for too long.
2592
Willy Tarreaubfd59462013-02-21 07:46:09 +01002593tune.ssl.maxrecord <number>
2594 Sets the maximum amount of bytes passed to SSL_write() at a time. Default
2595 value 0 means there is no limit. Over SSL/TLS, the client can decipher the
2596 data only once it has received a full record. With large records, it means
2597 that clients might have to download up to 16kB of data before starting to
2598 process them. Limiting the value can improve page load times on browsers
2599 located over high latency or low bandwidth networks. It is suggested to find
2600 optimal values which fit into 1 or 2 TCP segments (generally 1448 bytes over
2601 Ethernet with TCP timestamps enabled, or 1460 when timestamps are disabled),
2602 keeping in mind that SSL/TLS add some overhead. Typical values of 1419 and
2603 2859 gave good results during tests. Use "strace -e trace=write" to find the
Davor Ocelice9ed2812017-12-25 17:49:28 +01002604 best value. HAProxy will automatically switch to this setting after an idle
Willy Tarreau7e312732014-02-12 16:35:14 +01002605 stream has been detected (see tune.idletimer above).
Willy Tarreaubfd59462013-02-21 07:46:09 +01002606
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002607tune.ssl.default-dh-param <number>
2608 Sets the maximum size of the Diffie-Hellman parameters used for generating
2609 the ephemeral/temporary Diffie-Hellman key in case of DHE key exchange. The
2610 final size will try to match the size of the server's RSA (or DSA) key (e.g,
2611 a 2048 bits temporary DH key for a 2048 bits RSA key), but will not exceed
Willy Tarreau3ba77d22020-05-08 09:31:18 +02002612 this maximum value. Default value if 2048. Only 1024 or higher values are
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002613 allowed. Higher values will increase the CPU load, and values greater than
2614 1024 bits are not supported by Java 7 and earlier clients. This value is not
Remi Gacogne47783ef2015-05-29 15:53:22 +02002615 used if static Diffie-Hellman parameters are supplied either directly
2616 in the certificate file or by using the ssl-dh-param-file parameter.
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002617
Christopher Faulet31af49d2015-06-09 17:29:50 +02002618tune.ssl.ssl-ctx-cache-size <number>
2619 Sets the size of the cache used to store generated certificates to <number>
2620 entries. This is a LRU cache. Because generating a SSL certificate
2621 dynamically is expensive, they are cached. The default cache size is set to
2622 1000 entries.
2623
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01002624tune.ssl.capture-cipherlist-size <number>
2625 Sets the maximum size of the buffer used for capturing client-hello cipher
2626 list. If the value is 0 (default value) the capture is disabled, otherwise
2627 a buffer is allocated for each SSL/TLS connection.
2628
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02002629tune.vars.global-max-size <size>
Christopher Fauletff2613e2016-11-09 11:36:17 +01002630tune.vars.proc-max-size <size>
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02002631tune.vars.reqres-max-size <size>
2632tune.vars.sess-max-size <size>
2633tune.vars.txn-max-size <size>
Christopher Fauletff2613e2016-11-09 11:36:17 +01002634 These five tunes help to manage the maximum amount of memory used by the
2635 variables system. "global" limits the overall amount of memory available for
2636 all scopes. "proc" limits the memory for the process scope, "sess" limits the
2637 memory for the session scope, "txn" for the transaction scope, and "reqres"
2638 limits the memory for each request or response processing.
2639 Memory accounting is hierarchical, meaning more coarse grained limits include
2640 the finer grained ones: "proc" includes "sess", "sess" includes "txn", and
2641 "txn" includes "reqres".
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02002642
Daniel Schneller0b547052016-03-21 20:46:57 +01002643 For example, when "tune.vars.sess-max-size" is limited to 100,
2644 "tune.vars.txn-max-size" and "tune.vars.reqres-max-size" cannot exceed
2645 100 either. If we create a variable "txn.var" that contains 100 bytes,
2646 all available space is consumed.
2647 Notice that exceeding the limits at runtime will not result in an error
2648 message, but values might be cut off or corrupted. So make sure to accurately
2649 plan for the amount of space needed to store all your variables.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02002650
William Lallemanda509e4c2012-11-07 16:54:34 +01002651tune.zlib.memlevel <number>
2652 Sets the memLevel parameter in zlib initialization for each session. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03002653 defines how much memory should be allocated for the internal compression
William Lallemanda509e4c2012-11-07 16:54:34 +01002654 state. A value of 1 uses minimum memory but is slow and reduces compression
Davor Ocelice9ed2812017-12-25 17:49:28 +01002655 ratio, a value of 9 uses maximum memory for optimal speed. Can be a value
William Lallemanda509e4c2012-11-07 16:54:34 +01002656 between 1 and 9. The default value is 8.
2657
2658tune.zlib.windowsize <number>
2659 Sets the window size (the size of the history buffer) as a parameter of the
2660 zlib initialization for each session. Larger values of this parameter result
Davor Ocelice9ed2812017-12-25 17:49:28 +01002661 in better compression at the expense of memory usage. Can be a value between
2662 8 and 15. The default value is 15.
Willy Tarreau6a06a402007-07-15 20:15:28 +02002663
Willy Tarreauc57f0e22009-05-10 13:12:33 +020026643.3. Debugging
2665--------------
Willy Tarreau6a06a402007-07-15 20:15:28 +02002666
Willy Tarreau6a06a402007-07-15 20:15:28 +02002667quiet
2668 Do not display any message during startup. It is equivalent to the command-
2669 line argument "-q".
2670
Willy Tarreau3eb10b82020-04-15 16:42:39 +02002671zero-warning
2672 When this option is set, haproxy will refuse to start if any warning was
2673 emitted while processing the configuration. It is highly recommended to set
2674 this option on configurations that are not changed often, as it helps detect
2675 subtle mistakes and keep the configuration clean and forward-compatible. Note
2676 that "haproxy -c" will also report errors in such a case. This option is
2677 equivalent to command line argument "-dW".
2678
Emeric Brunf099e792010-09-27 12:05:28 +02002679
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +010026803.4. Userlists
2681--------------
2682It is possible to control access to frontend/backend/listen sections or to
2683http stats by allowing only authenticated and authorized users. To do this,
2684it is required to create at least one userlist and to define users.
2685
2686userlist <listname>
Cyril Bonté78caf842010-03-10 22:41:43 +01002687 Creates new userlist with name <listname>. Many independent userlists can be
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002688 used to store authentication & authorization data for independent customers.
2689
2690group <groupname> [users <user>,<user>,(...)]
Cyril Bonté78caf842010-03-10 22:41:43 +01002691 Adds group <groupname> to the current userlist. It is also possible to
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002692 attach users to this group by using a comma separated list of names
2693 proceeded by "users" keyword.
2694
Cyril Bontéf0c60612010-02-06 14:44:47 +01002695user <username> [password|insecure-password <password>]
2696 [groups <group>,<group>,(...)]
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002697 Adds user <username> to the current userlist. Both secure (encrypted) and
2698 insecure (unencrypted) passwords can be used. Encrypted passwords are
Daniel Schnellerd06f31c2017-11-06 16:51:04 +01002699 evaluated using the crypt(3) function, so depending on the system's
2700 capabilities, different algorithms are supported. For example, modern Glibc
2701 based Linux systems support MD5, SHA-256, SHA-512, and, of course, the
2702 classic DES-based method of encrypting passwords.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002703
Daniel Schnellerd06f31c2017-11-06 16:51:04 +01002704 Attention: Be aware that using encrypted passwords might cause significantly
2705 increased CPU usage, depending on the number of requests, and the algorithm
2706 used. For any of the hashed variants, the password for each request must
2707 be processed through the chosen algorithm, before it can be compared to the
2708 value specified in the config file. Most current algorithms are deliberately
2709 designed to be expensive to compute to achieve resistance against brute
2710 force attacks. They do not simply salt/hash the clear text password once,
2711 but thousands of times. This can quickly become a major factor in haproxy's
2712 overall CPU consumption!
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002713
2714 Example:
Cyril Bontéf0c60612010-02-06 14:44:47 +01002715 userlist L1
2716 group G1 users tiger,scott
2717 group G2 users xdb,scott
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002718
Cyril Bontéf0c60612010-02-06 14:44:47 +01002719 user tiger password $6$k6y3o.eP$JlKBx9za9667qe4(...)xHSwRv6J.C0/D7cV91
2720 user scott insecure-password elgato
2721 user xdb insecure-password hello
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002722
Cyril Bontéf0c60612010-02-06 14:44:47 +01002723 userlist L2
2724 group G1
2725 group G2
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002726
Cyril Bontéf0c60612010-02-06 14:44:47 +01002727 user tiger password $6$k6y3o.eP$JlKBx(...)xHSwRv6J.C0/D7cV91 groups G1
2728 user scott insecure-password elgato groups G1,G2
2729 user xdb insecure-password hello groups G2
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002730
2731 Please note that both lists are functionally identical.
Willy Tarreau6a06a402007-07-15 20:15:28 +02002732
Emeric Brunf099e792010-09-27 12:05:28 +02002733
27343.5. Peers
Cyril Bontédc4d9032012-04-08 21:57:39 +02002735----------
Emeric Brun94900952015-06-11 18:25:54 +02002736It is possible to propagate entries of any data-types in stick-tables between
2737several haproxy instances over TCP connections in a multi-master fashion. Each
2738instance pushes its local updates and insertions to remote peers. The pushed
2739values overwrite remote ones without aggregation. Interrupted exchanges are
2740automatically detected and recovered from the last known point.
2741In addition, during a soft restart, the old process connects to the new one
2742using such a TCP connection to push all its entries before the new process
2743tries to connect to other peers. That ensures very fast replication during a
2744reload, it typically takes a fraction of a second even for large tables.
2745Note that Server IDs are used to identify servers remotely, so it is important
2746that configurations look similar or at least that the same IDs are forced on
2747each server on all participants.
Emeric Brunf099e792010-09-27 12:05:28 +02002748
2749peers <peersect>
Jamie Gloudon801a0a32012-08-25 00:18:33 -04002750 Creates a new peer list with name <peersect>. It is an independent section,
Emeric Brunf099e792010-09-27 12:05:28 +02002751 which is referenced by one or more stick-tables.
2752
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002753bind [<address>]:<port_range> [, ...] [param*]
2754 Defines the binding parameters of the local peer of this "peers" section.
2755 Such lines are not supported with "peer" line in the same "peers" section.
2756
Willy Tarreau77e4bd12015-05-01 20:02:17 +02002757disabled
2758 Disables a peers section. It disables both listening and any synchronization
2759 related to this section. This is provided to disable synchronization of stick
2760 tables without having to comment out all "peers" references.
2761
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002762default-bind [param*]
2763 Defines the binding parameters for the local peer, excepted its address.
2764
2765default-server [param*]
2766 Change default options for a server in a "peers" section.
2767
2768 Arguments:
2769 <param*> is a list of parameters for this server. The "default-server"
2770 keyword accepts an important number of options and has a complete
2771 section dedicated to it. Please refer to section 5 for more
2772 details.
2773
2774
2775 See also: "server" and section 5 about server options
2776
Willy Tarreau77e4bd12015-05-01 20:02:17 +02002777enable
2778 This re-enables a disabled peers section which was previously disabled.
2779
Jan Wagner3e678602020-12-17 22:22:32 +01002780log <address> [len <length>] [format <format>] [sample <ranges>:<sample_size>]
Frédéric Lécailleb6f759b2019-11-05 09:57:45 +01002781 <facility> [<level> [<minlevel>]]
2782 "peers" sections support the same "log" keyword as for the proxies to
2783 log information about the "peers" listener. See "log" option for proxies for
2784 more details.
2785
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002786peer <peername> <ip>:<port> [param*]
Emeric Brunf099e792010-09-27 12:05:28 +02002787 Defines a peer inside a peers section.
2788 If <peername> is set to the local peer name (by default hostname, or forced
Dragan Dosen13cd54c2020-06-18 18:24:05 +02002789 using "-L" command line option or "localpeer" global configuration setting),
2790 haproxy will listen for incoming remote peer connection on <ip>:<port>.
2791 Otherwise, <ip>:<port> defines where to connect to in order to join the
2792 remote peer, and <peername> is used at the protocol level to identify and
2793 validate the remote peer on the server side.
Emeric Brunf099e792010-09-27 12:05:28 +02002794
2795 During a soft restart, local peer <ip>:<port> is used by the old instance to
2796 connect the new one and initiate a complete replication (teaching process).
2797
2798 It is strongly recommended to have the exact same peers declaration on all
Dragan Dosen13cd54c2020-06-18 18:24:05 +02002799 peers and to only rely on the "-L" command line argument or the "localpeer"
2800 global configuration setting to change the local peer name. This makes it
2801 easier to maintain coherent configuration files across all peers.
Emeric Brunf099e792010-09-27 12:05:28 +02002802
William Lallemandb2f07452015-05-12 14:27:13 +02002803 You may want to reference some environment variables in the address
2804 parameter, see section 2.3 about environment variables.
Willy Tarreaudad36a32013-03-11 01:20:04 +01002805
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002806 Note: "peer" keyword may transparently be replaced by "server" keyword (see
2807 "server" keyword explanation below).
2808
2809server <peername> [<ip>:<port>] [param*]
Michael Prokop4438c602019-05-24 10:25:45 +02002810 As previously mentioned, "peer" keyword may be replaced by "server" keyword
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002811 with a support for all "server" parameters found in 5.2 paragraph.
2812 If the underlying peer is local, <ip>:<port> parameters must not be present.
2813 These parameters must be provided on a "bind" line (see "bind" keyword
2814 of this "peers" section).
2815 Some of these parameters are irrelevant for "peers" sections.
2816
2817
Cyril Bontédc4d9032012-04-08 21:57:39 +02002818 Example:
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002819 # The old way.
Emeric Brunf099e792010-09-27 12:05:28 +02002820 peers mypeers
Willy Tarreauf7b30a92010-12-06 22:59:17 +01002821 peer haproxy1 192.168.0.1:1024
2822 peer haproxy2 192.168.0.2:1024
2823 peer haproxy3 10.2.0.1:1024
Emeric Brunf099e792010-09-27 12:05:28 +02002824
2825 backend mybackend
2826 mode tcp
2827 balance roundrobin
2828 stick-table type ip size 20k peers mypeers
2829 stick on src
2830
Willy Tarreauf7b30a92010-12-06 22:59:17 +01002831 server srv1 192.168.0.30:80
2832 server srv2 192.168.0.31:80
Emeric Brunf099e792010-09-27 12:05:28 +02002833
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002834 Example:
2835 peers mypeers
2836 bind 127.0.0.11:10001 ssl crt mycerts/pem
2837 default-server ssl verify none
2838 server hostA 127.0.0.10:10000
2839 server hostB #local peer
Emeric Brunf099e792010-09-27 12:05:28 +02002840
Frédéric Lécaille4f5b77c2019-03-18 14:05:58 +01002841
2842table <tablename> type {ip | integer | string [len <length>] | binary [len <length>]}
2843 size <size> [expire <expire>] [nopurge] [store <data_type>]*
2844
2845 Configure a stickiness table for the current section. This line is parsed
2846 exactly the same way as the "stick-table" keyword in others section, except
John Roeslerfb2fce12019-07-10 15:45:51 -05002847 for the "peers" argument which is not required here and with an additional
Frédéric Lécaille4f5b77c2019-03-18 14:05:58 +01002848 mandatory first parameter to designate the stick-table. Contrary to others
2849 sections, there may be several "table" lines in "peers" sections (see also
2850 "stick-table" keyword).
2851
2852 Also be aware of the fact that "peers" sections have their own stick-table
2853 namespaces to avoid collisions between stick-table names identical in
2854 different "peers" section. This is internally handled prepending the "peers"
2855 sections names to the name of the stick-tables followed by a '/' character.
2856 If somewhere else in the configuration file you have to refer to such
2857 stick-tables declared in "peers" sections you must use the prefixed version
2858 of the stick-table name as follows:
2859
2860 peers mypeers
2861 peer A ...
2862 peer B ...
2863 table t1 ...
2864
2865 frontend fe1
2866 tcp-request content track-sc0 src table mypeers/t1
2867
2868 This is also this prefixed version of the stick-table names which must be
2869 used to refer to stick-tables through the CLI.
2870
2871 About "peers" protocol, as only "peers" belonging to the same section may
2872 communicate with each others, there is no need to do such a distinction.
2873 Several "peers" sections may declare stick-tables with the same name.
2874 This is shorter version of the stick-table name which is sent over the network.
2875 There is only a '/' character as prefix to avoid stick-table name collisions between
2876 stick-tables declared as backends and stick-table declared in "peers" sections
2877 as follows in this weird but supported configuration:
2878
2879 peers mypeers
2880 peer A ...
2881 peer B ...
2882 table t1 type string size 10m store gpc0
2883
2884 backend t1
2885 stick-table type string size 10m store gpc0 peers mypeers
2886
Daniel Corbett67a82712020-07-06 23:01:19 -04002887 Here "t1" table declared in "mypeers" section has "mypeers/t1" as global name.
Frédéric Lécaille4f5b77c2019-03-18 14:05:58 +01002888 "t1" table declared as a backend as "t1" as global name. But at peer protocol
2889 level the former table is named "/t1", the latter is again named "t1".
2890
Simon Horman51a1cf62015-02-03 13:00:44 +090028913.6. Mailers
2892------------
2893It is possible to send email alerts when the state of servers changes.
2894If configured email alerts are sent to each mailer that is configured
2895in a mailers section. Email is sent to mailers using SMTP.
2896
Pieter Baauw386a1272015-08-16 15:26:24 +02002897mailers <mailersect>
Simon Horman51a1cf62015-02-03 13:00:44 +09002898 Creates a new mailer list with the name <mailersect>. It is an
2899 independent section which is referenced by one or more proxies.
2900
2901mailer <mailername> <ip>:<port>
2902 Defines a mailer inside a mailers section.
2903
2904 Example:
2905 mailers mymailers
2906 mailer smtp1 192.168.0.1:587
2907 mailer smtp2 192.168.0.2:587
2908
2909 backend mybackend
2910 mode tcp
2911 balance roundrobin
2912
2913 email-alert mailers mymailers
2914 email-alert from test1@horms.org
2915 email-alert to test2@horms.org
2916
2917 server srv1 192.168.0.30:80
2918 server srv2 192.168.0.31:80
2919
Pieter Baauw235fcfc2016-02-13 15:33:40 +01002920timeout mail <time>
2921 Defines the time available for a mail/connection to be made and send to
2922 the mail-server. If not defined the default value is 10 seconds. To allow
2923 for at least two SYN-ACK packets to be send during initial TCP handshake it
2924 is advised to keep this value above 4 seconds.
2925
2926 Example:
2927 mailers mymailers
2928 timeout mail 20s
2929 mailer smtp1 192.168.0.1:587
Simon Horman51a1cf62015-02-03 13:00:44 +09002930
William Lallemandc9515522019-06-12 16:32:11 +020029313.7. Programs
2932-------------
2933In master-worker mode, it is possible to launch external binaries with the
2934master, these processes are called programs. These programs are launched and
2935managed the same way as the workers.
2936
2937During a reload of HAProxy, those processes are dealing with the same
2938sequence as a worker:
2939
2940 - the master is re-executed
2941 - the master sends a SIGUSR1 signal to the program
2942 - if "option start-on-reload" is not disabled, the master launches a new
2943 instance of the program
2944
2945During a stop, or restart, a SIGTERM is sent to the programs.
2946
2947program <name>
2948 This is a new program section, this section will create an instance <name>
2949 which is visible in "show proc" on the master CLI. (See "9.4. Master CLI" in
2950 the management guide).
2951
2952command <command> [arguments*]
2953 Define the command to start with optional arguments. The command is looked
2954 up in the current PATH if it does not include an absolute path. This is a
2955 mandatory option of the program section. Arguments containing spaces must
2956 be enclosed in quotes or double quotes or be prefixed by a backslash.
2957
Andrew Heberle97236962019-07-12 11:50:26 +08002958user <user name>
2959 Changes the executed command user ID to the <user name> from /etc/passwd.
2960 See also "group".
2961
2962group <group name>
2963 Changes the executed command group ID to the <group name> from /etc/group.
2964 See also "user".
2965
William Lallemandc9515522019-06-12 16:32:11 +02002966option start-on-reload
2967no option start-on-reload
2968 Start (or not) a new instance of the program upon a reload of the master.
2969 The default is to start a new instance. This option may only be used in a
2970 program section.
2971
2972
Christopher Faulet76edc0f2020-01-13 15:52:01 +010029733.8. HTTP-errors
2974----------------
2975
2976It is possible to globally declare several groups of HTTP errors, to be
2977imported afterwards in any proxy section. Same group may be referenced at
2978several places and can be fully or partially imported.
2979
2980http-errors <name>
2981 Create a new http-errors group with the name <name>. It is an independent
2982 section that may be referenced by one or more proxies using its name.
2983
2984errorfile <code> <file>
2985 Associate a file contents to an HTTP error code
2986
2987 Arguments :
2988 <code> is the HTTP status code. Currently, HAProxy is capable of
Christopher Faulet612f2ea2020-05-27 09:57:28 +02002989 generating codes 200, 400, 401, 403, 404, 405, 407, 408, 410,
Christopher Faulete095f312020-12-07 11:22:24 +01002990 425, 429, 500, 501, 502, 503, and 504.
Christopher Faulet76edc0f2020-01-13 15:52:01 +01002991
2992 <file> designates a file containing the full HTTP response. It is
2993 recommended to follow the common practice of appending ".http" to
2994 the filename so that people do not confuse the response with HTML
2995 error pages, and to use absolute paths, since files are read
2996 before any chroot is performed.
2997
2998 Please referrers to "errorfile" keyword in section 4 for details.
2999
3000 Example:
3001 http-errors website-1
3002 errorfile 400 /etc/haproxy/errorfiles/site1/400.http
3003 errorfile 404 /etc/haproxy/errorfiles/site1/404.http
3004 errorfile 408 /dev/null # work around Chrome pre-connect bug
3005
3006 http-errors website-2
3007 errorfile 400 /etc/haproxy/errorfiles/site2/400.http
3008 errorfile 404 /etc/haproxy/errorfiles/site2/404.http
3009 errorfile 408 /dev/null # work around Chrome pre-connect bug
3010
Emeric Brun99c453d2020-05-25 15:01:04 +020030113.9. Rings
3012----------
3013
3014It is possible to globally declare ring-buffers, to be used as target for log
3015servers or traces.
3016
3017ring <ringname>
3018 Creates a new ring-buffer with name <ringname>.
3019
3020description <text>
Daniel Corbett67a82712020-07-06 23:01:19 -04003021 The description is an optional description string of the ring. It will
Emeric Brun99c453d2020-05-25 15:01:04 +02003022 appear on CLI. By default, <name> is reused to fill this field.
3023
3024format <format>
3025 Format used to store events into the ring buffer.
3026
3027 Arguments:
3028 <format> is the log format used when generating syslog messages. It may be
3029 one of the following :
3030
3031 iso A message containing only the ISO date, followed by the text.
3032 The PID, process name and system name are omitted. This is
3033 designed to be used with a local log server.
3034
Emeric Brun0237c4e2020-11-27 16:24:34 +01003035 local Analog to rfc3164 syslog message format except that hostname
3036 field is stripped. This is the default.
3037 Note: option "log-send-hostname" switches the default to
3038 rfc3164.
3039
Emeric Brun99c453d2020-05-25 15:01:04 +02003040 raw A message containing only the text. The level, PID, date, time,
3041 process name and system name are omitted. This is designed to be
3042 used in containers or during development, where the severity
3043 only depends on the file descriptor used (stdout/stderr). This
3044 is the default.
3045
Emeric Brun0237c4e2020-11-27 16:24:34 +01003046 rfc3164 The RFC3164 syslog message format.
Emeric Brun99c453d2020-05-25 15:01:04 +02003047 (https://tools.ietf.org/html/rfc3164)
3048
3049 rfc5424 The RFC5424 syslog message format.
3050 (https://tools.ietf.org/html/rfc5424)
3051
3052 short A message containing only a level between angle brackets such as
3053 '<3>', followed by the text. The PID, date, time, process name
3054 and system name are omitted. This is designed to be used with a
3055 local log server. This format is compatible with what the systemd
3056 logger consumes.
3057
Emeric Brun54648852020-07-06 15:54:06 +02003058 priority A message containing only a level plus syslog facility between angle
3059 brackets such as '<63>', followed by the text. The PID, date, time,
3060 process name and system name are omitted. This is designed to be used
3061 with a local log server.
3062
Emeric Brun99c453d2020-05-25 15:01:04 +02003063 timed A message containing only a level between angle brackets such as
3064 '<3>', followed by ISO date and by the text. The PID, process
3065 name and system name are omitted. This is designed to be
3066 used with a local log server.
3067
3068maxlen <length>
3069 The maximum length of an event message stored into the ring,
3070 including formatted header. If an event message is longer than
3071 <length>, it will be truncated to this length.
3072
Emeric Brun494c5052020-05-28 11:13:15 +02003073server <name> <address> [param*]
3074 Used to configure a syslog tcp server to forward messages from ring buffer.
3075 This supports for all "server" parameters found in 5.2 paragraph. Some of
3076 these parameters are irrelevant for "ring" sections. Important point: there
3077 is little reason to add more than one server to a ring, because all servers
3078 will receive the exact same copy of the ring contents, and as such the ring
3079 will progress at the speed of the slowest server. If one server does not
3080 respond, it will prevent old messages from being purged and may block new
3081 messages from being inserted into the ring. The proper way to send messages
3082 to multiple servers is to use one distinct ring per log server, not to
Emeric Brun97556472020-05-30 01:42:45 +02003083 attach multiple servers to the same ring. Note that specific server directive
3084 "log-proto" is used to set the protocol used to send messages.
Emeric Brun494c5052020-05-28 11:13:15 +02003085
Emeric Brun99c453d2020-05-25 15:01:04 +02003086size <size>
3087 This is the optional size in bytes for the ring-buffer. Default value is
3088 set to BUFSIZE.
3089
Emeric Brun494c5052020-05-28 11:13:15 +02003090timeout connect <timeout>
3091 Set the maximum time to wait for a connection attempt to a server to succeed.
3092
3093 Arguments :
3094 <timeout> is the timeout value specified in milliseconds by default, but
3095 can be in any other unit if the number is suffixed by the unit,
3096 as explained at the top of this document.
3097
3098timeout server <timeout>
3099 Set the maximum time for pending data staying into output buffer.
3100
3101 Arguments :
3102 <timeout> is the timeout value specified in milliseconds by default, but
3103 can be in any other unit if the number is suffixed by the unit,
3104 as explained at the top of this document.
3105
Emeric Brun99c453d2020-05-25 15:01:04 +02003106 Example:
3107 global
3108 log ring@myring local7
3109
3110 ring myring
3111 description "My local buffer"
3112 format rfc3164
3113 maxlen 1200
3114 size 32764
Emeric Brun494c5052020-05-28 11:13:15 +02003115 timeout connect 5s
3116 timeout server 10s
Emeric Brun97556472020-05-30 01:42:45 +02003117 server mysyslogsrv 127.0.0.1:6514 log-proto octet-count
Emeric Brun99c453d2020-05-25 15:01:04 +02003118
Emeric Brun12941c82020-07-07 14:19:42 +020031193.10. Log forwarding
3120-------------------
3121
3122It is possible to declare one or multiple log forwarding section,
3123haproxy will forward all received log messages to a log servers list.
3124
3125log-forward <name>
3126 Creates a new log forwarder proxy identified as <name>.
3127
Emeric Bruncbb7bf72020-10-05 14:39:35 +02003128backlog <conns>
3129 Give hints to the system about the approximate listen backlog desired size
3130 on connections accept.
3131
3132bind <addr> [param*]
3133 Used to configure a stream log listener to receive messages to forward.
Emeric Brunda46c1c2020-10-08 08:39:02 +02003134 This supports the "bind" parameters found in 5.1 paragraph including
3135 those about ssl but some statements such as "alpn" may be irrelevant for
3136 syslog protocol over TCP.
3137 Those listeners support both "Octet Counting" and "Non-Transparent-Framing"
Emeric Bruncbb7bf72020-10-05 14:39:35 +02003138 modes as defined in rfc-6587.
3139
Willy Tarreau76aaa7f2020-09-16 15:07:22 +02003140dgram-bind <addr> [param*]
Emeric Bruncbb7bf72020-10-05 14:39:35 +02003141 Used to configure a datagram log listener to receive messages to forward.
3142 Addresses must be in IPv4 or IPv6 form,followed by a port. This supports
3143 for some of the "bind" parameters found in 5.1 paragraph among which
3144 "interface", "namespace" or "transparent", the other ones being
Willy Tarreau26ff5da2020-09-16 15:22:19 +02003145 silently ignored as irrelevant for UDP/syslog case.
Emeric Brun12941c82020-07-07 14:19:42 +02003146
3147log global
Jan Wagner3e678602020-12-17 22:22:32 +01003148log <address> [len <length>] [format <format>] [sample <ranges>:<sample_size>]
Emeric Brun12941c82020-07-07 14:19:42 +02003149 <facility> [<level> [<minlevel>]]
3150 Used to configure target log servers. See more details on proxies
3151 documentation.
3152 If no format specified, haproxy tries to keep the incoming log format.
3153 Configured facility is ignored, except if incoming message does not
3154 present a facility but one is mandatory on the outgoing format.
3155 If there is no timestamp available in the input format, but the field
3156 exists in output format, haproxy will use the local date.
3157
3158 Example:
3159 global
3160 log stderr format iso local7
3161
3162 ring myring
3163 description "My local buffer"
3164 format rfc5424
3165 maxlen 1200
3166 size 32764
3167 timeout connect 5s
3168 timeout server 10s
3169 # syslog tcp server
3170 server mysyslogsrv 127.0.0.1:514 log-proto octet-count
3171
3172 log-forward sylog-loadb
Emeric Bruncbb7bf72020-10-05 14:39:35 +02003173 dgram-bind 127.0.0.1:1514
3174 bind 127.0.0.1:1514
Emeric Brun12941c82020-07-07 14:19:42 +02003175 # all messages on stderr
3176 log global
3177 # all messages on local tcp syslog server
3178 log ring@myring local0
3179 # load balance messages on 4 udp syslog servers
3180 log 127.0.0.1:10001 sample 1:4 local0
3181 log 127.0.0.1:10002 sample 2:4 local0
3182 log 127.0.0.1:10003 sample 3:4 local0
3183 log 127.0.0.1:10004 sample 4:4 local0
Christopher Faulet76edc0f2020-01-13 15:52:01 +01003184
Emeric Bruncbb7bf72020-10-05 14:39:35 +02003185maxconn <conns>
3186 Fix the maximum number of concurrent connections on a log forwarder.
3187 10 is the default.
3188
3189timeout client <timeout>
3190 Set the maximum inactivity time on the client side.
3191
Willy Tarreauc57f0e22009-05-10 13:12:33 +020031924. Proxies
Willy Tarreau6a06a402007-07-15 20:15:28 +02003193----------
Willy Tarreau0ba27502007-12-24 16:55:16 +01003194
Willy Tarreau6a06a402007-07-15 20:15:28 +02003195Proxy configuration can be located in a set of sections :
Willy Tarreau7c0b4d82021-02-12 14:58:08 +01003196 - defaults [<name>] [ from <defaults_name> ]
3197 - frontend <name> [ from <defaults_name> ]
3198 - backend <name> [ from <defaults_name> ]
3199 - listen <name> [ from <defaults_name> ]
Willy Tarreau6a06a402007-07-15 20:15:28 +02003200
3201A "frontend" section describes a set of listening sockets accepting client
3202connections.
3203
3204A "backend" section describes a set of servers to which the proxy will connect
3205to forward incoming connections.
3206
3207A "listen" section defines a complete proxy with its frontend and backend
3208parts combined in one section. It is generally useful for TCP-only traffic.
3209
Willy Tarreau7c0b4d82021-02-12 14:58:08 +01003210A "defaults" section resets all settings to the documented ones and presets new
3211ones for use by subsequent sections. All of "frontend", "backend" and "listen"
3212sections always take their initial settings from a defaults section, by default
3213the latest one that appears before the newly created section. It is possible to
3214explicitly designate a specific "defaults" section to load the initial settings
3215from by indicating its name on the section line after the optional keyword
3216"from". While "defaults" section do not impose a name, this use is encouraged
3217for better readability. It is also the only way to designate a specific section
3218to use instead of the default previous one. Since "defaults" section names are
3219optional, by default a very permissive check is applied on their name and these
3220are even permitted to overlap. However if a "defaults" section is referenced by
3221any other section, its name must comply with the syntax imposed on all proxy
3222names, and this name must be unique among the defaults sections. Please note
3223that regardless of what is currently permitted, it is recommended to avoid
3224duplicate section names in general and to respect the same syntax as for proxy
3225names. This rule might be enforced in a future version.
3226
3227Note that it is even possible for a defaults section to take its initial
3228settings from another one, and as such, inherit settings across multiple levels
3229of defaults sections. This can be convenient to establish certain configuration
3230profiles to carry groups of default settings (e.g. TCP vs HTTP or short vs long
3231timeouts) but can quickly become confusing to follow.
3232
Willy Tarreau0ba27502007-12-24 16:55:16 +01003233All proxy names must be formed from upper and lower case letters, digits,
3234'-' (dash), '_' (underscore) , '.' (dot) and ':' (colon). ACL names are
3235case-sensitive, which means that "www" and "WWW" are two different proxies.
3236
3237Historically, all proxy names could overlap, it just caused troubles in the
3238logs. Since the introduction of content switching, it is mandatory that two
3239proxies with overlapping capabilities (frontend/backend) have different names.
3240However, it is still permitted that a frontend and a backend share the same
3241name, as this configuration seems to be commonly encountered.
3242
3243Right now, two major proxy modes are supported : "tcp", also known as layer 4,
3244and "http", also known as layer 7. In layer 4 mode, HAProxy simply forwards
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003245bidirectional traffic between two sides. In layer 7 mode, HAProxy analyzes the
Willy Tarreau0ba27502007-12-24 16:55:16 +01003246protocol, and can interact with it by allowing, blocking, switching, adding,
3247modifying, or removing arbitrary contents in requests or responses, based on
3248arbitrary criteria.
3249
Willy Tarreau70dffda2014-01-30 03:07:23 +01003250In HTTP mode, the processing applied to requests and responses flowing over
3251a connection depends in the combination of the frontend's HTTP options and
Julien Pivotto21ad3152019-12-10 13:11:17 +01003252the backend's. HAProxy supports 3 connection modes :
Willy Tarreau70dffda2014-01-30 03:07:23 +01003253
3254 - KAL : keep alive ("option http-keep-alive") which is the default mode : all
3255 requests and responses are processed, and connections remain open but idle
3256 between responses and new requests.
3257
Willy Tarreau70dffda2014-01-30 03:07:23 +01003258 - SCL: server close ("option http-server-close") : the server-facing
3259 connection is closed after the end of the response is received, but the
3260 client-facing connection remains open.
3261
Christopher Faulet315b39c2018-09-21 16:26:19 +02003262 - CLO: close ("option httpclose"): the connection is closed after the end of
3263 the response and "Connection: close" appended in both directions.
Willy Tarreau70dffda2014-01-30 03:07:23 +01003264
3265The effective mode that will be applied to a connection passing through a
3266frontend and a backend can be determined by both proxy modes according to the
3267following matrix, but in short, the modes are symmetric, keep-alive is the
Christopher Faulet315b39c2018-09-21 16:26:19 +02003268weakest option and close is the strongest.
Willy Tarreau70dffda2014-01-30 03:07:23 +01003269
Christopher Faulet315b39c2018-09-21 16:26:19 +02003270 Backend mode
Willy Tarreau70dffda2014-01-30 03:07:23 +01003271
Christopher Faulet315b39c2018-09-21 16:26:19 +02003272 | KAL | SCL | CLO
3273 ----+-----+-----+----
3274 KAL | KAL | SCL | CLO
3275 ----+-----+-----+----
Christopher Faulet315b39c2018-09-21 16:26:19 +02003276 mode SCL | SCL | SCL | CLO
3277 ----+-----+-----+----
3278 CLO | CLO | CLO | CLO
Willy Tarreau70dffda2014-01-30 03:07:23 +01003279
Willy Tarreau0ba27502007-12-24 16:55:16 +01003280
Willy Tarreau70dffda2014-01-30 03:07:23 +01003281
Willy Tarreauc57f0e22009-05-10 13:12:33 +020032824.1. Proxy keywords matrix
3283--------------------------
Willy Tarreau0ba27502007-12-24 16:55:16 +01003284
Willy Tarreauc57f0e22009-05-10 13:12:33 +02003285The following list of keywords is supported. Most of them may only be used in a
3286limited set of section types. Some of them are marked as "deprecated" because
3287they are inherited from an old syntax which may be confusing or functionally
3288limited, and there are new recommended keywords to replace them. Keywords
Davor Ocelice9ed2812017-12-25 17:49:28 +01003289marked with "(*)" can be optionally inverted using the "no" prefix, e.g. "no
Willy Tarreauc57f0e22009-05-10 13:12:33 +02003290option contstats". This makes sense when the option has been enabled by default
Willy Tarreau3842f002009-06-14 11:39:52 +02003291and must be disabled for a specific instance. Such options may also be prefixed
3292with "default" in order to restore default settings regardless of what has been
3293specified in a previous "defaults" section.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003294
Willy Tarreau6a06a402007-07-15 20:15:28 +02003295
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003296 keyword defaults frontend listen backend
3297------------------------------------+----------+----------+---------+---------
3298acl - X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003299backlog X X X -
3300balance X - X X
3301bind - X X -
3302bind-process X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003303capture cookie - X X -
3304capture request header - X X -
3305capture response header - X X -
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09003306clitcpka-cnt X X X -
3307clitcpka-idle X X X -
3308clitcpka-intvl X X X -
William Lallemand82fe75c2012-10-23 10:25:10 +02003309compression X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003310cookie X - X X
Thierry FOURNIERa0a1b752015-05-26 17:44:32 +02003311declare capture - X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003312default-server X - X X
3313default_backend X X X -
3314description - X X X
3315disabled X X X X
3316dispatch - - X X
Simon Horman51a1cf62015-02-03 13:00:44 +09003317email-alert from X X X X
Simon Horman64e34162015-02-06 11:11:57 +09003318email-alert level X X X X
Simon Horman51a1cf62015-02-03 13:00:44 +09003319email-alert mailers X X X X
3320email-alert myhostname X X X X
3321email-alert to X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003322enabled X X X X
3323errorfile X X X X
Christopher Faulet76edc0f2020-01-13 15:52:01 +01003324errorfiles X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003325errorloc X X X X
3326errorloc302 X X X X
3327-- keyword -------------------------- defaults - frontend - listen -- backend -
3328errorloc303 X X X X
Cyril Bonté4288c5a2018-03-12 22:02:59 +01003329force-persist - - X X
Christopher Fauletc3fe5332016-04-07 15:30:10 +02003330filter - X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003331fullconn X - X X
3332grace X X X X
3333hash-type X - X X
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01003334http-after-response - X X X
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02003335http-check comment X - X X
Christopher Faulete5870d82020-04-15 11:32:03 +02003336http-check connect X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003337http-check disable-on-404 X - X X
Christopher Faulete5870d82020-04-15 11:32:03 +02003338http-check expect X - X X
Peter Gervai8912ae62020-06-11 18:26:36 +02003339http-check send X - X X
Willy Tarreau7ab6aff2010-10-12 06:30:16 +02003340http-check send-state X - X X
Christopher Faulete5870d82020-04-15 11:32:03 +02003341http-check set-var X - X X
3342http-check unset-var X - X X
Christopher Faulet3b967c12020-05-15 15:47:44 +02003343http-error X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003344http-request - X X X
Willy Tarreaue365c0b2013-06-11 16:06:12 +02003345http-response - X X X
Willy Tarreau30631952015-08-06 15:05:24 +02003346http-reuse X - X X
Baptiste Assmann2c42ef52013-10-09 21:57:02 +02003347http-send-name-header - - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003348id - X X X
Cyril Bonté4288c5a2018-03-12 22:02:59 +01003349ignore-persist - - X X
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02003350load-server-state-from-file X - X X
William Lallemand0f99e342011-10-12 17:50:54 +02003351log (*) X X X X
Willy Tarreaufb4e7ea2015-01-07 14:55:17 +01003352log-format X X X -
Dragan Dosen7ad31542015-09-28 17:16:47 +02003353log-format-sd X X X -
Willy Tarreau094af4e2015-01-07 15:03:42 +01003354log-tag X X X X
Willy Tarreauc35362a2014-04-25 13:58:37 +02003355max-keep-alive-queue X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003356maxconn X X X -
3357mode X X X X
3358monitor fail - X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003359monitor-uri X X X -
3360option abortonclose (*) X - X X
3361option accept-invalid-http-request (*) X X X -
3362option accept-invalid-http-response (*) X - X X
3363option allbackups (*) X - X X
3364option checkcache (*) X - X X
3365option clitcpka (*) X X X -
3366option contstats (*) X X X -
Christopher Faulet89aed322020-06-02 17:33:56 +02003367option disable-h2-upgrade (*) X X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003368option dontlog-normal (*) X X X -
3369option dontlognull (*) X X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003370-- keyword -------------------------- defaults - frontend - listen -- backend -
3371option forwardfor X X X X
Christopher Faulet98fbe952019-07-22 16:18:24 +02003372option h1-case-adjust-bogus-client (*) X X X -
3373option h1-case-adjust-bogus-server (*) X - X X
Willy Tarreau9fbe18e2015-05-01 22:42:08 +02003374option http-buffer-request (*) X X X X
Willy Tarreau82649f92015-05-01 22:40:51 +02003375option http-ignore-probes (*) X X X -
Willy Tarreau16bfb022010-01-16 19:48:41 +01003376option http-keep-alive (*) X X X X
Willy Tarreau96e31212011-05-30 18:10:30 +02003377option http-no-delay (*) X X X X
Christopher Faulet98db9762018-09-21 10:25:19 +02003378option http-pretend-keepalive (*) X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003379option http-server-close (*) X X X X
3380option http-use-proxy-header (*) X X X -
3381option httpchk X - X X
3382option httpclose (*) X X X X
Freddy Spierenburge88b7732019-03-25 14:35:17 +01003383option httplog X X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003384option http_proxy (*) X X X X
Jamie Gloudon801a0a32012-08-25 00:18:33 -04003385option independent-streams (*) X X X X
Gabor Lekenyb4c81e42010-09-29 18:17:05 +02003386option ldap-check X - X X
Simon Horman98637e52014-06-20 12:30:16 +09003387option external-check X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003388option log-health-checks (*) X - X X
3389option log-separate-errors (*) X X X -
3390option logasap (*) X X X -
3391option mysql-check X - X X
3392option nolinger (*) X X X X
3393option originalto X X X X
3394option persist (*) X - X X
Baptiste Assmann809e22a2015-10-12 20:22:55 +02003395option pgsql-check X - X X
3396option prefer-last-server (*) X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003397option redispatch (*) X - X X
Hervé COMMOWICKec032d62011-08-05 16:23:48 +02003398option redis-check X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003399option smtpchk X - X X
3400option socket-stats (*) X X X -
3401option splice-auto (*) X X X X
3402option splice-request (*) X X X X
3403option splice-response (*) X X X X
Christopher Fauletba7bc162016-11-07 21:07:38 +01003404option spop-check - - - X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003405option srvtcpka (*) X - X X
3406option ssl-hello-chk X - X X
3407-- keyword -------------------------- defaults - frontend - listen -- backend -
Willy Tarreaued179852013-12-16 01:07:00 +01003408option tcp-check X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003409option tcp-smart-accept (*) X X X -
3410option tcp-smart-connect (*) X - X X
3411option tcpka X X X X
3412option tcplog X X X X
3413option transparent (*) X - X X
Simon Horman98637e52014-06-20 12:30:16 +09003414external-check command X - X X
3415external-check path X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003416persist rdp-cookie X - X X
3417rate-limit sessions X X X -
3418redirect - X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003419-- keyword -------------------------- defaults - frontend - listen -- backend -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003420retries X - X X
Olivier Houcharda254a372019-04-05 15:30:12 +02003421retry-on X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003422server - - X X
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02003423server-state-file-name X - X X
Frédéric Lécaillecb4502e2017-04-20 13:36:25 +02003424server-template - - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003425source X - X X
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09003426srvtcpka-cnt X - X X
3427srvtcpka-idle X - X X
3428srvtcpka-intvl X - X X
Baptiste Assmann5a549212015-10-12 20:30:24 +02003429stats admin - X X X
3430stats auth X X X X
3431stats enable X X X X
3432stats hide-version X X X X
3433stats http-request - X X X
3434stats realm X X X X
3435stats refresh X X X X
3436stats scope X X X X
3437stats show-desc X X X X
3438stats show-legends X X X X
3439stats show-node X X X X
3440stats uri X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003441-- keyword -------------------------- defaults - frontend - listen -- backend -
3442stick match - - X X
3443stick on - - X X
3444stick store-request - - X X
Willy Tarreaud8dc99f2011-07-01 11:33:25 +02003445stick store-response - - X X
Adam Spiers68af3c12017-04-06 16:31:39 +01003446stick-table - X X X
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02003447tcp-check comment X - X X
Christopher Faulet404f9192020-04-09 23:13:54 +02003448tcp-check connect X - X X
3449tcp-check expect X - X X
3450tcp-check send X - X X
Christopher Fauletb50b3e62020-05-05 18:43:43 +02003451tcp-check send-lf X - X X
Christopher Faulet404f9192020-04-09 23:13:54 +02003452tcp-check send-binary X - X X
Christopher Fauletb50b3e62020-05-05 18:43:43 +02003453tcp-check send-binary-lf X - X X
Christopher Faulet404f9192020-04-09 23:13:54 +02003454tcp-check set-var X - X X
3455tcp-check unset-var X - X X
Willy Tarreaue9656522010-08-17 15:40:09 +02003456tcp-request connection - X X -
3457tcp-request content - X X X
Willy Tarreaua56235c2010-09-14 11:31:36 +02003458tcp-request inspect-delay - X X X
Willy Tarreau4f614292016-10-21 17:49:36 +02003459tcp-request session - X X -
Emeric Brun0a3b67f2010-09-24 15:34:53 +02003460tcp-response content - - X X
3461tcp-response inspect-delay - - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003462timeout check X - X X
3463timeout client X X X -
Willy Tarreau05cdd962014-05-10 14:30:07 +02003464timeout client-fin X X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003465timeout connect X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003466timeout http-keep-alive X X X X
3467timeout http-request X X X X
3468timeout queue X - X X
3469timeout server X - X X
Willy Tarreau05cdd962014-05-10 14:30:07 +02003470timeout server-fin X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003471timeout tarpit X X X X
Willy Tarreauce887fd2012-05-12 12:50:00 +02003472timeout tunnel X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003473transparent (deprecated) X - X X
William Lallemanda73203e2012-03-12 12:48:57 +01003474unique-id-format X X X -
3475unique-id-header X X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003476use_backend - X X -
Christopher Fauletb30b3102019-09-12 23:03:09 +02003477use-fcgi-app - - X X
Willy Tarreau4a5cade2012-04-05 21:09:48 +02003478use-server - - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003479------------------------------------+----------+----------+---------+---------
3480 keyword defaults frontend listen backend
Willy Tarreau6a06a402007-07-15 20:15:28 +02003481
Willy Tarreau0ba27502007-12-24 16:55:16 +01003482
Willy Tarreauc57f0e22009-05-10 13:12:33 +020034834.2. Alphabetically sorted keywords reference
3484---------------------------------------------
Willy Tarreau0ba27502007-12-24 16:55:16 +01003485
3486This section provides a description of each keyword and its usage.
3487
3488
3489acl <aclname> <criterion> [flags] [operator] <value> ...
3490 Declare or complete an access list.
3491 May be used in sections : defaults | frontend | listen | backend
3492 no | yes | yes | yes
3493 Example:
3494 acl invalid_src src 0.0.0.0/7 224.0.0.0/3
3495 acl invalid_src src_port 0:1023
3496 acl local_dst hdr(host) -i localhost
3497
Willy Tarreauc57f0e22009-05-10 13:12:33 +02003498 See section 7 about ACL usage.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003499
3500
Willy Tarreauc73ce2b2008-01-06 10:55:10 +01003501backlog <conns>
3502 Give hints to the system about the approximate listen backlog desired size
3503 May be used in sections : defaults | frontend | listen | backend
3504 yes | yes | yes | no
3505 Arguments :
3506 <conns> is the number of pending connections. Depending on the operating
3507 system, it may represent the number of already acknowledged
Cyril Bontédc4d9032012-04-08 21:57:39 +02003508 connections, of non-acknowledged ones, or both.
Willy Tarreauc73ce2b2008-01-06 10:55:10 +01003509
3510 In order to protect against SYN flood attacks, one solution is to increase
3511 the system's SYN backlog size. Depending on the system, sometimes it is just
3512 tunable via a system parameter, sometimes it is not adjustable at all, and
3513 sometimes the system relies on hints given by the application at the time of
3514 the listen() syscall. By default, HAProxy passes the frontend's maxconn value
3515 to the listen() syscall. On systems which can make use of this value, it can
3516 sometimes be useful to be able to specify a different value, hence this
3517 backlog parameter.
3518
3519 On Linux 2.4, the parameter is ignored by the system. On Linux 2.6, it is
3520 used as a hint and the system accepts up to the smallest greater power of
3521 two, and never more than some limits (usually 32768).
3522
3523 See also : "maxconn" and the target operating system's tuning guide.
3524
3525
Willy Tarreau0ba27502007-12-24 16:55:16 +01003526balance <algorithm> [ <arguments> ]
Willy Tarreau226071e2014-04-10 11:55:45 +02003527balance url_param <param> [check_post]
Willy Tarreau0ba27502007-12-24 16:55:16 +01003528 Define the load balancing algorithm to be used in a backend.
3529 May be used in sections : defaults | frontend | listen | backend
3530 yes | no | yes | yes
3531 Arguments :
3532 <algorithm> is the algorithm used to select a server when doing load
3533 balancing. This only applies when no persistence information
3534 is available, or when a connection is redispatched to another
3535 server. <algorithm> may be one of the following :
3536
3537 roundrobin Each server is used in turns, according to their weights.
3538 This is the smoothest and fairest algorithm when the server's
3539 processing time remains equally distributed. This algorithm
3540 is dynamic, which means that server weights may be adjusted
Willy Tarreau9757a382009-10-03 12:56:50 +02003541 on the fly for slow starts for instance. It is limited by
Godbacha34bdc02013-07-22 07:44:53 +08003542 design to 4095 active servers per backend. Note that in some
Willy Tarreau9757a382009-10-03 12:56:50 +02003543 large farms, when a server becomes up after having been down
3544 for a very short time, it may sometimes take a few hundreds
3545 requests for it to be re-integrated into the farm and start
3546 receiving traffic. This is normal, though very rare. It is
3547 indicated here in case you would have the chance to observe
3548 it, so that you don't worry.
3549
3550 static-rr Each server is used in turns, according to their weights.
3551 This algorithm is as similar to roundrobin except that it is
3552 static, which means that changing a server's weight on the
3553 fly will have no effect. On the other hand, it has no design
3554 limitation on the number of servers, and when a server goes
3555 up, it is always immediately reintroduced into the farm, once
3556 the full map is recomputed. It also uses slightly less CPU to
3557 run (around -1%).
Willy Tarreau0ba27502007-12-24 16:55:16 +01003558
Willy Tarreau2d2a7f82008-03-17 12:07:56 +01003559 leastconn The server with the lowest number of connections receives the
3560 connection. Round-robin is performed within groups of servers
3561 of the same load to ensure that all servers will be used. Use
3562 of this algorithm is recommended where very long sessions are
3563 expected, such as LDAP, SQL, TSE, etc... but is not very well
3564 suited for protocols using short sessions such as HTTP. This
3565 algorithm is dynamic, which means that server weights may be
Willy Tarreau8c855f62020-10-22 17:41:45 +02003566 adjusted on the fly for slow starts for instance. It will
3567 also consider the number of queued connections in addition to
3568 the established ones in order to minimize queuing.
Willy Tarreau2d2a7f82008-03-17 12:07:56 +01003569
Willy Tarreauf09c6602012-02-13 17:12:08 +01003570 first The first server with available connection slots receives the
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03003571 connection. The servers are chosen from the lowest numeric
Willy Tarreauf09c6602012-02-13 17:12:08 +01003572 identifier to the highest (see server parameter "id"), which
3573 defaults to the server's position in the farm. Once a server
Willy Tarreau64559c52012-04-07 09:08:45 +02003574 reaches its maxconn value, the next server is used. It does
Willy Tarreauf09c6602012-02-13 17:12:08 +01003575 not make sense to use this algorithm without setting maxconn.
3576 The purpose of this algorithm is to always use the smallest
3577 number of servers so that extra servers can be powered off
3578 during non-intensive hours. This algorithm ignores the server
3579 weight, and brings more benefit to long session such as RDP
Willy Tarreau64559c52012-04-07 09:08:45 +02003580 or IMAP than HTTP, though it can be useful there too. In
3581 order to use this algorithm efficiently, it is recommended
3582 that a cloud controller regularly checks server usage to turn
3583 them off when unused, and regularly checks backend queue to
3584 turn new servers on when the queue inflates. Alternatively,
3585 using "http-check send-state" may inform servers on the load.
Willy Tarreauf09c6602012-02-13 17:12:08 +01003586
Willy Tarreau0ba27502007-12-24 16:55:16 +01003587 source The source IP address is hashed and divided by the total
3588 weight of the running servers to designate which server will
3589 receive the request. This ensures that the same client IP
3590 address will always reach the same server as long as no
3591 server goes down or up. If the hash result changes due to the
3592 number of running servers changing, many clients will be
3593 directed to a different server. This algorithm is generally
3594 used in TCP mode where no cookie may be inserted. It may also
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003595 be used on the Internet to provide a best-effort stickiness
Willy Tarreau0ba27502007-12-24 16:55:16 +01003596 to clients which refuse session cookies. This algorithm is
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02003597 static by default, which means that changing a server's
3598 weight on the fly will have no effect, but this can be
3599 changed using "hash-type".
Willy Tarreau0ba27502007-12-24 16:55:16 +01003600
Oskar Stolc8dc41842012-05-19 10:19:54 +01003601 uri This algorithm hashes either the left part of the URI (before
3602 the question mark) or the whole URI (if the "whole" parameter
3603 is present) and divides the hash value by the total weight of
3604 the running servers. The result designates which server will
3605 receive the request. This ensures that the same URI will
3606 always be directed to the same server as long as no server
3607 goes up or down. This is used with proxy caches and
3608 anti-virus proxies in order to maximize the cache hit rate.
3609 Note that this algorithm may only be used in an HTTP backend.
3610 This algorithm is static by default, which means that
3611 changing a server's weight on the fly will have no effect,
3612 but this can be changed using "hash-type".
Willy Tarreau0ba27502007-12-24 16:55:16 +01003613
Oskar Stolc8dc41842012-05-19 10:19:54 +01003614 This algorithm supports two optional parameters "len" and
Marek Majkowski9c30fc12008-04-27 23:25:55 +02003615 "depth", both followed by a positive integer number. These
3616 options may be helpful when it is needed to balance servers
3617 based on the beginning of the URI only. The "len" parameter
3618 indicates that the algorithm should only consider that many
3619 characters at the beginning of the URI to compute the hash.
3620 Note that having "len" set to 1 rarely makes sense since most
3621 URIs start with a leading "/".
3622
3623 The "depth" parameter indicates the maximum directory depth
3624 to be used to compute the hash. One level is counted for each
3625 slash in the request. If both parameters are specified, the
3626 evaluation stops when either is reached.
3627
Willy Tarreau57a37412020-09-23 08:56:29 +02003628 A "path-only" parameter indicates that the hashing key starts
3629 at the first '/' of the path. This can be used to ignore the
3630 authority part of absolute URIs, and to make sure that HTTP/1
3631 and HTTP/2 URIs will provide the same hash.
3632
Willy Tarreau0ba27502007-12-24 16:55:16 +01003633 url_param The URL parameter specified in argument will be looked up in
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003634 the query string of each HTTP GET request.
3635
3636 If the modifier "check_post" is used, then an HTTP POST
Cyril Bontédc4d9032012-04-08 21:57:39 +02003637 request entity will be searched for the parameter argument,
3638 when it is not found in a query string after a question mark
Willy Tarreau226071e2014-04-10 11:55:45 +02003639 ('?') in the URL. The message body will only start to be
3640 analyzed once either the advertised amount of data has been
3641 received or the request buffer is full. In the unlikely event
3642 that chunked encoding is used, only the first chunk is
Cyril Bontédc4d9032012-04-08 21:57:39 +02003643 scanned. Parameter values separated by a chunk boundary, may
Willy Tarreau226071e2014-04-10 11:55:45 +02003644 be randomly balanced if at all. This keyword used to support
3645 an optional <max_wait> parameter which is now ignored.
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003646
3647 If the parameter is found followed by an equal sign ('=') and
3648 a value, then the value is hashed and divided by the total
3649 weight of the running servers. The result designates which
3650 server will receive the request.
3651
3652 This is used to track user identifiers in requests and ensure
3653 that a same user ID will always be sent to the same server as
3654 long as no server goes up or down. If no value is found or if
3655 the parameter is not found, then a round robin algorithm is
3656 applied. Note that this algorithm may only be used in an HTTP
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02003657 backend. This algorithm is static by default, which means
3658 that changing a server's weight on the fly will have no
3659 effect, but this can be changed using "hash-type".
Willy Tarreau0ba27502007-12-24 16:55:16 +01003660
Cyril Bontédc4d9032012-04-08 21:57:39 +02003661 hdr(<name>) The HTTP header <name> will be looked up in each HTTP
3662 request. Just as with the equivalent ACL 'hdr()' function,
3663 the header name in parenthesis is not case sensitive. If the
3664 header is absent or if it does not contain any value, the
3665 roundrobin algorithm is applied instead.
Benoitaffb4812009-03-25 13:02:10 +01003666
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003667 An optional 'use_domain_only' parameter is available, for
Benoitaffb4812009-03-25 13:02:10 +01003668 reducing the hash algorithm to the main domain part with some
3669 specific headers such as 'Host'. For instance, in the Host
3670 value "haproxy.1wt.eu", only "1wt" will be considered.
3671
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02003672 This algorithm is static by default, which means that
3673 changing a server's weight on the fly will have no effect,
3674 but this can be changed using "hash-type".
3675
Willy Tarreau21c741a2019-01-14 18:14:27 +01003676 random
3677 random(<draws>)
3678 A random number will be used as the key for the consistent
Willy Tarreau760e81d2018-05-03 07:20:40 +02003679 hashing function. This means that the servers' weights are
3680 respected, dynamic weight changes immediately take effect, as
3681 well as new server additions. Random load balancing can be
3682 useful with large farms or when servers are frequently added
Willy Tarreau21c741a2019-01-14 18:14:27 +01003683 or removed as it may avoid the hammering effect that could
3684 result from roundrobin or leastconn in this situation. The
3685 hash-balance-factor directive can be used to further improve
3686 fairness of the load balancing, especially in situations
3687 where servers show highly variable response times. When an
3688 argument <draws> is present, it must be an integer value one
3689 or greater, indicating the number of draws before selecting
3690 the least loaded of these servers. It was indeed demonstrated
3691 that picking the least loaded of two servers is enough to
3692 significantly improve the fairness of the algorithm, by
3693 always avoiding to pick the most loaded server within a farm
3694 and getting rid of any bias that could be induced by the
3695 unfair distribution of the consistent list. Higher values N
3696 will take away N-1 of the highest loaded servers at the
3697 expense of performance. With very high values, the algorithm
3698 will converge towards the leastconn's result but much slower.
3699 The default value is 2, which generally shows very good
3700 distribution and performance. This algorithm is also known as
3701 the Power of Two Random Choices and is described here :
3702 http://www.eecs.harvard.edu/~michaelm/postscripts/handbook2001.pdf
Willy Tarreau760e81d2018-05-03 07:20:40 +02003703
Emeric Brun736aa232009-06-30 17:56:00 +02003704 rdp-cookie
Hervé COMMOWICKa3eb39c2011-08-05 18:48:51 +02003705 rdp-cookie(<name>)
Emeric Brun736aa232009-06-30 17:56:00 +02003706 The RDP cookie <name> (or "mstshash" if omitted) will be
3707 looked up and hashed for each incoming TCP request. Just as
3708 with the equivalent ACL 'req_rdp_cookie()' function, the name
3709 is not case-sensitive. This mechanism is useful as a degraded
3710 persistence mode, as it makes it possible to always send the
3711 same user (or the same session ID) to the same server. If the
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003712 cookie is not found, the normal roundrobin algorithm is
Emeric Brun736aa232009-06-30 17:56:00 +02003713 used instead.
3714
3715 Note that for this to work, the frontend must ensure that an
3716 RDP cookie is already present in the request buffer. For this
3717 you must use 'tcp-request content accept' rule combined with
3718 a 'req_rdp_cookie_cnt' ACL.
3719
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02003720 This algorithm is static by default, which means that
3721 changing a server's weight on the fly will have no effect,
3722 but this can be changed using "hash-type".
3723
Cyril Bontédc4d9032012-04-08 21:57:39 +02003724 See also the rdp_cookie pattern fetch function.
Simon Hormanab814e02011-06-24 14:50:20 +09003725
Willy Tarreau0ba27502007-12-24 16:55:16 +01003726 <arguments> is an optional list of arguments which may be needed by some
Marek Majkowski9c30fc12008-04-27 23:25:55 +02003727 algorithms. Right now, only "url_param" and "uri" support an
3728 optional argument.
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003729
Willy Tarreau3cd9af22009-03-15 14:06:41 +01003730 The load balancing algorithm of a backend is set to roundrobin when no other
3731 algorithm, mode nor option have been set. The algorithm may only be set once
3732 for each backend.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003733
Lukas Tribus80512b12018-10-27 20:07:40 +02003734 With authentication schemes that require the same connection like NTLM, URI
John Roeslerfb2fce12019-07-10 15:45:51 -05003735 based algorithms must not be used, as they would cause subsequent requests
Lukas Tribus80512b12018-10-27 20:07:40 +02003736 to be routed to different backend servers, breaking the invalid assumptions
3737 NTLM relies on.
3738
Willy Tarreau0ba27502007-12-24 16:55:16 +01003739 Examples :
3740 balance roundrobin
3741 balance url_param userid
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003742 balance url_param session_id check_post 64
Benoitaffb4812009-03-25 13:02:10 +01003743 balance hdr(User-Agent)
3744 balance hdr(host)
3745 balance hdr(Host) use_domain_only
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003746
3747 Note: the following caveats and limitations on using the "check_post"
3748 extension with "url_param" must be considered :
3749
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003750 - all POST requests are eligible for consideration, because there is no way
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003751 to determine if the parameters will be found in the body or entity which
3752 may contain binary data. Therefore another method may be required to
3753 restrict consideration of POST requests that have no URL parameters in
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02003754 the body. (see acl http_end)
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003755
3756 - using a <max_wait> value larger than the request buffer size does not
3757 make sense and is useless. The buffer size is set at build time, and
3758 defaults to 16 kB.
3759
3760 - Content-Encoding is not supported, the parameter search will probably
3761 fail; and load balancing will fall back to Round Robin.
3762
3763 - Expect: 100-continue is not supported, load balancing will fall back to
3764 Round Robin.
3765
Lukas Tribus23953682017-04-28 13:24:30 +00003766 - Transfer-Encoding (RFC7230 3.3.1) is only supported in the first chunk.
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003767 If the entire parameter value is not present in the first chunk, the
3768 selection of server is undefined (actually, defined by how little
3769 actually appeared in the first chunk).
3770
3771 - This feature does not support generation of a 100, 411 or 501 response.
3772
3773 - In some cases, requesting "check_post" MAY attempt to scan the entire
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003774 contents of a message body. Scanning normally terminates when linear
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003775 white space or control characters are found, indicating the end of what
3776 might be a URL parameter list. This is probably not a concern with SGML
3777 type message bodies.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003778
Willy Tarreau294d0f02015-08-10 19:40:12 +02003779 See also : "dispatch", "cookie", "transparent", "hash-type" and "http_proxy".
Willy Tarreau0ba27502007-12-24 16:55:16 +01003780
3781
Willy Tarreaub6205fd2012-09-24 12:27:33 +02003782bind [<address>]:<port_range> [, ...] [param*]
3783bind /<path> [, ...] [param*]
Willy Tarreau0ba27502007-12-24 16:55:16 +01003784 Define one or several listening addresses and/or ports in a frontend.
3785 May be used in sections : defaults | frontend | listen | backend
3786 no | yes | yes | no
3787 Arguments :
Willy Tarreaub1e52e82008-01-13 14:49:51 +01003788 <address> is optional and can be a host name, an IPv4 address, an IPv6
3789 address, or '*'. It designates the address the frontend will
3790 listen on. If unset, all IPv4 addresses of the system will be
3791 listened on. The same will apply for '*' or the system's
David du Colombier9c938da2011-03-17 10:40:27 +01003792 special address "0.0.0.0". The IPv6 equivalent is '::'.
Willy Tarreau24709282013-03-10 21:32:12 +01003793 Optionally, an address family prefix may be used before the
3794 address to force the family regardless of the address format,
3795 which can be useful to specify a path to a unix socket with
3796 no slash ('/'). Currently supported prefixes are :
3797 - 'ipv4@' -> address is always IPv4
3798 - 'ipv6@' -> address is always IPv6
Emeric Brun3835c0d2020-07-07 09:46:09 +02003799 - 'udp@' -> address is resolved as IPv4 or IPv6 and
Emeric Brun12941c82020-07-07 14:19:42 +02003800 protocol UDP is used. Currently those listeners are
3801 supported only in log-forward sections.
Emeric Brun3835c0d2020-07-07 09:46:09 +02003802 - 'udp4@' -> address is always IPv4 and protocol UDP
Emeric Brun12941c82020-07-07 14:19:42 +02003803 is used. Currently those listeners are supported
3804 only in log-forward sections.
Emeric Brun3835c0d2020-07-07 09:46:09 +02003805 - 'udp6@' -> address is always IPv6 and protocol UDP
Emeric Brun12941c82020-07-07 14:19:42 +02003806 is used. Currently those listeners are supported
3807 only in log-forward sections.
Willy Tarreau24709282013-03-10 21:32:12 +01003808 - 'unix@' -> address is a path to a local unix socket
Willy Tarreau70f72e02014-07-08 00:37:50 +02003809 - 'abns@' -> address is in abstract namespace (Linux only).
3810 Note: since abstract sockets are not "rebindable", they
3811 do not cope well with multi-process mode during
3812 soft-restart, so it is better to avoid them if
3813 nbproc is greater than 1. The effect is that if the
3814 new process fails to start, only one of the old ones
3815 will be able to rebind to the socket.
Willy Tarreau40aa0702013-03-10 23:51:38 +01003816 - 'fd@<n>' -> use file descriptor <n> inherited from the
3817 parent. The fd must be bound and may or may not already
3818 be listening.
William Lallemand2fe7dd02018-09-11 16:51:29 +02003819 - 'sockpair@<n>'-> like fd@ but you must use the fd of a
3820 connected unix socket or of a socketpair. The bind waits
3821 to receive a FD over the unix socket and uses it as if it
3822 was the FD of an accept(). Should be used carefully.
William Lallemandb2f07452015-05-12 14:27:13 +02003823 You may want to reference some environment variables in the
3824 address parameter, see section 2.3 about environment
3825 variables.
Willy Tarreaub1e52e82008-01-13 14:49:51 +01003826
Willy Tarreauc5011ca2010-03-22 11:53:56 +01003827 <port_range> is either a unique TCP port, or a port range for which the
3828 proxy will accept connections for the IP address specified
Willy Tarreauceb24bc2010-11-09 12:46:41 +01003829 above. The port is mandatory for TCP listeners. Note that in
3830 the case of an IPv6 address, the port is always the number
3831 after the last colon (':'). A range can either be :
Willy Tarreauc5011ca2010-03-22 11:53:56 +01003832 - a numerical port (ex: '80')
3833 - a dash-delimited ports range explicitly stating the lower
3834 and upper bounds (ex: '2000-2100') which are included in
3835 the range.
3836
3837 Particular care must be taken against port ranges, because
3838 every <address:port> couple consumes one socket (= a file
3839 descriptor), so it's easy to consume lots of descriptors
3840 with a simple range, and to run out of sockets. Also, each
3841 <address:port> couple must be used only once among all
3842 instances running on a same system. Please note that binding
3843 to ports lower than 1024 generally require particular
Jamie Gloudon801a0a32012-08-25 00:18:33 -04003844 privileges to start the program, which are independent of
Willy Tarreauc5011ca2010-03-22 11:53:56 +01003845 the 'uid' parameter.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003846
Willy Tarreauceb24bc2010-11-09 12:46:41 +01003847 <path> is a UNIX socket path beginning with a slash ('/'). This is
Davor Ocelice9ed2812017-12-25 17:49:28 +01003848 alternative to the TCP listening port. HAProxy will then
Willy Tarreauceb24bc2010-11-09 12:46:41 +01003849 receive UNIX connections on the socket located at this place.
3850 The path must begin with a slash and by default is absolute.
3851 It can be relative to the prefix defined by "unix-bind" in
3852 the global section. Note that the total length of the prefix
3853 followed by the socket path cannot exceed some system limits
3854 for UNIX sockets, which commonly are set to 107 characters.
3855
Willy Tarreaub6205fd2012-09-24 12:27:33 +02003856 <param*> is a list of parameters common to all sockets declared on the
3857 same line. These numerous parameters depend on OS and build
3858 options and have a complete section dedicated to them. Please
3859 refer to section 5 to for more details.
Willy Tarreaua0ee1d02012-09-10 09:01:23 +02003860
Willy Tarreau0ba27502007-12-24 16:55:16 +01003861 It is possible to specify a list of address:port combinations delimited by
3862 commas. The frontend will then listen on all of these addresses. There is no
3863 fixed limit to the number of addresses and ports which can be listened on in
3864 a frontend, as well as there is no limit to the number of "bind" statements
3865 in a frontend.
3866
3867 Example :
3868 listen http_proxy
3869 bind :80,:443
3870 bind 10.0.0.1:10080,10.0.0.1:10443
Willy Tarreauceb24bc2010-11-09 12:46:41 +01003871 bind /var/run/ssl-frontend.sock user root mode 600 accept-proxy
Willy Tarreau0ba27502007-12-24 16:55:16 +01003872
Willy Tarreaua0ee1d02012-09-10 09:01:23 +02003873 listen http_https_proxy
3874 bind :80
Cyril Bonté0d44fc62012-10-09 22:45:33 +02003875 bind :443 ssl crt /etc/haproxy/site.pem
Willy Tarreaua0ee1d02012-09-10 09:01:23 +02003876
Willy Tarreau24709282013-03-10 21:32:12 +01003877 listen http_https_proxy_explicit
3878 bind ipv6@:80
3879 bind ipv4@public_ssl:443 ssl crt /etc/haproxy/site.pem
3880 bind unix@ssl-frontend.sock user root mode 600 accept-proxy
3881
Willy Tarreaudad36a32013-03-11 01:20:04 +01003882 listen external_bind_app1
William Lallemandb2f07452015-05-12 14:27:13 +02003883 bind "fd@${FD_APP1}"
Willy Tarreaudad36a32013-03-11 01:20:04 +01003884
Willy Tarreau55dcaf62015-09-27 15:03:15 +02003885 Note: regarding Linux's abstract namespace sockets, HAProxy uses the whole
3886 sun_path length is used for the address length. Some other programs
3887 such as socat use the string length only by default. Pass the option
3888 ",unix-tightsocklen=0" to any abstract socket definition in socat to
3889 make it compatible with HAProxy's.
3890
Willy Tarreauceb24bc2010-11-09 12:46:41 +01003891 See also : "source", "option forwardfor", "unix-bind" and the PROXY protocol
Willy Tarreaub6205fd2012-09-24 12:27:33 +02003892 documentation, and section 5 about bind options.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003893
3894
Christopher Fauletff4121f2017-11-22 16:38:49 +01003895bind-process [ all | odd | even | <process_num>[-[<process_num>]] ] ...
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003896 Limit visibility of an instance to a certain set of processes numbers.
3897 May be used in sections : defaults | frontend | listen | backend
3898 yes | yes | yes | yes
3899 Arguments :
3900 all All process will see this instance. This is the default. It
3901 may be used to override a default value.
3902
Willy Tarreaua9db57e2013-01-18 11:29:29 +01003903 odd This instance will be enabled on processes 1,3,5,...63. This
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003904 option may be combined with other numbers.
3905
Willy Tarreaua9db57e2013-01-18 11:29:29 +01003906 even This instance will be enabled on processes 2,4,6,...64. This
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003907 option may be combined with other numbers. Do not use it
3908 with less than 2 processes otherwise some instances might be
3909 missing from all processes.
3910
Christopher Fauletff4121f2017-11-22 16:38:49 +01003911 process_num The instance will be enabled on this process number or range,
Willy Tarreaua9db57e2013-01-18 11:29:29 +01003912 whose values must all be between 1 and 32 or 64 depending on
Christopher Fauletff4121f2017-11-22 16:38:49 +01003913 the machine's word size. Ranges can be partially defined. The
3914 higher bound can be omitted. In such case, it is replaced by
3915 the corresponding maximum value. If a proxy is bound to
3916 process numbers greater than the configured global.nbproc, it
3917 will either be forced to process #1 if a single process was
Willy Tarreau102df612014-05-07 23:56:38 +02003918 specified, or to all processes otherwise.
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003919
3920 This keyword limits binding of certain instances to certain processes. This
3921 is useful in order not to have too many processes listening to the same
3922 ports. For instance, on a dual-core machine, it might make sense to set
3923 'nbproc 2' in the global section, then distributes the listeners among 'odd'
3924 and 'even' instances.
3925
Willy Tarreaua9db57e2013-01-18 11:29:29 +01003926 At the moment, it is not possible to reference more than 32 or 64 processes
3927 using this keyword, but this should be more than enough for most setups.
3928 Please note that 'all' really means all processes regardless of the machine's
3929 word size, and is not limited to the first 32 or 64.
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003930
Willy Tarreau6ae1ba62014-05-07 19:01:58 +02003931 Each "bind" line may further be limited to a subset of the proxy's processes,
3932 please consult the "process" bind keyword in section 5.1.
3933
Willy Tarreaub369a042014-09-16 13:21:03 +02003934 When a frontend has no explicit "bind-process" line, it tries to bind to all
3935 the processes referenced by its "bind" lines. That means that frontends can
3936 easily adapt to their listeners' processes.
3937
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003938 If some backends are referenced by frontends bound to other processes, the
3939 backend automatically inherits the frontend's processes.
3940
3941 Example :
3942 listen app_ip1
3943 bind 10.0.0.1:80
Willy Tarreaubfcd3112010-10-23 11:22:08 +02003944 bind-process odd
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003945
3946 listen app_ip2
3947 bind 10.0.0.2:80
Willy Tarreaubfcd3112010-10-23 11:22:08 +02003948 bind-process even
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003949
3950 listen management
3951 bind 10.0.0.3:80
Willy Tarreaubfcd3112010-10-23 11:22:08 +02003952 bind-process 1 2 3 4
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003953
Willy Tarreau110ecc12012-11-15 17:50:01 +01003954 listen management
3955 bind 10.0.0.4:80
3956 bind-process 1-4
3957
Willy Tarreau6ae1ba62014-05-07 19:01:58 +02003958 See also : "nbproc" in global section, and "process" in section 5.1.
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003959
3960
Willy Tarreau0ba27502007-12-24 16:55:16 +01003961capture cookie <name> len <length>
3962 Capture and log a cookie in the request and in the response.
3963 May be used in sections : defaults | frontend | listen | backend
3964 no | yes | yes | no
3965 Arguments :
3966 <name> is the beginning of the name of the cookie to capture. In order
3967 to match the exact name, simply suffix the name with an equal
3968 sign ('='). The full name will appear in the logs, which is
3969 useful with application servers which adjust both the cookie name
Davor Ocelice9ed2812017-12-25 17:49:28 +01003970 and value (e.g. ASPSESSIONXXX).
Willy Tarreau0ba27502007-12-24 16:55:16 +01003971
3972 <length> is the maximum number of characters to report in the logs, which
3973 include the cookie name, the equal sign and the value, all in the
3974 standard "name=value" form. The string will be truncated on the
3975 right if it exceeds <length>.
3976
3977 Only the first cookie is captured. Both the "cookie" request headers and the
3978 "set-cookie" response headers are monitored. This is particularly useful to
3979 check for application bugs causing session crossing or stealing between
3980 users, because generally the user's cookies can only change on a login page.
3981
3982 When the cookie was not presented by the client, the associated log column
3983 will report "-". When a request does not cause a cookie to be assigned by the
3984 server, a "-" is reported in the response column.
3985
3986 The capture is performed in the frontend only because it is necessary that
3987 the log format does not change for a given frontend depending on the
3988 backends. This may change in the future. Note that there can be only one
Willy Tarreau193b8c62012-11-22 00:17:38 +01003989 "capture cookie" statement in a frontend. The maximum capture length is set
3990 by the global "tune.http.cookielen" setting and defaults to 63 characters. It
3991 is not possible to specify a capture in a "defaults" section.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003992
3993 Example:
3994 capture cookie ASPSESSION len 32
3995
3996 See also : "capture request header", "capture response header" as well as
Willy Tarreauc57f0e22009-05-10 13:12:33 +02003997 section 8 about logging.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003998
3999
4000capture request header <name> len <length>
Willy Tarreau4460d032012-11-21 23:37:37 +01004001 Capture and log the last occurrence of the specified request header.
Willy Tarreau0ba27502007-12-24 16:55:16 +01004002 May be used in sections : defaults | frontend | listen | backend
4003 no | yes | yes | no
4004 Arguments :
4005 <name> is the name of the header to capture. The header names are not
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01004006 case-sensitive, but it is a common practice to write them as they
Willy Tarreau0ba27502007-12-24 16:55:16 +01004007 appear in the requests, with the first letter of each word in
4008 upper case. The header name will not appear in the logs, only the
4009 value is reported, but the position in the logs is respected.
4010
4011 <length> is the maximum number of characters to extract from the value and
4012 report in the logs. The string will be truncated on the right if
4013 it exceeds <length>.
4014
Willy Tarreau4460d032012-11-21 23:37:37 +01004015 The complete value of the last occurrence of the header is captured. The
Willy Tarreau0ba27502007-12-24 16:55:16 +01004016 value will be added to the logs between braces ('{}'). If multiple headers
4017 are captured, they will be delimited by a vertical bar ('|') and will appear
Willy Tarreaucc6c8912009-02-22 10:53:55 +01004018 in the same order they were declared in the configuration. Non-existent
4019 headers will be logged just as an empty string. Common uses for request
4020 header captures include the "Host" field in virtual hosting environments, the
4021 "Content-length" when uploads are supported, "User-agent" to quickly
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01004022 differentiate between real users and robots, and "X-Forwarded-For" in proxied
Willy Tarreaucc6c8912009-02-22 10:53:55 +01004023 environments to find where the request came from.
4024
4025 Note that when capturing headers such as "User-agent", some spaces may be
4026 logged, making the log analysis more difficult. Thus be careful about what
4027 you log if you know your log parser is not smart enough to rely on the
4028 braces.
Willy Tarreau0ba27502007-12-24 16:55:16 +01004029
Willy Tarreau0900abb2012-11-22 00:21:46 +01004030 There is no limit to the number of captured request headers nor to their
4031 length, though it is wise to keep them low to limit memory usage per session.
4032 In order to keep log format consistent for a same frontend, header captures
4033 can only be declared in a frontend. It is not possible to specify a capture
4034 in a "defaults" section.
Willy Tarreau0ba27502007-12-24 16:55:16 +01004035
4036 Example:
4037 capture request header Host len 15
4038 capture request header X-Forwarded-For len 15
Cyril Bontéd1b0f7c2015-10-26 22:37:39 +01004039 capture request header Referer len 15
Willy Tarreau0ba27502007-12-24 16:55:16 +01004040
Willy Tarreauc57f0e22009-05-10 13:12:33 +02004041 See also : "capture cookie", "capture response header" as well as section 8
Willy Tarreau0ba27502007-12-24 16:55:16 +01004042 about logging.
4043
4044
4045capture response header <name> len <length>
Willy Tarreau4460d032012-11-21 23:37:37 +01004046 Capture and log the last occurrence of the specified response header.
Willy Tarreau0ba27502007-12-24 16:55:16 +01004047 May be used in sections : defaults | frontend | listen | backend
4048 no | yes | yes | no
4049 Arguments :
4050 <name> is the name of the header to capture. The header names are not
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01004051 case-sensitive, but it is a common practice to write them as they
Willy Tarreau0ba27502007-12-24 16:55:16 +01004052 appear in the response, with the first letter of each word in
4053 upper case. The header name will not appear in the logs, only the
4054 value is reported, but the position in the logs is respected.
4055
4056 <length> is the maximum number of characters to extract from the value and
4057 report in the logs. The string will be truncated on the right if
4058 it exceeds <length>.
4059
Willy Tarreau4460d032012-11-21 23:37:37 +01004060 The complete value of the last occurrence of the header is captured. The
Willy Tarreau0ba27502007-12-24 16:55:16 +01004061 result will be added to the logs between braces ('{}') after the captured
4062 request headers. If multiple headers are captured, they will be delimited by
4063 a vertical bar ('|') and will appear in the same order they were declared in
Willy Tarreaucc6c8912009-02-22 10:53:55 +01004064 the configuration. Non-existent headers will be logged just as an empty
4065 string. Common uses for response header captures include the "Content-length"
4066 header which indicates how many bytes are expected to be returned, the
4067 "Location" header to track redirections.
Willy Tarreau0ba27502007-12-24 16:55:16 +01004068
Willy Tarreau0900abb2012-11-22 00:21:46 +01004069 There is no limit to the number of captured response headers nor to their
4070 length, though it is wise to keep them low to limit memory usage per session.
4071 In order to keep log format consistent for a same frontend, header captures
4072 can only be declared in a frontend. It is not possible to specify a capture
4073 in a "defaults" section.
Willy Tarreau0ba27502007-12-24 16:55:16 +01004074
4075 Example:
4076 capture response header Content-length len 9
4077 capture response header Location len 15
4078
Willy Tarreauc57f0e22009-05-10 13:12:33 +02004079 See also : "capture cookie", "capture request header" as well as section 8
Willy Tarreau0ba27502007-12-24 16:55:16 +01004080 about logging.
4081
4082
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09004083clitcpka-cnt <count>
4084 Sets the maximum number of keepalive probes TCP should send before dropping
4085 the connection on the client side.
4086 May be used in sections : defaults | frontend | listen | backend
4087 yes | yes | yes | no
4088 Arguments :
4089 <count> is the maximum number of keepalive probes.
4090
4091 This keyword corresponds to the socket option TCP_KEEPCNT. If this keyword
4092 is not specified, system-wide TCP parameter (tcp_keepalive_probes) is used.
Willy Tarreau52543212020-07-09 05:58:51 +02004093 The availability of this setting depends on the operating system. It is
4094 known to work on Linux.
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09004095
4096 See also : "option clitcpka", "clitcpka-idle", "clitcpka-intvl".
4097
4098
4099clitcpka-idle <timeout>
4100 Sets the time the connection needs to remain idle before TCP starts sending
4101 keepalive probes, if enabled the sending of TCP keepalive packets on the
4102 client side.
4103 May be used in sections : defaults | frontend | listen | backend
4104 yes | yes | yes | no
4105 Arguments :
4106 <timeout> is the time the connection needs to remain idle before TCP starts
4107 sending keepalive probes. It is specified in seconds by default,
4108 but can be in any other unit if the number is suffixed by the
4109 unit, as explained at the top of this document.
4110
4111 This keyword corresponds to the socket option TCP_KEEPIDLE. If this keyword
4112 is not specified, system-wide TCP parameter (tcp_keepalive_time) is used.
Willy Tarreau52543212020-07-09 05:58:51 +02004113 The availability of this setting depends on the operating system. It is
4114 known to work on Linux.
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09004115
4116 See also : "option clitcpka", "clitcpka-cnt", "clitcpka-intvl".
4117
4118
4119clitcpka-intvl <timeout>
4120 Sets the time between individual keepalive probes on the client side.
4121 May be used in sections : defaults | frontend | listen | backend
4122 yes | yes | yes | no
4123 Arguments :
4124 <timeout> is the time between individual keepalive probes. It is specified
4125 in seconds by default, but can be in any other unit if the number
4126 is suffixed by the unit, as explained at the top of this
4127 document.
4128
4129 This keyword corresponds to the socket option TCP_KEEPINTVL. If this keyword
4130 is not specified, system-wide TCP parameter (tcp_keepalive_intvl) is used.
Willy Tarreau52543212020-07-09 05:58:51 +02004131 The availability of this setting depends on the operating system. It is
4132 known to work on Linux.
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09004133
4134 See also : "option clitcpka", "clitcpka-cnt", "clitcpka-idle".
4135
4136
Cyril Bonté316a8cf2012-11-11 13:38:27 +01004137compression algo <algorithm> ...
4138compression type <mime type> ...
Willy Tarreau70737d12012-10-27 00:34:28 +02004139compression offload
William Lallemand82fe75c2012-10-23 10:25:10 +02004140 Enable HTTP compression.
4141 May be used in sections : defaults | frontend | listen | backend
4142 yes | yes | yes | yes
4143 Arguments :
Cyril Bonté316a8cf2012-11-11 13:38:27 +01004144 algo is followed by the list of supported compression algorithms.
4145 type is followed by the list of MIME types that will be compressed.
4146 offload makes haproxy work as a compression offloader only (see notes).
4147
4148 The currently supported algorithms are :
Willy Tarreauc91840a2015-03-28 17:00:39 +01004149 identity this is mostly for debugging, and it was useful for developing
4150 the compression feature. Identity does not apply any change on
4151 data.
Cyril Bonté316a8cf2012-11-11 13:38:27 +01004152
Willy Tarreauc91840a2015-03-28 17:00:39 +01004153 gzip applies gzip compression. This setting is only available when
Baptiste Assmannf085d632015-12-21 17:57:32 +01004154 support for zlib or libslz was built in.
Willy Tarreauc91840a2015-03-28 17:00:39 +01004155
4156 deflate same as "gzip", but with deflate algorithm and zlib format.
4157 Note that this algorithm has ambiguous support on many
4158 browsers and no support at all from recent ones. It is
4159 strongly recommended not to use it for anything else than
4160 experimentation. This setting is only available when support
Baptiste Assmannf085d632015-12-21 17:57:32 +01004161 for zlib or libslz was built in.
Cyril Bonté316a8cf2012-11-11 13:38:27 +01004162
Willy Tarreauc91840a2015-03-28 17:00:39 +01004163 raw-deflate same as "deflate" without the zlib wrapper, and used as an
4164 alternative when the browser wants "deflate". All major
4165 browsers understand it and despite violating the standards,
4166 it is known to work better than "deflate", at least on MSIE
4167 and some versions of Safari. Do not use it in conjunction
4168 with "deflate", use either one or the other since both react
4169 to the same Accept-Encoding token. This setting is only
Baptiste Assmannf085d632015-12-21 17:57:32 +01004170 available when support for zlib or libslz was built in.
Cyril Bonté316a8cf2012-11-11 13:38:27 +01004171
Dmitry Sivachenko87c208b2012-11-22 20:03:26 +04004172 Compression will be activated depending on the Accept-Encoding request
Cyril Bonté316a8cf2012-11-11 13:38:27 +01004173 header. With identity, it does not take care of that header.
Dmitry Sivachenkoc9f3b452012-11-28 17:47:11 +04004174 If backend servers support HTTP compression, these directives
4175 will be no-op: haproxy will see the compressed response and will not
4176 compress again. If backend servers do not support HTTP compression and
4177 there is Accept-Encoding header in request, haproxy will compress the
4178 matching response.
Willy Tarreau70737d12012-10-27 00:34:28 +02004179
4180 The "offload" setting makes haproxy remove the Accept-Encoding header to
4181 prevent backend servers from compressing responses. It is strongly
4182 recommended not to do this because this means that all the compression work
4183 will be done on the single point where haproxy is located. However in some
4184 deployment scenarios, haproxy may be installed in front of a buggy gateway
Dmitry Sivachenkoc9f3b452012-11-28 17:47:11 +04004185 with broken HTTP compression implementation which can't be turned off.
4186 In that case haproxy can be used to prevent that gateway from emitting
4187 invalid payloads. In this case, simply removing the header in the
4188 configuration does not work because it applies before the header is parsed,
4189 so that prevents haproxy from compressing. The "offload" setting should
Willy Tarreauffea9fd2014-07-12 16:37:02 +02004190 then be used for such scenarios. Note: for now, the "offload" setting is
4191 ignored when set in a defaults section.
William Lallemand82fe75c2012-10-23 10:25:10 +02004192
William Lallemand05097442012-11-20 12:14:28 +01004193 Compression is disabled when:
Baptiste Assmann650d53d2013-01-05 15:44:44 +01004194 * the request does not advertise a supported compression algorithm in the
4195 "Accept-Encoding" header
4196 * the response message is not HTTP/1.1
Tim Duesterhusbb48c9a2019-01-30 23:46:04 +01004197 * HTTP status code is not one of 200, 201, 202, or 203
Baptiste Assmann650d53d2013-01-05 15:44:44 +01004198 * response contain neither a "Content-Length" header nor a
4199 "Transfer-Encoding" whose last value is "chunked"
4200 * response contains a "Content-Type" header whose first value starts with
4201 "multipart"
4202 * the response contains the "no-transform" value in the "Cache-control"
4203 header
4204 * User-Agent matches "Mozilla/4" unless it is MSIE 6 with XP SP2, or MSIE 7
4205 and later
4206 * The response contains a "Content-Encoding" header, indicating that the
4207 response is already compressed (see compression offload)
Tim Duesterhusbb48c9a2019-01-30 23:46:04 +01004208 * The response contains an invalid "ETag" header or multiple ETag headers
William Lallemand05097442012-11-20 12:14:28 +01004209
Tim Duesterhusb229f012019-01-29 16:38:56 +01004210 Note: The compression does not emit the Warning header.
William Lallemand05097442012-11-20 12:14:28 +01004211
William Lallemand82fe75c2012-10-23 10:25:10 +02004212 Examples :
4213 compression algo gzip
4214 compression type text/html text/plain
Willy Tarreau0ba27502007-12-24 16:55:16 +01004215
Christopher Fauletc3fe5332016-04-07 15:30:10 +02004216
Willy Tarreau55165fe2009-05-10 12:02:55 +02004217cookie <name> [ rewrite | insert | prefix ] [ indirect ] [ nocache ]
Willy Tarreau4992dd22012-05-31 21:02:17 +02004218 [ postonly ] [ preserve ] [ httponly ] [ secure ]
4219 [ domain <domain> ]* [ maxidle <idle> ] [ maxlife <life> ]
Christopher Faulet2f533902020-01-21 11:06:48 +01004220 [ dynamic ] [ attr <value> ]*
Willy Tarreau0ba27502007-12-24 16:55:16 +01004221 Enable cookie-based persistence in a backend.
4222 May be used in sections : defaults | frontend | listen | backend
4223 yes | no | yes | yes
4224 Arguments :
4225 <name> is the name of the cookie which will be monitored, modified or
4226 inserted in order to bring persistence. This cookie is sent to
4227 the client via a "Set-Cookie" header in the response, and is
4228 brought back by the client in a "Cookie" header in all requests.
4229 Special care should be taken to choose a name which does not
4230 conflict with any likely application cookie. Also, if the same
Davor Ocelice9ed2812017-12-25 17:49:28 +01004231 backends are subject to be used by the same clients (e.g.
Willy Tarreau0ba27502007-12-24 16:55:16 +01004232 HTTP/HTTPS), care should be taken to use different cookie names
4233 between all backends if persistence between them is not desired.
4234
4235 rewrite This keyword indicates that the cookie will be provided by the
4236 server and that haproxy will have to modify its value to set the
4237 server's identifier in it. This mode is handy when the management
4238 of complex combinations of "Set-cookie" and "Cache-control"
4239 headers is left to the application. The application can then
4240 decide whether or not it is appropriate to emit a persistence
Lukas Tribusf01a9cd2016-02-03 18:09:37 +01004241 cookie. Since all responses should be monitored, this mode
4242 doesn't work in HTTP tunnel mode. Unless the application
Davor Ocelice9ed2812017-12-25 17:49:28 +01004243 behavior is very complex and/or broken, it is advised not to
Lukas Tribusf01a9cd2016-02-03 18:09:37 +01004244 start with this mode for new deployments. This keyword is
4245 incompatible with "insert" and "prefix".
Willy Tarreau0ba27502007-12-24 16:55:16 +01004246
4247 insert This keyword indicates that the persistence cookie will have to
Willy Tarreaua79094d2010-08-31 22:54:15 +02004248 be inserted by haproxy in server responses if the client did not
Willy Tarreauba4c5be2010-10-23 12:46:42 +02004249
Willy Tarreaua79094d2010-08-31 22:54:15 +02004250 already have a cookie that would have permitted it to access this
Willy Tarreauba4c5be2010-10-23 12:46:42 +02004251 server. When used without the "preserve" option, if the server
Michael Prokop4438c602019-05-24 10:25:45 +02004252 emits a cookie with the same name, it will be removed before
Davor Ocelice9ed2812017-12-25 17:49:28 +01004253 processing. For this reason, this mode can be used to upgrade
Willy Tarreauba4c5be2010-10-23 12:46:42 +02004254 existing configurations running in the "rewrite" mode. The cookie
4255 will only be a session cookie and will not be stored on the
4256 client's disk. By default, unless the "indirect" option is added,
4257 the server will see the cookies emitted by the client. Due to
4258 caching effects, it is generally wise to add the "nocache" or
4259 "postonly" keywords (see below). The "insert" keyword is not
4260 compatible with "rewrite" and "prefix".
Willy Tarreau0ba27502007-12-24 16:55:16 +01004261
4262 prefix This keyword indicates that instead of relying on a dedicated
4263 cookie for the persistence, an existing one will be completed.
4264 This may be needed in some specific environments where the client
4265 does not support more than one single cookie and the application
4266 already needs it. In this case, whenever the server sets a cookie
4267 named <name>, it will be prefixed with the server's identifier
4268 and a delimiter. The prefix will be removed from all client
4269 requests so that the server still finds the cookie it emitted.
4270 Since all requests and responses are subject to being modified,
Lukas Tribusf01a9cd2016-02-03 18:09:37 +01004271 this mode doesn't work with tunnel mode. The "prefix" keyword is
Willy Tarreau37229df2011-10-17 12:24:55 +02004272 not compatible with "rewrite" and "insert". Note: it is highly
4273 recommended not to use "indirect" with "prefix", otherwise server
4274 cookie updates would not be sent to clients.
Willy Tarreau0ba27502007-12-24 16:55:16 +01004275
Willy Tarreaua79094d2010-08-31 22:54:15 +02004276 indirect When this option is specified, no cookie will be emitted to a
4277 client which already has a valid one for the server which has
4278 processed the request. If the server sets such a cookie itself,
Willy Tarreauba4c5be2010-10-23 12:46:42 +02004279 it will be removed, unless the "preserve" option is also set. In
4280 "insert" mode, this will additionally remove cookies from the
4281 requests transmitted to the server, making the persistence
4282 mechanism totally transparent from an application point of view.
Willy Tarreau37229df2011-10-17 12:24:55 +02004283 Note: it is highly recommended not to use "indirect" with
4284 "prefix", otherwise server cookie updates would not be sent to
4285 clients.
Willy Tarreau0ba27502007-12-24 16:55:16 +01004286
4287 nocache This option is recommended in conjunction with the insert mode
4288 when there is a cache between the client and HAProxy, as it
4289 ensures that a cacheable response will be tagged non-cacheable if
4290 a cookie needs to be inserted. This is important because if all
4291 persistence cookies are added on a cacheable home page for
4292 instance, then all customers will then fetch the page from an
4293 outer cache and will all share the same persistence cookie,
4294 leading to one server receiving much more traffic than others.
4295 See also the "insert" and "postonly" options.
4296
4297 postonly This option ensures that cookie insertion will only be performed
4298 on responses to POST requests. It is an alternative to the
4299 "nocache" option, because POST responses are not cacheable, so
4300 this ensures that the persistence cookie will never get cached.
4301 Since most sites do not need any sort of persistence before the
4302 first POST which generally is a login request, this is a very
4303 efficient method to optimize caching without risking to find a
4304 persistence cookie in the cache.
4305 See also the "insert" and "nocache" options.
4306
Willy Tarreauba4c5be2010-10-23 12:46:42 +02004307 preserve This option may only be used with "insert" and/or "indirect". It
4308 allows the server to emit the persistence cookie itself. In this
4309 case, if a cookie is found in the response, haproxy will leave it
4310 untouched. This is useful in order to end persistence after a
4311 logout request for instance. For this, the server just has to
Davor Ocelice9ed2812017-12-25 17:49:28 +01004312 emit a cookie with an invalid value (e.g. empty) or with a date in
Willy Tarreauba4c5be2010-10-23 12:46:42 +02004313 the past. By combining this mechanism with the "disable-on-404"
4314 check option, it is possible to perform a completely graceful
4315 shutdown because users will definitely leave the server after
4316 they logout.
4317
Willy Tarreau4992dd22012-05-31 21:02:17 +02004318 httponly This option tells haproxy to add an "HttpOnly" cookie attribute
4319 when a cookie is inserted. This attribute is used so that a
4320 user agent doesn't share the cookie with non-HTTP components.
4321 Please check RFC6265 for more information on this attribute.
4322
4323 secure This option tells haproxy to add a "Secure" cookie attribute when
4324 a cookie is inserted. This attribute is used so that a user agent
4325 never emits this cookie over non-secure channels, which means
4326 that a cookie learned with this flag will be presented only over
4327 SSL/TLS connections. Please check RFC6265 for more information on
4328 this attribute.
4329
Krzysztof Piotr Oledzkiefe3b6f2008-05-23 23:49:32 +02004330 domain This option allows to specify the domain at which a cookie is
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01004331 inserted. It requires exactly one parameter: a valid domain
Willy Tarreau68a897b2009-12-03 23:28:34 +01004332 name. If the domain begins with a dot, the browser is allowed to
4333 use it for any host ending with that name. It is also possible to
4334 specify several domain names by invoking this option multiple
4335 times. Some browsers might have small limits on the number of
4336 domains, so be careful when doing that. For the record, sending
4337 10 domains to MSIE 6 or Firefox 2 works as expected.
Krzysztof Piotr Oledzkiefe3b6f2008-05-23 23:49:32 +02004338
Willy Tarreau996a92c2010-10-13 19:30:47 +02004339 maxidle This option allows inserted cookies to be ignored after some idle
4340 time. It only works with insert-mode cookies. When a cookie is
4341 sent to the client, the date this cookie was emitted is sent too.
4342 Upon further presentations of this cookie, if the date is older
4343 than the delay indicated by the parameter (in seconds), it will
4344 be ignored. Otherwise, it will be refreshed if needed when the
4345 response is sent to the client. This is particularly useful to
4346 prevent users who never close their browsers from remaining for
Davor Ocelice9ed2812017-12-25 17:49:28 +01004347 too long on the same server (e.g. after a farm size change). When
Willy Tarreau996a92c2010-10-13 19:30:47 +02004348 this option is set and a cookie has no date, it is always
4349 accepted, but gets refreshed in the response. This maintains the
4350 ability for admins to access their sites. Cookies that have a
4351 date in the future further than 24 hours are ignored. Doing so
4352 lets admins fix timezone issues without risking kicking users off
4353 the site.
4354
4355 maxlife This option allows inserted cookies to be ignored after some life
4356 time, whether they're in use or not. It only works with insert
4357 mode cookies. When a cookie is first sent to the client, the date
4358 this cookie was emitted is sent too. Upon further presentations
4359 of this cookie, if the date is older than the delay indicated by
4360 the parameter (in seconds), it will be ignored. If the cookie in
4361 the request has no date, it is accepted and a date will be set.
4362 Cookies that have a date in the future further than 24 hours are
4363 ignored. Doing so lets admins fix timezone issues without risking
4364 kicking users off the site. Contrary to maxidle, this value is
4365 not refreshed, only the first visit date counts. Both maxidle and
4366 maxlife may be used at the time. This is particularly useful to
4367 prevent users who never close their browsers from remaining for
Davor Ocelice9ed2812017-12-25 17:49:28 +01004368 too long on the same server (e.g. after a farm size change). This
Willy Tarreau996a92c2010-10-13 19:30:47 +02004369 is stronger than the maxidle method in that it forces a
4370 redispatch after some absolute delay.
4371
Olivier Houchard4e694042017-03-14 20:01:29 +01004372 dynamic Activate dynamic cookies. When used, a session cookie is
4373 dynamically created for each server, based on the IP and port
4374 of the server, and a secret key, specified in the
4375 "dynamic-cookie-key" backend directive.
4376 The cookie will be regenerated each time the IP address change,
4377 and is only generated for IPv4/IPv6.
4378
Christopher Faulet2f533902020-01-21 11:06:48 +01004379 attr This option tells haproxy to add an extra attribute when a
4380 cookie is inserted. The attribute value can contain any
4381 characters except control ones or ";". This option may be
4382 repeated.
4383
Willy Tarreau0ba27502007-12-24 16:55:16 +01004384 There can be only one persistence cookie per HTTP backend, and it can be
4385 declared in a defaults section. The value of the cookie will be the value
4386 indicated after the "cookie" keyword in a "server" statement. If no cookie
4387 is declared for a given server, the cookie is not set.
Willy Tarreau6a06a402007-07-15 20:15:28 +02004388
Willy Tarreau0ba27502007-12-24 16:55:16 +01004389 Examples :
4390 cookie JSESSIONID prefix
4391 cookie SRV insert indirect nocache
4392 cookie SRV insert postonly indirect
Willy Tarreau996a92c2010-10-13 19:30:47 +02004393 cookie SRV insert indirect nocache maxidle 30m maxlife 8h
Willy Tarreau0ba27502007-12-24 16:55:16 +01004394
Willy Tarreau294d0f02015-08-10 19:40:12 +02004395 See also : "balance source", "capture cookie", "server" and "ignore-persist".
Willy Tarreau0ba27502007-12-24 16:55:16 +01004396
Willy Tarreau983e01e2010-01-11 18:42:06 +01004397
Thierry FOURNIERa0a1b752015-05-26 17:44:32 +02004398declare capture [ request | response ] len <length>
4399 Declares a capture slot.
4400 May be used in sections : defaults | frontend | listen | backend
4401 no | yes | yes | no
4402 Arguments:
4403 <length> is the length allowed for the capture.
4404
4405 This declaration is only available in the frontend or listen section, but the
4406 reserved slot can be used in the backends. The "request" keyword allocates a
4407 capture slot for use in the request, and "response" allocates a capture slot
4408 for use in the response.
4409
4410 See also: "capture-req", "capture-res" (sample converters),
Baptiste Assmann5ac425c2015-10-21 23:13:46 +02004411 "capture.req.hdr", "capture.res.hdr" (sample fetches),
Thierry FOURNIERa0a1b752015-05-26 17:44:32 +02004412 "http-request capture" and "http-response capture".
4413
4414
Krzysztof Piotr Oledzkic6df0662010-01-05 16:38:49 +01004415default-server [param*]
4416 Change default options for a server in a backend
4417 May be used in sections : defaults | frontend | listen | backend
4418 yes | no | yes | yes
4419 Arguments:
Willy Tarreau983e01e2010-01-11 18:42:06 +01004420 <param*> is a list of parameters for this server. The "default-server"
4421 keyword accepts an important number of options and has a complete
4422 section dedicated to it. Please refer to section 5 for more
4423 details.
Krzysztof Piotr Oledzkic6df0662010-01-05 16:38:49 +01004424
Willy Tarreau983e01e2010-01-11 18:42:06 +01004425 Example :
Krzysztof Piotr Oledzkic6df0662010-01-05 16:38:49 +01004426 default-server inter 1000 weight 13
4427
4428 See also: "server" and section 5 about server options
Willy Tarreau0ba27502007-12-24 16:55:16 +01004429
Willy Tarreau983e01e2010-01-11 18:42:06 +01004430
Willy Tarreau0ba27502007-12-24 16:55:16 +01004431default_backend <backend>
4432 Specify the backend to use when no "use_backend" rule has been matched.
4433 May be used in sections : defaults | frontend | listen | backend
4434 yes | yes | yes | no
4435 Arguments :
4436 <backend> is the name of the backend to use.
4437
4438 When doing content-switching between frontend and backends using the
4439 "use_backend" keyword, it is often useful to indicate which backend will be
4440 used when no rule has matched. It generally is the dynamic backend which
4441 will catch all undetermined requests.
4442
Willy Tarreau0ba27502007-12-24 16:55:16 +01004443 Example :
4444
4445 use_backend dynamic if url_dyn
4446 use_backend static if url_css url_img extension_img
4447 default_backend dynamic
4448
Willy Tarreau98d04852015-05-26 12:18:29 +02004449 See also : "use_backend"
Willy Tarreau2769aa02007-12-27 18:26:09 +01004450
Willy Tarreau0ba27502007-12-24 16:55:16 +01004451
Baptiste Assmann27f51342013-10-09 06:51:49 +02004452description <string>
4453 Describe a listen, frontend or backend.
4454 May be used in sections : defaults | frontend | listen | backend
4455 no | yes | yes | yes
4456 Arguments : string
4457
4458 Allows to add a sentence to describe the related object in the HAProxy HTML
4459 stats page. The description will be printed on the right of the object name
4460 it describes.
4461 No need to backslash spaces in the <string> arguments.
4462
4463
Willy Tarreau0ba27502007-12-24 16:55:16 +01004464disabled
4465 Disable a proxy, frontend or backend.
4466 May be used in sections : defaults | frontend | listen | backend
4467 yes | yes | yes | yes
4468 Arguments : none
4469
4470 The "disabled" keyword is used to disable an instance, mainly in order to
4471 liberate a listening port or to temporarily disable a service. The instance
4472 will still be created and its configuration will be checked, but it will be
4473 created in the "stopped" state and will appear as such in the statistics. It
4474 will not receive any traffic nor will it send any health-checks or logs. It
4475 is possible to disable many instances at once by adding the "disabled"
4476 keyword in a "defaults" section.
4477
4478 See also : "enabled"
4479
4480
Willy Tarreau5ce94572010-06-07 14:35:41 +02004481dispatch <address>:<port>
4482 Set a default server address
4483 May be used in sections : defaults | frontend | listen | backend
4484 no | no | yes | yes
Cyril Bonté108cf6e2012-04-21 23:30:29 +02004485 Arguments :
Willy Tarreau5ce94572010-06-07 14:35:41 +02004486
4487 <address> is the IPv4 address of the default server. Alternatively, a
4488 resolvable hostname is supported, but this name will be resolved
4489 during start-up.
4490
4491 <ports> is a mandatory port specification. All connections will be sent
4492 to this port, and it is not permitted to use port offsets as is
4493 possible with normal servers.
4494
Willy Tarreau787aed52011-04-15 06:45:37 +02004495 The "dispatch" keyword designates a default server for use when no other
Willy Tarreau5ce94572010-06-07 14:35:41 +02004496 server can take the connection. In the past it was used to forward non
4497 persistent connections to an auxiliary load balancer. Due to its simple
4498 syntax, it has also been used for simple TCP relays. It is recommended not to
4499 use it for more clarity, and to use the "server" directive instead.
4500
4501 See also : "server"
4502
Olivier Houchard4e694042017-03-14 20:01:29 +01004503
4504dynamic-cookie-key <string>
4505 Set the dynamic cookie secret key for a backend.
4506 May be used in sections : defaults | frontend | listen | backend
4507 yes | no | yes | yes
4508 Arguments : The secret key to be used.
4509
4510 When dynamic cookies are enabled (see the "dynamic" directive for cookie),
Davor Ocelice9ed2812017-12-25 17:49:28 +01004511 a dynamic cookie is created for each server (unless one is explicitly
Olivier Houchard4e694042017-03-14 20:01:29 +01004512 specified on the "server" line), using a hash of the IP address of the
4513 server, the TCP port, and the secret key.
Davor Ocelice9ed2812017-12-25 17:49:28 +01004514 That way, we can ensure session persistence across multiple load-balancers,
Olivier Houchard4e694042017-03-14 20:01:29 +01004515 even if servers are dynamically added or removed.
Willy Tarreau5ce94572010-06-07 14:35:41 +02004516
Willy Tarreau0ba27502007-12-24 16:55:16 +01004517enabled
4518 Enable a proxy, frontend or backend.
4519 May be used in sections : defaults | frontend | listen | backend
4520 yes | yes | yes | yes
4521 Arguments : none
4522
4523 The "enabled" keyword is used to explicitly enable an instance, when the
4524 defaults has been set to "disabled". This is very rarely used.
4525
4526 See also : "disabled"
4527
4528
4529errorfile <code> <file>
4530 Return a file contents instead of errors generated by HAProxy
4531 May be used in sections : defaults | frontend | listen | backend
4532 yes | yes | yes | yes
4533 Arguments :
4534 <code> is the HTTP status code. Currently, HAProxy is capable of
Christopher Faulet612f2ea2020-05-27 09:57:28 +02004535 generating codes 200, 400, 401, 403, 404, 405, 407, 408, 410,
Christopher Faulete095f312020-12-07 11:22:24 +01004536 413, 425, 429, 500, 501, 502, 503, and 504.
Willy Tarreau0ba27502007-12-24 16:55:16 +01004537
4538 <file> designates a file containing the full HTTP response. It is
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01004539 recommended to follow the common practice of appending ".http" to
Willy Tarreau0ba27502007-12-24 16:55:16 +01004540 the filename so that people do not confuse the response with HTML
Willy Tarreau59140a22009-02-22 12:02:30 +01004541 error pages, and to use absolute paths, since files are read
4542 before any chroot is performed.
Willy Tarreau0ba27502007-12-24 16:55:16 +01004543
4544 It is important to understand that this keyword is not meant to rewrite
4545 errors returned by the server, but errors detected and returned by HAProxy.
4546 This is why the list of supported errors is limited to a small set.
4547
Willy Tarreauae94d4d2011-05-11 16:28:49 +02004548 Code 200 is emitted in response to requests matching a "monitor-uri" rule.
4549
Christopher Faulet70170672020-05-18 17:42:48 +02004550 The files are parsed when HAProxy starts and must be valid according to the
4551 HTTP specification. They should not exceed the configured buffer size
4552 (BUFSIZE), which generally is 16 kB, otherwise an internal error will be
4553 returned. It is also wise not to put any reference to local contents
4554 (e.g. images) in order to avoid loops between the client and HAProxy when all
4555 servers are down, causing an error to be returned instead of an
4556 image. Finally, The response cannot exceed (tune.bufsize - tune.maxrewrite)
4557 so that "http-after-response" rules still have room to operate (see
4558 "tune.maxrewrite").
Willy Tarreau59140a22009-02-22 12:02:30 +01004559
Willy Tarreau0ba27502007-12-24 16:55:16 +01004560 The files are read at the same time as the configuration and kept in memory.
4561 For this reason, the errors continue to be returned even when the process is
4562 chrooted, and no file change is considered while the process is running. A
Willy Tarreauc27debf2008-01-06 08:57:02 +01004563 simple method for developing those files consists in associating them to the
Willy Tarreau0ba27502007-12-24 16:55:16 +01004564 403 status code and interrogating a blocked URL.
4565
Christopher Faulet3b967c12020-05-15 15:47:44 +02004566 See also : "http-error", "errorloc", "errorloc302", "errorloc303"
Willy Tarreau0ba27502007-12-24 16:55:16 +01004567
Willy Tarreau59140a22009-02-22 12:02:30 +01004568 Example :
4569 errorfile 400 /etc/haproxy/errorfiles/400badreq.http
Willy Tarreau989222a2016-01-15 10:26:26 +01004570 errorfile 408 /dev/null # work around Chrome pre-connect bug
Willy Tarreau59140a22009-02-22 12:02:30 +01004571 errorfile 403 /etc/haproxy/errorfiles/403forbid.http
4572 errorfile 503 /etc/haproxy/errorfiles/503sorry.http
4573
Willy Tarreau2769aa02007-12-27 18:26:09 +01004574
Christopher Faulet76edc0f2020-01-13 15:52:01 +01004575errorfiles <name> [<code> ...]
4576 Import, fully or partially, the error files defined in the <name> http-errors
4577 section.
4578 May be used in sections : defaults | frontend | listen | backend
4579 yes | yes | yes | yes
4580 Arguments :
4581 <name> is the name of an existing http-errors section.
4582
4583 <code> is a HTTP status code. Several status code may be listed.
Christopher Faulet612f2ea2020-05-27 09:57:28 +02004584 Currently, HAProxy is capable of generating codes 200, 400, 401,
Christopher Faulete095f312020-12-07 11:22:24 +01004585 403, 404, 405, 407, 408, 410, 413, 425, 429, 500, 501, 502, 503,
4586 and 504.
Christopher Faulet76edc0f2020-01-13 15:52:01 +01004587
4588 Errors defined in the http-errors section with the name <name> are imported
4589 in the current proxy. If no status code is specified, all error files of the
4590 http-errors section are imported. Otherwise, only error files associated to
4591 the listed status code are imported. Those error files override the already
4592 defined custom errors for the proxy. And they may be overridden by following
Daniel Corbett67a82712020-07-06 23:01:19 -04004593 ones. Functionally, it is exactly the same as declaring all error files by
Christopher Faulet76edc0f2020-01-13 15:52:01 +01004594 hand using "errorfile" directives.
4595
Christopher Faulet3b967c12020-05-15 15:47:44 +02004596 See also : "http-error", "errorfile", "errorloc", "errorloc302" ,
4597 "errorloc303" and section 3.8 about http-errors.
Christopher Faulet76edc0f2020-01-13 15:52:01 +01004598
4599 Example :
4600 errorfiles generic
4601 errorfiles site-1 403 404
4602
4603
Willy Tarreau2769aa02007-12-27 18:26:09 +01004604errorloc <code> <url>
4605errorloc302 <code> <url>
4606 Return an HTTP redirection to a URL instead of errors generated by HAProxy
4607 May be used in sections : defaults | frontend | listen | backend
4608 yes | yes | yes | yes
4609 Arguments :
4610 <code> is the HTTP status code. Currently, HAProxy is capable of
Christopher Faulet612f2ea2020-05-27 09:57:28 +02004611 generating codes 200, 400, 401, 403, 404, 405, 407, 408, 410,
Christopher Faulete095f312020-12-07 11:22:24 +01004612 413, 425, 429, 500, 501, 502, 503, and 504.
Willy Tarreau2769aa02007-12-27 18:26:09 +01004613
4614 <url> it is the exact contents of the "Location" header. It may contain
4615 either a relative URI to an error page hosted on the same site,
4616 or an absolute URI designating an error page on another site.
4617 Special care should be given to relative URIs to avoid redirect
Davor Ocelice9ed2812017-12-25 17:49:28 +01004618 loops if the URI itself may generate the same error (e.g. 500).
Willy Tarreau2769aa02007-12-27 18:26:09 +01004619
4620 It is important to understand that this keyword is not meant to rewrite
4621 errors returned by the server, but errors detected and returned by HAProxy.
4622 This is why the list of supported errors is limited to a small set.
4623
Willy Tarreauae94d4d2011-05-11 16:28:49 +02004624 Code 200 is emitted in response to requests matching a "monitor-uri" rule.
4625
Willy Tarreau2769aa02007-12-27 18:26:09 +01004626 Note that both keyword return the HTTP 302 status code, which tells the
4627 client to fetch the designated URL using the same HTTP method. This can be
4628 quite problematic in case of non-GET methods such as POST, because the URL
4629 sent to the client might not be allowed for something other than GET. To
Willy Tarreau989222a2016-01-15 10:26:26 +01004630 work around this problem, please use "errorloc303" which send the HTTP 303
Willy Tarreau2769aa02007-12-27 18:26:09 +01004631 status code, indicating to the client that the URL must be fetched with a GET
4632 request.
4633
Christopher Faulet3b967c12020-05-15 15:47:44 +02004634 See also : "http-error", "errorfile", "errorloc303"
Willy Tarreau2769aa02007-12-27 18:26:09 +01004635
4636
4637errorloc303 <code> <url>
4638 Return an HTTP redirection to a URL instead of errors generated by HAProxy
4639 May be used in sections : defaults | frontend | listen | backend
4640 yes | yes | yes | yes
4641 Arguments :
4642 <code> is the HTTP status code. Currently, HAProxy is capable of
Christopher Faulet612f2ea2020-05-27 09:57:28 +02004643 generating codes 200, 400, 401, 403, 404, 405, 407, 408, 410,
Christopher Faulete095f312020-12-07 11:22:24 +01004644 413, 425, 429, 500, 501, 502, 503, and 504.
Willy Tarreau2769aa02007-12-27 18:26:09 +01004645
4646 <url> it is the exact contents of the "Location" header. It may contain
4647 either a relative URI to an error page hosted on the same site,
4648 or an absolute URI designating an error page on another site.
4649 Special care should be given to relative URIs to avoid redirect
Davor Ocelice9ed2812017-12-25 17:49:28 +01004650 loops if the URI itself may generate the same error (e.g. 500).
Willy Tarreau2769aa02007-12-27 18:26:09 +01004651
4652 It is important to understand that this keyword is not meant to rewrite
4653 errors returned by the server, but errors detected and returned by HAProxy.
4654 This is why the list of supported errors is limited to a small set.
4655
Willy Tarreauae94d4d2011-05-11 16:28:49 +02004656 Code 200 is emitted in response to requests matching a "monitor-uri" rule.
4657
Willy Tarreau2769aa02007-12-27 18:26:09 +01004658 Note that both keyword return the HTTP 303 status code, which tells the
4659 client to fetch the designated URL using the same HTTP GET method. This
4660 solves the usual problems associated with "errorloc" and the 302 code. It is
4661 possible that some very old browsers designed before HTTP/1.1 do not support
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01004662 it, but no such problem has been reported till now.
Willy Tarreau2769aa02007-12-27 18:26:09 +01004663
Christopher Faulet3b967c12020-05-15 15:47:44 +02004664 See also : "http-error", "errorfile", "errorloc", "errorloc302"
Willy Tarreau2769aa02007-12-27 18:26:09 +01004665
4666
Simon Horman51a1cf62015-02-03 13:00:44 +09004667email-alert from <emailaddr>
4668 Declare the from email address to be used in both the envelope and header
Davor Ocelice9ed2812017-12-25 17:49:28 +01004669 of email alerts. This is the address that email alerts are sent from.
Simon Horman51a1cf62015-02-03 13:00:44 +09004670 May be used in sections: defaults | frontend | listen | backend
4671 yes | yes | yes | yes
4672
4673 Arguments :
4674
4675 <emailaddr> is the from email address to use when sending email alerts
4676
4677 Also requires "email-alert mailers" and "email-alert to" to be set
4678 and if so sending email alerts is enabled for the proxy.
4679
Simon Horman64e34162015-02-06 11:11:57 +09004680 See also : "email-alert level", "email-alert mailers",
Cyril Bonté307ee1e2015-09-28 23:16:06 +02004681 "email-alert myhostname", "email-alert to", section 3.6 about
4682 mailers.
Simon Horman64e34162015-02-06 11:11:57 +09004683
4684
4685email-alert level <level>
4686 Declare the maximum log level of messages for which email alerts will be
4687 sent. This acts as a filter on the sending of email alerts.
4688 May be used in sections: defaults | frontend | listen | backend
4689 yes | yes | yes | yes
4690
4691 Arguments :
4692
4693 <level> One of the 8 syslog levels:
4694 emerg alert crit err warning notice info debug
4695 The above syslog levels are ordered from lowest to highest.
4696
4697 By default level is alert
4698
4699 Also requires "email-alert from", "email-alert mailers" and
4700 "email-alert to" to be set and if so sending email alerts is enabled
4701 for the proxy.
4702
Simon Horman1421e212015-04-30 13:10:35 +09004703 Alerts are sent when :
4704
4705 * An un-paused server is marked as down and <level> is alert or lower
4706 * A paused server is marked as down and <level> is notice or lower
4707 * A server is marked as up or enters the drain state and <level>
4708 is notice or lower
4709 * "option log-health-checks" is enabled, <level> is info or lower,
4710 and a health check status update occurs
4711
Simon Horman64e34162015-02-06 11:11:57 +09004712 See also : "email-alert from", "email-alert mailers",
4713 "email-alert myhostname", "email-alert to",
Simon Horman51a1cf62015-02-03 13:00:44 +09004714 section 3.6 about mailers.
4715
4716
4717email-alert mailers <mailersect>
4718 Declare the mailers to be used when sending email alerts
4719 May be used in sections: defaults | frontend | listen | backend
4720 yes | yes | yes | yes
4721
4722 Arguments :
4723
4724 <mailersect> is the name of the mailers section to send email alerts.
4725
4726 Also requires "email-alert from" and "email-alert to" to be set
4727 and if so sending email alerts is enabled for the proxy.
4728
Simon Horman64e34162015-02-06 11:11:57 +09004729 See also : "email-alert from", "email-alert level", "email-alert myhostname",
4730 "email-alert to", section 3.6 about mailers.
Simon Horman51a1cf62015-02-03 13:00:44 +09004731
4732
4733email-alert myhostname <hostname>
4734 Declare the to hostname address to be used when communicating with
4735 mailers.
4736 May be used in sections: defaults | frontend | listen | backend
4737 yes | yes | yes | yes
4738
4739 Arguments :
4740
Baptiste Assmann738bad92015-12-21 15:27:53 +01004741 <hostname> is the hostname to use when communicating with mailers
Simon Horman51a1cf62015-02-03 13:00:44 +09004742
4743 By default the systems hostname is used.
4744
4745 Also requires "email-alert from", "email-alert mailers" and
4746 "email-alert to" to be set and if so sending email alerts is enabled
4747 for the proxy.
4748
Simon Horman64e34162015-02-06 11:11:57 +09004749 See also : "email-alert from", "email-alert level", "email-alert mailers",
4750 "email-alert to", section 3.6 about mailers.
Simon Horman51a1cf62015-02-03 13:00:44 +09004751
4752
4753email-alert to <emailaddr>
Davor Ocelice9ed2812017-12-25 17:49:28 +01004754 Declare both the recipient address in the envelope and to address in the
Simon Horman51a1cf62015-02-03 13:00:44 +09004755 header of email alerts. This is the address that email alerts are sent to.
4756 May be used in sections: defaults | frontend | listen | backend
4757 yes | yes | yes | yes
4758
4759 Arguments :
4760
4761 <emailaddr> is the to email address to use when sending email alerts
4762
4763 Also requires "email-alert mailers" and "email-alert to" to be set
4764 and if so sending email alerts is enabled for the proxy.
4765
Simon Horman64e34162015-02-06 11:11:57 +09004766 See also : "email-alert from", "email-alert level", "email-alert mailers",
Simon Horman51a1cf62015-02-03 13:00:44 +09004767 "email-alert myhostname", section 3.6 about mailers.
4768
4769
Willy Tarreau4de91492010-01-22 19:10:05 +01004770force-persist { if | unless } <condition>
4771 Declare a condition to force persistence on down servers
4772 May be used in sections: defaults | frontend | listen | backend
Cyril Bonté4288c5a2018-03-12 22:02:59 +01004773 no | no | yes | yes
Willy Tarreau4de91492010-01-22 19:10:05 +01004774
4775 By default, requests are not dispatched to down servers. It is possible to
4776 force this using "option persist", but it is unconditional and redispatches
4777 to a valid server if "option redispatch" is set. That leaves with very little
4778 possibilities to force some requests to reach a server which is artificially
4779 marked down for maintenance operations.
4780
4781 The "force-persist" statement allows one to declare various ACL-based
4782 conditions which, when met, will cause a request to ignore the down status of
4783 a server and still try to connect to it. That makes it possible to start a
4784 server, still replying an error to the health checks, and run a specially
4785 configured browser to test the service. Among the handy methods, one could
4786 use a specific source IP address, or a specific cookie. The cookie also has
4787 the advantage that it can easily be added/removed on the browser from a test
4788 page. Once the service is validated, it is then possible to open the service
4789 to the world by returning a valid response to health checks.
4790
4791 The forced persistence is enabled when an "if" condition is met, or unless an
4792 "unless" condition is met. The final redispatch is always disabled when this
4793 is used.
4794
Cyril Bonté0d4bf012010-04-25 23:21:46 +02004795 See also : "option redispatch", "ignore-persist", "persist",
Cyril Bontéa8e7bbc2010-04-25 22:29:29 +02004796 and section 7 about ACL usage.
Willy Tarreau4de91492010-01-22 19:10:05 +01004797
Christopher Fauletc3fe5332016-04-07 15:30:10 +02004798
4799filter <name> [param*]
4800 Add the filter <name> in the filter list attached to the proxy.
4801 May be used in sections : defaults | frontend | listen | backend
4802 no | yes | yes | yes
4803 Arguments :
4804 <name> is the name of the filter. Officially supported filters are
4805 referenced in section 9.
4806
Tim Düsterhus4896c442016-11-29 02:15:19 +01004807 <param*> is a list of parameters accepted by the filter <name>. The
Christopher Fauletc3fe5332016-04-07 15:30:10 +02004808 parsing of these parameters are the responsibility of the
Tim Düsterhus4896c442016-11-29 02:15:19 +01004809 filter. Please refer to the documentation of the corresponding
4810 filter (section 9) for all details on the supported parameters.
Christopher Fauletc3fe5332016-04-07 15:30:10 +02004811
4812 Multiple occurrences of the filter line can be used for the same proxy. The
4813 same filter can be referenced many times if needed.
4814
4815 Example:
4816 listen
4817 bind *:80
4818
4819 filter trace name BEFORE-HTTP-COMP
4820 filter compression
4821 filter trace name AFTER-HTTP-COMP
4822
4823 compression algo gzip
4824 compression offload
4825
4826 server srv1 192.168.0.1:80
4827
4828 See also : section 9.
4829
Willy Tarreau4de91492010-01-22 19:10:05 +01004830
Willy Tarreau2769aa02007-12-27 18:26:09 +01004831fullconn <conns>
4832 Specify at what backend load the servers will reach their maxconn
4833 May be used in sections : defaults | frontend | listen | backend
4834 yes | no | yes | yes
4835 Arguments :
4836 <conns> is the number of connections on the backend which will make the
4837 servers use the maximal number of connections.
4838
Willy Tarreau198a7442008-01-17 12:05:32 +01004839 When a server has a "maxconn" parameter specified, it means that its number
Willy Tarreau2769aa02007-12-27 18:26:09 +01004840 of concurrent connections will never go higher. Additionally, if it has a
Willy Tarreau198a7442008-01-17 12:05:32 +01004841 "minconn" parameter, it indicates a dynamic limit following the backend's
Willy Tarreau2769aa02007-12-27 18:26:09 +01004842 load. The server will then always accept at least <minconn> connections,
4843 never more than <maxconn>, and the limit will be on the ramp between both
4844 values when the backend has less than <conns> concurrent connections. This
4845 makes it possible to limit the load on the servers during normal loads, but
4846 push it further for important loads without overloading the servers during
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01004847 exceptional loads.
Willy Tarreau2769aa02007-12-27 18:26:09 +01004848
Willy Tarreaufbb78422011-06-05 15:38:35 +02004849 Since it's hard to get this value right, haproxy automatically sets it to
4850 10% of the sum of the maxconns of all frontends that may branch to this
Bertrand Jacquin702d44f2013-11-19 11:43:06 +01004851 backend (based on "use_backend" and "default_backend" rules). That way it's
4852 safe to leave it unset. However, "use_backend" involving dynamic names are
4853 not counted since there is no way to know if they could match or not.
Willy Tarreaufbb78422011-06-05 15:38:35 +02004854
Willy Tarreau2769aa02007-12-27 18:26:09 +01004855 Example :
4856 # The servers will accept between 100 and 1000 concurrent connections each
4857 # and the maximum of 1000 will be reached when the backend reaches 10000
4858 # connections.
4859 backend dynamic
4860 fullconn 10000
4861 server srv1 dyn1:80 minconn 100 maxconn 1000
4862 server srv2 dyn2:80 minconn 100 maxconn 1000
4863
4864 See also : "maxconn", "server"
4865
4866
Willy Tarreauab0a5192020-10-09 19:07:01 +02004867grace <time> (deprecated)
Willy Tarreau2769aa02007-12-27 18:26:09 +01004868 Maintain a proxy operational for some time after a soft stop
4869 May be used in sections : defaults | frontend | listen | backend
Cyril Bonté99ed3272010-01-24 23:29:44 +01004870 yes | yes | yes | yes
Willy Tarreau2769aa02007-12-27 18:26:09 +01004871 Arguments :
4872 <time> is the time (by default in milliseconds) for which the instance
4873 will remain operational with the frontend sockets still listening
4874 when a soft-stop is received via the SIGUSR1 signal.
4875
4876 This may be used to ensure that the services disappear in a certain order.
4877 This was designed so that frontends which are dedicated to monitoring by an
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01004878 external equipment fail immediately while other ones remain up for the time
Willy Tarreau2769aa02007-12-27 18:26:09 +01004879 needed by the equipment to detect the failure.
4880
4881 Note that currently, there is very little benefit in using this parameter,
4882 and it may in fact complicate the soft-reconfiguration process more than
4883 simplify it.
4884
Willy Tarreau0ba27502007-12-24 16:55:16 +01004885
Andrew Rodland17be45e2016-10-25 17:04:12 -04004886hash-balance-factor <factor>
4887 Specify the balancing factor for bounded-load consistent hashing
4888 May be used in sections : defaults | frontend | listen | backend
4889 yes | no | no | yes
4890 Arguments :
4891 <factor> is the control for the maximum number of concurrent requests to
4892 send to a server, expressed as a percentage of the average number
Frédéric Lécaille93d33162019-03-06 09:35:59 +01004893 of concurrent requests across all of the active servers.
Andrew Rodland17be45e2016-10-25 17:04:12 -04004894
4895 Specifying a "hash-balance-factor" for a server with "hash-type consistent"
4896 enables an algorithm that prevents any one server from getting too many
4897 requests at once, even if some hash buckets receive many more requests than
4898 others. Setting <factor> to 0 (the default) disables the feature. Otherwise,
4899 <factor> is a percentage greater than 100. For example, if <factor> is 150,
4900 then no server will be allowed to have a load more than 1.5 times the average.
4901 If server weights are used, they will be respected.
4902
4903 If the first-choice server is disqualified, the algorithm will choose another
4904 server based on the request hash, until a server with additional capacity is
4905 found. A higher <factor> allows more imbalance between the servers, while a
4906 lower <factor> means that more servers will be checked on average, affecting
4907 performance. Reasonable values are from 125 to 200.
4908
Willy Tarreau760e81d2018-05-03 07:20:40 +02004909 This setting is also used by "balance random" which internally relies on the
4910 consistent hashing mechanism.
4911
Andrew Rodland17be45e2016-10-25 17:04:12 -04004912 See also : "balance" and "hash-type".
4913
4914
Bhaskar Maddalab6c0ac92013-11-05 11:54:02 -05004915hash-type <method> <function> <modifier>
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02004916 Specify a method to use for mapping hashes to servers
4917 May be used in sections : defaults | frontend | listen | backend
4918 yes | no | yes | yes
4919 Arguments :
Bhaskar98634f02013-10-29 23:30:51 -04004920 <method> is the method used to select a server from the hash computed by
4921 the <function> :
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02004922
Bhaskar98634f02013-10-29 23:30:51 -04004923 map-based the hash table is a static array containing all alive servers.
4924 The hashes will be very smooth, will consider weights, but
4925 will be static in that weight changes while a server is up
4926 will be ignored. This means that there will be no slow start.
4927 Also, since a server is selected by its position in the array,
4928 most mappings are changed when the server count changes. This
4929 means that when a server goes up or down, or when a server is
4930 added to a farm, most connections will be redistributed to
4931 different servers. This can be inconvenient with caches for
4932 instance.
Willy Tarreau798a39c2010-11-24 15:04:29 +01004933
Bhaskar98634f02013-10-29 23:30:51 -04004934 consistent the hash table is a tree filled with many occurrences of each
4935 server. The hash key is looked up in the tree and the closest
4936 server is chosen. This hash is dynamic, it supports changing
4937 weights while the servers are up, so it is compatible with the
4938 slow start feature. It has the advantage that when a server
4939 goes up or down, only its associations are moved. When a
4940 server is added to the farm, only a few part of the mappings
4941 are redistributed, making it an ideal method for caches.
4942 However, due to its principle, the distribution will never be
4943 very smooth and it may sometimes be necessary to adjust a
4944 server's weight or its ID to get a more balanced distribution.
4945 In order to get the same distribution on multiple load
4946 balancers, it is important that all servers have the exact
Bhaskar Maddalab6c0ac92013-11-05 11:54:02 -05004947 same IDs. Note: consistent hash uses sdbm and avalanche if no
4948 hash function is specified.
Bhaskar98634f02013-10-29 23:30:51 -04004949
4950 <function> is the hash function to be used :
4951
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03004952 sdbm this function was created initially for sdbm (a public-domain
Bhaskar98634f02013-10-29 23:30:51 -04004953 reimplementation of ndbm) database library. It was found to do
4954 well in scrambling bits, causing better distribution of the keys
4955 and fewer splits. It also happens to be a good general hashing
Bhaskar Maddalab6c0ac92013-11-05 11:54:02 -05004956 function with good distribution, unless the total server weight
4957 is a multiple of 64, in which case applying the avalanche
4958 modifier may help.
Bhaskar98634f02013-10-29 23:30:51 -04004959
4960 djb2 this function was first proposed by Dan Bernstein many years ago
4961 on comp.lang.c. Studies have shown that for certain workload this
Bhaskar Maddalab6c0ac92013-11-05 11:54:02 -05004962 function provides a better distribution than sdbm. It generally
4963 works well with text-based inputs though it can perform extremely
4964 poorly with numeric-only input or when the total server weight is
4965 a multiple of 33, unless the avalanche modifier is also used.
4966
Willy Tarreaua0f42712013-11-14 14:30:35 +01004967 wt6 this function was designed for haproxy while testing other
4968 functions in the past. It is not as smooth as the other ones, but
4969 is much less sensible to the input data set or to the number of
4970 servers. It can make sense as an alternative to sdbm+avalanche or
4971 djb2+avalanche for consistent hashing or when hashing on numeric
4972 data such as a source IP address or a visitor identifier in a URL
4973 parameter.
4974
Willy Tarreau324f07f2015-01-20 19:44:50 +01004975 crc32 this is the most common CRC32 implementation as used in Ethernet,
4976 gzip, PNG, etc. It is slower than the other ones but may provide
4977 a better distribution or less predictable results especially when
4978 used on strings.
4979
Bhaskar Maddalab6c0ac92013-11-05 11:54:02 -05004980 <modifier> indicates an optional method applied after hashing the key :
4981
4982 avalanche This directive indicates that the result from the hash
4983 function above should not be used in its raw form but that
4984 a 4-byte full avalanche hash must be applied first. The
4985 purpose of this step is to mix the resulting bits from the
4986 previous hash in order to avoid any undesired effect when
4987 the input contains some limited values or when the number of
4988 servers is a multiple of one of the hash's components (64
4989 for SDBM, 33 for DJB2). Enabling avalanche tends to make the
4990 result less predictable, but it's also not as smooth as when
4991 using the original function. Some testing might be needed
4992 with some workloads. This hash is one of the many proposed
4993 by Bob Jenkins.
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02004994
Bhaskar98634f02013-10-29 23:30:51 -04004995 The default hash type is "map-based" and is recommended for most usages. The
4996 default function is "sdbm", the selection of a function should be based on
4997 the range of the values being hashed.
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02004998
Andrew Rodland17be45e2016-10-25 17:04:12 -04004999 See also : "balance", "hash-balance-factor", "server"
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02005000
5001
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01005002http-after-response <action> <options...> [ { if | unless } <condition> ]
5003 Access control for all Layer 7 responses (server, applet/service and internal
5004 ones).
5005
5006 May be used in sections: defaults | frontend | listen | backend
5007 no | yes | yes | yes
5008
5009 The http-after-response statement defines a set of rules which apply to layer
5010 7 processing. The rules are evaluated in their declaration order when they
5011 are met in a frontend, listen or backend section. Any rule may optionally be
5012 followed by an ACL-based condition, in which case it will only be evaluated
5013 if the condition is true. Since these rules apply on responses, the backend
5014 rules are applied first, followed by the frontend's rules.
5015
5016 Unlike http-response rules, these ones are applied on all responses, the
5017 server ones but also to all responses generated by HAProxy. These rules are
5018 evaluated at the end of the responses analysis, before the data forwarding.
5019
5020 The first keyword is the rule's action. The supported actions are described
5021 below.
5022
5023 There is no limit to the number of http-after-response statements per
5024 instance.
5025
Christopher Fauletd5ac6de2020-12-02 08:40:14 +01005026 Note: Errors emitted in early stage of the request parsing are handled by the
5027 multiplexer at a lower level, before any http analysis. Thus no
5028 http-after-response ruleset is evaluated on these errors.
5029
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01005030 Example:
5031 http-after-response set-header Strict-Transport-Security "max-age=31536000"
5032 http-after-response set-header Cache-Control "no-store,no-cache,private"
5033 http-after-response set-header Pragma "no-cache"
5034
5035http-after-response add-header <name> <fmt> [ { if | unless } <condition> ]
5036
5037 This appends an HTTP header field whose name is specified in <name> and whose
5038 value is defined by <fmt> which follows the log-format rules (see Custom Log
5039 Format in section 8.2.4). This may be used to send a cookie to a client for
5040 example, or to pass some internal information.
5041 This rule is not final, so it is possible to add other similar rules.
5042 Note that header addition is performed immediately, so one rule might reuse
5043 the resulting header from a previous rule.
5044
5045http-after-response allow [ { if | unless } <condition> ]
5046
5047 This stops the evaluation of the rules and lets the response pass the check.
5048 No further "http-after-response" rules are evaluated.
5049
Maciej Zdebebdd4c52020-11-20 13:58:48 +00005050http-after-response del-header <name> [ -m <meth> ] [ { if | unless } <condition> ]
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01005051
Maciej Zdebebdd4c52020-11-20 13:58:48 +00005052 This removes all HTTP header fields whose name is specified in <name>. <meth>
5053 is the matching method, applied on the header name. Supported matching methods
5054 are "str" (exact match), "beg" (prefix match), "end" (suffix match), "sub"
5055 (substring match) and "reg" (regex match). If not specified, exact matching
5056 method is used.
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01005057
5058http-after-response replace-header <name> <regex-match> <replace-fmt>
5059 [ { if | unless } <condition> ]
5060
5061 This works like "http-response replace-header".
5062
5063 Example:
5064 http-after-response replace-header Set-Cookie (C=[^;]*);(.*) \1;ip=%bi;\2
5065
5066 # applied to:
5067 Set-Cookie: C=1; expires=Tue, 14-Jun-2016 01:40:45 GMT
5068
5069 # outputs:
5070 Set-Cookie: C=1;ip=192.168.1.20; expires=Tue, 14-Jun-2016 01:40:45 GMT
5071
5072 # assuming the backend IP is 192.168.1.20.
5073
5074http-after-response replace-value <name> <regex-match> <replace-fmt>
5075 [ { if | unless } <condition> ]
5076
5077 This works like "http-response replace-value".
5078
5079 Example:
5080 http-after-response replace-value Cache-control ^public$ private
5081
5082 # applied to:
5083 Cache-Control: max-age=3600, public
5084
5085 # outputs:
5086 Cache-Control: max-age=3600, private
5087
5088http-after-response set-header <name> <fmt> [ { if | unless } <condition> ]
5089
5090 This does the same as "add-header" except that the header name is first
5091 removed if it existed. This is useful when passing security information to
5092 the server, where the header must not be manipulated by external users.
5093
5094http-after-response set-status <status> [reason <str>]
5095 [ { if | unless } <condition> ]
5096
5097 This replaces the response status code with <status> which must be an integer
5098 between 100 and 999. Optionally, a custom reason text can be provided defined
5099 by <str>, or the default reason for the specified code will be used as a
5100 fallback.
5101
5102 Example:
5103 # return "431 Request Header Fields Too Large"
5104 http-response set-status 431
5105 # return "503 Slow Down", custom reason
5106 http-response set-status 503 reason "Slow Down"
5107
5108http-after-response set-var(<var-name>) <expr> [ { if | unless } <condition> ]
5109
5110 This is used to set the contents of a variable. The variable is declared
5111 inline.
5112
5113 Arguments:
5114 <var-name> The name of the variable starts with an indication about its
5115 scope. The scopes allowed are:
5116 "proc" : the variable is shared with the whole process
5117 "sess" : the variable is shared with the whole session
5118 "txn" : the variable is shared with the transaction
5119 (request and response)
5120 "req" : the variable is shared only during request
5121 processing
5122 "res" : the variable is shared only during response
5123 processing
5124 This prefix is followed by a name. The separator is a '.'.
5125 The name may only contain characters 'a-z', 'A-Z', '0-9', '.'
5126 and '_'.
5127
5128 <expr> Is a standard HAProxy expression formed by a sample-fetch
5129 followed by some converters.
5130
5131 Example:
5132 http-after-response set-var(sess.last_redir) res.hdr(location)
5133
5134http-after-response strict-mode { on | off }
5135
5136 This enables or disables the strict rewriting mode for following rules. It
5137 does not affect rules declared before it and it is only applicable on rules
5138 performing a rewrite on the responses. When the strict mode is enabled, any
5139 rewrite failure triggers an internal error. Otherwise, such errors are
5140 silently ignored. The purpose of the strict rewriting mode is to make some
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05005141 rewrites optional while others must be performed to continue the response
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01005142 processing.
5143
5144 By default, the strict rewriting mode is enabled. Its value is also reset
5145 when a ruleset evaluation ends. So, for instance, if you change the mode on
Daniel Corbett67a82712020-07-06 23:01:19 -04005146 the backend, the default mode is restored when HAProxy starts the frontend
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01005147 rules evaluation.
5148
5149http-after-response unset-var(<var-name>) [ { if | unless } <condition> ]
5150
5151 This is used to unset a variable. See "http-after-response set-var" for
5152 details about <var-name>.
5153
5154 Example:
5155 http-after-response unset-var(sess.last_redir)
5156
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02005157
5158http-check comment <string>
5159 Defines a comment for the following the http-check rule, reported in logs if
5160 it fails.
5161 May be used in sections : defaults | frontend | listen | backend
5162 yes | no | yes | yes
5163
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02005164 Arguments :
5165 <string> is the comment message to add in logs if the following http-check
5166 rule fails.
5167
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005168 It only works for connect, send and expect rules. It is useful to make
5169 user-friendly error reporting.
5170
Daniel Corbett67a82712020-07-06 23:01:19 -04005171 See also : "option httpchk", "http-check connect", "http-check send" and
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02005172 "http-check expect".
5173
5174
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005175http-check connect [default] [port <expr>] [addr <ip>] [send-proxy]
5176 [via-socks4] [ssl] [sni <sni>] [alpn <alpn>] [linger]
Christopher Fauletedc6ed92020-04-23 16:27:59 +02005177 [proto <name>] [comment <msg>]
Christopher Faulete5870d82020-04-15 11:32:03 +02005178 Opens a new connection to perform an HTTP health check
5179 May be used in sections : defaults | frontend | listen | backend
5180 yes | no | yes | yes
5181
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005182 Arguments :
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02005183 comment <msg> defines a message to report if the rule evaluation fails.
5184
Christopher Faulete5870d82020-04-15 11:32:03 +02005185 default Use default options of the server line to do the health
Daniel Corbett67a82712020-07-06 23:01:19 -04005186 checks. The server options are used only if not redefined.
Christopher Faulete5870d82020-04-15 11:32:03 +02005187
5188 port <expr> if not set, check port or server port is used.
5189 It tells HAProxy where to open the connection to.
5190 <port> must be a valid TCP port source integer, from 1 to
5191 65535 or an sample-fetch expression.
5192
5193 addr <ip> defines the IP address to do the health check.
5194
5195 send-proxy send a PROXY protocol string
5196
5197 via-socks4 enables outgoing health checks using upstream socks4 proxy.
5198
5199 ssl opens a ciphered connection
5200
5201 sni <sni> specifies the SNI to use to do health checks over SSL.
5202
5203 alpn <alpn> defines which protocols to advertise with ALPN. The protocol
5204 list consists in a comma-delimited list of protocol names,
5205 for instance: "h2,http/1.1". If it is not set, the server ALPN
5206 is used.
5207
Christopher Fauletedc6ed92020-04-23 16:27:59 +02005208 proto <name> forces the multiplexer's protocol to use for this connection.
5209 It must be an HTTP mux protocol and it must be usable on the
5210 backend side. The list of available protocols is reported in
5211 haproxy -vv.
5212
Christopher Faulete5870d82020-04-15 11:32:03 +02005213 linger cleanly close the connection instead of using a single RST.
5214
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005215 Just like tcp-check health checks, it is possible to configure the connection
5216 to use to perform HTTP health check. This directive should also be used to
5217 describe a scenario involving several request/response exchanges, possibly on
5218 different ports or with different servers.
5219
5220 When there are no TCP port configured on the server line neither server port
5221 directive, then the first step of the http-check sequence must be to specify
5222 the port with a "http-check connect".
5223
5224 In an http-check ruleset a 'connect' is required, it is also mandatory to start
5225 the ruleset with a 'connect' rule. Purpose is to ensure admin know what they
5226 do.
5227
5228 When a connect must start the ruleset, if may still be preceded by set-var,
5229 unset-var or comment rules.
5230
5231 Examples :
Christopher Faulete5870d82020-04-15 11:32:03 +02005232 # check HTTP and HTTPs services on a server.
5233 # first open port 80 thanks to server line port directive, then
5234 # tcp-check opens port 443, ciphered and run a request on it:
5235 option httpchk
5236
5237 http-check connect
Christopher Fauleta5c14ef2020-04-29 14:19:13 +02005238 http-check send meth GET uri / ver HTTP/1.1 hdr host haproxy.1wt.eu
Christopher Faulet8021a5f2020-04-24 13:53:12 +02005239 http-check expect status 200-399
Christopher Faulete5870d82020-04-15 11:32:03 +02005240 http-check connect port 443 ssl sni haproxy.1wt.eu
Christopher Fauleta5c14ef2020-04-29 14:19:13 +02005241 http-check send meth GET uri / ver HTTP/1.1 hdr host haproxy.1wt.eu
Christopher Faulet8021a5f2020-04-24 13:53:12 +02005242 http-check expect status 200-399
Christopher Faulete5870d82020-04-15 11:32:03 +02005243
5244 server www 10.0.0.1 check port 80
5245
5246 See also : "option httpchk", "http-check send", "http-check expect"
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01005247
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005248
Willy Tarreau0ba27502007-12-24 16:55:16 +01005249http-check disable-on-404
5250 Enable a maintenance mode upon HTTP/404 response to health-checks
5251 May be used in sections : defaults | frontend | listen | backend
Willy Tarreau2769aa02007-12-27 18:26:09 +01005252 yes | no | yes | yes
Willy Tarreau0ba27502007-12-24 16:55:16 +01005253 Arguments : none
5254
5255 When this option is set, a server which returns an HTTP code 404 will be
5256 excluded from further load-balancing, but will still receive persistent
5257 connections. This provides a very convenient method for Web administrators
5258 to perform a graceful shutdown of their servers. It is also important to note
5259 that a server which is detected as failed while it was in this mode will not
5260 generate an alert, just a notice. If the server responds 2xx or 3xx again, it
5261 will immediately be reinserted into the farm. The status on the stats page
5262 reports "NOLB" for a server in this mode. It is important to note that this
Willy Tarreaubd741542010-03-16 18:46:54 +01005263 option only works in conjunction with the "httpchk" option. If this option
5264 is used with "http-check expect", then it has precedence over it so that 404
Christopher Fauletfa8b89a2020-11-20 18:54:13 +01005265 responses will still be considered as soft-stop. Note also that a stopped
5266 server will stay stopped even if it replies 404s. This option is only
5267 evaluated for running servers.
Willy Tarreaubd741542010-03-16 18:46:54 +01005268
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005269 See also : "option httpchk" and "http-check expect".
Willy Tarreaubd741542010-03-16 18:46:54 +01005270
5271
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02005272http-check expect [min-recv <int>] [comment <msg>]
Christopher Faulete5870d82020-04-15 11:32:03 +02005273 [ok-status <st>] [error-status <st>] [tout-status <st>]
5274 [on-success <fmt>] [on-error <fmt>] [status-code <expr>]
5275 [!] <match> <pattern>
Jamie Gloudonaaa21002012-08-25 00:18:33 -04005276 Make HTTP health checks consider response contents or specific status codes
Willy Tarreaubd741542010-03-16 18:46:54 +01005277 May be used in sections : defaults | frontend | listen | backend
Willy Tarreau1ee51a62011-08-19 20:04:17 +02005278 yes | no | yes | yes
Christopher Faulete5870d82020-04-15 11:32:03 +02005279
Willy Tarreaubd741542010-03-16 18:46:54 +01005280 Arguments :
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02005281 comment <msg> defines a message to report if the rule evaluation fails.
5282
Christopher Faulete5870d82020-04-15 11:32:03 +02005283 min-recv is optional and can define the minimum amount of data required to
5284 evaluate the current expect rule. If the number of received bytes
5285 is under this limit, the check will wait for more data. This
5286 option can be used to resolve some ambiguous matching rules or to
5287 avoid executing costly regex matches on content known to be still
5288 incomplete. If an exact string is used, the minimum between the
5289 string length and this parameter is used. This parameter is
5290 ignored if it is set to -1. If the expect rule does not match,
5291 the check will wait for more data. If set to 0, the evaluation
5292 result is always conclusive.
5293
5294 ok-status <st> is optional and can be used to set the check status if
5295 the expect rule is successfully evaluated and if it is
5296 the last rule in the tcp-check ruleset. "L7OK", "L7OKC",
Christopher Fauletd888f0f2020-05-07 07:40:17 +02005297 "L6OK" and "L4OK" are supported :
5298 - L7OK : check passed on layer 7
Christopher Faulet83662b52020-11-20 17:47:47 +01005299 - L7OKC : check conditionally passed on layer 7, set
5300 server to NOLB state.
Christopher Fauletd888f0f2020-05-07 07:40:17 +02005301 - L6OK : check passed on layer 6
5302 - L4OK : check passed on layer 4
5303 By default "L7OK" is used.
Christopher Faulete5870d82020-04-15 11:32:03 +02005304
5305 error-status <st> is optional and can be used to set the check status if
5306 an error occurred during the expect rule evaluation.
Christopher Faulet83662b52020-11-20 17:47:47 +01005307 "L7OKC", "L7RSP", "L7STS", "L6RSP" and "L4CON" are
5308 supported :
5309 - L7OKC : check conditionally passed on layer 7, set
5310 server to NOLB state.
Christopher Fauletd888f0f2020-05-07 07:40:17 +02005311 - L7RSP : layer 7 invalid response - protocol error
5312 - L7STS : layer 7 response error, for example HTTP 5xx
5313 - L6RSP : layer 6 invalid response - protocol error
5314 - L4CON : layer 1-4 connection problem
5315 By default "L7RSP" is used.
Christopher Faulete5870d82020-04-15 11:32:03 +02005316
5317 tout-status <st> is optional and can be used to set the check status if
5318 a timeout occurred during the expect rule evaluation.
Christopher Fauletd888f0f2020-05-07 07:40:17 +02005319 "L7TOUT", "L6TOUT", and "L4TOUT" are supported :
5320 - L7TOUT : layer 7 (HTTP/SMTP) timeout
5321 - L6TOUT : layer 6 (SSL) timeout
5322 - L4TOUT : layer 1-4 timeout
Christopher Faulete5870d82020-04-15 11:32:03 +02005323 By default "L7TOUT" is used.
5324
5325 on-success <fmt> is optional and can be used to customize the
5326 informational message reported in logs if the expect
5327 rule is successfully evaluated and if it is the last rule
5328 in the tcp-check ruleset. <fmt> is a log-format string.
5329
5330 on-error <fmt> is optional and can be used to customize the
5331 informational message reported in logs if an error
5332 occurred during the expect rule evaluation. <fmt> is a
5333 log-format string.
5334
Willy Tarreaubd741542010-03-16 18:46:54 +01005335 <match> is a keyword indicating how to look for a specific pattern in the
Christopher Fauletb5594262020-05-05 20:23:13 +02005336 response. The keyword may be one of "status", "rstatus", "hdr",
5337 "fhdr", "string", or "rstring". The keyword may be preceded by an
Willy Tarreaubd741542010-03-16 18:46:54 +01005338 exclamation mark ("!") to negate the match. Spaces are allowed
5339 between the exclamation mark and the keyword. See below for more
5340 details on the supported keywords.
5341
Christopher Faulet39708192020-05-05 10:47:36 +02005342 <pattern> is the pattern to look for. It may be a string, a regular
5343 expression or a more complex pattern with several arguments. If
5344 the string pattern contains spaces, they must be escaped with the
5345 usual backslash ('\').
Willy Tarreaubd741542010-03-16 18:46:54 +01005346
5347 By default, "option httpchk" considers that response statuses 2xx and 3xx
5348 are valid, and that others are invalid. When "http-check expect" is used,
5349 it defines what is considered valid or invalid. Only one "http-check"
5350 statement is supported in a backend. If a server fails to respond or times
5351 out, the check obviously fails. The available matches are :
5352
Christopher Faulet8021a5f2020-04-24 13:53:12 +02005353 status <codes> : test the status codes found parsing <codes> string. it
5354 must be a comma-separated list of status codes or range
5355 codes. A health check response will be considered as
5356 valid if the response's status code matches any status
5357 code or is inside any range of the list. If the "status"
5358 keyword is prefixed with "!", then the response will be
5359 considered invalid if the status code matches.
Willy Tarreaubd741542010-03-16 18:46:54 +01005360
5361 rstatus <regex> : test a regular expression for the HTTP status code.
Jamie Gloudonaaa21002012-08-25 00:18:33 -04005362 A health check response will be considered valid if the
Willy Tarreaubd741542010-03-16 18:46:54 +01005363 response's status code matches the expression. If the
5364 "rstatus" keyword is prefixed with "!", then the response
5365 will be considered invalid if the status code matches.
5366 This is mostly used to check for multiple codes.
5367
Christopher Fauletb5594262020-05-05 20:23:13 +02005368 hdr { name | name-lf } [ -m <meth> ] <name>
5369 [ { value | value-lf } [ -m <meth> ] <value> :
Christopher Faulet39708192020-05-05 10:47:36 +02005370 test the specified header pattern on the HTTP response
5371 headers. The name pattern is mandatory but the value
5372 pattern is optional. If not specified, only the header
5373 presence is verified. <meth> is the matching method,
5374 applied on the header name or the header value. Supported
5375 matching methods are "str" (exact match), "beg" (prefix
5376 match), "end" (suffix match), "sub" (substring match) or
5377 "reg" (regex match). If not specified, exact matching
Christopher Fauletb5594262020-05-05 20:23:13 +02005378 method is used. If the "name-lf" parameter is used,
5379 <name> is evaluated as a log-format string. If "value-lf"
5380 parameter is used, <value> is evaluated as a log-format
5381 string. These parameters cannot be used with the regex
5382 matching method. Finally, the header value is considered
5383 as comma-separated list. Note that matchings are case
5384 insensitive on the header names.
5385
5386 fhdr { name | name-lf } [ -m <meth> ] <name>
5387 [ { value | value-lf } [ -m <meth> ] <value> :
5388 test the specified full header pattern on the HTTP
5389 response headers. It does exactly the same than "hdr"
5390 keyword, except the full header value is tested, commas
5391 are not considered as delimiters.
Christopher Faulet39708192020-05-05 10:47:36 +02005392
Willy Tarreaubd741542010-03-16 18:46:54 +01005393 string <string> : test the exact string match in the HTTP response body.
Jamie Gloudonaaa21002012-08-25 00:18:33 -04005394 A health check response will be considered valid if the
Willy Tarreaubd741542010-03-16 18:46:54 +01005395 response's body contains this exact string. If the
5396 "string" keyword is prefixed with "!", then the response
5397 will be considered invalid if the body contains this
5398 string. This can be used to look for a mandatory word at
5399 the end of a dynamic page, or to detect a failure when a
Davor Ocelice9ed2812017-12-25 17:49:28 +01005400 specific error appears on the check page (e.g. a stack
Willy Tarreaubd741542010-03-16 18:46:54 +01005401 trace).
5402
5403 rstring <regex> : test a regular expression on the HTTP response body.
Jamie Gloudonaaa21002012-08-25 00:18:33 -04005404 A health check response will be considered valid if the
Willy Tarreaubd741542010-03-16 18:46:54 +01005405 response's body matches this expression. If the "rstring"
5406 keyword is prefixed with "!", then the response will be
5407 considered invalid if the body matches the expression.
5408 This can be used to look for a mandatory word at the end
5409 of a dynamic page, or to detect a failure when a specific
Davor Ocelice9ed2812017-12-25 17:49:28 +01005410 error appears on the check page (e.g. a stack trace).
Willy Tarreaubd741542010-03-16 18:46:54 +01005411
Christopher Fauletaaab0832020-05-05 15:54:22 +02005412 string-lf <fmt> : test a log-format string match in the HTTP response body.
5413 A health check response will be considered valid if the
5414 response's body contains the string resulting of the
5415 evaluation of <fmt>, which follows the log-format rules.
5416 If prefixed with "!", then the response will be
5417 considered invalid if the body contains the string.
5418
Willy Tarreaubd741542010-03-16 18:46:54 +01005419 It is important to note that the responses will be limited to a certain size
Christopher Fauletbb9fb8b2020-11-25 17:20:57 +01005420 defined by the global "tune.bufsize" option, which defaults to 16384 bytes.
Willy Tarreaubd741542010-03-16 18:46:54 +01005421 Thus, too large responses may not contain the mandatory pattern when using
5422 "string" or "rstring". If a large response is absolutely required, it is
5423 possible to change the default max size by setting the global variable.
5424 However, it is worth keeping in mind that parsing very large responses can
5425 waste some CPU cycles, especially when regular expressions are used, and that
5426 it is always better to focus the checks on smaller resources.
5427
Christopher Faulete5870d82020-04-15 11:32:03 +02005428 In an http-check ruleset, the last expect rule may be implicit. If no expect
5429 rule is specified after the last "http-check send", an implicit expect rule
5430 is defined to match on 2xx or 3xx status codes. It means this rule is also
5431 defined if there is no "http-check" rule at all, when only "option httpchk"
5432 is set.
Cyril Bonté32602d22015-01-30 00:07:07 +01005433
Willy Tarreaubd741542010-03-16 18:46:54 +01005434 Last, if "http-check expect" is combined with "http-check disable-on-404",
5435 then this last one has precedence when the server responds with 404.
5436
5437 Examples :
5438 # only accept status 200 as valid
Christopher Faulet8021a5f2020-04-24 13:53:12 +02005439 http-check expect status 200,201,300-310
Willy Tarreaubd741542010-03-16 18:46:54 +01005440
Christopher Faulet39708192020-05-05 10:47:36 +02005441 # be sure a sessid coookie is set
5442 http-check expect header name "set-cookie" value -m beg "sessid="
5443
Willy Tarreaubd741542010-03-16 18:46:54 +01005444 # consider SQL errors as errors
Willy Tarreau8f2a1e72011-01-06 16:36:10 +01005445 http-check expect ! string SQL\ Error
Willy Tarreaubd741542010-03-16 18:46:54 +01005446
5447 # consider status 5xx only as errors
Willy Tarreau8f2a1e72011-01-06 16:36:10 +01005448 http-check expect ! rstatus ^5
Willy Tarreaubd741542010-03-16 18:46:54 +01005449
5450 # check that we have a correct hexadecimal tag before /html
Jarno Huuskonene5ae7022017-04-03 14:36:21 +03005451 http-check expect rstring <!--tag:[0-9a-f]*--></html>
Willy Tarreau0ba27502007-12-24 16:55:16 +01005452
Christopher Faulete5870d82020-04-15 11:32:03 +02005453 See also : "option httpchk", "http-check connect", "http-check disable-on-404"
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005454 and "http-check send".
Willy Tarreau2769aa02007-12-27 18:26:09 +01005455
5456
Christopher Faulet7c95f5f2020-05-06 15:06:34 +02005457http-check send [meth <method>] [{ uri <uri> | uri-lf <fmt> }>] [ver <version>]
Christopher Faulet574e7bd2020-05-06 15:38:58 +02005458 [hdr <name> <fmt>]* [{ body <string> | body-lf <fmt> }]
5459 [comment <msg>]
Christopher Faulet8acb1282020-04-09 08:44:06 +02005460 Add a possible list of headers and/or a body to the request sent during HTTP
5461 health checks.
5462 May be used in sections : defaults | frontend | listen | backend
5463 yes | no | yes | yes
5464 Arguments :
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02005465 comment <msg> defines a message to report if the rule evaluation fails.
5466
Christopher Faulete5870d82020-04-15 11:32:03 +02005467 meth <method> is the optional HTTP method used with the requests. When not
5468 set, the "OPTIONS" method is used, as it generally requires
5469 low server processing and is easy to filter out from the
5470 logs. Any method may be used, though it is not recommended
5471 to invent non-standard ones.
5472
Christopher Faulet7c95f5f2020-05-06 15:06:34 +02005473 uri <uri> is optional and set the URI referenced in the HTTP requests
5474 to the string <uri>. It defaults to "/" which is accessible
5475 by default on almost any server, but may be changed to any
5476 other URI. Query strings are permitted.
5477
5478 uri-lf <fmt> is optional and set the URI referenced in the HTTP requests
5479 using the log-format string <fmt>. It defaults to "/" which
5480 is accessible by default on almost any server, but may be
5481 changed to any other URI. Query strings are permitted.
Christopher Faulet8acb1282020-04-09 08:44:06 +02005482
Christopher Faulet907701b2020-04-28 09:37:00 +02005483 ver <version> is the optional HTTP version string. It defaults to
Christopher Faulete5870d82020-04-15 11:32:03 +02005484 "HTTP/1.0" but some servers might behave incorrectly in HTTP
Daniel Corbett67a82712020-07-06 23:01:19 -04005485 1.0, so turning it to HTTP/1.1 may sometimes help. Note that
Christopher Faulete5870d82020-04-15 11:32:03 +02005486 the Host field is mandatory in HTTP/1.1, use "hdr" argument
5487 to add it.
5488
5489 hdr <name> <fmt> adds the HTTP header field whose name is specified in
5490 <name> and whose value is defined by <fmt>, which follows
5491 to the log-format rules.
5492
5493 body <string> add the body defined by <string> to the request sent during
5494 HTTP health checks. If defined, the "Content-Length" header
5495 is thus automatically added to the request.
Christopher Faulet8acb1282020-04-09 08:44:06 +02005496
Christopher Faulet574e7bd2020-05-06 15:38:58 +02005497 body-lf <fmt> add the body defined by the log-format string <fmt> to the
5498 request sent during HTTP health checks. If defined, the
5499 "Content-Length" header is thus automatically added to the
5500 request.
5501
Christopher Faulet8acb1282020-04-09 08:44:06 +02005502 In addition to the request line defined by the "option httpchk" directive,
5503 this one is the valid way to add some headers and optionally a body to the
5504 request sent during HTTP health checks. If a body is defined, the associate
Christopher Faulet9df910c2020-04-29 14:20:47 +02005505 "Content-Length" header is automatically added. Thus, this header or
5506 "Transfer-encoding" header should not be present in the request provided by
5507 "http-check send". If so, it will be ignored. The old trick consisting to add
5508 headers after the version string on the "option httpchk" line is now
Amaury Denoyelle6d975f02020-12-22 14:08:52 +01005509 deprecated.
Christopher Faulet8acb1282020-04-09 08:44:06 +02005510
Christopher Faulete5870d82020-04-15 11:32:03 +02005511 Also "http-check send" doesn't support HTTP keep-alive. Keep in mind that it
Amaury Denoyelle6d975f02020-12-22 14:08:52 +01005512 will automatically append a "Connection: close" header, unless a Connection
5513 header has already already been configured via a hdr entry.
Christopher Faulet9df910c2020-04-29 14:20:47 +02005514
5515 Note that the Host header and the request authority, when both defined, are
5516 automatically synchronized. It means when the HTTP request is sent, when a
5517 Host is inserted in the request, the request authority is accordingly
5518 updated. Thus, don't be surprised if the Host header value overwrites the
5519 configured request authority.
5520
5521 Note also for now, no Host header is automatically added in HTTP/1.1 or above
5522 requests. You should add it explicitly.
Christopher Faulete5870d82020-04-15 11:32:03 +02005523
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005524 See also : "option httpchk", "http-check send-state" and "http-check expect".
Christopher Faulet8acb1282020-04-09 08:44:06 +02005525
5526
Willy Tarreauef781042010-01-27 11:53:01 +01005527http-check send-state
5528 Enable emission of a state header with HTTP health checks
5529 May be used in sections : defaults | frontend | listen | backend
5530 yes | no | yes | yes
5531 Arguments : none
5532
5533 When this option is set, haproxy will systematically send a special header
5534 "X-Haproxy-Server-State" with a list of parameters indicating to each server
5535 how they are seen by haproxy. This can be used for instance when a server is
5536 manipulated without access to haproxy and the operator needs to know whether
5537 haproxy still sees it up or not, or if the server is the last one in a farm.
5538
5539 The header is composed of fields delimited by semi-colons, the first of which
5540 is a word ("UP", "DOWN", "NOLB"), possibly followed by a number of valid
5541 checks on the total number before transition, just as appears in the stats
5542 interface. Next headers are in the form "<variable>=<value>", indicating in
5543 no specific order some values available in the stats interface :
Joseph Lynch514061c2015-01-15 17:52:59 -08005544 - a variable "address", containing the address of the backend server.
5545 This corresponds to the <address> field in the server declaration. For
5546 unix domain sockets, it will read "unix".
5547
5548 - a variable "port", containing the port of the backend server. This
5549 corresponds to the <port> field in the server declaration. For unix
5550 domain sockets, it will read "unix".
5551
Willy Tarreauef781042010-01-27 11:53:01 +01005552 - a variable "name", containing the name of the backend followed by a slash
5553 ("/") then the name of the server. This can be used when a server is
5554 checked in multiple backends.
5555
5556 - a variable "node" containing the name of the haproxy node, as set in the
5557 global "node" variable, otherwise the system's hostname if unspecified.
5558
5559 - a variable "weight" indicating the weight of the server, a slash ("/")
5560 and the total weight of the farm (just counting usable servers). This
5561 helps to know if other servers are available to handle the load when this
5562 one fails.
5563
5564 - a variable "scur" indicating the current number of concurrent connections
5565 on the server, followed by a slash ("/") then the total number of
5566 connections on all servers of the same backend.
5567
5568 - a variable "qcur" indicating the current number of requests in the
5569 server's queue.
5570
5571 Example of a header received by the application server :
5572 >>> X-Haproxy-Server-State: UP 2/3; name=bck/srv2; node=lb1; weight=1/2; \
5573 scur=13/22; qcur=0
5574
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005575 See also : "option httpchk", "http-check disable-on-404" and
5576 "http-check send".
Willy Tarreauef781042010-01-27 11:53:01 +01005577
Christopher Faulete5870d82020-04-15 11:32:03 +02005578
5579http-check set-var(<var-name>) <expr>
Christopher Faulete5870d82020-04-15 11:32:03 +02005580 This operation sets the content of a variable. The variable is declared inline.
Christopher Faulete5870d82020-04-15 11:32:03 +02005581 May be used in sections: defaults | frontend | listen | backend
5582 yes | no | yes | yes
5583
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005584 Arguments :
Christopher Faulete5870d82020-04-15 11:32:03 +02005585 <var-name> The name of the variable starts with an indication about its
5586 scope. The scopes allowed for http-check are:
5587 "proc" : the variable is shared with the whole process.
5588 "sess" : the variable is shared with the tcp-check session.
5589 "check": the variable is declared for the lifetime of the tcp-check.
5590 This prefix is followed by a name. The separator is a '.'.
5591 The name may only contain characters 'a-z', 'A-Z', '0-9', '.',
5592 and '-'.
5593
5594 <expr> Is a sample-fetch expression potentially followed by converters.
5595
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005596 Examples :
5597 http-check set-var(check.port) int(1234)
Christopher Faulete5870d82020-04-15 11:32:03 +02005598
5599
5600http-check unset-var(<var-name>)
Christopher Faulete5870d82020-04-15 11:32:03 +02005601 Free a reference to a variable within its scope.
Christopher Faulete5870d82020-04-15 11:32:03 +02005602 May be used in sections: defaults | frontend | listen | backend
5603 yes | no | yes | yes
5604
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005605 Arguments :
Christopher Faulete5870d82020-04-15 11:32:03 +02005606 <var-name> The name of the variable starts with an indication about its
5607 scope. The scopes allowed for http-check are:
5608 "proc" : the variable is shared with the whole process.
5609 "sess" : the variable is shared with the tcp-check session.
5610 "check": the variable is declared for the lifetime of the tcp-check.
5611 This prefix is followed by a name. The separator is a '.'.
5612 The name may only contain characters 'a-z', 'A-Z', '0-9', '.',
5613 and '-'.
5614
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005615 Examples :
5616 http-check unset-var(check.port)
Christopher Faulete5870d82020-04-15 11:32:03 +02005617
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005618
Christopher Faulet3b967c12020-05-15 15:47:44 +02005619http-error status <code> [content-type <type>]
5620 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
5621 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
5622 [ hdr <name> <fmt> ]*
5623 Defines a custom error message to use instead of errors generated by HAProxy.
5624 May be used in sections : defaults | frontend | listen | backend
5625 yes | yes | yes | yes
5626 Arguments :
Ilya Shipitsin11057a32020-06-21 21:18:27 +05005627 status <code> is the HTTP status code. It must be specified.
Christopher Faulet3b967c12020-05-15 15:47:44 +02005628 Currently, HAProxy is capable of generating codes
Anthonin Bonnefoy85048f82020-06-22 09:17:01 +02005629 200, 400, 401, 403, 404, 405, 407, 408, 410, 413, 425,
Christopher Faulete095f312020-12-07 11:22:24 +01005630 429, 500, 501, 502, 503, and 504.
Christopher Faulet3b967c12020-05-15 15:47:44 +02005631
5632 content-type <type> is the response content type, for instance
5633 "text/plain". This parameter is ignored and should be
5634 omitted when an errorfile is configured or when the
5635 payload is empty. Otherwise, it must be defined.
5636
5637 default-errorfiles Reset the previously defined error message for current
5638 proxy for the status <code>. If used on a backend, the
5639 frontend error message is used, if defined. If used on
5640 a frontend, the default error message is used.
5641
5642 errorfile <file> designates a file containing the full HTTP response.
5643 It is recommended to follow the common practice of
5644 appending ".http" to the filename so that people do
5645 not confuse the response with HTML error pages, and to
5646 use absolute paths, since files are read before any
5647 chroot is performed.
5648
5649 errorfiles <name> designates the http-errors section to use to import
5650 the error message with the status code <code>. If no
5651 such message is found, the proxy's error messages are
5652 considered.
5653
5654 file <file> specifies the file to use as response payload. If the
5655 file is not empty, its content-type must be set as
5656 argument to "content-type", otherwise, any
5657 "content-type" argument is ignored. <file> is
5658 considered as a raw string.
5659
5660 string <str> specifies the raw string to use as response payload.
5661 The content-type must always be set as argument to
5662 "content-type".
5663
5664 lf-file <file> specifies the file to use as response payload. If the
5665 file is not empty, its content-type must be set as
5666 argument to "content-type", otherwise, any
5667 "content-type" argument is ignored. <file> is
5668 evaluated as a log-format string.
5669
5670 lf-string <str> specifies the log-format string to use as response
5671 payload. The content-type must always be set as
5672 argument to "content-type".
5673
5674 hdr <name> <fmt> adds to the response the HTTP header field whose name
5675 is specified in <name> and whose value is defined by
5676 <fmt>, which follows to the log-format rules.
5677 This parameter is ignored if an errorfile is used.
5678
5679 This directive may be used instead of "errorfile", to define a custom error
5680 message. As "errorfile" directive, it is used for errors detected and
5681 returned by HAProxy. If an errorfile is defined, it is parsed when HAProxy
5682 starts and must be valid according to the HTTP standards. The generated
5683 response must not exceed the configured buffer size (BUFFSIZE), otherwise an
5684 internal error will be returned. Finally, if you consider to use some
5685 http-after-response rules to rewrite these errors, the reserved buffer space
5686 should be available (see "tune.maxrewrite").
5687
5688 The files are read at the same time as the configuration and kept in memory.
5689 For this reason, the errors continue to be returned even when the process is
5690 chrooted, and no file change is considered while the process is running.
5691
Christopher Fauletd5ac6de2020-12-02 08:40:14 +01005692 Note: 400/408/500 errors emitted in early stage of the request parsing are
5693 handled by the multiplexer at a lower level. No custom formatting is
5694 supported at this level. Thus only static error messages, defined with
5695 "errorfile" directive, are supported. However, this limitation only
5696 exists during the request headers parsing or between two transactions.
5697
Christopher Faulet3b967c12020-05-15 15:47:44 +02005698 See also : "errorfile", "errorfiles", "errorloc", "errorloc302",
5699 "errorloc303" and section 3.8 about http-errors.
5700
5701
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005702http-request <action> [options...] [ { if | unless } <condition> ]
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01005703 Access control for Layer 7 requests
5704
5705 May be used in sections: defaults | frontend | listen | backend
5706 no | yes | yes | yes
5707
Willy Tarreau20b0de52012-12-24 15:45:22 +01005708 The http-request statement defines a set of rules which apply to layer 7
5709 processing. The rules are evaluated in their declaration order when they are
5710 met in a frontend, listen or backend section. Any rule may optionally be
5711 followed by an ACL-based condition, in which case it will only be evaluated
5712 if the condition is true.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01005713
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005714 The first keyword is the rule's action. The supported actions are described
5715 below.
Willy Tarreau20b0de52012-12-24 15:45:22 +01005716
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005717 There is no limit to the number of http-request statements per instance.
Willy Tarreau20b0de52012-12-24 15:45:22 +01005718
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005719 Example:
5720 acl nagios src 192.168.129.3
5721 acl local_net src 192.168.0.0/16
5722 acl auth_ok http_auth(L1)
Willy Tarreau20b0de52012-12-24 15:45:22 +01005723
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005724 http-request allow if nagios
5725 http-request allow if local_net auth_ok
5726 http-request auth realm Gimme if local_net auth_ok
5727 http-request deny
Willy Tarreau81499eb2012-12-27 12:19:02 +01005728
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005729 Example:
5730 acl key req.hdr(X-Add-Acl-Key) -m found
5731 acl add path /addacl
5732 acl del path /delacl
Willy Tarreau20b0de52012-12-24 15:45:22 +01005733
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005734 acl myhost hdr(Host) -f myhost.lst
Willy Tarreau20b0de52012-12-24 15:45:22 +01005735
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005736 http-request add-acl(myhost.lst) %[req.hdr(X-Add-Acl-Key)] if key add
5737 http-request del-acl(myhost.lst) %[req.hdr(X-Add-Acl-Key)] if key del
Thierry FOURNIERdad3d1d2014-04-22 18:07:25 +02005738
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005739 Example:
5740 acl value req.hdr(X-Value) -m found
5741 acl setmap path /setmap
5742 acl delmap path /delmap
Sasha Pachev218f0642014-06-16 12:05:59 -06005743
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005744 use_backend bk_appli if { hdr(Host),map_str(map.lst) -m found }
Sasha Pachev218f0642014-06-16 12:05:59 -06005745
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005746 http-request set-map(map.lst) %[src] %[req.hdr(X-Value)] if setmap value
5747 http-request del-map(map.lst) %[src] if delmap
Sasha Pachev218f0642014-06-16 12:05:59 -06005748
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005749 See also : "stats http-request", section 3.4 about userlists and section 7
5750 about ACL usage.
Sasha Pachev218f0642014-06-16 12:05:59 -06005751
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005752http-request add-acl(<file-name>) <key fmt> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005753
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005754 This is used to add a new entry into an ACL. The ACL must be loaded from a
5755 file (even a dummy empty file). The file name of the ACL to be updated is
5756 passed between parentheses. It takes one argument: <key fmt>, which follows
5757 log-format rules, to collect content of the new entry. It performs a lookup
5758 in the ACL before insertion, to avoid duplicated (or more) values. This
5759 lookup is done by a linear search and can be expensive with large lists!
5760 It is the equivalent of the "add acl" command from the stats socket, but can
5761 be triggered by an HTTP request.
Sasha Pachev218f0642014-06-16 12:05:59 -06005762
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005763http-request add-header <name> <fmt> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005764
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005765 This appends an HTTP header field whose name is specified in <name> and
5766 whose value is defined by <fmt> which follows the log-format rules (see
5767 Custom Log Format in section 8.2.4). This is particularly useful to pass
5768 connection-specific information to the server (e.g. the client's SSL
5769 certificate), or to combine several headers into one. This rule is not
5770 final, so it is possible to add other similar rules. Note that header
5771 addition is performed immediately, so one rule might reuse the resulting
5772 header from a previous rule.
Sasha Pachev218f0642014-06-16 12:05:59 -06005773
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005774http-request allow [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005775
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005776 This stops the evaluation of the rules and lets the request pass the check.
5777 No further "http-request" rules are evaluated.
Sasha Pachev218f0642014-06-16 12:05:59 -06005778
Sasha Pachev218f0642014-06-16 12:05:59 -06005779
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005780http-request auth [realm <realm>] [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005781
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005782 This stops the evaluation of the rules and immediately responds with an
5783 HTTP 401 or 407 error code to invite the user to present a valid user name
5784 and password. No further "http-request" rules are evaluated. An optional
5785 "realm" parameter is supported, it sets the authentication realm that is
5786 returned with the response (typically the application's name).
Sasha Pachev218f0642014-06-16 12:05:59 -06005787
Christopher Faulet612f2ea2020-05-27 09:57:28 +02005788 The corresponding proxy's error message is used. It may be customized using
5789 an "errorfile" or an "http-error" directive. For 401 responses, all
5790 occurrences of the WWW-Authenticate header are removed and replaced by a new
5791 one with a basic authentication challenge for realm "<realm>". For 407
5792 responses, the same is done on the Proxy-Authenticate header. If the error
5793 message must not be altered, consider to use "http-request return" rule
5794 instead.
5795
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005796 Example:
5797 acl auth_ok http_auth_group(L1) G1
5798 http-request auth unless auth_ok
Sasha Pachev218f0642014-06-16 12:05:59 -06005799
Jarno Huuskonen251a6b72019-01-04 14:05:02 +02005800http-request cache-use <name> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005801
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02005802 See section 6.2 about cache setup.
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005803
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005804http-request capture <sample> [ len <length> | id <id> ]
5805 [ { if | unless } <condition> ]
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005806
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005807 This captures sample expression <sample> from the request buffer, and
5808 converts it to a string of at most <len> characters. The resulting string is
5809 stored into the next request "capture" slot, so it will possibly appear next
5810 to some captured HTTP headers. It will then automatically appear in the logs,
5811 and it will be possible to extract it using sample fetch rules to feed it
5812 into headers or anything. The length should be limited given that this size
5813 will be allocated for each capture during the whole session life.
5814 Please check section 7.3 (Fetching samples) and "capture request header" for
5815 more information.
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005816
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005817 If the keyword "id" is used instead of "len", the action tries to store the
5818 captured string in a previously declared capture slot. This is useful to run
5819 captures in backends. The slot id can be declared by a previous directive
Baptiste Assmann19a69b32020-01-16 14:34:22 +01005820 "http-request capture" or with the "declare capture" keyword.
5821
5822 When using this action in a backend, double check that the relevant
5823 frontend(s) have the required capture slots otherwise, this rule will be
5824 ignored at run time. This can't be detected at configuration parsing time
5825 due to HAProxy's ability to dynamically resolve backend name at runtime.
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005826
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005827http-request del-acl(<file-name>) <key fmt> [ { if | unless } <condition> ]
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005828
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005829 This is used to delete an entry from an ACL. The ACL must be loaded from a
5830 file (even a dummy empty file). The file name of the ACL to be updated is
5831 passed between parentheses. It takes one argument: <key fmt>, which follows
5832 log-format rules, to collect content of the entry to delete.
5833 It is the equivalent of the "del acl" command from the stats socket, but can
5834 be triggered by an HTTP request.
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005835
Maciej Zdebebdd4c52020-11-20 13:58:48 +00005836http-request del-header <name> [ -m <meth> ] [ { if | unless } <condition> ]
Willy Tarreauf4c43c12013-06-11 17:01:13 +02005837
Maciej Zdebebdd4c52020-11-20 13:58:48 +00005838 This removes all HTTP header fields whose name is specified in <name>. <meth>
5839 is the matching method, applied on the header name. Supported matching methods
5840 are "str" (exact match), "beg" (prefix match), "end" (suffix match), "sub"
5841 (substring match) and "reg" (regex match). If not specified, exact matching
5842 method is used.
Willy Tarreau9a355ec2013-06-11 17:45:46 +02005843
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005844http-request del-map(<file-name>) <key fmt> [ { if | unless } <condition> ]
Willy Tarreau42cf39e2013-06-11 18:51:32 +02005845
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005846 This is used to delete an entry from a MAP. The MAP must be loaded from a
5847 file (even a dummy empty file). The file name of the MAP to be updated is
5848 passed between parentheses. It takes one argument: <key fmt>, which follows
5849 log-format rules, to collect content of the entry to delete.
5850 It takes one argument: "file name" It is the equivalent of the "del map"
5851 command from the stats socket, but can be triggered by an HTTP request.
Willy Tarreau51347ed2013-06-11 19:34:13 +02005852
Christopher Faulet5cb513a2020-05-13 17:56:56 +02005853http-request deny [deny_status <status>] [ { if | unless } <condition> ]
5854http-request deny [ { status | deny_status } <code>] [content-type <type>]
5855 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
5856 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
5857 [ hdr <name> <fmt> ]*
5858 [ { if | unless } <condition> ]
Patrick Hemmer268a7072018-05-11 12:52:31 -04005859
Christopher Faulet5cb513a2020-05-13 17:56:56 +02005860 This stops the evaluation of the rules and immediately rejects the request.
5861 By default an HTTP 403 error is returned. But the response may be customized
5862 using same syntax than "http-request return" rules. Thus, see "http-request
Ilya Shipitsin11057a32020-06-21 21:18:27 +05005863 return" for details. For compatibility purpose, when no argument is defined,
Christopher Faulet5cb513a2020-05-13 17:56:56 +02005864 or only "deny_status", the argument "default-errorfiles" is implied. It means
5865 "http-request deny [deny_status <status>]" is an alias of
5866 "http-request deny [status <status>] default-errorfiles".
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005867 No further "http-request" rules are evaluated.
Christopher Faulet5cb513a2020-05-13 17:56:56 +02005868 See also "http-request return".
Patrick Hemmer268a7072018-05-11 12:52:31 -04005869
Olivier Houchard602bf7d2019-05-10 13:59:15 +02005870http-request disable-l7-retry [ { if | unless } <condition> ]
5871 This disables any attempt to retry the request if it fails for any other
5872 reason than a connection failure. This can be useful for example to make
5873 sure POST requests aren't retried on failure.
5874
Baptiste Assmann333939c2019-01-21 08:34:50 +01005875http-request do-resolve(<var>,<resolvers>,[ipv4,ipv6]) <expr> :
5876
5877 This action performs a DNS resolution of the output of <expr> and stores
5878 the result in the variable <var>. It uses the DNS resolvers section
5879 pointed by <resolvers>.
5880 It is possible to choose a resolution preference using the optional
5881 arguments 'ipv4' or 'ipv6'.
5882 When performing the DNS resolution, the client side connection is on
5883 pause waiting till the end of the resolution.
5884 If an IP address can be found, it is stored into <var>. If any kind of
5885 error occurs, then <var> is not set.
5886 One can use this action to discover a server IP address at run time and
5887 based on information found in the request (IE a Host header).
5888 If this action is used to find the server's IP address (using the
5889 "set-dst" action), then the server IP address in the backend must be set
5890 to 0.0.0.0.
5891
5892 Example:
5893 resolvers mydns
5894 nameserver local 127.0.0.53:53
5895 nameserver google 8.8.8.8:53
5896 timeout retry 1s
5897 hold valid 10s
5898 hold nx 3s
5899 hold other 3s
5900 hold obsolete 0s
5901 accepted_payload_size 8192
5902
5903 frontend fe
5904 bind 10.42.0.1:80
5905 http-request do-resolve(txn.myip,mydns,ipv4) hdr(Host),lower
5906 http-request capture var(txn.myip) len 40
5907
5908 # return 503 when the variable is not set,
5909 # which mean DNS resolution error
5910 use_backend b_503 unless { var(txn.myip) -m found }
5911
5912 default_backend be
5913
5914 backend b_503
5915 # dummy backend used to return 503.
5916 # one can use the errorfile directive to send a nice
5917 # 503 error page to end users
5918
5919 backend be
5920 # rule to prevent HAProxy from reconnecting to services
5921 # on the local network (forged DNS name used to scan the network)
5922 http-request deny if { var(txn.myip) -m ip 127.0.0.0/8 10.0.0.0/8 }
5923 http-request set-dst var(txn.myip)
5924 server clear 0.0.0.0:0
5925
5926 NOTE: Don't forget to set the "protection" rules to ensure HAProxy won't
5927 be used to scan the network or worst won't loop over itself...
5928
Frédéric Lécaille06f5b642018-11-12 11:01:10 +01005929http-request early-hint <name> <fmt> [ { if | unless } <condition> ]
5930
5931 This is used to build an HTTP 103 Early Hints response prior to any other one.
5932 This appends an HTTP header field to this response whose name is specified in
5933 <name> and whose value is defined by <fmt> which follows the log-format rules
5934 (see Custom Log Format in section 8.2.4). This is particularly useful to pass
Frédéric Lécaille3aac1062018-11-13 09:42:13 +01005935 to the client some Link headers to preload resources required to render the
5936 HTML documents.
Frédéric Lécaille06f5b642018-11-12 11:01:10 +01005937
5938 See RFC 8297 for more information.
5939
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005940http-request redirect <rule> [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005941
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005942 This performs an HTTP redirection based on a redirect rule. This is exactly
5943 the same as the "redirect" statement except that it inserts a redirect rule
5944 which can be processed in the middle of other "http-request" rules and that
5945 these rules use the "log-format" strings. See the "redirect" keyword for the
5946 rule's syntax.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005947
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005948http-request reject [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005949
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005950 This stops the evaluation of the rules and immediately closes the connection
5951 without sending any response. It acts similarly to the
5952 "tcp-request content reject" rules. It can be useful to force an immediate
5953 connection closure on HTTP/2 connections.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005954
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005955http-request replace-header <name> <match-regex> <replace-fmt>
5956 [ { if | unless } <condition> ]
Willy Tarreaua9083d02015-05-08 15:27:59 +02005957
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05005958 This matches the value of all occurrences of header field <name> against
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005959 <match-regex>. Matching is performed case-sensitively. Matching values are
5960 completely replaced by <replace-fmt>. Format characters are allowed in
5961 <replace-fmt> and work like <fmt> arguments in "http-request add-header".
5962 Standard back-references using the backslash ('\') followed by a number are
5963 supported.
Thierry FOURNIER82bf70d2015-05-26 17:58:29 +02005964
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005965 This action acts on whole header lines, regardless of the number of values
5966 they may contain. Thus it is well-suited to process headers naturally
5967 containing commas in their value, such as If-Modified-Since. Headers that
5968 contain a comma-separated list of values, such as Accept, should be processed
5969 using "http-request replace-value".
William Lallemand86d0df02017-11-24 21:36:45 +01005970
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005971 Example:
5972 http-request replace-header Cookie foo=([^;]*);(.*) foo=\1;ip=%bi;\2
5973
5974 # applied to:
5975 Cookie: foo=foobar; expires=Tue, 14-Jun-2016 01:40:45 GMT;
5976
5977 # outputs:
5978 Cookie: foo=foobar;ip=192.168.1.20; expires=Tue, 14-Jun-2016 01:40:45 GMT;
5979
5980 # assuming the backend IP is 192.168.1.20
Willy Tarreau09448f72014-06-25 18:12:15 +02005981
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005982 http-request replace-header User-Agent curl foo
5983
5984 # applied to:
5985 User-Agent: curl/7.47.0
Willy Tarreau09448f72014-06-25 18:12:15 +02005986
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005987 # outputs:
5988 User-Agent: foo
Willy Tarreau09448f72014-06-25 18:12:15 +02005989
Willy Tarreau262c3f12019-12-17 06:52:51 +01005990http-request replace-path <match-regex> <replace-fmt>
5991 [ { if | unless } <condition> ]
5992
5993 This works like "replace-header" except that it works on the request's path
5994 component instead of a header. The path component starts at the first '/'
Christopher Faulet82c83322020-09-02 14:16:59 +02005995 after an optional scheme+authority and ends before the question mark. Thus,
5996 the replacement does not modify the scheme, the authority and the
5997 query-string.
Willy Tarreau262c3f12019-12-17 06:52:51 +01005998
5999 It is worth noting that regular expressions may be more expensive to evaluate
6000 than certain ACLs, so rare replacements may benefit from a condition to avoid
6001 performing the evaluation at all if it does not match.
6002
6003 Example:
6004 # prefix /foo : turn /bar?q=1 into /foo/bar?q=1 :
6005 http-request replace-path (.*) /foo\1
6006
Willy Tarreau262c3f12019-12-17 06:52:51 +01006007 # strip /foo : turn /foo/bar?q=1 into /bar?q=1
6008 http-request replace-path /foo/(.*) /\1
6009 # or more efficient if only some requests match :
6010 http-request replace-path /foo/(.*) /\1 if { url_beg /foo/ }
6011
Christopher Faulet312294f2020-09-02 17:17:44 +02006012http-request replace-pathq <match-regex> <replace-fmt>
6013 [ { if | unless } <condition> ]
6014
6015 This does the same as "http-request replace-path" except that the path
6016 contains the query-string if any is present. Thus, the path and the
6017 query-string are replaced.
6018
6019 Example:
6020 # suffix /foo : turn /bar?q=1 into /bar/foo?q=1 :
6021 http-request replace-pathq ([^?]*)(\?(.*))? \1/foo\2
6022
Willy Tarreau33810222019-06-12 17:44:02 +02006023http-request replace-uri <match-regex> <replace-fmt>
6024 [ { if | unless } <condition> ]
6025
Tim Duesterhus2252beb2019-10-29 00:05:13 +01006026 This works like "replace-header" except that it works on the request's URI part
6027 instead of a header. The URI part may contain an optional scheme, authority or
6028 query string. These are considered to be part of the value that is matched
6029 against.
6030
6031 It is worth noting that regular expressions may be more expensive to evaluate
6032 than certain ACLs, so rare replacements may benefit from a condition to avoid
6033 performing the evaluation at all if it does not match.
Willy Tarreau33810222019-06-12 17:44:02 +02006034
Willy Tarreau62b59132019-12-17 06:51:20 +01006035 IMPORTANT NOTE: historically in HTTP/1.x, the vast majority of requests sent
6036 by browsers use the "origin form", which differs from the "absolute form" in
6037 that they do not contain a scheme nor authority in the URI portion. Mostly
6038 only requests sent to proxies, those forged by hand and some emitted by
6039 certain applications use the absolute form. As such, "replace-uri" usually
6040 works fine most of the time in HTTP/1.x with rules starting with a "/". But
6041 with HTTP/2, clients are encouraged to send absolute URIs only, which look
6042 like the ones HTTP/1 clients use to talk to proxies. Such partial replace-uri
6043 rules may then fail in HTTP/2 when they work in HTTP/1. Either the rules need
Willy Tarreau262c3f12019-12-17 06:52:51 +01006044 to be adapted to optionally match a scheme and authority, or replace-path
6045 should be used.
Willy Tarreau33810222019-06-12 17:44:02 +02006046
Willy Tarreau62b59132019-12-17 06:51:20 +01006047 Example:
6048 # rewrite all "http" absolute requests to "https":
6049 http-request replace-uri ^http://(.*) https://\1
Willy Tarreau33810222019-06-12 17:44:02 +02006050
Willy Tarreau62b59132019-12-17 06:51:20 +01006051 # prefix /foo : turn /bar?q=1 into /foo/bar?q=1 :
6052 http-request replace-uri ([^/:]*://[^/]*)?(.*) \1/foo\2
Willy Tarreau33810222019-06-12 17:44:02 +02006053
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006054http-request replace-value <name> <match-regex> <replace-fmt>
6055 [ { if | unless } <condition> ]
Willy Tarreau09448f72014-06-25 18:12:15 +02006056
Tim Duesterhus2252beb2019-10-29 00:05:13 +01006057 This works like "replace-header" except that it matches the regex against
6058 every comma-delimited value of the header field <name> instead of the
6059 entire header. This is suited for all headers which are allowed to carry
6060 more than one value. An example could be the Accept header.
Willy Tarreau09448f72014-06-25 18:12:15 +02006061
Tim Duesterhus2252beb2019-10-29 00:05:13 +01006062 Example:
6063 http-request replace-value X-Forwarded-For ^192\.168\.(.*)$ 172.16.\1
Thierry FOURNIER236657b2015-08-19 08:25:14 +02006064
Tim Duesterhus2252beb2019-10-29 00:05:13 +01006065 # applied to:
6066 X-Forwarded-For: 192.168.10.1, 192.168.13.24, 10.0.0.37
Thierry FOURNIERe0627bd2015-08-04 08:20:33 +02006067
Tim Duesterhus2252beb2019-10-29 00:05:13 +01006068 # outputs:
6069 X-Forwarded-For: 172.16.10.1, 172.16.13.24, 10.0.0.37
Frédéric Lécaille6778b272018-01-29 15:22:53 +01006070
Christopher Faulet24231ab2020-01-24 17:44:23 +01006071http-request return [status <code>] [content-type <type>]
6072 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
6073 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
Christopher Faulet4a2c1422020-01-31 17:36:01 +01006074 [ hdr <name> <fmt> ]*
Christopher Faulet24231ab2020-01-24 17:44:23 +01006075 [ { if | unless } <condition> ]
6076
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05006077 This stops the evaluation of the rules and immediately returns a response. The
Christopher Faulet24231ab2020-01-24 17:44:23 +01006078 default status code used for the response is 200. It can be optionally
6079 specified as an arguments to "status". The response content-type may also be
Daniel Corbett67a82712020-07-06 23:01:19 -04006080 specified as an argument to "content-type". Finally the response itself may
Sébastien Grossab877122020-10-08 10:06:03 +02006081 be defined. It can be a full HTTP response specifying the errorfile to use,
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05006082 or the response payload specifying the file or the string to use. These rules
Christopher Faulet24231ab2020-01-24 17:44:23 +01006083 are followed to create the response :
6084
6085 * If neither the errorfile nor the payload to use is defined, a dummy
6086 response is returned. Only the "status" argument is considered. It can be
6087 any code in the range [200, 599]. The "content-type" argument, if any, is
6088 ignored.
6089
6090 * If "default-errorfiles" argument is set, the proxy's errorfiles are
6091 considered. If the "status" argument is defined, it must be one of the
Daniel Corbett67a82712020-07-06 23:01:19 -04006092 status code handled by haproxy (200, 400, 403, 404, 405, 408, 410, 413,
Christopher Faulete095f312020-12-07 11:22:24 +01006093 425, 429, 500, 501, 502, 503, and 504). The "content-type" argument, if
6094 any, is ignored.
Christopher Faulet24231ab2020-01-24 17:44:23 +01006095
6096 * If a specific errorfile is defined, with an "errorfile" argument, the
6097 corresponding file, containing a full HTTP response, is returned. Only the
6098 "status" argument is considered. It must be one of the status code handled
Christopher Faulete095f312020-12-07 11:22:24 +01006099 by haproxy (200, 400, 403, 404, 405, 408, 410, 413, 425, 429, 500, 501,
6100 502, 503, and 504). The "content-type" argument, if any, is ignored.
Christopher Faulet24231ab2020-01-24 17:44:23 +01006101
6102 * If an http-errors section is defined, with an "errorfiles" argument, the
6103 corresponding file in the specified http-errors section, containing a full
6104 HTTP response, is returned. Only the "status" argument is considered. It
Daniel Corbett67a82712020-07-06 23:01:19 -04006105 must be one of the status code handled by haproxy (200, 400, 403, 404, 405,
Christopher Faulete095f312020-12-07 11:22:24 +01006106 408, 410, 413, 425, 429, 500, 501, 502, 503, and 504). The "content-type"
Anthonin Bonnefoy85048f82020-06-22 09:17:01 +02006107 argument, if any, is ignored.
Christopher Faulet24231ab2020-01-24 17:44:23 +01006108
6109 * If a "file" or a "lf-file" argument is specified, the file's content is
6110 used as the response payload. If the file is not empty, its content-type
6111 must be set as argument to "content-type". Otherwise, any "content-type"
6112 argument is ignored. With a "lf-file" argument, the file's content is
6113 evaluated as a log-format string. With a "file" argument, it is considered
6114 as a raw content.
6115
6116 * If a "string" or "lf-string" argument is specified, the defined string is
6117 used as the response payload. The content-type must always be set as
6118 argument to "content-type". With a "lf-string" argument, the string is
6119 evaluated as a log-format string. With a "string" argument, it is
6120 considered as a raw string.
6121
Sébastien Grossab877122020-10-08 10:06:03 +02006122 When the response is not based on an errorfile, it is possible to append HTTP
Christopher Faulet4a2c1422020-01-31 17:36:01 +01006123 header fields to the response using "hdr" arguments. Otherwise, all "hdr"
6124 arguments are ignored. For each one, the header name is specified in <name>
6125 and its value is defined by <fmt> which follows the log-format rules.
6126
Christopher Faulet24231ab2020-01-24 17:44:23 +01006127 Note that the generated response must be smaller than a buffer. And to avoid
6128 any warning, when an errorfile or a raw file is loaded, the buffer space
Sébastien Grossab877122020-10-08 10:06:03 +02006129 reserved for the headers rewriting should also be free.
Christopher Faulet24231ab2020-01-24 17:44:23 +01006130
6131 No further "http-request" rules are evaluated.
6132
6133 Example:
Daniel Corbett67a82712020-07-06 23:01:19 -04006134 http-request return errorfile /etc/haproxy/errorfiles/200.http \
Christopher Faulet24231ab2020-01-24 17:44:23 +01006135 if { path /ping }
6136
6137 http-request return content-type image/x-icon file /var/www/favicon.ico \
6138 if { path /favicon.ico }
6139
6140 http-request return status 403 content-type text/plain \
6141 lf-string "Access denied. IP %[src] is blacklisted." \
6142 if { src -f /etc/haproxy/blacklist.lst }
6143
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006144http-request sc-inc-gpc0(<sc-id>) [ { if | unless } <condition> ]
6145http-request sc-inc-gpc1(<sc-id>) [ { if | unless } <condition> ]
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006146
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006147 This actions increments the GPC0 or GPC1 counter according with the sticky
6148 counter designated by <sc-id>. If an error occurs, this action silently fails
6149 and the actions evaluation continues.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006150
Cédric Dufour0d7712d2019-11-06 18:38:53 +01006151http-request sc-set-gpt0(<sc-id>) { <int> | <expr> }
6152 [ { if | unless } <condition> ]
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006153
Cédric Dufour0d7712d2019-11-06 18:38:53 +01006154 This action sets the 32-bit unsigned GPT0 tag according to the sticky counter
6155 designated by <sc-id> and the value of <int>/<expr>. The expected result is a
6156 boolean. If an error occurs, this action silently fails and the actions
6157 evaluation continues.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006158
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006159http-request set-dst <expr> [ { if | unless } <condition> ]
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006160
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006161 This is used to set the destination IP address to the value of specified
6162 expression. Useful when a proxy in front of HAProxy rewrites destination IP,
6163 but provides the correct IP in a HTTP header; or you want to mask the IP for
6164 privacy. If you want to connect to the new address/port, use '0.0.0.0:0' as a
6165 server address in the backend.
Christopher Faulet85d79c92016-11-09 16:54:56 +01006166
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006167 Arguments:
6168 <expr> Is a standard HAProxy expression formed by a sample-fetch followed
6169 by some converters.
Christopher Faulet85d79c92016-11-09 16:54:56 +01006170
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006171 Example:
6172 http-request set-dst hdr(x-dst)
6173 http-request set-dst dst,ipmask(24)
Christopher Faulet85d79c92016-11-09 16:54:56 +01006174
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006175 When possible, set-dst preserves the original destination port as long as the
6176 address family allows it, otherwise the destination port is set to 0.
Adis Nezirovic2fbcafc2015-07-06 15:44:30 +02006177
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006178http-request set-dst-port <expr> [ { if | unless } <condition> ]
Adis Nezirovic2fbcafc2015-07-06 15:44:30 +02006179
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006180 This is used to set the destination port address to the value of specified
6181 expression. If you want to connect to the new address/port, use '0.0.0.0:0'
6182 as a server address in the backend.
Adis Nezirovic2fbcafc2015-07-06 15:44:30 +02006183
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006184 Arguments:
6185 <expr> Is a standard HAProxy expression formed by a sample-fetch
6186 followed by some converters.
Adis Nezirovic2fbcafc2015-07-06 15:44:30 +02006187
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006188 Example:
6189 http-request set-dst-port hdr(x-port)
6190 http-request set-dst-port int(4000)
Adis Nezirovic2fbcafc2015-07-06 15:44:30 +02006191
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006192 When possible, set-dst-port preserves the original destination address as
6193 long as the address family supports a port, otherwise it forces the
6194 destination address to IPv4 "0.0.0.0" before rewriting the port.
William Lallemand44be6402016-05-25 01:51:35 +02006195
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006196http-request set-header <name> <fmt> [ { if | unless } <condition> ]
William Lallemand44be6402016-05-25 01:51:35 +02006197
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006198 This does the same as "http-request add-header" except that the header name
6199 is first removed if it existed. This is useful when passing security
6200 information to the server, where the header must not be manipulated by
6201 external users. Note that the new value is computed before the removal so it
6202 is possible to concatenate a value to an existing header.
William Lallemand44be6402016-05-25 01:51:35 +02006203
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006204 Example:
6205 http-request set-header X-Haproxy-Current-Date %T
6206 http-request set-header X-SSL %[ssl_fc]
6207 http-request set-header X-SSL-Session_ID %[ssl_fc_session_id,hex]
6208 http-request set-header X-SSL-Client-Verify %[ssl_c_verify]
6209 http-request set-header X-SSL-Client-DN %{+Q}[ssl_c_s_dn]
6210 http-request set-header X-SSL-Client-CN %{+Q}[ssl_c_s_dn(cn)]
6211 http-request set-header X-SSL-Issuer %{+Q}[ssl_c_i_dn]
6212 http-request set-header X-SSL-Client-NotBefore %{+Q}[ssl_c_notbefore]
6213 http-request set-header X-SSL-Client-NotAfter %{+Q}[ssl_c_notafter]
William Lallemand44be6402016-05-25 01:51:35 +02006214
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006215http-request set-log-level <level> [ { if | unless } <condition> ]
William Lallemand44be6402016-05-25 01:51:35 +02006216
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006217 This is used to change the log level of the current request when a certain
6218 condition is met. Valid levels are the 8 syslog levels (see the "log"
6219 keyword) plus the special level "silent" which disables logging for this
6220 request. This rule is not final so the last matching rule wins. This rule
6221 can be useful to disable health checks coming from another equipment.
William Lallemand13e9b0c2016-05-25 02:34:07 +02006222
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006223http-request set-map(<file-name>) <key fmt> <value fmt>
6224 [ { if | unless } <condition> ]
William Lallemand13e9b0c2016-05-25 02:34:07 +02006225
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006226 This is used to add a new entry into a MAP. The MAP must be loaded from a
6227 file (even a dummy empty file). The file name of the MAP to be updated is
6228 passed between parentheses. It takes 2 arguments: <key fmt>, which follows
6229 log-format rules, used to collect MAP key, and <value fmt>, which follows
6230 log-format rules, used to collect content for the new entry.
6231 It performs a lookup in the MAP before insertion, to avoid duplicated (or
6232 more) values. This lookup is done by a linear search and can be expensive
6233 with large lists! It is the equivalent of the "set map" command from the
6234 stats socket, but can be triggered by an HTTP request.
William Lallemand13e9b0c2016-05-25 02:34:07 +02006235
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006236http-request set-mark <mark> [ { if | unless } <condition> ]
William Lallemand13e9b0c2016-05-25 02:34:07 +02006237
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006238 This is used to set the Netfilter MARK on all packets sent to the client to
6239 the value passed in <mark> on platforms which support it. This value is an
6240 unsigned 32 bit value which can be matched by netfilter and by the routing
6241 table. It can be expressed both in decimal or hexadecimal format (prefixed by
6242 "0x"). This can be useful to force certain packets to take a different route
6243 (for example a cheaper network path for bulk downloads). This works on Linux
6244 kernels 2.6.32 and above and requires admin privileges.
Willy Tarreau00005ce2016-10-21 15:07:45 +02006245
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006246http-request set-method <fmt> [ { if | unless } <condition> ]
William Lallemand13e9b0c2016-05-25 02:34:07 +02006247
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006248 This rewrites the request method with the result of the evaluation of format
6249 string <fmt>. There should be very few valid reasons for having to do so as
6250 this is more likely to break something than to fix it.
William Lallemand13e9b0c2016-05-25 02:34:07 +02006251
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006252http-request set-nice <nice> [ { if | unless } <condition> ]
William Lallemand13e9b0c2016-05-25 02:34:07 +02006253
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006254 This sets the "nice" factor of the current request being processed. It only
6255 has effect against the other requests being processed at the same time.
6256 The default value is 0, unless altered by the "nice" setting on the "bind"
6257 line. The accepted range is -1024..1024. The higher the value, the nicest
6258 the request will be. Lower values will make the request more important than
6259 other ones. This can be useful to improve the speed of some requests, or
6260 lower the priority of non-important requests. Using this setting without
6261 prior experimentation can cause some major slowdown.
William Lallemand13e9b0c2016-05-25 02:34:07 +02006262
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006263http-request set-path <fmt> [ { if | unless } <condition> ]
Willy Tarreau00005ce2016-10-21 15:07:45 +02006264
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006265 This rewrites the request path with the result of the evaluation of format
6266 string <fmt>. The query string, if any, is left intact. If a scheme and
6267 authority is found before the path, they are left intact as well. If the
6268 request doesn't have a path ("*"), this one is replaced with the format.
6269 This can be used to prepend a directory component in front of a path for
6270 example. See also "http-request set-query" and "http-request set-uri".
Willy Tarreau2d392c22015-08-24 01:43:45 +02006271
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006272 Example :
6273 # prepend the host name before the path
6274 http-request set-path /%[hdr(host)]%[path]
Christopher Faulet76c09ef2017-09-21 11:03:52 +02006275
Christopher Faulet312294f2020-09-02 17:17:44 +02006276http-request set-pathq <fmt> [ { if | unless } <condition> ]
6277
6278 This does the same as "http-request set-path" except that the query-string is
6279 also rewritten. It may be used to remove the query-string, including the
6280 question mark (it is not possible using "http-request set-query").
6281
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006282http-request set-priority-class <expr> [ { if | unless } <condition> ]
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006283
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006284 This is used to set the queue priority class of the current request.
6285 The value must be a sample expression which converts to an integer in the
6286 range -2047..2047. Results outside this range will be truncated.
6287 The priority class determines the order in which queued requests are
6288 processed. Lower values have higher priority.
Christopher Faulet76c09ef2017-09-21 11:03:52 +02006289
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006290http-request set-priority-offset <expr> [ { if | unless } <condition> ]
Christopher Faulet76c09ef2017-09-21 11:03:52 +02006291
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006292 This is used to set the queue priority timestamp offset of the current
6293 request. The value must be a sample expression which converts to an integer
6294 in the range -524287..524287. Results outside this range will be truncated.
6295 When a request is queued, it is ordered first by the priority class, then by
6296 the current timestamp adjusted by the given offset in milliseconds. Lower
6297 values have higher priority.
6298 Note that the resulting timestamp is is only tracked with enough precision
6299 for 524,287ms (8m44s287ms). If the request is queued long enough to where the
6300 adjusted timestamp exceeds this value, it will be misidentified as highest
6301 priority. Thus it is important to set "timeout queue" to a value, where when
6302 combined with the offset, does not exceed this limit.
Christopher Faulet76c09ef2017-09-21 11:03:52 +02006303
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006304http-request set-query <fmt> [ { if | unless } <condition> ]
Willy Tarreau20b0de52012-12-24 15:45:22 +01006305
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006306 This rewrites the request's query string which appears after the first
6307 question mark ("?") with the result of the evaluation of format string <fmt>.
6308 The part prior to the question mark is left intact. If the request doesn't
6309 contain a question mark and the new value is not empty, then one is added at
6310 the end of the URI, followed by the new value. If a question mark was
6311 present, it will never be removed even if the value is empty. This can be
6312 used to add or remove parameters from the query string.
Ruoshan Huangeb5a3632015-12-08 21:00:23 +08006313
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006314 See also "http-request set-query" and "http-request set-uri".
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01006315
6316 Example:
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006317 # replace "%3D" with "=" in the query string
6318 http-request set-query %[query,regsub(%3D,=,g)]
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01006319
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006320http-request set-src <expr> [ { if | unless } <condition> ]
6321 This is used to set the source IP address to the value of specified
6322 expression. Useful when a proxy in front of HAProxy rewrites source IP, but
6323 provides the correct IP in a HTTP header; or you want to mask source IP for
Olivier Doucet56e31202020-04-21 09:32:56 +02006324 privacy. All subsequent calls to "src" fetch will return this value
6325 (see example).
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006326
6327 Arguments :
6328 <expr> Is a standard HAProxy expression formed by a sample-fetch followed
6329 by some converters.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01006330
Olivier Doucet56e31202020-04-21 09:32:56 +02006331 See also "option forwardfor".
6332
Cyril Bonté78caf842010-03-10 22:41:43 +01006333 Example:
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006334 http-request set-src hdr(x-forwarded-for)
6335 http-request set-src src,ipmask(24)
6336
Olivier Doucet56e31202020-04-21 09:32:56 +02006337 # After the masking this will track connections
6338 # based on the IP address with the last byte zeroed out.
6339 http-request track-sc0 src
6340
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006341 When possible, set-src preserves the original source port as long as the
6342 address family allows it, otherwise the source port is set to 0.
6343
6344http-request set-src-port <expr> [ { if | unless } <condition> ]
6345
6346 This is used to set the source port address to the value of specified
6347 expression.
6348
6349 Arguments:
6350 <expr> Is a standard HAProxy expression formed by a sample-fetch followed
6351 by some converters.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01006352
Willy Tarreau20b0de52012-12-24 15:45:22 +01006353 Example:
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006354 http-request set-src-port hdr(x-port)
6355 http-request set-src-port int(4000)
6356
6357 When possible, set-src-port preserves the original source address as long as
6358 the address family supports a port, otherwise it forces the source address to
6359 IPv4 "0.0.0.0" before rewriting the port.
6360
Amaury Denoyelle8d228232020-12-10 13:43:54 +01006361http-request set-timeout server|tunnel { <timeout> | <expr> }
6362 [ { if | unless } <condition> ]
6363
6364 This action overrides the specified "server" or "tunnel" timeout for the
6365 current stream only. The timeout can be specified in millisecond or with any
6366 other unit if the number is suffixed by the unit as explained at the top of
6367 this document. It is also possible to write an expression which must returns
6368 a number interpreted as a timeout in millisecond.
6369
6370 Note that the server/tunnel timeouts are only relevant on the backend side
6371 and thus this rule is only available for the proxies with backend
6372 capabilities. Also the timeout value must be non-null to obtain the expected
6373 results.
6374
6375 Example:
6376 http-request set-timeout server 5s
6377 http-request set-timeout hdr(host),map_int(host.lst)
6378
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006379http-request set-tos <tos> [ { if | unless } <condition> ]
6380
6381 This is used to set the TOS or DSCP field value of packets sent to the client
6382 to the value passed in <tos> on platforms which support this. This value
6383 represents the whole 8 bits of the IP TOS field, and can be expressed both in
6384 decimal or hexadecimal format (prefixed by "0x"). Note that only the 6 higher
6385 bits are used in DSCP or TOS, and the two lower bits are always 0. This can
6386 be used to adjust some routing behavior on border routers based on some
6387 information from the request.
6388
6389 See RFC 2474, 2597, 3260 and 4594 for more information.
6390
6391http-request set-uri <fmt> [ { if | unless } <condition> ]
6392
6393 This rewrites the request URI with the result of the evaluation of format
6394 string <fmt>. The scheme, authority, path and query string are all replaced
6395 at once. This can be used to rewrite hosts in front of proxies, or to
6396 perform complex modifications to the URI such as moving parts between the
6397 path and the query string.
6398 See also "http-request set-path" and "http-request set-query".
6399
6400http-request set-var(<var-name>) <expr> [ { if | unless } <condition> ]
6401
6402 This is used to set the contents of a variable. The variable is declared
6403 inline.
6404
6405 Arguments:
6406 <var-name> The name of the variable starts with an indication about its
6407 scope. The scopes allowed are:
6408 "proc" : the variable is shared with the whole process
6409 "sess" : the variable is shared with the whole session
6410 "txn" : the variable is shared with the transaction
6411 (request and response)
6412 "req" : the variable is shared only during request
6413 processing
6414 "res" : the variable is shared only during response
6415 processing
6416 This prefix is followed by a name. The separator is a '.'.
6417 The name may only contain characters 'a-z', 'A-Z', '0-9'
6418 and '_'.
6419
6420 <expr> Is a standard HAProxy expression formed by a sample-fetch
6421 followed by some converters.
Willy Tarreau20b0de52012-12-24 15:45:22 +01006422
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006423 Example:
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006424 http-request set-var(req.my_var) req.fhdr(user-agent),lower
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006425
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006426http-request send-spoe-group <engine-name> <group-name>
6427 [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006428
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006429 This action is used to trigger sending of a group of SPOE messages. To do so,
6430 the SPOE engine used to send messages must be defined, as well as the SPOE
6431 group to send. Of course, the SPOE engine must refer to an existing SPOE
6432 filter. If not engine name is provided on the SPOE filter line, the SPOE
6433 agent name must be used.
6434
6435 Arguments:
6436 <engine-name> The SPOE engine name.
6437
6438 <group-name> The SPOE group name as specified in the engine
6439 configuration.
6440
6441http-request silent-drop [ { if | unless } <condition> ]
6442
6443 This stops the evaluation of the rules and makes the client-facing connection
6444 suddenly disappear using a system-dependent way that tries to prevent the
6445 client from being notified. The effect it then that the client still sees an
6446 established connection while there's none on HAProxy. The purpose is to
6447 achieve a comparable effect to "tarpit" except that it doesn't use any local
6448 resource at all on the machine running HAProxy. It can resist much higher
6449 loads than "tarpit", and slow down stronger attackers. It is important to
6450 understand the impact of using this mechanism. All stateful equipment placed
6451 between the client and HAProxy (firewalls, proxies, load balancers) will also
6452 keep the established connection for a long time and may suffer from this
6453 action.
6454 On modern Linux systems running with enough privileges, the TCP_REPAIR socket
6455 option is used to block the emission of a TCP reset. On other systems, the
6456 socket's TTL is reduced to 1 so that the TCP reset doesn't pass the first
6457 router, though it's still delivered to local networks. Do not use it unless
6458 you fully understand how it works.
6459
Christopher Faulet46f95542019-12-20 10:07:22 +01006460http-request strict-mode { on | off }
6461
6462 This enables or disables the strict rewriting mode for following rules. It
6463 does not affect rules declared before it and it is only applicable on rules
6464 performing a rewrite on the requests. When the strict mode is enabled, any
6465 rewrite failure triggers an internal error. Otherwise, such errors are
6466 silently ignored. The purpose of the strict rewriting mode is to make some
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05006467 rewrites optional while others must be performed to continue the request
Christopher Faulet46f95542019-12-20 10:07:22 +01006468 processing.
6469
Christopher Faulet1aea50e2020-01-17 16:03:53 +01006470 By default, the strict rewriting mode is enabled. Its value is also reset
Christopher Faulet46f95542019-12-20 10:07:22 +01006471 when a ruleset evaluation ends. So, for instance, if you change the mode on
6472 the frontend, the default mode is restored when HAProxy starts the backend
6473 rules evaluation.
6474
Christopher Faulet5cb513a2020-05-13 17:56:56 +02006475http-request tarpit [deny_status <status>] [ { if | unless } <condition> ]
6476http-request tarpit [ { status | deny_status } <code>] [content-type <type>]
6477 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
6478 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
6479 [ hdr <name> <fmt> ]*
6480 [ { if | unless } <condition> ]
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006481
6482 This stops the evaluation of the rules and immediately blocks the request
6483 without responding for a delay specified by "timeout tarpit" or
6484 "timeout connect" if the former is not set. After that delay, if the client
Christopher Faulet5cb513a2020-05-13 17:56:56 +02006485 is still connected, a response is returned so that the client does not
6486 suspect it has been tarpitted. Logs will report the flags "PT". The goal of
6487 the tarpit rule is to slow down robots during an attack when they're limited
6488 on the number of concurrent requests. It can be very efficient against very
6489 dumb robots, and will significantly reduce the load on firewalls compared to
6490 a "deny" rule. But when facing "correctly" developed robots, it can make
6491 things worse by forcing haproxy and the front firewall to support insane
6492 number of concurrent connections. By default an HTTP error 500 is returned.
6493 But the response may be customized using same syntax than
6494 "http-request return" rules. Thus, see "http-request return" for details.
Ilya Shipitsin11057a32020-06-21 21:18:27 +05006495 For compatibility purpose, when no argument is defined, or only "deny_status",
Christopher Faulet5cb513a2020-05-13 17:56:56 +02006496 the argument "default-errorfiles" is implied. It means
6497 "http-request tarpit [deny_status <status>]" is an alias of
6498 "http-request tarpit [status <status>] default-errorfiles".
6499 No further "http-request" rules are evaluated.
6500 See also "http-request return" and "http-request silent-drop".
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006501
6502http-request track-sc0 <key> [table <table>] [ { if | unless } <condition> ]
6503http-request track-sc1 <key> [table <table>] [ { if | unless } <condition> ]
6504http-request track-sc2 <key> [table <table>] [ { if | unless } <condition> ]
6505
6506 This enables tracking of sticky counters from current request. These rules do
6507 not stop evaluation and do not change default action. The number of counters
6508 that may be simultaneously tracked by the same connection is set in
6509 MAX_SESS_STKCTR at build time (reported in haproxy -vv) which defaults to 3,
Matteo Contrini1857b8c2020-10-16 17:35:54 +02006510 so the track-sc number is between 0 and (MAX_SESS_STKCTR-1). The first
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006511 "track-sc0" rule executed enables tracking of the counters of the specified
6512 table as the first set. The first "track-sc1" rule executed enables tracking
6513 of the counters of the specified table as the second set. The first
6514 "track-sc2" rule executed enables tracking of the counters of the specified
6515 table as the third set. It is a recommended practice to use the first set of
6516 counters for the per-frontend counters and the second set for the per-backend
6517 ones. But this is just a guideline, all may be used everywhere.
6518
6519 Arguments :
6520 <key> is mandatory, and is a sample expression rule as described in
6521 section 7.3. It describes what elements of the incoming request or
6522 connection will be analyzed, extracted, combined, and used to
6523 select which table entry to update the counters.
6524
6525 <table> is an optional table to be used instead of the default one, which
6526 is the stick-table declared in the current proxy. All the counters
6527 for the matches and updates for the key will then be performed in
6528 that table until the session ends.
6529
6530 Once a "track-sc*" rule is executed, the key is looked up in the table and if
6531 it is not found, an entry is allocated for it. Then a pointer to that entry
6532 is kept during all the session's life, and this entry's counters are updated
6533 as often as possible, every time the session's counters are updated, and also
6534 systematically when the session ends. Counters are only updated for events
6535 that happen after the tracking has been started. As an exception, connection
6536 counters and request counters are systematically updated so that they reflect
6537 useful information.
6538
6539 If the entry tracks concurrent connection counters, one connection is counted
6540 for as long as the entry is tracked, and the entry will not expire during
6541 that time. Tracking counters also provides a performance advantage over just
6542 checking the keys, because only one table lookup is performed for all ACL
6543 checks that make use of it.
6544
6545http-request unset-var(<var-name>) [ { if | unless } <condition> ]
6546
6547 This is used to unset a variable. See above for details about <var-name>.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006548
6549 Example:
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006550 http-request unset-var(req.my_var)
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006551
Christopher Faulet579d83b2019-11-22 15:34:17 +01006552http-request use-service <service-name> [ { if | unless } <condition> ]
6553
6554 This directive executes the configured HTTP service to reply to the request
6555 and stops the evaluation of the rules. An HTTP service may choose to reply by
6556 sending any valid HTTP response or it may immediately close the connection
6557 without sending any response. Outside natives services, for instance the
6558 Prometheus exporter, it is possible to write your own services in Lua. No
6559 further "http-request" rules are evaluated.
6560
6561 Arguments :
6562 <service-name> is mandatory. It is the service to call
6563
6564 Example:
6565 http-request use-service prometheus-exporter if { path /metrics }
6566
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006567http-request wait-for-handshake [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006568
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006569 This will delay the processing of the request until the SSL handshake
6570 happened. This is mostly useful to delay processing early data until we're
6571 sure they are valid.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006572
Willy Tarreauef781042010-01-27 11:53:01 +01006573
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006574http-response <action> <options...> [ { if | unless } <condition> ]
Willy Tarreaue365c0b2013-06-11 16:06:12 +02006575 Access control for Layer 7 responses
6576
6577 May be used in sections: defaults | frontend | listen | backend
6578 no | yes | yes | yes
6579
6580 The http-response statement defines a set of rules which apply to layer 7
6581 processing. The rules are evaluated in their declaration order when they are
6582 met in a frontend, listen or backend section. Any rule may optionally be
6583 followed by an ACL-based condition, in which case it will only be evaluated
6584 if the condition is true. Since these rules apply on responses, the backend
6585 rules are applied first, followed by the frontend's rules.
6586
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006587 The first keyword is the rule's action. The supported actions are described
6588 below.
Willy Tarreaue365c0b2013-06-11 16:06:12 +02006589
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006590 There is no limit to the number of http-response statements per instance.
Willy Tarreaue365c0b2013-06-11 16:06:12 +02006591
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006592 Example:
6593 acl key_acl res.hdr(X-Acl-Key) -m found
Thierry FOURNIERdad3d1d2014-04-22 18:07:25 +02006594
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006595 acl myhost hdr(Host) -f myhost.lst
Sasha Pachev218f0642014-06-16 12:05:59 -06006596
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006597 http-response add-acl(myhost.lst) %[res.hdr(X-Acl-Key)] if key_acl
6598 http-response del-acl(myhost.lst) %[res.hdr(X-Acl-Key)] if key_acl
Sasha Pachev218f0642014-06-16 12:05:59 -06006599
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006600 Example:
6601 acl value res.hdr(X-Value) -m found
Sasha Pachev218f0642014-06-16 12:05:59 -06006602
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006603 use_backend bk_appli if { hdr(Host),map_str(map.lst) -m found }
Sasha Pachev218f0642014-06-16 12:05:59 -06006604
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006605 http-response set-map(map.lst) %[src] %[res.hdr(X-Value)] if value
6606 http-response del-map(map.lst) %[src] if ! value
Sasha Pachev218f0642014-06-16 12:05:59 -06006607
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006608 See also : "http-request", section 3.4 about userlists and section 7 about
6609 ACL usage.
Sasha Pachev218f0642014-06-16 12:05:59 -06006610
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006611http-response add-acl(<file-name>) <key fmt> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06006612
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006613 This is used to add a new entry into an ACL. The ACL must be loaded from a
6614 file (even a dummy empty file). The file name of the ACL to be updated is
6615 passed between parentheses. It takes one argument: <key fmt>, which follows
6616 log-format rules, to collect content of the new entry. It performs a lookup
6617 in the ACL before insertion, to avoid duplicated (or more) values.
6618 This lookup is done by a linear search and can be expensive with large lists!
6619 It is the equivalent of the "add acl" command from the stats socket, but can
6620 be triggered by an HTTP response.
Sasha Pachev218f0642014-06-16 12:05:59 -06006621
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006622http-response add-header <name> <fmt> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06006623
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006624 This appends an HTTP header field whose name is specified in <name> and whose
6625 value is defined by <fmt> which follows the log-format rules (see Custom Log
6626 Format in section 8.2.4). This may be used to send a cookie to a client for
6627 example, or to pass some internal information.
6628 This rule is not final, so it is possible to add other similar rules.
6629 Note that header addition is performed immediately, so one rule might reuse
6630 the resulting header from a previous rule.
Sasha Pachev218f0642014-06-16 12:05:59 -06006631
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006632http-response allow [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06006633
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006634 This stops the evaluation of the rules and lets the response pass the check.
6635 No further "http-response" rules are evaluated for the current section.
Sasha Pachev218f0642014-06-16 12:05:59 -06006636
Jarno Huuskonen251a6b72019-01-04 14:05:02 +02006637http-response cache-store <name> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06006638
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02006639 See section 6.2 about cache setup.
Sasha Pachev218f0642014-06-16 12:05:59 -06006640
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006641http-response capture <sample> id <id> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06006642
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006643 This captures sample expression <sample> from the response buffer, and
6644 converts it to a string. The resulting string is stored into the next request
6645 "capture" slot, so it will possibly appear next to some captured HTTP
6646 headers. It will then automatically appear in the logs, and it will be
6647 possible to extract it using sample fetch rules to feed it into headers or
6648 anything. Please check section 7.3 (Fetching samples) and
6649 "capture response header" for more information.
Thierry FOURNIER35d70ef2015-08-26 16:21:56 +02006650
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006651 The keyword "id" is the id of the capture slot which is used for storing the
6652 string. The capture slot must be defined in an associated frontend.
6653 This is useful to run captures in backends. The slot id can be declared by a
6654 previous directive "http-response capture" or with the "declare capture"
6655 keyword.
Baptiste Assmann19a69b32020-01-16 14:34:22 +01006656
6657 When using this action in a backend, double check that the relevant
6658 frontend(s) have the required capture slots otherwise, this rule will be
6659 ignored at run time. This can't be detected at configuration parsing time
6660 due to HAProxy's ability to dynamically resolve backend name at runtime.
Thierry FOURNIER35d70ef2015-08-26 16:21:56 +02006661
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006662http-response del-acl(<file-name>) <key fmt> [ { if | unless } <condition> ]
Thierry FOURNIER35d70ef2015-08-26 16:21:56 +02006663
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006664 This is used to delete an entry from an ACL. The ACL must be loaded from a
6665 file (even a dummy empty file). The file name of the ACL to be updated is
6666 passed between parentheses. It takes one argument: <key fmt>, which follows
6667 log-format rules, to collect content of the entry to delete.
6668 It is the equivalent of the "del acl" command from the stats socket, but can
6669 be triggered by an HTTP response.
Willy Tarreauf4c43c12013-06-11 17:01:13 +02006670
Maciej Zdebebdd4c52020-11-20 13:58:48 +00006671http-response del-header <name> [ -m <meth> ] [ { if | unless } <condition> ]
Willy Tarreau9a355ec2013-06-11 17:45:46 +02006672
Maciej Zdebebdd4c52020-11-20 13:58:48 +00006673 This removes all HTTP header fields whose name is specified in <name>. <meth>
6674 is the matching method, applied on the header name. Supported matching methods
6675 are "str" (exact match), "beg" (prefix match), "end" (suffix match), "sub"
6676 (substring match) and "reg" (regex match). If not specified, exact matching
6677 method is used.
Willy Tarreau42cf39e2013-06-11 18:51:32 +02006678
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006679http-response del-map(<file-name>) <key fmt> [ { if | unless } <condition> ]
Willy Tarreau51347ed2013-06-11 19:34:13 +02006680
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006681 This is used to delete an entry from a MAP. The MAP must be loaded from a
6682 file (even a dummy empty file). The file name of the MAP to be updated is
6683 passed between parentheses. It takes one argument: <key fmt>, which follows
6684 log-format rules, to collect content of the entry to delete.
6685 It takes one argument: "file name" It is the equivalent of the "del map"
6686 command from the stats socket, but can be triggered by an HTTP response.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006687
Christopher Faulet5cb513a2020-05-13 17:56:56 +02006688http-response deny [deny_status <status>] [ { if | unless } <condition> ]
6689http-response deny [ { status | deny_status } <code>] [content-type <type>]
6690 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
6691 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
6692 [ hdr <name> <fmt> ]*
6693 [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006694
Christopher Faulet5cb513a2020-05-13 17:56:56 +02006695 This stops the evaluation of the rules and immediately rejects the response.
6696 By default an HTTP 502 error is returned. But the response may be customized
6697 using same syntax than "http-response return" rules. Thus, see
Ilya Shipitsin11057a32020-06-21 21:18:27 +05006698 "http-response return" for details. For compatibility purpose, when no
Christopher Faulet5cb513a2020-05-13 17:56:56 +02006699 argument is defined, or only "deny_status", the argument "default-errorfiles"
6700 is implied. It means "http-response deny [deny_status <status>]" is an alias
6701 of "http-response deny [status <status>] default-errorfiles".
Christopher Faulet040c8cd2020-01-13 16:43:45 +01006702 No further "http-response" rules are evaluated.
Christopher Faulet5cb513a2020-05-13 17:56:56 +02006703 See also "http-response return".
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006704
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006705http-response redirect <rule> [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006706
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006707 This performs an HTTP redirection based on a redirect rule.
6708 This supports a format string similarly to "http-request redirect" rules,
6709 with the exception that only the "location" type of redirect is possible on
6710 the response. See the "redirect" keyword for the rule's syntax. When a
6711 redirect rule is applied during a response, connections to the server are
6712 closed so that no data can be forwarded from the server to the client.
Thierry FOURNIERe80fada2015-05-26 18:06:31 +02006713
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006714http-response replace-header <name> <regex-match> <replace-fmt>
6715 [ { if | unless } <condition> ]
Thierry FOURNIERe80fada2015-05-26 18:06:31 +02006716
Tim Duesterhus2252beb2019-10-29 00:05:13 +01006717 This works like "http-request replace-header" except that it works on the
6718 server's response instead of the client's request.
William Lallemand86d0df02017-11-24 21:36:45 +01006719
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006720 Example:
6721 http-response replace-header Set-Cookie (C=[^;]*);(.*) \1;ip=%bi;\2
Willy Tarreau51d861a2015-05-22 17:30:48 +02006722
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006723 # applied to:
6724 Set-Cookie: C=1; expires=Tue, 14-Jun-2016 01:40:45 GMT
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006725
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006726 # outputs:
6727 Set-Cookie: C=1;ip=192.168.1.20; expires=Tue, 14-Jun-2016 01:40:45 GMT
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006728
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006729 # assuming the backend IP is 192.168.1.20.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006730
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006731http-response replace-value <name> <regex-match> <replace-fmt>
6732 [ { if | unless } <condition> ]
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006733
Tim Duesterhus6bd909b2020-01-17 15:53:18 +01006734 This works like "http-request replace-value" except that it works on the
Tim Duesterhus2252beb2019-10-29 00:05:13 +01006735 server's response instead of the client's request.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006736
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006737 Example:
6738 http-response replace-value Cache-control ^public$ private
Christopher Faulet85d79c92016-11-09 16:54:56 +01006739
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006740 # applied to:
6741 Cache-Control: max-age=3600, public
Christopher Faulet85d79c92016-11-09 16:54:56 +01006742
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006743 # outputs:
6744 Cache-Control: max-age=3600, private
Christopher Faulet85d79c92016-11-09 16:54:56 +01006745
Christopher Faulet24231ab2020-01-24 17:44:23 +01006746http-response return [status <code>] [content-type <type>]
6747 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
6748 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
Christopher Faulet4a2c1422020-01-31 17:36:01 +01006749 [ hdr <name> <value> ]*
Christopher Faulet24231ab2020-01-24 17:44:23 +01006750 [ { if | unless } <condition> ]
6751
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05006752 This stops the evaluation of the rules and immediately returns a response. The
Christopher Faulet24231ab2020-01-24 17:44:23 +01006753 default status code used for the response is 200. It can be optionally
6754 specified as an arguments to "status". The response content-type may also be
Daniel Corbett67a82712020-07-06 23:01:19 -04006755 specified as an argument to "content-type". Finally the response itself may
Christopher Faulet24231ab2020-01-24 17:44:23 +01006756 be defined. If can be a full HTTP response specifying the errorfile to use,
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05006757 or the response payload specifying the file or the string to use. These rules
Christopher Faulet24231ab2020-01-24 17:44:23 +01006758 are followed to create the response :
6759
6760 * If neither the errorfile nor the payload to use is defined, a dummy
6761 response is returned. Only the "status" argument is considered. It can be
6762 any code in the range [200, 599]. The "content-type" argument, if any, is
6763 ignored.
6764
6765 * If "default-errorfiles" argument is set, the proxy's errorfiles are
6766 considered. If the "status" argument is defined, it must be one of the
Daniel Corbett67a82712020-07-06 23:01:19 -04006767 status code handled by haproxy (200, 400, 403, 404, 405, 408, 410, 413,
Christopher Faulete095f312020-12-07 11:22:24 +01006768 425, 429, 500, 501, 502, 503, and 504). The "content-type" argument, if
6769 any, is ignored.
Christopher Faulet24231ab2020-01-24 17:44:23 +01006770
6771 * If a specific errorfile is defined, with an "errorfile" argument, the
6772 corresponding file, containing a full HTTP response, is returned. Only the
6773 "status" argument is considered. It must be one of the status code handled
Christopher Faulete095f312020-12-07 11:22:24 +01006774 by haproxy (200, 400, 403, 404, 405, 408, 410, 413, 425, 429, 500, 501,
6775 502, 503, and 504). The "content-type" argument, if any, is ignored.
Christopher Faulet24231ab2020-01-24 17:44:23 +01006776
6777 * If an http-errors section is defined, with an "errorfiles" argument, the
6778 corresponding file in the specified http-errors section, containing a full
6779 HTTP response, is returned. Only the "status" argument is considered. It
Daniel Corbett67a82712020-07-06 23:01:19 -04006780 must be one of the status code handled by haproxy (200, 400, 403, 404, 405,
Christopher Faulete095f312020-12-07 11:22:24 +01006781 408, 410, 413, 425, 429, 500, 501, 502, 503, and 504). The "content-type"
Anthonin Bonnefoy85048f82020-06-22 09:17:01 +02006782 argument, if any, is ignored.
Christopher Faulet24231ab2020-01-24 17:44:23 +01006783
6784 * If a "file" or a "lf-file" argument is specified, the file's content is
6785 used as the response payload. If the file is not empty, its content-type
6786 must be set as argument to "content-type". Otherwise, any "content-type"
6787 argument is ignored. With a "lf-file" argument, the file's content is
6788 evaluated as a log-format string. With a "file" argument, it is considered
6789 as a raw content.
6790
6791 * If a "string" or "lf-string" argument is specified, the defined string is
6792 used as the response payload. The content-type must always be set as
6793 argument to "content-type". With a "lf-string" argument, the string is
6794 evaluated as a log-format string. With a "string" argument, it is
6795 considered as a raw string.
6796
Christopher Faulet4a2c1422020-01-31 17:36:01 +01006797 When the response is not based an errorfile, it is possible to appends HTTP
6798 header fields to the response using "hdr" arguments. Otherwise, all "hdr"
6799 arguments are ignored. For each one, the header name is specified in <name>
6800 and its value is defined by <fmt> which follows the log-format rules.
6801
Christopher Faulet24231ab2020-01-24 17:44:23 +01006802 Note that the generated response must be smaller than a buffer. And to avoid
6803 any warning, when an errorfile or a raw file is loaded, the buffer space
Ilya Shipitsin11057a32020-06-21 21:18:27 +05006804 reserved to the headers rewriting should also be free.
Christopher Faulet24231ab2020-01-24 17:44:23 +01006805
6806 No further "http-response" rules are evaluated.
6807
6808 Example:
Daniel Corbett67a82712020-07-06 23:01:19 -04006809 http-response return errorfile /etc/haproxy/errorfiles/200.http \
Christopher Faulet24231ab2020-01-24 17:44:23 +01006810 if { status eq 404 }
6811
6812 http-response return content-type text/plain \
6813 string "This is the end !" \
6814 if { status eq 500 }
6815
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006816http-response sc-inc-gpc0(<sc-id>) [ { if | unless } <condition> ]
6817http-response sc-inc-gpc1(<sc-id>) [ { if | unless } <condition> ]
Ruoshan Huange4edc6b2016-07-14 15:07:45 +08006818
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006819 This action increments the GPC0 or GPC1 counter according with the sticky
6820 counter designated by <sc-id>. If an error occurs, this action silently fails
6821 and the actions evaluation continues.
Thierry FOURNIER236657b2015-08-19 08:25:14 +02006822
Cédric Dufour0d7712d2019-11-06 18:38:53 +01006823http-response sc-set-gpt0(<sc-id>) { <int> | <expr> }
6824 [ { if | unless } <condition> ]
Thierry FOURNIERe0627bd2015-08-04 08:20:33 +02006825
Cédric Dufour0d7712d2019-11-06 18:38:53 +01006826 This action sets the 32-bit unsigned GPT0 tag according to the sticky counter
6827 designated by <sc-id> and the value of <int>/<expr>. The expected result is a
6828 boolean. If an error occurs, this action silently fails and the actions
6829 evaluation continues.
Frédéric Lécaille6778b272018-01-29 15:22:53 +01006830
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006831http-response send-spoe-group [ { if | unless } <condition> ]
Willy Tarreau2d392c22015-08-24 01:43:45 +02006832
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006833 This action is used to trigger sending of a group of SPOE messages. To do so,
6834 the SPOE engine used to send messages must be defined, as well as the SPOE
6835 group to send. Of course, the SPOE engine must refer to an existing SPOE
6836 filter. If not engine name is provided on the SPOE filter line, the SPOE
6837 agent name must be used.
Christopher Faulet76c09ef2017-09-21 11:03:52 +02006838
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006839 Arguments:
6840 <engine-name> The SPOE engine name.
Christopher Faulet76c09ef2017-09-21 11:03:52 +02006841
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006842 <group-name> The SPOE group name as specified in the engine
6843 configuration.
Christopher Faulet76c09ef2017-09-21 11:03:52 +02006844
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006845http-response set-header <name> <fmt> [ { if | unless } <condition> ]
Willy Tarreaue365c0b2013-06-11 16:06:12 +02006846
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006847 This does the same as "add-header" except that the header name is first
6848 removed if it existed. This is useful when passing security information to
6849 the server, where the header must not be manipulated by external users.
Willy Tarreaue365c0b2013-06-11 16:06:12 +02006850
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006851http-response set-log-level <level> [ { if | unless } <condition> ]
6852
6853 This is used to change the log level of the current request when a certain
6854 condition is met. Valid levels are the 8 syslog levels (see the "log"
6855 keyword) plus the special level "silent" which disables logging for this
6856 request. This rule is not final so the last matching rule wins. This rule can
6857 be useful to disable health checks coming from another equipment.
6858
6859http-response set-map(<file-name>) <key fmt> <value fmt>
6860
6861 This is used to add a new entry into a MAP. The MAP must be loaded from a
6862 file (even a dummy empty file). The file name of the MAP to be updated is
6863 passed between parentheses. It takes 2 arguments: <key fmt>, which follows
6864 log-format rules, used to collect MAP key, and <value fmt>, which follows
6865 log-format rules, used to collect content for the new entry. It performs a
6866 lookup in the MAP before insertion, to avoid duplicated (or more) values.
6867 This lookup is done by a linear search and can be expensive with large lists!
6868 It is the equivalent of the "set map" command from the stats socket, but can
6869 be triggered by an HTTP response.
6870
6871http-response set-mark <mark> [ { if | unless } <condition> ]
6872
6873 This is used to set the Netfilter MARK on all packets sent to the client to
6874 the value passed in <mark> on platforms which support it. This value is an
6875 unsigned 32 bit value which can be matched by netfilter and by the routing
6876 table. It can be expressed both in decimal or hexadecimal format (prefixed
6877 by "0x"). This can be useful to force certain packets to take a different
6878 route (for example a cheaper network path for bulk downloads). This works on
6879 Linux kernels 2.6.32 and above and requires admin privileges.
6880
6881http-response set-nice <nice> [ { if | unless } <condition> ]
6882
6883 This sets the "nice" factor of the current request being processed.
6884 It only has effect against the other requests being processed at the same
6885 time. The default value is 0, unless altered by the "nice" setting on the
6886 "bind" line. The accepted range is -1024..1024. The higher the value, the
6887 nicest the request will be. Lower values will make the request more important
6888 than other ones. This can be useful to improve the speed of some requests, or
6889 lower the priority of non-important requests. Using this setting without
6890 prior experimentation can cause some major slowdown.
6891
6892http-response set-status <status> [reason <str>]
6893 [ { if | unless } <condition> ]
6894
6895 This replaces the response status code with <status> which must be an integer
6896 between 100 and 999. Optionally, a custom reason text can be provided defined
6897 by <str>, or the default reason for the specified code will be used as a
6898 fallback.
Ruoshan Huangeb5a3632015-12-08 21:00:23 +08006899
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006900 Example:
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006901 # return "431 Request Header Fields Too Large"
6902 http-response set-status 431
6903 # return "503 Slow Down", custom reason
6904 http-response set-status 503 reason "Slow Down".
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006905
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006906http-response set-tos <tos> [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006907
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006908 This is used to set the TOS or DSCP field value of packets sent to the client
6909 to the value passed in <tos> on platforms which support this.
6910 This value represents the whole 8 bits of the IP TOS field, and can be
6911 expressed both in decimal or hexadecimal format (prefixed by "0x"). Note that
6912 only the 6 higher bits are used in DSCP or TOS, and the two lower bits are
6913 always 0. This can be used to adjust some routing behavior on border routers
6914 based on some information from the request.
6915
6916 See RFC 2474, 2597, 3260 and 4594 for more information.
6917
6918http-response set-var(<var-name>) <expr> [ { if | unless } <condition> ]
6919
6920 This is used to set the contents of a variable. The variable is declared
6921 inline.
6922
6923 Arguments:
6924 <var-name> The name of the variable starts with an indication about its
6925 scope. The scopes allowed are:
6926 "proc" : the variable is shared with the whole process
6927 "sess" : the variable is shared with the whole session
6928 "txn" : the variable is shared with the transaction
6929 (request and response)
6930 "req" : the variable is shared only during request
6931 processing
6932 "res" : the variable is shared only during response
6933 processing
6934 This prefix is followed by a name. The separator is a '.'.
6935 The name may only contain characters 'a-z', 'A-Z', '0-9', '.'
6936 and '_'.
6937
6938 <expr> Is a standard HAProxy expression formed by a sample-fetch
6939 followed by some converters.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006940
6941 Example:
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006942 http-response set-var(sess.last_redir) res.hdr(location)
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006943
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006944http-response silent-drop [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006945
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006946 This stops the evaluation of the rules and makes the client-facing connection
6947 suddenly disappear using a system-dependent way that tries to prevent the
6948 client from being notified. The effect it then that the client still sees an
6949 established connection while there's none on HAProxy. The purpose is to
6950 achieve a comparable effect to "tarpit" except that it doesn't use any local
6951 resource at all on the machine running HAProxy. It can resist much higher
6952 loads than "tarpit", and slow down stronger attackers. It is important to
6953 understand the impact of using this mechanism. All stateful equipment placed
6954 between the client and HAProxy (firewalls, proxies, load balancers) will also
6955 keep the established connection for a long time and may suffer from this
6956 action.
6957 On modern Linux systems running with enough privileges, the TCP_REPAIR socket
6958 option is used to block the emission of a TCP reset. On other systems, the
6959 socket's TTL is reduced to 1 so that the TCP reset doesn't pass the first
6960 router, though it's still delivered to local networks. Do not use it unless
6961 you fully understand how it works.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006962
Christopher Faulet46f95542019-12-20 10:07:22 +01006963http-response strict-mode { on | off }
6964
6965 This enables or disables the strict rewriting mode for following rules. It
6966 does not affect rules declared before it and it is only applicable on rules
6967 performing a rewrite on the responses. When the strict mode is enabled, any
6968 rewrite failure triggers an internal error. Otherwise, such errors are
6969 silently ignored. The purpose of the strict rewriting mode is to make some
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05006970 rewrites optional while others must be performed to continue the response
Christopher Faulet46f95542019-12-20 10:07:22 +01006971 processing.
6972
Christopher Faulet1aea50e2020-01-17 16:03:53 +01006973 By default, the strict rewriting mode is enabled. Its value is also reset
Christopher Faulet46f95542019-12-20 10:07:22 +01006974 when a ruleset evaluation ends. So, for instance, if you change the mode on
Daniel Corbett67a82712020-07-06 23:01:19 -04006975 the backend, the default mode is restored when HAProxy starts the frontend
Christopher Faulet46f95542019-12-20 10:07:22 +01006976 rules evaluation.
6977
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006978http-response track-sc0 <key> [table <table>] [ { if | unless } <condition> ]
6979http-response track-sc1 <key> [table <table>] [ { if | unless } <condition> ]
6980http-response track-sc2 <key> [table <table>] [ { if | unless } <condition> ]
Willy Tarreaue365c0b2013-06-11 16:06:12 +02006981
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006982 This enables tracking of sticky counters from current response. Please refer
6983 to "http-request track-sc" for a complete description. The only difference
6984 from "http-request track-sc" is the <key> sample expression can only make use
6985 of samples in response (e.g. res.*, status etc.) and samples below Layer 6
6986 (e.g. SSL-related samples, see section 7.3.4). If the sample is not
6987 supported, haproxy will fail and warn while parsing the config.
6988
6989http-response unset-var(<var-name>) [ { if | unless } <condition> ]
6990
6991 This is used to unset a variable. See "http-response set-var" for details
6992 about <var-name>.
6993
6994 Example:
6995 http-response unset-var(sess.last_redir)
6996
Baptiste Assmann5ecb77f2013-10-06 23:24:13 +02006997
Willy Tarreau30631952015-08-06 15:05:24 +02006998http-reuse { never | safe | aggressive | always }
6999 Declare how idle HTTP connections may be shared between requests
7000
7001 May be used in sections: defaults | frontend | listen | backend
7002 yes | no | yes | yes
7003
7004 By default, a connection established between haproxy and the backend server
Olivier Houchard86006a52018-12-14 19:37:49 +01007005 which is considered safe for reuse is moved back to the server's idle
7006 connections pool so that any other request can make use of it. This is the
7007 "safe" strategy below.
Willy Tarreau30631952015-08-06 15:05:24 +02007008
7009 The argument indicates the desired connection reuse strategy :
7010
Olivier Houchard86006a52018-12-14 19:37:49 +01007011 - "never" : idle connections are never shared between sessions. This mode
7012 may be enforced to cancel a different strategy inherited from
7013 a defaults section or for troubleshooting. For example, if an
7014 old bogus application considers that multiple requests over
7015 the same connection come from the same client and it is not
7016 possible to fix the application, it may be desirable to
7017 disable connection sharing in a single backend. An example of
7018 such an application could be an old haproxy using cookie
7019 insertion in tunnel mode and not checking any request past the
7020 first one.
Willy Tarreau30631952015-08-06 15:05:24 +02007021
Olivier Houchard86006a52018-12-14 19:37:49 +01007022 - "safe" : this is the default and the recommended strategy. The first
7023 request of a session is always sent over its own connection,
7024 and only subsequent requests may be dispatched over other
7025 existing connections. This ensures that in case the server
7026 closes the connection when the request is being sent, the
7027 browser can decide to silently retry it. Since it is exactly
7028 equivalent to regular keep-alive, there should be no side
Amaury Denoyelle27179652020-10-14 18:17:12 +02007029 effects. There is also a special handling for the connections
7030 using protocols subject to Head-of-line blocking (backend with
7031 h2 or fcgi). In this case, when at least one stream is
7032 processed, the used connection is reserved to handle streams
7033 of the same session. When no more streams are processed, the
7034 connection is released and can be reused.
Willy Tarreau30631952015-08-06 15:05:24 +02007035
7036 - "aggressive" : this mode may be useful in webservices environments where
7037 all servers are not necessarily known and where it would be
7038 appreciable to deliver most first requests over existing
7039 connections. In this case, first requests are only delivered
7040 over existing connections that have been reused at least once,
7041 proving that the server correctly supports connection reuse.
7042 It should only be used when it's sure that the client can
7043 retry a failed request once in a while and where the benefit
Michael Prokop4438c602019-05-24 10:25:45 +02007044 of aggressive connection reuse significantly outweighs the
Willy Tarreau30631952015-08-06 15:05:24 +02007045 downsides of rare connection failures.
7046
7047 - "always" : this mode is only recommended when the path to the server is
7048 known for never breaking existing connections quickly after
7049 releasing them. It allows the first request of a session to be
7050 sent to an existing connection. This can provide a significant
7051 performance increase over the "safe" strategy when the backend
7052 is a cache farm, since such components tend to show a
Davor Ocelice9ed2812017-12-25 17:49:28 +01007053 consistent behavior and will benefit from the connection
Willy Tarreau30631952015-08-06 15:05:24 +02007054 sharing. It is recommended that the "http-keep-alive" timeout
7055 remains low in this mode so that no dead connections remain
7056 usable. In most cases, this will lead to the same performance
7057 gains as "aggressive" but with more risks. It should only be
7058 used when it improves the situation over "aggressive".
7059
7060 When http connection sharing is enabled, a great care is taken to respect the
Amaury Denoyelled773a4e2021-01-29 15:18:49 +01007061 connection properties and compatibility. Indeed, some properties are specific
7062 and it is not possibly to reuse it blindly. Those are the SSL SNI, source
7063 and destination address and proxy protocol block. A connection is reused only
7064 if it shares the same set of properties with the request.
Willy Tarreau30631952015-08-06 15:05:24 +02007065
Amaury Denoyelled773a4e2021-01-29 15:18:49 +01007066 Also note that connections with certain bogus authentication schemes (relying
7067 on the connection) like NTLM are marked private and never shared.
Willy Tarreau30631952015-08-06 15:05:24 +02007068
Lukas Tribuse8adfeb2019-11-06 11:50:25 +01007069 A connection pool is involved and configurable with "pool-max-conn".
Willy Tarreau30631952015-08-06 15:05:24 +02007070
7071 Note: connection reuse improves the accuracy of the "server maxconn" setting,
7072 because almost no new connection will be established while idle connections
7073 remain available. This is particularly true with the "always" strategy.
7074
7075 See also : "option http-keep-alive", "server maxconn"
7076
7077
Mark Lamourinec2247f02012-01-04 13:02:01 -05007078http-send-name-header [<header>]
7079 Add the server name to a request. Use the header string given by <header>
Mark Lamourinec2247f02012-01-04 13:02:01 -05007080 May be used in sections: defaults | frontend | listen | backend
7081 yes | no | yes | yes
Mark Lamourinec2247f02012-01-04 13:02:01 -05007082 Arguments :
Mark Lamourinec2247f02012-01-04 13:02:01 -05007083 <header> The header string to use to send the server name
7084
Willy Tarreau81bef7e2019-10-07 14:58:02 +02007085 The "http-send-name-header" statement causes the header field named <header>
7086 to be set to the name of the target server at the moment the request is about
7087 to be sent on the wire. Any existing occurrences of this header are removed.
7088 Upon retries and redispatches, the header field is updated to always reflect
7089 the server being attempted to connect to. Given that this header is modified
7090 very late in the connection setup, it may have unexpected effects on already
7091 modified headers. For example using it with transport-level header such as
7092 connection, content-length, transfer-encoding and so on will likely result in
7093 invalid requests being sent to the server. Additionally it has been reported
7094 that this directive is currently being used as a way to overwrite the Host
7095 header field in outgoing requests; while this trick has been known to work
7096 as a side effect of the feature for some time, it is not officially supported
7097 and might possibly not work anymore in a future version depending on the
7098 technical difficulties this feature induces. A long-term solution instead
7099 consists in fixing the application which required this trick so that it binds
7100 to the correct host name.
Mark Lamourinec2247f02012-01-04 13:02:01 -05007101
7102 See also : "server"
7103
Krzysztof Piotr Oledzkif58a9622008-02-23 01:19:10 +01007104id <value>
Willy Tarreau53fb4ae2009-10-04 23:04:08 +02007105 Set a persistent ID to a proxy.
7106 May be used in sections : defaults | frontend | listen | backend
7107 no | yes | yes | yes
7108 Arguments : none
7109
7110 Set a persistent ID for the proxy. This ID must be unique and positive.
7111 An unused ID will automatically be assigned if unset. The first assigned
7112 value will be 1. This ID is currently only returned in statistics.
Krzysztof Piotr Oledzkif58a9622008-02-23 01:19:10 +01007113
7114
Cyril Bonté0d4bf012010-04-25 23:21:46 +02007115ignore-persist { if | unless } <condition>
7116 Declare a condition to ignore persistence
7117 May be used in sections: defaults | frontend | listen | backend
Cyril Bonté4288c5a2018-03-12 22:02:59 +01007118 no | no | yes | yes
Cyril Bonté0d4bf012010-04-25 23:21:46 +02007119
7120 By default, when cookie persistence is enabled, every requests containing
7121 the cookie are unconditionally persistent (assuming the target server is up
7122 and running).
7123
7124 The "ignore-persist" statement allows one to declare various ACL-based
7125 conditions which, when met, will cause a request to ignore persistence.
7126 This is sometimes useful to load balance requests for static files, which
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03007127 often don't require persistence. This can also be used to fully disable
Cyril Bonté0d4bf012010-04-25 23:21:46 +02007128 persistence for a specific User-Agent (for example, some web crawler bots).
7129
Cyril Bonté0d4bf012010-04-25 23:21:46 +02007130 The persistence is ignored when an "if" condition is met, or unless an
7131 "unless" condition is met.
7132
Jarno Huuskonene5ae7022017-04-03 14:36:21 +03007133 Example:
7134 acl url_static path_beg /static /images /img /css
7135 acl url_static path_end .gif .png .jpg .css .js
7136 ignore-persist if url_static
7137
Cyril Bonté0d4bf012010-04-25 23:21:46 +02007138 See also : "force-persist", "cookie", and section 7 about ACL usage.
7139
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007140load-server-state-from-file { global | local | none }
7141 Allow seamless reload of HAProxy
7142 May be used in sections: defaults | frontend | listen | backend
7143 yes | no | yes | yes
7144
7145 This directive points HAProxy to a file where server state from previous
7146 running process has been saved. That way, when starting up, before handling
7147 traffic, the new process can apply old states to servers exactly has if no
Davor Ocelice9ed2812017-12-25 17:49:28 +01007148 reload occurred. The purpose of the "load-server-state-from-file" directive is
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007149 to tell haproxy which file to use. For now, only 2 arguments to either prevent
7150 loading state or load states from a file containing all backends and servers.
7151 The state file can be generated by running the command "show servers state"
7152 over the stats socket and redirect output.
7153
Davor Ocelice9ed2812017-12-25 17:49:28 +01007154 The format of the file is versioned and is very specific. To understand it,
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007155 please read the documentation of the "show servers state" command (chapter
Willy Tarreau1af20c72017-06-23 16:01:14 +02007156 9.3 of Management Guide).
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007157
7158 Arguments:
7159 global load the content of the file pointed by the global directive
7160 named "server-state-file".
7161
7162 local load the content of the file pointed by the directive
7163 "server-state-file-name" if set. If not set, then the backend
7164 name is used as a file name.
7165
7166 none don't load any stat for this backend
7167
7168 Notes:
Willy Tarreaue5a60682016-11-09 14:54:53 +01007169 - server's IP address is preserved across reloads by default, but the
7170 order can be changed thanks to the server's "init-addr" setting. This
7171 means that an IP address change performed on the CLI at run time will
Davor Ocelice9ed2812017-12-25 17:49:28 +01007172 be preserved, and that any change to the local resolver (e.g. /etc/hosts)
Willy Tarreaue5a60682016-11-09 14:54:53 +01007173 will possibly not have any effect if the state file is in use.
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007174
7175 - server's weight is applied from previous running process unless it has
7176 has changed between previous and new configuration files.
7177
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02007178 Example: Minimal configuration
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007179
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02007180 global
7181 stats socket /tmp/socket
7182 server-state-file /tmp/server_state
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007183
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02007184 defaults
7185 load-server-state-from-file global
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007186
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02007187 backend bk
7188 server s1 127.0.0.1:22 check weight 11
7189 server s2 127.0.0.1:22 check weight 12
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007190
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007191
7192 Then one can run :
7193
7194 socat /tmp/socket - <<< "show servers state" > /tmp/server_state
7195
7196 Content of the file /tmp/server_state would be like this:
7197
7198 1
7199 # <field names skipped for the doc example>
7200 1 bk 1 s1 127.0.0.1 2 0 11 11 4 6 3 4 6 0 0
7201 1 bk 2 s2 127.0.0.1 2 0 12 12 4 6 3 4 6 0 0
7202
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02007203 Example: Minimal configuration
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007204
7205 global
7206 stats socket /tmp/socket
7207 server-state-base /etc/haproxy/states
7208
7209 defaults
7210 load-server-state-from-file local
7211
7212 backend bk
7213 server s1 127.0.0.1:22 check weight 11
7214 server s2 127.0.0.1:22 check weight 12
7215
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02007216
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007217 Then one can run :
7218
7219 socat /tmp/socket - <<< "show servers state bk" > /etc/haproxy/states/bk
7220
7221 Content of the file /etc/haproxy/states/bk would be like this:
7222
7223 1
7224 # <field names skipped for the doc example>
7225 1 bk 1 s1 127.0.0.1 2 0 11 11 4 6 3 4 6 0 0
7226 1 bk 2 s2 127.0.0.1 2 0 12 12 4 6 3 4 6 0 0
7227
7228 See also: "server-state-file", "server-state-file-name", and
7229 "show servers state"
7230
Cyril Bonté0d4bf012010-04-25 23:21:46 +02007231
Willy Tarreau2769aa02007-12-27 18:26:09 +01007232log global
Jan Wagner3e678602020-12-17 22:22:32 +01007233log <address> [len <length>] [format <format>] [sample <ranges>:<sample_size>]
Frédéric Lécailled690dfa2019-04-25 10:52:17 +02007234 <facility> [<level> [<minlevel>]]
William Lallemand0f99e342011-10-12 17:50:54 +02007235no log
Willy Tarreau2769aa02007-12-27 18:26:09 +01007236 Enable per-instance logging of events and traffic.
7237 May be used in sections : defaults | frontend | listen | backend
7238 yes | yes | yes | yes
William Lallemand0f99e342011-10-12 17:50:54 +02007239
7240 Prefix :
7241 no should be used when the logger list must be flushed. For example,
7242 if you don't want to inherit from the default logger list. This
7243 prefix does not allow arguments.
7244
Willy Tarreau2769aa02007-12-27 18:26:09 +01007245 Arguments :
7246 global should be used when the instance's logging parameters are the
7247 same as the global ones. This is the most common usage. "global"
7248 replaces <address>, <facility> and <level> with those of the log
7249 entries found in the "global" section. Only one "log global"
7250 statement may be used per instance, and this form takes no other
7251 parameter.
7252
7253 <address> indicates where to send the logs. It takes the same format as
7254 for the "global" section's logs, and can be one of :
7255
7256 - An IPv4 address optionally followed by a colon (':') and a UDP
7257 port. If no port is specified, 514 is used by default (the
7258 standard syslog port).
7259
David du Colombier24bb5f52011-03-17 10:40:23 +01007260 - An IPv6 address followed by a colon (':') and optionally a UDP
7261 port. If no port is specified, 514 is used by default (the
7262 standard syslog port).
7263
Willy Tarreau2769aa02007-12-27 18:26:09 +01007264 - A filesystem path to a UNIX domain socket, keeping in mind
7265 considerations for chroot (be sure the path is accessible
7266 inside the chroot) and uid/gid (be sure the path is
Davor Ocelice9ed2812017-12-25 17:49:28 +01007267 appropriately writable).
Willy Tarreau2769aa02007-12-27 18:26:09 +01007268
Willy Tarreau5a32ecc2018-11-12 07:34:59 +01007269 - A file descriptor number in the form "fd@<number>", which may
7270 point to a pipe, terminal, or socket. In this case unbuffered
7271 logs are used and one writev() call per log is performed. This
7272 is a bit expensive but acceptable for most workloads. Messages
7273 sent this way will not be truncated but may be dropped, in
7274 which case the DroppedLogs counter will be incremented. The
7275 writev() call is atomic even on pipes for messages up to
7276 PIPE_BUF size, which POSIX recommends to be at least 512 and
7277 which is 4096 bytes on most modern operating systems. Any
7278 larger message may be interleaved with messages from other
7279 processes. Exceptionally for debugging purposes the file
7280 descriptor may also be directed to a file, but doing so will
7281 significantly slow haproxy down as non-blocking calls will be
7282 ignored. Also there will be no way to purge nor rotate this
7283 file without restarting the process. Note that the configured
7284 syslog format is preserved, so the output is suitable for use
Willy Tarreauc1b06452018-11-12 11:57:56 +01007285 with a TCP syslog server. See also the "short" and "raw"
7286 formats below.
Willy Tarreau5a32ecc2018-11-12 07:34:59 +01007287
7288 - "stdout" / "stderr", which are respectively aliases for "fd@1"
7289 and "fd@2", see above.
7290
Willy Tarreauc046d162019-08-30 15:24:59 +02007291 - A ring buffer in the form "ring@<name>", which will correspond
7292 to an in-memory ring buffer accessible over the CLI using the
7293 "show events" command, which will also list existing rings and
7294 their sizes. Such buffers are lost on reload or restart but
7295 when used as a complement this can help troubleshooting by
7296 having the logs instantly available.
7297
Willy Tarreau5a32ecc2018-11-12 07:34:59 +01007298 You may want to reference some environment variables in the
7299 address parameter, see section 2.3 about environment variables.
Willy Tarreaudad36a32013-03-11 01:20:04 +01007300
Willy Tarreau18324f52014-06-27 18:10:07 +02007301 <length> is an optional maximum line length. Log lines larger than this
7302 value will be truncated before being sent. The reason is that
7303 syslog servers act differently on log line length. All servers
7304 support the default value of 1024, but some servers simply drop
7305 larger lines while others do log them. If a server supports long
7306 lines, it may make sense to set this value here in order to avoid
7307 truncating long lines. Similarly, if a server drops long lines,
7308 it is preferable to truncate them before sending them. Accepted
7309 values are 80 to 65535 inclusive. The default value of 1024 is
7310 generally fine for all standard usages. Some specific cases of
Davor Ocelice9ed2812017-12-25 17:49:28 +01007311 long captures or JSON-formatted logs may require larger values.
Willy Tarreau18324f52014-06-27 18:10:07 +02007312
Frédéric Lécailled690dfa2019-04-25 10:52:17 +02007313 <ranges> A list of comma-separated ranges to identify the logs to sample.
7314 This is used to balance the load of the logs to send to the log
7315 server. The limits of the ranges cannot be null. They are numbered
7316 from 1. The size or period (in number of logs) of the sample must
7317 be set with <sample_size> parameter.
7318
7319 <sample_size>
7320 The size of the sample in number of logs to consider when balancing
7321 their logging loads. It is used to balance the load of the logs to
7322 send to the syslog server. This size must be greater or equal to the
7323 maximum of the high limits of the ranges.
7324 (see also <ranges> parameter).
7325
Willy Tarreauadb345d2018-11-12 07:56:13 +01007326 <format> is the log format used when generating syslog messages. It may be
7327 one of the following :
7328
Emeric Brun0237c4e2020-11-27 16:24:34 +01007329 local Analog to rfc3164 syslog message format except that hostname
7330 field is stripped. This is the default.
7331 Note: option "log-send-hostname" switches the default to
7332 rfc3164.
7333
7334 rfc3164 The RFC3164 syslog message format.
Willy Tarreauadb345d2018-11-12 07:56:13 +01007335 (https://tools.ietf.org/html/rfc3164)
7336
7337 rfc5424 The RFC5424 syslog message format.
7338 (https://tools.ietf.org/html/rfc5424)
7339
Emeric Brun54648852020-07-06 15:54:06 +02007340 priority A message containing only a level plus syslog facility between
7341 angle brackets such as '<63>', followed by the text. The PID,
7342 date, time, process name and system name are omitted. This is
7343 designed to be used with a local log server.
7344
Willy Tarreaue8746a02018-11-12 08:45:00 +01007345 short A message containing only a level between angle brackets such as
7346 '<3>', followed by the text. The PID, date, time, process name
7347 and system name are omitted. This is designed to be used with a
7348 local log server. This format is compatible with what the
7349 systemd logger consumes.
7350
Emeric Brun54648852020-07-06 15:54:06 +02007351 timed A message containing only a level between angle brackets such as
7352 '<3>', followed by ISO date and by the text. The PID, process
7353 name and system name are omitted. This is designed to be
7354 used with a local log server.
7355
7356 iso A message containing only the ISO date, followed by the text.
7357 The PID, process name and system name are omitted. This is
7358 designed to be used with a local log server.
7359
Willy Tarreauc1b06452018-11-12 11:57:56 +01007360 raw A message containing only the text. The level, PID, date, time,
7361 process name and system name are omitted. This is designed to
7362 be used in containers or during development, where the severity
7363 only depends on the file descriptor used (stdout/stderr).
7364
Willy Tarreau2769aa02007-12-27 18:26:09 +01007365 <facility> must be one of the 24 standard syslog facilities :
7366
Willy Tarreaue8746a02018-11-12 08:45:00 +01007367 kern user mail daemon auth syslog lpr news
7368 uucp cron auth2 ftp ntp audit alert cron2
7369 local0 local1 local2 local3 local4 local5 local6 local7
7370
Willy Tarreauc1b06452018-11-12 11:57:56 +01007371 Note that the facility is ignored for the "short" and "raw"
7372 formats, but still required as a positional field. It is
7373 recommended to use "daemon" in this case to make it clear that
7374 it's only supposed to be used locally.
Willy Tarreau2769aa02007-12-27 18:26:09 +01007375
7376 <level> is optional and can be specified to filter outgoing messages. By
7377 default, all messages are sent. If a level is specified, only
7378 messages with a severity at least as important as this level
Willy Tarreauf7edefa2009-05-10 17:20:05 +02007379 will be sent. An optional minimum level can be specified. If it
7380 is set, logs emitted with a more severe level than this one will
7381 be capped to this level. This is used to avoid sending "emerg"
7382 messages on all terminals on some default syslog configurations.
7383 Eight levels are known :
Willy Tarreau2769aa02007-12-27 18:26:09 +01007384
7385 emerg alert crit err warning notice info debug
7386
William Lallemand0f99e342011-10-12 17:50:54 +02007387 It is important to keep in mind that it is the frontend which decides what to
7388 log from a connection, and that in case of content switching, the log entries
7389 from the backend will be ignored. Connections are logged at level "info".
Willy Tarreaucc6c8912009-02-22 10:53:55 +01007390
7391 However, backend log declaration define how and where servers status changes
7392 will be logged. Level "notice" will be used to indicate a server going up,
7393 "warning" will be used for termination signals and definitive service
7394 termination, and "alert" will be used for when a server goes down.
7395
7396 Note : According to RFC3164, messages are truncated to 1024 bytes before
7397 being emitted.
Willy Tarreau2769aa02007-12-27 18:26:09 +01007398
7399 Example :
7400 log global
Willy Tarreauc1b06452018-11-12 11:57:56 +01007401 log stdout format short daemon # send log to systemd
7402 log stdout format raw daemon # send everything to stdout
7403 log stderr format raw daemon notice # send important events to stderr
Willy Tarreauf7edefa2009-05-10 17:20:05 +02007404 log 127.0.0.1:514 local0 notice # only send important events
7405 log 127.0.0.1:514 local0 notice notice # same but limit output level
William Lallemandb2f07452015-05-12 14:27:13 +02007406 log "${LOCAL_SYSLOG}:514" local0 notice # send to local server
Willy Tarreaudad36a32013-03-11 01:20:04 +01007407
Willy Tarreau2769aa02007-12-27 18:26:09 +01007408
William Lallemand48940402012-01-30 16:47:22 +01007409log-format <string>
Willy Tarreaufb4e7ea2015-01-07 14:55:17 +01007410 Specifies the log format string to use for traffic logs
7411 May be used in sections: defaults | frontend | listen | backend
7412 yes | yes | yes | no
William Lallemand48940402012-01-30 16:47:22 +01007413
Willy Tarreaufb4e7ea2015-01-07 14:55:17 +01007414 This directive specifies the log format string that will be used for all logs
7415 resulting from traffic passing through the frontend using this line. If the
7416 directive is used in a defaults section, all subsequent frontends will use
7417 the same log format. Please see section 8.2.4 which covers the log format
7418 string in depth.
William Lallemand48940402012-01-30 16:47:22 +01007419
Guillaume de Lafond29f45602017-03-31 19:52:15 +02007420 "log-format" directive overrides previous "option tcplog", "log-format" and
7421 "option httplog" directives.
7422
Dragan Dosen7ad31542015-09-28 17:16:47 +02007423log-format-sd <string>
7424 Specifies the RFC5424 structured-data log format string
7425 May be used in sections: defaults | frontend | listen | backend
7426 yes | yes | yes | no
7427
7428 This directive specifies the RFC5424 structured-data log format string that
7429 will be used for all logs resulting from traffic passing through the frontend
7430 using this line. If the directive is used in a defaults section, all
7431 subsequent frontends will use the same log format. Please see section 8.2.4
7432 which covers the log format string in depth.
7433
7434 See https://tools.ietf.org/html/rfc5424#section-6.3 for more information
7435 about the RFC5424 structured-data part.
7436
7437 Note : This log format string will be used only for loggers that have set
7438 log format to "rfc5424".
7439
7440 Example :
7441 log-format-sd [exampleSDID@1234\ bytes=\"%B\"\ status=\"%ST\"]
7442
7443
Willy Tarreau094af4e2015-01-07 15:03:42 +01007444log-tag <string>
7445 Specifies the log tag to use for all outgoing logs
7446 May be used in sections: defaults | frontend | listen | backend
7447 yes | yes | yes | yes
7448
7449 Sets the tag field in the syslog header to this string. It defaults to the
7450 log-tag set in the global section, otherwise the program name as launched
7451 from the command line, which usually is "haproxy". Sometimes it can be useful
7452 to differentiate between multiple processes running on the same host, or to
7453 differentiate customer instances running in the same process. In the backend,
7454 logs about servers up/down will use this tag. As a hint, it can be convenient
7455 to set a log-tag related to a hosted customer in a defaults section then put
7456 all the frontends and backends for that customer, then start another customer
7457 in a new defaults section. See also the global "log-tag" directive.
Willy Tarreau2769aa02007-12-27 18:26:09 +01007458
Willy Tarreauc35362a2014-04-25 13:58:37 +02007459max-keep-alive-queue <value>
7460 Set the maximum server queue size for maintaining keep-alive connections
7461 May be used in sections: defaults | frontend | listen | backend
7462 yes | no | yes | yes
7463
7464 HTTP keep-alive tries to reuse the same server connection whenever possible,
7465 but sometimes it can be counter-productive, for example if a server has a lot
7466 of connections while other ones are idle. This is especially true for static
7467 servers.
7468
7469 The purpose of this setting is to set a threshold on the number of queued
7470 connections at which haproxy stops trying to reuse the same server and prefers
7471 to find another one. The default value, -1, means there is no limit. A value
7472 of zero means that keep-alive requests will never be queued. For very close
7473 servers which can be reached with a low latency and which are not sensible to
Davor Ocelice9ed2812017-12-25 17:49:28 +01007474 breaking keep-alive, a low value is recommended (e.g. local static server can
Willy Tarreauc35362a2014-04-25 13:58:37 +02007475 use a value of 10 or less). For remote servers suffering from a high latency,
7476 higher values might be needed to cover for the latency and/or the cost of
7477 picking a different server.
7478
7479 Note that this has no impact on responses which are maintained to the same
7480 server consecutively to a 401 response. They will still go to the same server
7481 even if they have to be queued.
7482
7483 See also : "option http-server-close", "option prefer-last-server", server
7484 "maxconn" and cookie persistence.
7485
Olivier Houcharda4d4fdf2018-12-14 19:27:06 +01007486max-session-srv-conns <nb>
7487 Set the maximum number of outgoing connections we can keep idling for a given
7488 client session. The default is 5 (it precisely equals MAX_SRV_LIST which is
7489 defined at build time).
Willy Tarreauc35362a2014-04-25 13:58:37 +02007490
Willy Tarreau2769aa02007-12-27 18:26:09 +01007491maxconn <conns>
7492 Fix the maximum number of concurrent connections on a frontend
7493 May be used in sections : defaults | frontend | listen | backend
7494 yes | yes | yes | no
7495 Arguments :
7496 <conns> is the maximum number of concurrent connections the frontend will
7497 accept to serve. Excess connections will be queued by the system
7498 in the socket's listen queue and will be served once a connection
7499 closes.
7500
7501 If the system supports it, it can be useful on big sites to raise this limit
7502 very high so that haproxy manages connection queues, instead of leaving the
7503 clients with unanswered connection attempts. This value should not exceed the
7504 global maxconn. Also, keep in mind that a connection contains two buffers
Baptiste Assmann79fb45d2016-03-06 23:34:31 +01007505 of tune.bufsize (16kB by default) each, as well as some other data resulting
7506 in about 33 kB of RAM being consumed per established connection. That means
7507 that a medium system equipped with 1GB of RAM can withstand around
7508 20000-25000 concurrent connections if properly tuned.
Willy Tarreau2769aa02007-12-27 18:26:09 +01007509
7510 Also, when <conns> is set to large values, it is possible that the servers
7511 are not sized to accept such loads, and for this reason it is generally wise
7512 to assign them some reasonable connection limits.
7513
Willy Tarreauc8d5b952019-02-27 17:25:52 +01007514 When this value is set to zero, which is the default, the global "maxconn"
7515 value is used.
Vincent Bernat6341be52012-06-27 17:18:30 +02007516
Willy Tarreau2769aa02007-12-27 18:26:09 +01007517 See also : "server", global section's "maxconn", "fullconn"
7518
7519
Willy Tarreau77e0dae2020-10-14 15:44:27 +02007520mode { tcp|http }
Willy Tarreau2769aa02007-12-27 18:26:09 +01007521 Set the running mode or protocol of the instance
7522 May be used in sections : defaults | frontend | listen | backend
7523 yes | yes | yes | yes
7524 Arguments :
7525 tcp The instance will work in pure TCP mode. A full-duplex connection
7526 will be established between clients and servers, and no layer 7
7527 examination will be performed. This is the default mode. It
7528 should be used for SSL, SSH, SMTP, ...
7529
7530 http The instance will work in HTTP mode. The client request will be
7531 analyzed in depth before connecting to any server. Any request
7532 which is not RFC-compliant will be rejected. Layer 7 filtering,
7533 processing and switching will be possible. This is the mode which
7534 brings HAProxy most of its value.
7535
Cyril Bonté108cf6e2012-04-21 23:30:29 +02007536 When doing content switching, it is mandatory that the frontend and the
7537 backend are in the same mode (generally HTTP), otherwise the configuration
7538 will be refused.
Willy Tarreau2769aa02007-12-27 18:26:09 +01007539
Cyril Bonté108cf6e2012-04-21 23:30:29 +02007540 Example :
Willy Tarreau2769aa02007-12-27 18:26:09 +01007541 defaults http_instances
7542 mode http
7543
Willy Tarreau0ba27502007-12-24 16:55:16 +01007544
Cyril Bontéf0c60612010-02-06 14:44:47 +01007545monitor fail { if | unless } <condition>
Willy Tarreau2769aa02007-12-27 18:26:09 +01007546 Add a condition to report a failure to a monitor HTTP request.
Willy Tarreau0ba27502007-12-24 16:55:16 +01007547 May be used in sections : defaults | frontend | listen | backend
7548 no | yes | yes | no
Willy Tarreau0ba27502007-12-24 16:55:16 +01007549 Arguments :
7550 if <cond> the monitor request will fail if the condition is satisfied,
7551 and will succeed otherwise. The condition should describe a
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01007552 combined test which must induce a failure if all conditions
Willy Tarreau0ba27502007-12-24 16:55:16 +01007553 are met, for instance a low number of servers both in a
7554 backend and its backup.
7555
7556 unless <cond> the monitor request will succeed only if the condition is
7557 satisfied, and will fail otherwise. Such a condition may be
7558 based on a test on the presence of a minimum number of active
7559 servers in a list of backends.
7560
7561 This statement adds a condition which can force the response to a monitor
7562 request to report a failure. By default, when an external component queries
7563 the URI dedicated to monitoring, a 200 response is returned. When one of the
7564 conditions above is met, haproxy will return 503 instead of 200. This is
7565 very useful to report a site failure to an external component which may base
7566 routing advertisements between multiple sites on the availability reported by
7567 haproxy. In this case, one would rely on an ACL involving the "nbsrv"
Willy Tarreauae94d4d2011-05-11 16:28:49 +02007568 criterion. Note that "monitor fail" only works in HTTP mode. Both status
7569 messages may be tweaked using "errorfile" or "errorloc" if needed.
Willy Tarreau0ba27502007-12-24 16:55:16 +01007570
7571 Example:
7572 frontend www
Willy Tarreau2769aa02007-12-27 18:26:09 +01007573 mode http
Willy Tarreau0ba27502007-12-24 16:55:16 +01007574 acl site_dead nbsrv(dynamic) lt 2
7575 acl site_dead nbsrv(static) lt 2
7576 monitor-uri /site_alive
7577 monitor fail if site_dead
7578
Willy Tarreau9e9919d2020-10-14 15:55:23 +02007579 See also : "monitor-uri", "errorfile", "errorloc"
Willy Tarreau2769aa02007-12-27 18:26:09 +01007580
7581
Willy Tarreau2769aa02007-12-27 18:26:09 +01007582monitor-uri <uri>
7583 Intercept a URI used by external components' monitor requests
7584 May be used in sections : defaults | frontend | listen | backend
7585 yes | yes | yes | no
7586 Arguments :
7587 <uri> is the exact URI which we want to intercept to return HAProxy's
7588 health status instead of forwarding the request.
7589
7590 When an HTTP request referencing <uri> will be received on a frontend,
7591 HAProxy will not forward it nor log it, but instead will return either
7592 "HTTP/1.0 200 OK" or "HTTP/1.0 503 Service unavailable", depending on failure
7593 conditions defined with "monitor fail". This is normally enough for any
7594 front-end HTTP probe to detect that the service is UP and running without
7595 forwarding the request to a backend server. Note that the HTTP method, the
7596 version and all headers are ignored, but the request must at least be valid
7597 at the HTTP level. This keyword may only be used with an HTTP-mode frontend.
7598
Willy Tarreau721d8e02017-12-01 18:25:08 +01007599 Monitor requests are processed very early, just after the request is parsed
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02007600 and even before any "http-request". The only rulesets applied before are the
7601 tcp-request ones. They cannot be logged either, and it is the intended
7602 purpose. They are only used to report HAProxy's health to an upper component,
7603 nothing more. However, it is possible to add any number of conditions using
7604 "monitor fail" and ACLs so that the result can be adjusted to whatever check
7605 can be imagined (most often the number of available servers in a backend).
Willy Tarreau2769aa02007-12-27 18:26:09 +01007606
Christopher Faulet6072beb2020-02-18 15:34:58 +01007607 Note: if <uri> starts by a slash ('/'), the matching is performed against the
7608 request's path instead of the request's uri. It is a workaround to let
7609 the HTTP/2 requests match the monitor-uri. Indeed, in HTTP/2, clients
7610 are encouraged to send absolute URIs only.
7611
Willy Tarreau2769aa02007-12-27 18:26:09 +01007612 Example :
7613 # Use /haproxy_test to report haproxy's status
7614 frontend www
7615 mode http
7616 monitor-uri /haproxy_test
7617
Willy Tarreau9e9919d2020-10-14 15:55:23 +02007618 See also : "monitor fail"
Willy Tarreau2769aa02007-12-27 18:26:09 +01007619
Willy Tarreau0ba27502007-12-24 16:55:16 +01007620
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007621option abortonclose
7622no option abortonclose
7623 Enable or disable early dropping of aborted requests pending in queues.
7624 May be used in sections : defaults | frontend | listen | backend
7625 yes | no | yes | yes
7626 Arguments : none
7627
7628 In presence of very high loads, the servers will take some time to respond.
7629 The per-instance connection queue will inflate, and the response time will
7630 increase respective to the size of the queue times the average per-session
7631 response time. When clients will wait for more than a few seconds, they will
Willy Tarreau198a7442008-01-17 12:05:32 +01007632 often hit the "STOP" button on their browser, leaving a useless request in
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007633 the queue, and slowing down other users, and the servers as well, because the
7634 request will eventually be served, then aborted at the first error
7635 encountered while delivering the response.
7636
7637 As there is no way to distinguish between a full STOP and a simple output
7638 close on the client side, HTTP agents should be conservative and consider
7639 that the client might only have closed its output channel while waiting for
7640 the response. However, this introduces risks of congestion when lots of users
7641 do the same, and is completely useless nowadays because probably no client at
7642 all will close the session while waiting for the response. Some HTTP agents
Davor Ocelice9ed2812017-12-25 17:49:28 +01007643 support this behavior (Squid, Apache, HAProxy), and others do not (TUX, most
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007644 hardware-based load balancers). So the probability for a closed input channel
Willy Tarreau198a7442008-01-17 12:05:32 +01007645 to represent a user hitting the "STOP" button is close to 100%, and the risk
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007646 of being the single component to break rare but valid traffic is extremely
7647 low, which adds to the temptation to be able to abort a session early while
7648 still not served and not pollute the servers.
7649
Davor Ocelice9ed2812017-12-25 17:49:28 +01007650 In HAProxy, the user can choose the desired behavior using the option
7651 "abortonclose". By default (without the option) the behavior is HTTP
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007652 compliant and aborted requests will be served. But when the option is
7653 specified, a session with an incoming channel closed will be aborted while
7654 it is still possible, either pending in the queue for a connection slot, or
7655 during the connection establishment if the server has not yet acknowledged
7656 the connection request. This considerably reduces the queue size and the load
7657 on saturated servers when users are tempted to click on STOP, which in turn
Willy Tarreaud72758d2010-01-12 10:42:19 +01007658 reduces the response time for other users.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007659
7660 If this option has been enabled in a "defaults" section, it can be disabled
7661 in a specific instance by prepending the "no" keyword before it.
7662
7663 See also : "timeout queue" and server's "maxconn" and "maxqueue" parameters
7664
7665
Willy Tarreau4076a152009-04-02 15:18:36 +02007666option accept-invalid-http-request
7667no option accept-invalid-http-request
7668 Enable or disable relaxing of HTTP request parsing
7669 May be used in sections : defaults | frontend | listen | backend
7670 yes | yes | yes | no
7671 Arguments : none
7672
Willy Tarreau91852eb2015-05-01 13:26:00 +02007673 By default, HAProxy complies with RFC7230 in terms of message parsing. This
Willy Tarreau4076a152009-04-02 15:18:36 +02007674 means that invalid characters in header names are not permitted and cause an
Davor Ocelice9ed2812017-12-25 17:49:28 +01007675 error to be returned to the client. This is the desired behavior as such
Willy Tarreau4076a152009-04-02 15:18:36 +02007676 forbidden characters are essentially used to build attacks exploiting server
7677 weaknesses, and bypass security filtering. Sometimes, a buggy browser or
7678 server will emit invalid header names for whatever reason (configuration,
7679 implementation) and the issue will not be immediately fixed. In such a case,
7680 it is possible to relax HAProxy's header name parser to accept any character
Willy Tarreau422246e2012-01-07 23:54:13 +01007681 even if that does not make sense, by specifying this option. Similarly, the
7682 list of characters allowed to appear in a URI is well defined by RFC3986, and
7683 chars 0-31, 32 (space), 34 ('"'), 60 ('<'), 62 ('>'), 92 ('\'), 94 ('^'), 96
7684 ('`'), 123 ('{'), 124 ('|'), 125 ('}'), 127 (delete) and anything above are
Davor Ocelice9ed2812017-12-25 17:49:28 +01007685 not allowed at all. HAProxy always blocks a number of them (0..32, 127). The
Willy Tarreau91852eb2015-05-01 13:26:00 +02007686 remaining ones are blocked by default unless this option is enabled. This
Willy Tarreau13317662015-05-01 13:47:08 +02007687 option also relaxes the test on the HTTP version, it allows HTTP/0.9 requests
7688 to pass through (no version specified) and multiple digits for both the major
7689 and the minor version.
Willy Tarreau4076a152009-04-02 15:18:36 +02007690
7691 This option should never be enabled by default as it hides application bugs
7692 and open security breaches. It should only be deployed after a problem has
7693 been confirmed.
7694
7695 When this option is enabled, erroneous header names will still be accepted in
7696 requests, but the complete request will be captured in order to permit later
Willy Tarreau422246e2012-01-07 23:54:13 +01007697 analysis using the "show errors" request on the UNIX stats socket. Similarly,
7698 requests containing invalid chars in the URI part will be logged. Doing this
Willy Tarreau4076a152009-04-02 15:18:36 +02007699 also helps confirming that the issue has been solved.
7700
7701 If this option has been enabled in a "defaults" section, it can be disabled
7702 in a specific instance by prepending the "no" keyword before it.
7703
7704 See also : "option accept-invalid-http-response" and "show errors" on the
7705 stats socket.
7706
7707
7708option accept-invalid-http-response
7709no option accept-invalid-http-response
7710 Enable or disable relaxing of HTTP response parsing
7711 May be used in sections : defaults | frontend | listen | backend
7712 yes | no | yes | yes
7713 Arguments : none
7714
Willy Tarreau91852eb2015-05-01 13:26:00 +02007715 By default, HAProxy complies with RFC7230 in terms of message parsing. This
Willy Tarreau4076a152009-04-02 15:18:36 +02007716 means that invalid characters in header names are not permitted and cause an
Davor Ocelice9ed2812017-12-25 17:49:28 +01007717 error to be returned to the client. This is the desired behavior as such
Willy Tarreau4076a152009-04-02 15:18:36 +02007718 forbidden characters are essentially used to build attacks exploiting server
7719 weaknesses, and bypass security filtering. Sometimes, a buggy browser or
7720 server will emit invalid header names for whatever reason (configuration,
7721 implementation) and the issue will not be immediately fixed. In such a case,
7722 it is possible to relax HAProxy's header name parser to accept any character
Willy Tarreau91852eb2015-05-01 13:26:00 +02007723 even if that does not make sense, by specifying this option. This option also
7724 relaxes the test on the HTTP version format, it allows multiple digits for
7725 both the major and the minor version.
Willy Tarreau4076a152009-04-02 15:18:36 +02007726
7727 This option should never be enabled by default as it hides application bugs
7728 and open security breaches. It should only be deployed after a problem has
7729 been confirmed.
7730
7731 When this option is enabled, erroneous header names will still be accepted in
7732 responses, but the complete response will be captured in order to permit
7733 later analysis using the "show errors" request on the UNIX stats socket.
7734 Doing this also helps confirming that the issue has been solved.
7735
7736 If this option has been enabled in a "defaults" section, it can be disabled
7737 in a specific instance by prepending the "no" keyword before it.
7738
7739 See also : "option accept-invalid-http-request" and "show errors" on the
7740 stats socket.
7741
7742
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007743option allbackups
7744no option allbackups
7745 Use either all backup servers at a time or only the first one
7746 May be used in sections : defaults | frontend | listen | backend
7747 yes | no | yes | yes
7748 Arguments : none
7749
7750 By default, the first operational backup server gets all traffic when normal
7751 servers are all down. Sometimes, it may be preferred to use multiple backups
7752 at once, because one will not be enough. When "option allbackups" is enabled,
7753 the load balancing will be performed among all backup servers when all normal
7754 ones are unavailable. The same load balancing algorithm will be used and the
7755 servers' weights will be respected. Thus, there will not be any priority
7756 order between the backup servers anymore.
7757
7758 This option is mostly used with static server farms dedicated to return a
7759 "sorry" page when an application is completely offline.
7760
7761 If this option has been enabled in a "defaults" section, it can be disabled
7762 in a specific instance by prepending the "no" keyword before it.
7763
7764
7765option checkcache
7766no option checkcache
Godbach7056a352013-12-11 20:01:07 +08007767 Analyze all server responses and block responses with cacheable cookies
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007768 May be used in sections : defaults | frontend | listen | backend
7769 yes | no | yes | yes
7770 Arguments : none
7771
7772 Some high-level frameworks set application cookies everywhere and do not
7773 always let enough control to the developer to manage how the responses should
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01007774 be cached. When a session cookie is returned on a cacheable object, there is a
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007775 high risk of session crossing or stealing between users traversing the same
7776 caches. In some situations, it is better to block the response than to let
Willy Tarreau3c92c5f2011-08-28 09:45:47 +02007777 some sensitive session information go in the wild.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007778
7779 The option "checkcache" enables deep inspection of all server responses for
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01007780 strict compliance with HTTP specification in terms of cacheability. It
Willy Tarreau198a7442008-01-17 12:05:32 +01007781 carefully checks "Cache-control", "Pragma" and "Set-cookie" headers in server
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007782 response to check if there's a risk of caching a cookie on a client-side
7783 proxy. When this option is enabled, the only responses which can be delivered
Willy Tarreau198a7442008-01-17 12:05:32 +01007784 to the client are :
Davor Ocelice9ed2812017-12-25 17:49:28 +01007785 - all those without "Set-Cookie" header;
Willy Tarreauc55ddce2017-12-21 11:41:38 +01007786 - all those with a return code other than 200, 203, 204, 206, 300, 301,
7787 404, 405, 410, 414, 501, provided that the server has not set a
Davor Ocelice9ed2812017-12-25 17:49:28 +01007788 "Cache-control: public" header field;
Willy Tarreau24ea0bc2017-12-21 11:32:55 +01007789 - all those that result from a request using a method other than GET, HEAD,
7790 OPTIONS, TRACE, provided that the server has not set a 'Cache-Control:
Davor Ocelice9ed2812017-12-25 17:49:28 +01007791 public' header field;
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007792 - those with a 'Pragma: no-cache' header
7793 - those with a 'Cache-control: private' header
7794 - those with a 'Cache-control: no-store' header
7795 - those with a 'Cache-control: max-age=0' header
7796 - those with a 'Cache-control: s-maxage=0' header
7797 - those with a 'Cache-control: no-cache' header
7798 - those with a 'Cache-control: no-cache="set-cookie"' header
7799 - those with a 'Cache-control: no-cache="set-cookie,' header
7800 (allowing other fields after set-cookie)
7801
7802 If a response doesn't respect these requirements, then it will be blocked
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02007803 just as if it was from an "http-response deny" rule, with an "HTTP 502 bad
7804 gateway". The session state shows "PH--" meaning that the proxy blocked the
7805 response during headers processing. Additionally, an alert will be sent in
7806 the logs so that admins are informed that there's something to be fixed.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007807
7808 Due to the high impact on the application, the application should be tested
7809 in depth with the option enabled before going to production. It is also a
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01007810 good practice to always activate it during tests, even if it is not used in
Davor Ocelice9ed2812017-12-25 17:49:28 +01007811 production, as it will report potentially dangerous application behaviors.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007812
7813 If this option has been enabled in a "defaults" section, it can be disabled
7814 in a specific instance by prepending the "no" keyword before it.
7815
7816
7817option clitcpka
7818no option clitcpka
7819 Enable or disable the sending of TCP keepalive packets on the client side
7820 May be used in sections : defaults | frontend | listen | backend
7821 yes | yes | yes | no
7822 Arguments : none
7823
7824 When there is a firewall or any session-aware component between a client and
7825 a server, and when the protocol involves very long sessions with long idle
Davor Ocelice9ed2812017-12-25 17:49:28 +01007826 periods (e.g. remote desktops), there is a risk that one of the intermediate
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007827 components decides to expire a session which has remained idle for too long.
7828
7829 Enabling socket-level TCP keep-alives makes the system regularly send packets
7830 to the other end of the connection, leaving it active. The delay between
7831 keep-alive probes is controlled by the system only and depends both on the
7832 operating system and its tuning parameters.
7833
7834 It is important to understand that keep-alive packets are neither emitted nor
7835 received at the application level. It is only the network stacks which sees
7836 them. For this reason, even if one side of the proxy already uses keep-alives
7837 to maintain its connection alive, those keep-alive packets will not be
7838 forwarded to the other side of the proxy.
7839
7840 Please note that this has nothing to do with HTTP keep-alive.
7841
7842 Using option "clitcpka" enables the emission of TCP keep-alive probes on the
7843 client side of a connection, which should help when session expirations are
7844 noticed between HAProxy and a client.
7845
7846 If this option has been enabled in a "defaults" section, it can be disabled
7847 in a specific instance by prepending the "no" keyword before it.
7848
7849 See also : "option srvtcpka", "option tcpka"
7850
7851
Willy Tarreau0ba27502007-12-24 16:55:16 +01007852option contstats
7853 Enable continuous traffic statistics updates
7854 May be used in sections : defaults | frontend | listen | backend
7855 yes | yes | yes | no
7856 Arguments : none
7857
7858 By default, counters used for statistics calculation are incremented
7859 only when a session finishes. It works quite well when serving small
7860 objects, but with big ones (for example large images or archives) or
7861 with A/V streaming, a graph generated from haproxy counters looks like
Willy Tarreaudef0d222016-11-08 22:03:00 +01007862 a hedgehog. With this option enabled counters get incremented frequently
7863 along the session, typically every 5 seconds, which is often enough to
7864 produce clean graphs. Recounting touches a hotpath directly so it is not
7865 not enabled by default, as it can cause a lot of wakeups for very large
7866 session counts and cause a small performance drop.
Willy Tarreau0ba27502007-12-24 16:55:16 +01007867
Christopher Faulet89aed322020-06-02 17:33:56 +02007868option disable-h2-upgrade
7869no option disable-h2-upgrade
7870 Enable or disable the implicit HTTP/2 upgrade from an HTTP/1.x client
7871 connection.
7872 May be used in sections : defaults | frontend | listen | backend
7873 yes | yes | yes | no
7874 Arguments : none
7875
7876 By default, HAProxy is able to implicitly upgrade an HTTP/1.x client
7877 connection to an HTTP/2 connection if the first request it receives from a
7878 given HTTP connection matches the HTTP/2 connection preface (i.e. the string
7879 "PRI * HTTP/2.0\r\n\r\nSM\r\n\r\n"). This way, it is possible to support
7880 HTTP/1.x and HTTP/2 clients on a non-SSL connections. This option must be used to
7881 disable the implicit upgrade. Note this implicit upgrade is only supported
7882 for HTTP proxies, thus this option too. Note also it is possible to force the
7883 HTTP/2 on clear connections by specifying "proto h2" on the bind line.
7884
7885 If this option has been enabled in a "defaults" section, it can be disabled
7886 in a specific instance by prepending the "no" keyword before it.
Willy Tarreau0ba27502007-12-24 16:55:16 +01007887
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +02007888option dontlog-normal
7889no option dontlog-normal
7890 Enable or disable logging of normal, successful connections
7891 May be used in sections : defaults | frontend | listen | backend
7892 yes | yes | yes | no
7893 Arguments : none
7894
7895 There are large sites dealing with several thousand connections per second
7896 and for which logging is a major pain. Some of them are even forced to turn
7897 logs off and cannot debug production issues. Setting this option ensures that
7898 normal connections, those which experience no error, no timeout, no retry nor
7899 redispatch, will not be logged. This leaves disk space for anomalies. In HTTP
7900 mode, the response status code is checked and return codes 5xx will still be
7901 logged.
7902
7903 It is strongly discouraged to use this option as most of the time, the key to
7904 complex issues is in the normal logs which will not be logged here. If you
7905 need to separate logs, see the "log-separate-errors" option instead.
7906
Willy Tarreauc57f0e22009-05-10 13:12:33 +02007907 See also : "log", "dontlognull", "log-separate-errors" and section 8 about
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +02007908 logging.
7909
7910
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007911option dontlognull
7912no option dontlognull
7913 Enable or disable logging of null connections
7914 May be used in sections : defaults | frontend | listen | backend
7915 yes | yes | yes | no
7916 Arguments : none
7917
7918 In certain environments, there are components which will regularly connect to
7919 various systems to ensure that they are still alive. It can be the case from
7920 another load balancer as well as from monitoring systems. By default, even a
7921 simple port probe or scan will produce a log. If those connections pollute
7922 the logs too much, it is possible to enable option "dontlognull" to indicate
7923 that a connection on which no data has been transferred will not be logged,
Willy Tarreau0f228a02015-05-01 15:37:53 +02007924 which typically corresponds to those probes. Note that errors will still be
7925 returned to the client and accounted for in the stats. If this is not what is
7926 desired, option http-ignore-probes can be used instead.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007927
7928 It is generally recommended not to use this option in uncontrolled
Davor Ocelice9ed2812017-12-25 17:49:28 +01007929 environments (e.g. internet), otherwise scans and other malicious activities
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007930 would not be logged.
7931
7932 If this option has been enabled in a "defaults" section, it can be disabled
7933 in a specific instance by prepending the "no" keyword before it.
7934
Willy Tarreau9e9919d2020-10-14 15:55:23 +02007935 See also : "log", "http-ignore-probes", "monitor-uri", and
Willy Tarreau0f228a02015-05-01 15:37:53 +02007936 section 8 about logging.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007937
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007938
Willy Tarreau87cf5142011-08-19 22:57:24 +02007939option forwardfor [ except <network> ] [ header <name> ] [ if-none ]
Willy Tarreauc27debf2008-01-06 08:57:02 +01007940 Enable insertion of the X-Forwarded-For header to requests sent to servers
7941 May be used in sections : defaults | frontend | listen | backend
7942 yes | yes | yes | yes
7943 Arguments :
7944 <network> is an optional argument used to disable this option for sources
7945 matching <network>
Ross Westaf72a1d2008-08-03 10:51:45 +02007946 <name> an optional argument to specify a different "X-Forwarded-For"
Willy Tarreaud72758d2010-01-12 10:42:19 +01007947 header name.
Willy Tarreauc27debf2008-01-06 08:57:02 +01007948
7949 Since HAProxy works in reverse-proxy mode, the servers see its IP address as
7950 their client address. This is sometimes annoying when the client's IP address
7951 is expected in server logs. To solve this problem, the well-known HTTP header
7952 "X-Forwarded-For" may be added by HAProxy to all requests sent to the server.
7953 This header contains a value representing the client's IP address. Since this
7954 header is always appended at the end of the existing header list, the server
7955 must be configured to always use the last occurrence of this header only. See
Ross Westaf72a1d2008-08-03 10:51:45 +02007956 the server's manual to find how to enable use of this standard header. Note
7957 that only the last occurrence of the header must be used, since it is really
7958 possible that the client has already brought one.
7959
Willy Tarreaud72758d2010-01-12 10:42:19 +01007960 The keyword "header" may be used to supply a different header name to replace
Ross Westaf72a1d2008-08-03 10:51:45 +02007961 the default "X-Forwarded-For". This can be useful where you might already
Davor Ocelice9ed2812017-12-25 17:49:28 +01007962 have a "X-Forwarded-For" header from a different application (e.g. stunnel),
Willy Tarreaud72758d2010-01-12 10:42:19 +01007963 and you need preserve it. Also if your backend server doesn't use the
Davor Ocelice9ed2812017-12-25 17:49:28 +01007964 "X-Forwarded-For" header and requires different one (e.g. Zeus Web Servers
Ross Westaf72a1d2008-08-03 10:51:45 +02007965 require "X-Cluster-Client-IP").
Willy Tarreauc27debf2008-01-06 08:57:02 +01007966
7967 Sometimes, a same HAProxy instance may be shared between a direct client
7968 access and a reverse-proxy access (for instance when an SSL reverse-proxy is
7969 used to decrypt HTTPS traffic). It is possible to disable the addition of the
7970 header for a known source address or network by adding the "except" keyword
7971 followed by the network address. In this case, any source IP matching the
7972 network will not cause an addition of this header. Most common uses are with
7973 private networks or 127.0.0.1.
7974
Willy Tarreau87cf5142011-08-19 22:57:24 +02007975 Alternatively, the keyword "if-none" states that the header will only be
7976 added if it is not present. This should only be used in perfectly trusted
7977 environment, as this might cause a security issue if headers reaching haproxy
7978 are under the control of the end-user.
7979
Willy Tarreauc27debf2008-01-06 08:57:02 +01007980 This option may be specified either in the frontend or in the backend. If at
Ross Westaf72a1d2008-08-03 10:51:45 +02007981 least one of them uses it, the header will be added. Note that the backend's
7982 setting of the header subargument takes precedence over the frontend's if
Willy Tarreau87cf5142011-08-19 22:57:24 +02007983 both are defined. In the case of the "if-none" argument, if at least one of
7984 the frontend or the backend does not specify it, it wants the addition to be
7985 mandatory, so it wins.
Willy Tarreauc27debf2008-01-06 08:57:02 +01007986
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02007987 Example :
Willy Tarreauc27debf2008-01-06 08:57:02 +01007988 # Public HTTP address also used by stunnel on the same machine
7989 frontend www
7990 mode http
7991 option forwardfor except 127.0.0.1 # stunnel already adds the header
7992
Ross Westaf72a1d2008-08-03 10:51:45 +02007993 # Those servers want the IP Address in X-Client
7994 backend www
7995 mode http
7996 option forwardfor header X-Client
7997
Willy Tarreau87cf5142011-08-19 22:57:24 +02007998 See also : "option httpclose", "option http-server-close",
Christopher Faulet315b39c2018-09-21 16:26:19 +02007999 "option http-keep-alive"
Willy Tarreauc27debf2008-01-06 08:57:02 +01008000
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02008001
Christopher Faulet98fbe952019-07-22 16:18:24 +02008002option h1-case-adjust-bogus-client
8003no option h1-case-adjust-bogus-client
8004 Enable or disable the case adjustment of HTTP/1 headers sent to bogus clients
8005 May be used in sections : defaults | frontend | listen | backend
8006 yes | yes | yes | no
8007 Arguments : none
8008
8009 There is no standard case for header names because, as stated in RFC7230,
8010 they are case-insensitive. So applications must handle them in a case-
8011 insensitive manner. But some bogus applications violate the standards and
8012 erroneously rely on the cases most commonly used by browsers. This problem
8013 becomes critical with HTTP/2 because all header names must be exchanged in
8014 lower case, and HAProxy follows the same convention. All header names are
8015 sent in lower case to clients and servers, regardless of the HTTP version.
8016
8017 When HAProxy receives an HTTP/1 response, its header names are converted to
8018 lower case and manipulated and sent this way to the clients. If a client is
8019 known to violate the HTTP standards and to fail to process a response coming
8020 from HAProxy, it is possible to transform the lower case header names to a
8021 different format when the response is formatted and sent to the client, by
8022 enabling this option and specifying the list of headers to be reformatted
8023 using the global directives "h1-case-adjust" or "h1-case-adjust-file". This
8024 must only be a temporary workaround for the time it takes the client to be
8025 fixed, because clients which require such workarounds might be vulnerable to
8026 content smuggling attacks and must absolutely be fixed.
8027
8028 Please note that this option will not affect standards-compliant clients.
8029
8030 If this option has been enabled in a "defaults" section, it can be disabled
8031 in a specific instance by prepending the "no" keyword before it.
8032
8033 See also: "option h1-case-adjust-bogus-server", "h1-case-adjust",
8034 "h1-case-adjust-file".
8035
8036
8037option h1-case-adjust-bogus-server
8038no option h1-case-adjust-bogus-server
8039 Enable or disable the case adjustment of HTTP/1 headers sent to bogus servers
8040 May be used in sections : defaults | frontend | listen | backend
8041 yes | no | yes | yes
8042 Arguments : none
8043
8044 There is no standard case for header names because, as stated in RFC7230,
8045 they are case-insensitive. So applications must handle them in a case-
8046 insensitive manner. But some bogus applications violate the standards and
8047 erroneously rely on the cases most commonly used by browsers. This problem
8048 becomes critical with HTTP/2 because all header names must be exchanged in
8049 lower case, and HAProxy follows the same convention. All header names are
8050 sent in lower case to clients and servers, regardless of the HTTP version.
8051
8052 When HAProxy receives an HTTP/1 request, its header names are converted to
8053 lower case and manipulated and sent this way to the servers. If a server is
8054 known to violate the HTTP standards and to fail to process a request coming
8055 from HAProxy, it is possible to transform the lower case header names to a
8056 different format when the request is formatted and sent to the server, by
8057 enabling this option and specifying the list of headers to be reformatted
8058 using the global directives "h1-case-adjust" or "h1-case-adjust-file". This
8059 must only be a temporary workaround for the time it takes the server to be
8060 fixed, because servers which require such workarounds might be vulnerable to
8061 content smuggling attacks and must absolutely be fixed.
8062
8063 Please note that this option will not affect standards-compliant servers.
8064
8065 If this option has been enabled in a "defaults" section, it can be disabled
8066 in a specific instance by prepending the "no" keyword before it.
8067
8068 See also: "option h1-case-adjust-bogus-client", "h1-case-adjust",
8069 "h1-case-adjust-file".
8070
8071
Willy Tarreau9fbe18e2015-05-01 22:42:08 +02008072option http-buffer-request
8073no option http-buffer-request
8074 Enable or disable waiting for whole HTTP request body before proceeding
8075 May be used in sections : defaults | frontend | listen | backend
8076 yes | yes | yes | yes
8077 Arguments : none
8078
8079 It is sometimes desirable to wait for the body of an HTTP request before
8080 taking a decision. This is what is being done by "balance url_param" for
8081 example. The first use case is to buffer requests from slow clients before
8082 connecting to the server. Another use case consists in taking the routing
8083 decision based on the request body's contents. This option placed in a
8084 frontend or backend forces the HTTP processing to wait until either the whole
Christopher Faulet6db8a2e2019-11-19 16:27:25 +01008085 body is received or the request buffer is full. It can have undesired side
8086 effects with some applications abusing HTTP by expecting unbuffered
8087 transmissions between the frontend and the backend, so this should definitely
8088 not be used by default.
Willy Tarreau9fbe18e2015-05-01 22:42:08 +02008089
Baptiste Assmanneccdf432015-10-28 13:49:01 +01008090 See also : "option http-no-delay", "timeout http-request"
Willy Tarreau9fbe18e2015-05-01 22:42:08 +02008091
8092
Willy Tarreau0f228a02015-05-01 15:37:53 +02008093option http-ignore-probes
8094no option http-ignore-probes
8095 Enable or disable logging of null connections and request timeouts
8096 May be used in sections : defaults | frontend | listen | backend
8097 yes | yes | yes | no
8098 Arguments : none
8099
8100 Recently some browsers started to implement a "pre-connect" feature
8101 consisting in speculatively connecting to some recently visited web sites
8102 just in case the user would like to visit them. This results in many
8103 connections being established to web sites, which end up in 408 Request
8104 Timeout if the timeout strikes first, or 400 Bad Request when the browser
8105 decides to close them first. These ones pollute the log and feed the error
8106 counters. There was already "option dontlognull" but it's insufficient in
8107 this case. Instead, this option does the following things :
8108 - prevent any 400/408 message from being sent to the client if nothing
Davor Ocelice9ed2812017-12-25 17:49:28 +01008109 was received over a connection before it was closed;
8110 - prevent any log from being emitted in this situation;
Willy Tarreau0f228a02015-05-01 15:37:53 +02008111 - prevent any error counter from being incremented
8112
8113 That way the empty connection is silently ignored. Note that it is better
8114 not to use this unless it is clear that it is needed, because it will hide
8115 real problems. The most common reason for not receiving a request and seeing
8116 a 408 is due to an MTU inconsistency between the client and an intermediary
8117 element such as a VPN, which blocks too large packets. These issues are
8118 generally seen with POST requests as well as GET with large cookies. The logs
8119 are often the only way to detect them.
8120
8121 If this option has been enabled in a "defaults" section, it can be disabled
8122 in a specific instance by prepending the "no" keyword before it.
8123
8124 See also : "log", "dontlognull", "errorfile", and section 8 about logging.
8125
8126
Willy Tarreau16bfb022010-01-16 19:48:41 +01008127option http-keep-alive
8128no option http-keep-alive
8129 Enable or disable HTTP keep-alive from client to server
8130 May be used in sections : defaults | frontend | listen | backend
8131 yes | yes | yes | yes
8132 Arguments : none
8133
Willy Tarreau70dffda2014-01-30 03:07:23 +01008134 By default HAProxy operates in keep-alive mode with regards to persistent
8135 connections: for each connection it processes each request and response, and
Christopher Faulet315b39c2018-09-21 16:26:19 +02008136 leaves the connection idle on both sides between the end of a response and
8137 the start of a new request. This mode may be changed by several options such
Christopher Faulet159e6672019-07-16 15:09:52 +02008138 as "option http-server-close" or "option httpclose". This option allows to
8139 set back the keep-alive mode, which can be useful when another mode was used
8140 in a defaults section.
Willy Tarreau70dffda2014-01-30 03:07:23 +01008141
8142 Setting "option http-keep-alive" enables HTTP keep-alive mode on the client-
8143 and server- sides. This provides the lowest latency on the client side (slow
Willy Tarreau16bfb022010-01-16 19:48:41 +01008144 network) and the fastest session reuse on the server side at the expense
8145 of maintaining idle connections to the servers. In general, it is possible
8146 with this option to achieve approximately twice the request rate that the
8147 "http-server-close" option achieves on small objects. There are mainly two
8148 situations where this option may be useful :
8149
8150 - when the server is non-HTTP compliant and authenticates the connection
Davor Ocelice9ed2812017-12-25 17:49:28 +01008151 instead of requests (e.g. NTLM authentication)
Willy Tarreau16bfb022010-01-16 19:48:41 +01008152
8153 - when the cost of establishing the connection to the server is significant
8154 compared to the cost of retrieving the associated object from the server.
8155
8156 This last case can happen when the server is a fast static server of cache.
8157 In this case, the server will need to be properly tuned to support high enough
8158 connection counts because connections will last until the client sends another
8159 request.
8160
8161 If the client request has to go to another backend or another server due to
8162 content switching or the load balancing algorithm, the idle connection will
Willy Tarreau9420b122013-12-15 18:58:25 +01008163 immediately be closed and a new one re-opened. Option "prefer-last-server" is
8164 available to try optimize server selection so that if the server currently
8165 attached to an idle connection is usable, it will be used.
Willy Tarreau16bfb022010-01-16 19:48:41 +01008166
Willy Tarreau16bfb022010-01-16 19:48:41 +01008167 At the moment, logs will not indicate whether requests came from the same
8168 session or not. The accept date reported in the logs corresponds to the end
8169 of the previous request, and the request time corresponds to the time spent
8170 waiting for a new request. The keep-alive request time is still bound to the
8171 timeout defined by "timeout http-keep-alive" or "timeout http-request" if
8172 not set.
8173
Christopher Faulet159e6672019-07-16 15:09:52 +02008174 This option disables and replaces any previous "option httpclose" or "option
8175 http-server-close". When backend and frontend options differ, all of these 4
8176 options have precedence over "option http-keep-alive".
Willy Tarreau16bfb022010-01-16 19:48:41 +01008177
Christopher Faulet315b39c2018-09-21 16:26:19 +02008178 See also : "option httpclose",, "option http-server-close",
Willy Tarreau9420b122013-12-15 18:58:25 +01008179 "option prefer-last-server", "option http-pretend-keepalive",
Frédéric Lécaille93d33162019-03-06 09:35:59 +01008180 and "1.1. The HTTP transaction model".
Willy Tarreau16bfb022010-01-16 19:48:41 +01008181
8182
Willy Tarreau96e31212011-05-30 18:10:30 +02008183option http-no-delay
8184no option http-no-delay
8185 Instruct the system to favor low interactive delays over performance in HTTP
8186 May be used in sections : defaults | frontend | listen | backend
8187 yes | yes | yes | yes
8188 Arguments : none
8189
8190 In HTTP, each payload is unidirectional and has no notion of interactivity.
8191 Any agent is expected to queue data somewhat for a reasonably low delay.
8192 There are some very rare server-to-server applications that abuse the HTTP
8193 protocol and expect the payload phase to be highly interactive, with many
8194 interleaved data chunks in both directions within a single request. This is
8195 absolutely not supported by the HTTP specification and will not work across
8196 most proxies or servers. When such applications attempt to do this through
8197 haproxy, it works but they will experience high delays due to the network
8198 optimizations which favor performance by instructing the system to wait for
8199 enough data to be available in order to only send full packets. Typical
8200 delays are around 200 ms per round trip. Note that this only happens with
8201 abnormal uses. Normal uses such as CONNECT requests nor WebSockets are not
8202 affected.
8203
8204 When "option http-no-delay" is present in either the frontend or the backend
8205 used by a connection, all such optimizations will be disabled in order to
8206 make the exchanges as fast as possible. Of course this offers no guarantee on
8207 the functionality, as it may break at any other place. But if it works via
8208 HAProxy, it will work as fast as possible. This option should never be used
8209 by default, and should never be used at all unless such a buggy application
8210 is discovered. The impact of using this option is an increase of bandwidth
8211 usage and CPU usage, which may significantly lower performance in high
8212 latency environments.
8213
Willy Tarreau9fbe18e2015-05-01 22:42:08 +02008214 See also : "option http-buffer-request"
8215
Willy Tarreau96e31212011-05-30 18:10:30 +02008216
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02008217option http-pretend-keepalive
8218no option http-pretend-keepalive
8219 Define whether haproxy will announce keepalive to the server or not
8220 May be used in sections : defaults | frontend | listen | backend
Christopher Faulet98db9762018-09-21 10:25:19 +02008221 yes | no | yes | yes
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02008222 Arguments : none
8223
Christopher Faulet315b39c2018-09-21 16:26:19 +02008224 When running with "option http-server-close" or "option httpclose", haproxy
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02008225 adds a "Connection: close" header to the request forwarded to the server.
8226 Unfortunately, when some servers see this header, they automatically refrain
8227 from using the chunked encoding for responses of unknown length, while this
8228 is totally unrelated. The immediate effect is that this prevents haproxy from
8229 maintaining the client connection alive. A second effect is that a client or
8230 a cache could receive an incomplete response without being aware of it, and
8231 consider the response complete.
8232
8233 By setting "option http-pretend-keepalive", haproxy will make the server
8234 believe it will keep the connection alive. The server will then not fall back
8235 to the abnormal undesired above. When haproxy gets the whole response, it
8236 will close the connection with the server just as it would do with the
Christopher Faulet315b39c2018-09-21 16:26:19 +02008237 "option httpclose". That way the client gets a normal response and the
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02008238 connection is correctly closed on the server side.
8239
8240 It is recommended not to enable this option by default, because most servers
8241 will more efficiently close the connection themselves after the last packet,
8242 and release its buffers slightly earlier. Also, the added packet on the
8243 network could slightly reduce the overall peak performance. However it is
8244 worth noting that when this option is enabled, haproxy will have slightly
8245 less work to do. So if haproxy is the bottleneck on the whole architecture,
8246 enabling this option might save a few CPU cycles.
8247
Christopher Faulet98db9762018-09-21 10:25:19 +02008248 This option may be set in backend and listen sections. Using it in a frontend
8249 section will be ignored and a warning will be reported during startup. It is
8250 a backend related option, so there is no real reason to set it on a
8251 frontend. This option may be combined with "option httpclose", which will
8252 cause keepalive to be announced to the server and close to be announced to
8253 the client. This practice is discouraged though.
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02008254
8255 If this option has been enabled in a "defaults" section, it can be disabled
8256 in a specific instance by prepending the "no" keyword before it.
8257
Christopher Faulet315b39c2018-09-21 16:26:19 +02008258 See also : "option httpclose", "option http-server-close", and
Willy Tarreau16bfb022010-01-16 19:48:41 +01008259 "option http-keep-alive"
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02008260
Willy Tarreauc27debf2008-01-06 08:57:02 +01008261
Willy Tarreaub608feb2010-01-02 22:47:18 +01008262option http-server-close
8263no option http-server-close
8264 Enable or disable HTTP connection closing on the server side
8265 May be used in sections : defaults | frontend | listen | backend
8266 yes | yes | yes | yes
8267 Arguments : none
8268
Willy Tarreau70dffda2014-01-30 03:07:23 +01008269 By default HAProxy operates in keep-alive mode with regards to persistent
8270 connections: for each connection it processes each request and response, and
8271 leaves the connection idle on both sides between the end of a response and
8272 the start of a new request. This mode may be changed by several options such
Christopher Faulet159e6672019-07-16 15:09:52 +02008273 as "option http-server-close" or "option httpclose". Setting "option
8274 http-server-close" enables HTTP connection-close mode on the server side
8275 while keeping the ability to support HTTP keep-alive and pipelining on the
8276 client side. This provides the lowest latency on the client side (slow
8277 network) and the fastest session reuse on the server side to save server
8278 resources, similarly to "option httpclose". It also permits non-keepalive
8279 capable servers to be served in keep-alive mode to the clients if they
8280 conform to the requirements of RFC7230. Please note that some servers do not
8281 always conform to those requirements when they see "Connection: close" in the
8282 request. The effect will be that keep-alive will never be used. A workaround
8283 consists in enabling "option http-pretend-keepalive".
Willy Tarreaub608feb2010-01-02 22:47:18 +01008284
8285 At the moment, logs will not indicate whether requests came from the same
8286 session or not. The accept date reported in the logs corresponds to the end
8287 of the previous request, and the request time corresponds to the time spent
8288 waiting for a new request. The keep-alive request time is still bound to the
Willy Tarreaub16a5742010-01-10 14:46:16 +01008289 timeout defined by "timeout http-keep-alive" or "timeout http-request" if
8290 not set.
Willy Tarreaub608feb2010-01-02 22:47:18 +01008291
8292 This option may be set both in a frontend and in a backend. It is enabled if
8293 at least one of the frontend or backend holding a connection has it enabled.
Christopher Faulet159e6672019-07-16 15:09:52 +02008294 It disables and replaces any previous "option httpclose" or "option
8295 http-keep-alive". Please check section 4 ("Proxies") to see how this option
8296 combines with others when frontend and backend options differ.
Willy Tarreaub608feb2010-01-02 22:47:18 +01008297
8298 If this option has been enabled in a "defaults" section, it can be disabled
8299 in a specific instance by prepending the "no" keyword before it.
8300
Christopher Faulet315b39c2018-09-21 16:26:19 +02008301 See also : "option httpclose", "option http-pretend-keepalive",
8302 "option http-keep-alive", and "1.1. The HTTP transaction model".
Willy Tarreaub608feb2010-01-02 22:47:18 +01008303
Willy Tarreau88d349d2010-01-25 12:15:43 +01008304option http-use-proxy-header
Cyril Bontéf0c60612010-02-06 14:44:47 +01008305no option http-use-proxy-header
Willy Tarreau88d349d2010-01-25 12:15:43 +01008306 Make use of non-standard Proxy-Connection header instead of Connection
8307 May be used in sections : defaults | frontend | listen | backend
8308 yes | yes | yes | no
8309 Arguments : none
8310
Lukas Tribus23953682017-04-28 13:24:30 +00008311 While RFC7230 explicitly states that HTTP/1.1 agents must use the
Willy Tarreau88d349d2010-01-25 12:15:43 +01008312 Connection header to indicate their wish of persistent or non-persistent
8313 connections, both browsers and proxies ignore this header for proxied
8314 connections and make use of the undocumented, non-standard Proxy-Connection
8315 header instead. The issue begins when trying to put a load balancer between
8316 browsers and such proxies, because there will be a difference between what
8317 haproxy understands and what the client and the proxy agree on.
8318
8319 By setting this option in a frontend, haproxy can automatically switch to use
8320 that non-standard header if it sees proxied requests. A proxied request is
Lukas Tribusf01a9cd2016-02-03 18:09:37 +01008321 defined here as one where the URI begins with neither a '/' nor a '*'. This
8322 is incompatible with the HTTP tunnel mode. Note that this option can only be
8323 specified in a frontend and will affect the request along its whole life.
Willy Tarreau88d349d2010-01-25 12:15:43 +01008324
Willy Tarreau844a7e72010-01-31 21:46:18 +01008325 Also, when this option is set, a request which requires authentication will
8326 automatically switch to use proxy authentication headers if it is itself a
8327 proxied request. That makes it possible to check or enforce authentication in
8328 front of an existing proxy.
8329
Willy Tarreau88d349d2010-01-25 12:15:43 +01008330 This option should normally never be used, except in front of a proxy.
8331
Christopher Faulet315b39c2018-09-21 16:26:19 +02008332 See also : "option httpclose", and "option http-server-close".
Willy Tarreau88d349d2010-01-25 12:15:43 +01008333
Willy Tarreaud63335a2010-02-26 12:56:52 +01008334option httpchk
8335option httpchk <uri>
8336option httpchk <method> <uri>
8337option httpchk <method> <uri> <version>
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02008338 Enables HTTP protocol to check on the servers health
Willy Tarreaud63335a2010-02-26 12:56:52 +01008339 May be used in sections : defaults | frontend | listen | backend
8340 yes | no | yes | yes
8341 Arguments :
8342 <method> is the optional HTTP method used with the requests. When not set,
8343 the "OPTIONS" method is used, as it generally requires low server
8344 processing and is easy to filter out from the logs. Any method
8345 may be used, though it is not recommended to invent non-standard
8346 ones.
8347
8348 <uri> is the URI referenced in the HTTP requests. It defaults to " / "
8349 which is accessible by default on almost any server, but may be
8350 changed to any other URI. Query strings are permitted.
8351
8352 <version> is the optional HTTP version string. It defaults to "HTTP/1.0"
8353 but some servers might behave incorrectly in HTTP 1.0, so turning
8354 it to HTTP/1.1 may sometimes help. Note that the Host field is
Christopher Faulet8acb1282020-04-09 08:44:06 +02008355 mandatory in HTTP/1.1, use "http-check send" directive to add it.
Willy Tarreaud63335a2010-02-26 12:56:52 +01008356
8357 By default, server health checks only consist in trying to establish a TCP
8358 connection. When "option httpchk" is specified, a complete HTTP request is
8359 sent once the TCP connection is established, and responses 2xx and 3xx are
8360 considered valid, while all other ones indicate a server failure, including
8361 the lack of any response.
8362
Christopher Faulete5870d82020-04-15 11:32:03 +02008363 Combined with "http-check" directives, it is possible to customize the
8364 request sent during the HTTP health checks or the matching rules on the
8365 response. It is also possible to configure a send/expect sequence, just like
8366 with the directive "tcp-check" for TCP health checks.
8367
8368 The server configuration is used by default to open connections to perform
8369 HTTP health checks. By it is also possible to overwrite server parameters
8370 using "http-check connect" rules.
Willy Tarreaud63335a2010-02-26 12:56:52 +01008371
Christopher Faulete5870d82020-04-15 11:32:03 +02008372 "httpchk" option does not necessarily require an HTTP backend, it also works
8373 with plain TCP backends. This is particularly useful to check simple scripts
Christopher Faulet14cd3162020-04-16 14:50:06 +02008374 bound to some dedicated ports using the inetd daemon. However, it will always
Daniel Corbett67a82712020-07-06 23:01:19 -04008375 internally relies on an HTX multiplexer. Thus, it means the request
Christopher Faulet14cd3162020-04-16 14:50:06 +02008376 formatting and the response parsing will be strict.
Willy Tarreaud63335a2010-02-26 12:56:52 +01008377
Christopher Faulet8acb1282020-04-09 08:44:06 +02008378 Note : For a while, there was no way to add headers or body in the request
8379 used for HTTP health checks. So a workaround was to hide it at the end
8380 of the version string with a "\r\n" after the version. It is now
8381 deprecated. The directive "http-check send" must be used instead.
8382
Willy Tarreaud63335a2010-02-26 12:56:52 +01008383 Examples :
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02008384 # Relay HTTPS traffic to Apache instance and check service availability
8385 # using HTTP request "OPTIONS * HTTP/1.1" on port 80.
8386 backend https_relay
8387 mode tcp
8388 option httpchk OPTIONS * HTTP/1.1
8389 http-check send hdr Host www
8390 server apache1 192.168.1.1:443 check port 80
Willy Tarreaud63335a2010-02-26 12:56:52 +01008391
Simon Hormanafc47ee2013-11-25 10:46:35 +09008392 See also : "option ssl-hello-chk", "option smtpchk", "option mysql-check",
8393 "option pgsql-check", "http-check" and the "check", "port" and
8394 "inter" server options.
Willy Tarreaud63335a2010-02-26 12:56:52 +01008395
8396
Willy Tarreauc27debf2008-01-06 08:57:02 +01008397option httpclose
8398no option httpclose
Christopher Faulet315b39c2018-09-21 16:26:19 +02008399 Enable or disable HTTP connection closing
Willy Tarreauc27debf2008-01-06 08:57:02 +01008400 May be used in sections : defaults | frontend | listen | backend
8401 yes | yes | yes | yes
8402 Arguments : none
8403
Willy Tarreau70dffda2014-01-30 03:07:23 +01008404 By default HAProxy operates in keep-alive mode with regards to persistent
8405 connections: for each connection it processes each request and response, and
8406 leaves the connection idle on both sides between the end of a response and
8407 the start of a new request. This mode may be changed by several options such
Christopher Faulet159e6672019-07-16 15:09:52 +02008408 as "option http-server-close" or "option httpclose".
Willy Tarreau70dffda2014-01-30 03:07:23 +01008409
Christopher Faulet315b39c2018-09-21 16:26:19 +02008410 If "option httpclose" is set, HAProxy will close connections with the server
8411 and the client as soon as the request and the response are received. It will
John Roeslerfb2fce12019-07-10 15:45:51 -05008412 also check if a "Connection: close" header is already set in each direction,
Christopher Faulet315b39c2018-09-21 16:26:19 +02008413 and will add one if missing. Any "Connection" header different from "close"
8414 will also be removed.
Willy Tarreauc27debf2008-01-06 08:57:02 +01008415
Christopher Faulet315b39c2018-09-21 16:26:19 +02008416 This option may also be combined with "option http-pretend-keepalive", which
8417 will disable sending of the "Connection: close" header, but will still cause
8418 the connection to be closed once the whole response is received.
Willy Tarreauc27debf2008-01-06 08:57:02 +01008419
8420 This option may be set both in a frontend and in a backend. It is enabled if
8421 at least one of the frontend or backend holding a connection has it enabled.
Christopher Faulet159e6672019-07-16 15:09:52 +02008422 It disables and replaces any previous "option http-server-close" or "option
8423 http-keep-alive". Please check section 4 ("Proxies") to see how this option
8424 combines with others when frontend and backend options differ.
Willy Tarreauc27debf2008-01-06 08:57:02 +01008425
8426 If this option has been enabled in a "defaults" section, it can be disabled
8427 in a specific instance by prepending the "no" keyword before it.
8428
Christopher Faulet315b39c2018-09-21 16:26:19 +02008429 See also : "option http-server-close" and "1.1. The HTTP transaction model".
Willy Tarreauc27debf2008-01-06 08:57:02 +01008430
8431
Emeric Brun3a058f32009-06-30 18:26:00 +02008432option httplog [ clf ]
Willy Tarreauc27debf2008-01-06 08:57:02 +01008433 Enable logging of HTTP request, session state and timers
8434 May be used in sections : defaults | frontend | listen | backend
Tim Duesterhus9ad9f352018-02-05 20:52:27 +01008435 yes | yes | yes | no
Emeric Brun3a058f32009-06-30 18:26:00 +02008436 Arguments :
8437 clf if the "clf" argument is added, then the output format will be
8438 the CLF format instead of HAProxy's default HTTP format. You can
8439 use this when you need to feed HAProxy's logs through a specific
Davor Ocelice9ed2812017-12-25 17:49:28 +01008440 log analyzer which only support the CLF format and which is not
Emeric Brun3a058f32009-06-30 18:26:00 +02008441 extensible.
Willy Tarreauc27debf2008-01-06 08:57:02 +01008442
8443 By default, the log output format is very poor, as it only contains the
8444 source and destination addresses, and the instance name. By specifying
8445 "option httplog", each log line turns into a much richer format including,
8446 but not limited to, the HTTP request, the connection timers, the session
8447 status, the connections numbers, the captured headers and cookies, the
8448 frontend, backend and server name, and of course the source address and
8449 ports.
8450
PiBa-NLbd556bf2014-12-11 21:31:54 +01008451 Specifying only "option httplog" will automatically clear the 'clf' mode
8452 if it was set by default.
Emeric Brun3a058f32009-06-30 18:26:00 +02008453
Guillaume de Lafond29f45602017-03-31 19:52:15 +02008454 "option httplog" overrides any previous "log-format" directive.
8455
Willy Tarreauc57f0e22009-05-10 13:12:33 +02008456 See also : section 8 about logging.
Willy Tarreauc27debf2008-01-06 08:57:02 +01008457
Willy Tarreau55165fe2009-05-10 12:02:55 +02008458
8459option http_proxy
8460no option http_proxy
8461 Enable or disable plain HTTP proxy mode
8462 May be used in sections : defaults | frontend | listen | backend
8463 yes | yes | yes | yes
8464 Arguments : none
8465
8466 It sometimes happens that people need a pure HTTP proxy which understands
8467 basic proxy requests without caching nor any fancy feature. In this case,
8468 it may be worth setting up an HAProxy instance with the "option http_proxy"
8469 set. In this mode, no server is declared, and the connection is forwarded to
8470 the IP address and port found in the URL after the "http://" scheme.
8471
8472 No host address resolution is performed, so this only works when pure IP
8473 addresses are passed. Since this option's usage perimeter is rather limited,
Lukas Tribusf01a9cd2016-02-03 18:09:37 +01008474 it will probably be used only by experts who know they need exactly it. This
8475 is incompatible with the HTTP tunnel mode.
Willy Tarreau55165fe2009-05-10 12:02:55 +02008476
8477 If this option has been enabled in a "defaults" section, it can be disabled
8478 in a specific instance by prepending the "no" keyword before it.
8479
8480 Example :
8481 # this backend understands HTTP proxy requests and forwards them directly.
8482 backend direct_forward
8483 option httpclose
8484 option http_proxy
8485
8486 See also : "option httpclose"
8487
Willy Tarreau211ad242009-10-03 21:45:07 +02008488
Jamie Gloudon801a0a32012-08-25 00:18:33 -04008489option independent-streams
8490no option independent-streams
8491 Enable or disable independent timeout processing for both directions
Willy Tarreauf27b5ea2009-10-03 22:01:18 +02008492 May be used in sections : defaults | frontend | listen | backend
8493 yes | yes | yes | yes
8494 Arguments : none
8495
8496 By default, when data is sent over a socket, both the write timeout and the
8497 read timeout for that socket are refreshed, because we consider that there is
8498 activity on that socket, and we have no other means of guessing if we should
8499 receive data or not.
8500
Davor Ocelice9ed2812017-12-25 17:49:28 +01008501 While this default behavior is desirable for almost all applications, there
Willy Tarreauf27b5ea2009-10-03 22:01:18 +02008502 exists a situation where it is desirable to disable it, and only refresh the
8503 read timeout if there are incoming data. This happens on sessions with large
8504 timeouts and low amounts of exchanged data such as telnet session. If the
8505 server suddenly disappears, the output data accumulates in the system's
8506 socket buffers, both timeouts are correctly refreshed, and there is no way
8507 to know the server does not receive them, so we don't timeout. However, when
8508 the underlying protocol always echoes sent data, it would be enough by itself
8509 to detect the issue using the read timeout. Note that this problem does not
8510 happen with more verbose protocols because data won't accumulate long in the
8511 socket buffers.
8512
8513 When this option is set on the frontend, it will disable read timeout updates
8514 on data sent to the client. There probably is little use of this case. When
8515 the option is set on the backend, it will disable read timeout updates on
8516 data sent to the server. Doing so will typically break large HTTP posts from
8517 slow lines, so use it with caution.
8518
Willy Tarreauce887fd2012-05-12 12:50:00 +02008519 See also : "timeout client", "timeout server" and "timeout tunnel"
Willy Tarreauf27b5ea2009-10-03 22:01:18 +02008520
8521
Gabor Lekenyb4c81e42010-09-29 18:17:05 +02008522option ldap-check
8523 Use LDAPv3 health checks for server testing
8524 May be used in sections : defaults | frontend | listen | backend
8525 yes | no | yes | yes
8526 Arguments : none
8527
8528 It is possible to test that the server correctly talks LDAPv3 instead of just
8529 testing that it accepts the TCP connection. When this option is set, an
8530 LDAPv3 anonymous simple bind message is sent to the server, and the response
8531 is analyzed to find an LDAPv3 bind response message.
8532
8533 The server is considered valid only when the LDAP response contains success
8534 resultCode (http://tools.ietf.org/html/rfc4511#section-4.1.9).
8535
8536 Logging of bind requests is server dependent see your documentation how to
8537 configure it.
8538
8539 Example :
8540 option ldap-check
8541
8542 See also : "option httpchk"
8543
8544
Simon Horman98637e52014-06-20 12:30:16 +09008545option external-check
8546 Use external processes for server health checks
8547 May be used in sections : defaults | frontend | listen | backend
8548 yes | no | yes | yes
8549
8550 It is possible to test the health of a server using an external command.
8551 This is achieved by running the executable set using "external-check
8552 command".
8553
8554 Requires the "external-check" global to be set.
8555
8556 See also : "external-check", "external-check command", "external-check path"
8557
8558
Willy Tarreau211ad242009-10-03 21:45:07 +02008559option log-health-checks
8560no option log-health-checks
Willy Tarreaubef1b322014-05-13 21:01:39 +02008561 Enable or disable logging of health checks status updates
Willy Tarreau211ad242009-10-03 21:45:07 +02008562 May be used in sections : defaults | frontend | listen | backend
8563 yes | no | yes | yes
8564 Arguments : none
8565
Willy Tarreaubef1b322014-05-13 21:01:39 +02008566 By default, failed health check are logged if server is UP and successful
8567 health checks are logged if server is DOWN, so the amount of additional
8568 information is limited.
Willy Tarreau211ad242009-10-03 21:45:07 +02008569
Willy Tarreaubef1b322014-05-13 21:01:39 +02008570 When this option is enabled, any change of the health check status or to
8571 the server's health will be logged, so that it becomes possible to know
8572 that a server was failing occasional checks before crashing, or exactly when
8573 it failed to respond a valid HTTP status, then when the port started to
8574 reject connections, then when the server stopped responding at all.
8575
Davor Ocelice9ed2812017-12-25 17:49:28 +01008576 Note that status changes not caused by health checks (e.g. enable/disable on
Willy Tarreaubef1b322014-05-13 21:01:39 +02008577 the CLI) are intentionally not logged by this option.
Willy Tarreau211ad242009-10-03 21:45:07 +02008578
Willy Tarreaubef1b322014-05-13 21:01:39 +02008579 See also: "option httpchk", "option ldap-check", "option mysql-check",
8580 "option pgsql-check", "option redis-check", "option smtpchk",
8581 "option tcp-check", "log" and section 8 about logging.
Willy Tarreau211ad242009-10-03 21:45:07 +02008582
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +02008583
8584option log-separate-errors
8585no option log-separate-errors
8586 Change log level for non-completely successful connections
8587 May be used in sections : defaults | frontend | listen | backend
8588 yes | yes | yes | no
8589 Arguments : none
8590
8591 Sometimes looking for errors in logs is not easy. This option makes haproxy
8592 raise the level of logs containing potentially interesting information such
8593 as errors, timeouts, retries, redispatches, or HTTP status codes 5xx. The
8594 level changes from "info" to "err". This makes it possible to log them
8595 separately to a different file with most syslog daemons. Be careful not to
8596 remove them from the original file, otherwise you would lose ordering which
8597 provides very important information.
8598
8599 Using this option, large sites dealing with several thousand connections per
8600 second may log normal traffic to a rotating buffer and only archive smaller
8601 error logs.
8602
Willy Tarreauc57f0e22009-05-10 13:12:33 +02008603 See also : "log", "dontlognull", "dontlog-normal" and section 8 about
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +02008604 logging.
8605
Willy Tarreauc27debf2008-01-06 08:57:02 +01008606
8607option logasap
8608no option logasap
Jerome Magnin95fb57b2020-04-23 19:01:17 +02008609 Enable or disable early logging.
Willy Tarreauc27debf2008-01-06 08:57:02 +01008610 May be used in sections : defaults | frontend | listen | backend
8611 yes | yes | yes | no
8612 Arguments : none
8613
Jerome Magnin95fb57b2020-04-23 19:01:17 +02008614 By default, logs are emitted when all the log format variables and sample
8615 fetches used in the definition of the log-format string return a value, or
8616 when the session is terminated. This allows the built in log-format strings
8617 to account for the transfer time, or the number of bytes in log messages.
8618
8619 When handling long lived connections such as large file transfers or RDP,
8620 it may take a while for the request or connection to appear in the logs.
8621 Using "option logasap", the log message is created as soon as the server
8622 connection is established in mode tcp, or as soon as the server sends the
8623 complete headers in mode http. Missing information in the logs will be the
Ilya Shipitsin4329a9a2020-05-05 21:17:10 +05008624 total number of bytes which will only indicate the amount of data transferred
Jerome Magnin95fb57b2020-04-23 19:01:17 +02008625 before the message was created and the total time which will not take the
8626 remainder of the connection life or transfer time into account. For the case
8627 of HTTP, it is good practice to capture the Content-Length response header
8628 so that the logs at least indicate how many bytes are expected to be
Ilya Shipitsin4329a9a2020-05-05 21:17:10 +05008629 transferred.
Willy Tarreauc27debf2008-01-06 08:57:02 +01008630
Willy Tarreaucc6c8912009-02-22 10:53:55 +01008631 Examples :
8632 listen http_proxy 0.0.0.0:80
8633 mode http
8634 option httplog
8635 option logasap
8636 log 192.168.2.200 local3
8637
8638 >>> Feb 6 12:14:14 localhost \
8639 haproxy[14389]: 10.0.1.2:33317 [06/Feb/2009:12:14:14.655] http-in \
8640 static/srv1 9/10/7/14/+30 200 +243 - - ---- 3/1/1/1/0 1/0 \
8641 "GET /image.iso HTTP/1.0"
8642
Willy Tarreauc57f0e22009-05-10 13:12:33 +02008643 See also : "option httplog", "capture response header", and section 8 about
Willy Tarreauc27debf2008-01-06 08:57:02 +01008644 logging.
8645
8646
Christopher Faulet62f79fe2020-05-18 18:13:03 +02008647option mysql-check [ user <username> [ { post-41 | pre-41 } ] ]
Hervé COMMOWICK8776f1b2010-10-18 15:58:36 +02008648 Use MySQL health checks for server testing
Hervé COMMOWICK698ae002010-01-12 09:25:13 +01008649 May be used in sections : defaults | frontend | listen | backend
8650 yes | no | yes | yes
Hervé COMMOWICK8776f1b2010-10-18 15:58:36 +02008651 Arguments :
Cyril Bonté108cf6e2012-04-21 23:30:29 +02008652 <username> This is the username which will be used when connecting to MySQL
8653 server.
Christopher Faulet62f79fe2020-05-18 18:13:03 +02008654 post-41 Send post v4.1 client compatible checks (the default)
8655 pre-41 Send pre v4.1 client compatible checks
Hervé COMMOWICK8776f1b2010-10-18 15:58:36 +02008656
8657 If you specify a username, the check consists of sending two MySQL packet,
8658 one Client Authentication packet, and one QUIT packet, to correctly close
Davor Ocelice9ed2812017-12-25 17:49:28 +01008659 MySQL session. We then parse the MySQL Handshake Initialization packet and/or
Hervé COMMOWICK8776f1b2010-10-18 15:58:36 +02008660 Error packet. It is a basic but useful test which does not produce error nor
8661 aborted connect on the server. However, it requires adding an authorization
8662 in the MySQL table, like this :
8663
8664 USE mysql;
8665 INSERT INTO user (Host,User) values ('<ip_of_haproxy>','<username>');
8666 FLUSH PRIVILEGES;
8667
8668 If you don't specify a username (it is deprecated and not recommended), the
Davor Ocelice9ed2812017-12-25 17:49:28 +01008669 check only consists in parsing the Mysql Handshake Initialization packet or
Hervé COMMOWICK8776f1b2010-10-18 15:58:36 +02008670 Error packet, we don't send anything in this mode. It was reported that it
8671 can generate lockout if check is too frequent and/or if there is not enough
8672 traffic. In fact, you need in this case to check MySQL "max_connect_errors"
8673 value as if a connection is established successfully within fewer than MySQL
8674 "max_connect_errors" attempts after a previous connection was interrupted,
8675 the error count for the host is cleared to zero. If HAProxy's server get
8676 blocked, the "FLUSH HOSTS" statement is the only way to unblock it.
8677
8678 Remember that this does not check database presence nor database consistency.
8679 To do this, you can use an external check with xinetd for example.
Hervé COMMOWICK698ae002010-01-12 09:25:13 +01008680
Hervé COMMOWICK212f7782011-06-10 14:05:59 +02008681 The check requires MySQL >=3.22, for older version, please use TCP check.
Hervé COMMOWICK698ae002010-01-12 09:25:13 +01008682
8683 Most often, an incoming MySQL server needs to see the client's IP address for
8684 various purposes, including IP privilege matching and connection logging.
8685 When possible, it is often wise to masquerade the client's IP address when
8686 connecting to the server using the "usesrc" argument of the "source" keyword,
Willy Tarreau29fbe512015-08-20 19:35:14 +02008687 which requires the transparent proxy feature to be compiled in, and the MySQL
8688 server to route the client via the machine hosting haproxy.
Hervé COMMOWICK698ae002010-01-12 09:25:13 +01008689
8690 See also: "option httpchk"
8691
8692
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008693option nolinger
8694no option nolinger
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01008695 Enable or disable immediate session resource cleaning after close
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008696 May be used in sections: defaults | frontend | listen | backend
8697 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +01008698 Arguments : none
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008699
Davor Ocelice9ed2812017-12-25 17:49:28 +01008700 When clients or servers abort connections in a dirty way (e.g. they are
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008701 physically disconnected), the session timeouts triggers and the session is
8702 closed. But it will remain in FIN_WAIT1 state for some time in the system,
8703 using some resources and possibly limiting the ability to establish newer
8704 connections.
8705
8706 When this happens, it is possible to activate "option nolinger" which forces
8707 the system to immediately remove any socket's pending data on close. Thus,
Willy Tarreau4a321032020-10-16 04:55:19 +02008708 a TCP RST is emitted, any pending data are truncated, and the session is
8709 instantly purged from the system's tables. The generally visible effect for
8710 a client is that responses are truncated if the close happens with a last
8711 block of data (e.g. on a redirect or error response). On the server side,
8712 it may help release the source ports immediately when forwarding a client
8713 aborts in tunnels. In both cases, TCP resets are emitted and given that
8714 the session is instantly destroyed, there will be no retransmit. On a lossy
8715 network this can increase problems, especially when there is a firewall on
8716 the lossy side, because the firewall might see and process the reset (hence
8717 purge its session) and block any further traffic for this session,, including
8718 retransmits from the other side. So if the other side doesn't receive it,
8719 it will never receive any RST again, and the firewall might log many blocked
8720 packets.
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008721
Willy Tarreau4a321032020-10-16 04:55:19 +02008722 For all these reasons, it is strongly recommended NOT to use this option,
8723 unless absolutely needed as a last resort. In most situations, using the
8724 "client-fin" or "server-fin" timeouts achieves similar results with a more
8725 reliable behavior. On Linux it's also possible to use the "tcp-ut" bind or
8726 server setting.
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008727
8728 This option may be used both on frontends and backends, depending on the side
8729 where it is required. Use it on the frontend for clients, and on the backend
Willy Tarreau4a321032020-10-16 04:55:19 +02008730 for servers. While this option is technically supported in "defaults"
Ilya Shipitsin2272d8a2020-12-21 01:22:40 +05008731 sections, it must really not be used there as it risks to accidentally
Willy Tarreau4a321032020-10-16 04:55:19 +02008732 propagate to sections that must no use it and to cause problems there.
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008733
8734 If this option has been enabled in a "defaults" section, it can be disabled
8735 in a specific instance by prepending the "no" keyword before it.
8736
Willy Tarreau4a321032020-10-16 04:55:19 +02008737 See also: "timeout client-fin", "timeout server-fin", "tcp-ut" bind or server
8738 keywords.
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008739
Willy Tarreau55165fe2009-05-10 12:02:55 +02008740option originalto [ except <network> ] [ header <name> ]
8741 Enable insertion of the X-Original-To header to requests sent to servers
8742 May be used in sections : defaults | frontend | listen | backend
8743 yes | yes | yes | yes
8744 Arguments :
8745 <network> is an optional argument used to disable this option for sources
8746 matching <network>
8747 <name> an optional argument to specify a different "X-Original-To"
8748 header name.
8749
8750 Since HAProxy can work in transparent mode, every request from a client can
8751 be redirected to the proxy and HAProxy itself can proxy every request to a
8752 complex SQUID environment and the destination host from SO_ORIGINAL_DST will
8753 be lost. This is annoying when you want access rules based on destination ip
8754 addresses. To solve this problem, a new HTTP header "X-Original-To" may be
8755 added by HAProxy to all requests sent to the server. This header contains a
8756 value representing the original destination IP address. Since this must be
8757 configured to always use the last occurrence of this header only. Note that
8758 only the last occurrence of the header must be used, since it is really
8759 possible that the client has already brought one.
8760
8761 The keyword "header" may be used to supply a different header name to replace
8762 the default "X-Original-To". This can be useful where you might already
8763 have a "X-Original-To" header from a different application, and you need
8764 preserve it. Also if your backend server doesn't use the "X-Original-To"
8765 header and requires different one.
8766
8767 Sometimes, a same HAProxy instance may be shared between a direct client
8768 access and a reverse-proxy access (for instance when an SSL reverse-proxy is
8769 used to decrypt HTTPS traffic). It is possible to disable the addition of the
8770 header for a known source address or network by adding the "except" keyword
8771 followed by the network address. In this case, any source IP matching the
8772 network will not cause an addition of this header. Most common uses are with
8773 private networks or 127.0.0.1.
8774
8775 This option may be specified either in the frontend or in the backend. If at
8776 least one of them uses it, the header will be added. Note that the backend's
8777 setting of the header subargument takes precedence over the frontend's if
8778 both are defined.
8779
Willy Tarreau55165fe2009-05-10 12:02:55 +02008780 Examples :
8781 # Original Destination address
8782 frontend www
8783 mode http
8784 option originalto except 127.0.0.1
8785
8786 # Those servers want the IP Address in X-Client-Dst
8787 backend www
8788 mode http
8789 option originalto header X-Client-Dst
8790
Christopher Faulet315b39c2018-09-21 16:26:19 +02008791 See also : "option httpclose", "option http-server-close".
Willy Tarreau55165fe2009-05-10 12:02:55 +02008792
8793
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008794option persist
8795no option persist
8796 Enable or disable forced persistence on down servers
8797 May be used in sections: defaults | frontend | listen | backend
8798 yes | no | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +01008799 Arguments : none
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008800
8801 When an HTTP request reaches a backend with a cookie which references a dead
8802 server, by default it is redispatched to another server. It is possible to
8803 force the request to be sent to the dead server first using "option persist"
8804 if absolutely needed. A common use case is when servers are under extreme
8805 load and spend their time flapping. In this case, the users would still be
8806 directed to the server they opened the session on, in the hope they would be
8807 correctly served. It is recommended to use "option redispatch" in conjunction
8808 with this option so that in the event it would not be possible to connect to
8809 the server at all (server definitely dead), the client would finally be
8810 redirected to another valid server.
8811
8812 If this option has been enabled in a "defaults" section, it can be disabled
8813 in a specific instance by prepending the "no" keyword before it.
8814
Willy Tarreau4de91492010-01-22 19:10:05 +01008815 See also : "option redispatch", "retries", "force-persist"
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008816
8817
Willy Tarreau0c122822013-12-15 18:49:01 +01008818option pgsql-check [ user <username> ]
8819 Use PostgreSQL health checks for server testing
8820 May be used in sections : defaults | frontend | listen | backend
8821 yes | no | yes | yes
8822 Arguments :
8823 <username> This is the username which will be used when connecting to
8824 PostgreSQL server.
8825
8826 The check sends a PostgreSQL StartupMessage and waits for either
8827 Authentication request or ErrorResponse message. It is a basic but useful
8828 test which does not produce error nor aborted connect on the server.
8829 This check is identical with the "mysql-check".
8830
8831 See also: "option httpchk"
8832
8833
Willy Tarreau9420b122013-12-15 18:58:25 +01008834option prefer-last-server
8835no option prefer-last-server
8836 Allow multiple load balanced requests to remain on the same server
8837 May be used in sections: defaults | frontend | listen | backend
8838 yes | no | yes | yes
8839 Arguments : none
8840
8841 When the load balancing algorithm in use is not deterministic, and a previous
8842 request was sent to a server to which haproxy still holds a connection, it is
8843 sometimes desirable that subsequent requests on a same session go to the same
8844 server as much as possible. Note that this is different from persistence, as
8845 we only indicate a preference which haproxy tries to apply without any form
8846 of warranty. The real use is for keep-alive connections sent to servers. When
8847 this option is used, haproxy will try to reuse the same connection that is
8848 attached to the server instead of rebalancing to another server, causing a
8849 close of the connection. This can make sense for static file servers. It does
Willy Tarreau068621e2013-12-23 15:11:25 +01008850 not make much sense to use this in combination with hashing algorithms. Note,
8851 haproxy already automatically tries to stick to a server which sends a 401 or
Lukas Tribus80512b12018-10-27 20:07:40 +02008852 to a proxy which sends a 407 (authentication required), when the load
8853 balancing algorithm is not deterministic. This is mandatory for use with the
8854 broken NTLM authentication challenge, and significantly helps in
Willy Tarreau068621e2013-12-23 15:11:25 +01008855 troubleshooting some faulty applications. Option prefer-last-server might be
8856 desirable in these environments as well, to avoid redistributing the traffic
8857 after every other response.
Willy Tarreau9420b122013-12-15 18:58:25 +01008858
8859 If this option has been enabled in a "defaults" section, it can be disabled
8860 in a specific instance by prepending the "no" keyword before it.
8861
8862 See also: "option http-keep-alive"
8863
8864
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008865option redispatch
Joseph Lynch726ab712015-05-11 23:25:34 -07008866option redispatch <interval>
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008867no option redispatch
8868 Enable or disable session redistribution in case of connection failure
8869 May be used in sections: defaults | frontend | listen | backend
8870 yes | no | yes | yes
Joseph Lynch726ab712015-05-11 23:25:34 -07008871 Arguments :
8872 <interval> The optional integer value that controls how often redispatches
8873 occur when retrying connections. Positive value P indicates a
8874 redispatch is desired on every Pth retry, and negative value
Davor Ocelice9ed2812017-12-25 17:49:28 +01008875 N indicate a redispatch is desired on the Nth retry prior to the
Joseph Lynch726ab712015-05-11 23:25:34 -07008876 last retry. For example, the default of -1 preserves the
Davor Ocelice9ed2812017-12-25 17:49:28 +01008877 historical behavior of redispatching on the last retry, a
Joseph Lynch726ab712015-05-11 23:25:34 -07008878 positive value of 1 would indicate a redispatch on every retry,
8879 and a positive value of 3 would indicate a redispatch on every
8880 third retry. You can disable redispatches with a value of 0.
8881
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008882
8883 In HTTP mode, if a server designated by a cookie is down, clients may
8884 definitely stick to it because they cannot flush the cookie, so they will not
8885 be able to access the service anymore.
8886
Willy Tarreau59884a62019-01-02 14:48:31 +01008887 Specifying "option redispatch" will allow the proxy to break cookie or
8888 consistent hash based persistence and redistribute them to a working server.
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008889
Olivier Carrère6e6f59b2020-04-15 11:30:18 +02008890 Active servers are selected from a subset of the list of available
8891 servers. Active servers that are not down or in maintenance (i.e., whose
8892 health is not checked or that have been checked as "up"), are selected in the
8893 following order:
8894
8895 1. Any active, non-backup server, if any, or,
8896
8897 2. If the "allbackups" option is not set, the first backup server in the
8898 list, or
8899
8900 3. If the "allbackups" option is set, any backup server.
8901
8902 When a retry occurs, HAProxy tries to select another server than the last
8903 one. The new server is selected from the current list of servers.
8904
8905 Sometimes, if the list is updated between retries (e.g., if numerous retries
8906 occur and last longer than the time needed to check that a server is down,
8907 remove it from the list and fall back on the list of backup servers),
8908 connections may be redirected to a backup server, though.
8909
Joseph Lynch726ab712015-05-11 23:25:34 -07008910 It also allows to retry connections to another server in case of multiple
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008911 connection failures. Of course, it requires having "retries" set to a nonzero
8912 value.
Willy Tarreaud72758d2010-01-12 10:42:19 +01008913
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008914 If this option has been enabled in a "defaults" section, it can be disabled
8915 in a specific instance by prepending the "no" keyword before it.
8916
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02008917 See also : "retries", "force-persist"
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008918
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008919
Hervé COMMOWICKec032d62011-08-05 16:23:48 +02008920option redis-check
8921 Use redis health checks for server testing
8922 May be used in sections : defaults | frontend | listen | backend
8923 yes | no | yes | yes
8924 Arguments : none
8925
8926 It is possible to test that the server correctly talks REDIS protocol instead
8927 of just testing that it accepts the TCP connection. When this option is set,
8928 a PING redis command is sent to the server, and the response is analyzed to
8929 find the "+PONG" response message.
8930
8931 Example :
8932 option redis-check
8933
Jarno Huuskonene5ae7022017-04-03 14:36:21 +03008934 See also : "option httpchk", "option tcp-check", "tcp-check expect"
Hervé COMMOWICKec032d62011-08-05 16:23:48 +02008935
8936
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008937option smtpchk
8938option smtpchk <hello> <domain>
8939 Use SMTP health checks for server testing
8940 May be used in sections : defaults | frontend | listen | backend
8941 yes | no | yes | yes
Willy Tarreaud72758d2010-01-12 10:42:19 +01008942 Arguments :
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008943 <hello> is an optional argument. It is the "hello" command to use. It can
Lukas Tribus27935782018-10-01 02:00:16 +02008944 be either "HELO" (for SMTP) or "EHLO" (for ESMTP). All other
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008945 values will be turned into the default command ("HELO").
8946
8947 <domain> is the domain name to present to the server. It may only be
8948 specified (and is mandatory) if the hello command has been
8949 specified. By default, "localhost" is used.
8950
8951 When "option smtpchk" is set, the health checks will consist in TCP
8952 connections followed by an SMTP command. By default, this command is
8953 "HELO localhost". The server's return code is analyzed and only return codes
8954 starting with a "2" will be considered as valid. All other responses,
8955 including a lack of response will constitute an error and will indicate a
8956 dead server.
8957
8958 This test is meant to be used with SMTP servers or relays. Depending on the
8959 request, it is possible that some servers do not log each connection attempt,
Davor Ocelice9ed2812017-12-25 17:49:28 +01008960 so you may want to experiment to improve the behavior. Using telnet on port
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008961 25 is often easier than adjusting the configuration.
8962
8963 Most often, an incoming SMTP server needs to see the client's IP address for
8964 various purposes, including spam filtering, anti-spoofing and logging. When
8965 possible, it is often wise to masquerade the client's IP address when
8966 connecting to the server using the "usesrc" argument of the "source" keyword,
Willy Tarreau29fbe512015-08-20 19:35:14 +02008967 which requires the transparent proxy feature to be compiled in.
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008968
8969 Example :
8970 option smtpchk HELO mydomain.org
8971
8972 See also : "option httpchk", "source"
8973
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008974
Krzysztof Piotr Oledzkiaeebf9b2009-10-04 15:43:17 +02008975option socket-stats
8976no option socket-stats
8977
8978 Enable or disable collecting & providing separate statistics for each socket.
8979 May be used in sections : defaults | frontend | listen | backend
8980 yes | yes | yes | no
8981
8982 Arguments : none
8983
8984
Willy Tarreauff4f82d2009-02-06 11:28:13 +01008985option splice-auto
8986no option splice-auto
8987 Enable or disable automatic kernel acceleration on sockets in both directions
8988 May be used in sections : defaults | frontend | listen | backend
8989 yes | yes | yes | yes
8990 Arguments : none
8991
8992 When this option is enabled either on a frontend or on a backend, haproxy
8993 will automatically evaluate the opportunity to use kernel tcp splicing to
Davor Ocelice9ed2812017-12-25 17:49:28 +01008994 forward data between the client and the server, in either direction. HAProxy
Willy Tarreauff4f82d2009-02-06 11:28:13 +01008995 uses heuristics to estimate if kernel splicing might improve performance or
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01008996 not. Both directions are handled independently. Note that the heuristics used
Willy Tarreauff4f82d2009-02-06 11:28:13 +01008997 are not much aggressive in order to limit excessive use of splicing. This
8998 option requires splicing to be enabled at compile time, and may be globally
8999 disabled with the global option "nosplice". Since splice uses pipes, using it
9000 requires that there are enough spare pipes.
9001
9002 Important note: kernel-based TCP splicing is a Linux-specific feature which
9003 first appeared in kernel 2.6.25. It offers kernel-based acceleration to
9004 transfer data between sockets without copying these data to user-space, thus
9005 providing noticeable performance gains and CPU cycles savings. Since many
9006 early implementations are buggy, corrupt data and/or are inefficient, this
9007 feature is not enabled by default, and it should be used with extreme care.
9008 While it is not possible to detect the correctness of an implementation,
9009 2.6.29 is the first version offering a properly working implementation. In
9010 case of doubt, splicing may be globally disabled using the global "nosplice"
9011 keyword.
9012
9013 Example :
9014 option splice-auto
9015
9016 If this option has been enabled in a "defaults" section, it can be disabled
9017 in a specific instance by prepending the "no" keyword before it.
9018
9019 See also : "option splice-request", "option splice-response", and global
9020 options "nosplice" and "maxpipes"
9021
9022
9023option splice-request
9024no option splice-request
9025 Enable or disable automatic kernel acceleration on sockets for requests
9026 May be used in sections : defaults | frontend | listen | backend
9027 yes | yes | yes | yes
9028 Arguments : none
9029
9030 When this option is enabled either on a frontend or on a backend, haproxy
Jamie Gloudonaaa21002012-08-25 00:18:33 -04009031 will use kernel tcp splicing whenever possible to forward data going from
Willy Tarreauff4f82d2009-02-06 11:28:13 +01009032 the client to the server. It might still use the recv/send scheme if there
9033 are no spare pipes left. This option requires splicing to be enabled at
9034 compile time, and may be globally disabled with the global option "nosplice".
9035 Since splice uses pipes, using it requires that there are enough spare pipes.
9036
9037 Important note: see "option splice-auto" for usage limitations.
9038
9039 Example :
9040 option splice-request
9041
9042 If this option has been enabled in a "defaults" section, it can be disabled
9043 in a specific instance by prepending the "no" keyword before it.
9044
9045 See also : "option splice-auto", "option splice-response", and global options
9046 "nosplice" and "maxpipes"
9047
9048
9049option splice-response
9050no option splice-response
9051 Enable or disable automatic kernel acceleration on sockets for responses
9052 May be used in sections : defaults | frontend | listen | backend
9053 yes | yes | yes | yes
9054 Arguments : none
9055
9056 When this option is enabled either on a frontend or on a backend, haproxy
Jamie Gloudonaaa21002012-08-25 00:18:33 -04009057 will use kernel tcp splicing whenever possible to forward data going from
Willy Tarreauff4f82d2009-02-06 11:28:13 +01009058 the server to the client. It might still use the recv/send scheme if there
9059 are no spare pipes left. This option requires splicing to be enabled at
9060 compile time, and may be globally disabled with the global option "nosplice".
9061 Since splice uses pipes, using it requires that there are enough spare pipes.
9062
9063 Important note: see "option splice-auto" for usage limitations.
9064
9065 Example :
9066 option splice-response
9067
9068 If this option has been enabled in a "defaults" section, it can be disabled
9069 in a specific instance by prepending the "no" keyword before it.
9070
9071 See also : "option splice-auto", "option splice-request", and global options
9072 "nosplice" and "maxpipes"
9073
9074
Christopher Fauletba7bc162016-11-07 21:07:38 +01009075option spop-check
9076 Use SPOP health checks for server testing
9077 May be used in sections : defaults | frontend | listen | backend
9078 no | no | no | yes
9079 Arguments : none
9080
9081 It is possible to test that the server correctly talks SPOP protocol instead
9082 of just testing that it accepts the TCP connection. When this option is set,
9083 a HELLO handshake is performed between HAProxy and the server, and the
9084 response is analyzed to check no error is reported.
9085
9086 Example :
9087 option spop-check
9088
9089 See also : "option httpchk"
9090
9091
Willy Tarreaubf1f8162007-12-28 17:42:56 +01009092option srvtcpka
9093no option srvtcpka
9094 Enable or disable the sending of TCP keepalive packets on the server side
9095 May be used in sections : defaults | frontend | listen | backend
9096 yes | no | yes | yes
9097 Arguments : none
9098
9099 When there is a firewall or any session-aware component between a client and
9100 a server, and when the protocol involves very long sessions with long idle
Davor Ocelice9ed2812017-12-25 17:49:28 +01009101 periods (e.g. remote desktops), there is a risk that one of the intermediate
Willy Tarreaubf1f8162007-12-28 17:42:56 +01009102 components decides to expire a session which has remained idle for too long.
9103
9104 Enabling socket-level TCP keep-alives makes the system regularly send packets
9105 to the other end of the connection, leaving it active. The delay between
9106 keep-alive probes is controlled by the system only and depends both on the
9107 operating system and its tuning parameters.
9108
9109 It is important to understand that keep-alive packets are neither emitted nor
9110 received at the application level. It is only the network stacks which sees
9111 them. For this reason, even if one side of the proxy already uses keep-alives
9112 to maintain its connection alive, those keep-alive packets will not be
9113 forwarded to the other side of the proxy.
9114
9115 Please note that this has nothing to do with HTTP keep-alive.
9116
9117 Using option "srvtcpka" enables the emission of TCP keep-alive probes on the
9118 server side of a connection, which should help when session expirations are
9119 noticed between HAProxy and a server.
9120
9121 If this option has been enabled in a "defaults" section, it can be disabled
9122 in a specific instance by prepending the "no" keyword before it.
9123
9124 See also : "option clitcpka", "option tcpka"
9125
9126
Willy Tarreaua453bdd2008-01-08 19:50:52 +01009127option ssl-hello-chk
9128 Use SSLv3 client hello health checks for server testing
9129 May be used in sections : defaults | frontend | listen | backend
9130 yes | no | yes | yes
9131 Arguments : none
9132
9133 When some SSL-based protocols are relayed in TCP mode through HAProxy, it is
9134 possible to test that the server correctly talks SSL instead of just testing
9135 that it accepts the TCP connection. When "option ssl-hello-chk" is set, pure
9136 SSLv3 client hello messages are sent once the connection is established to
9137 the server, and the response is analyzed to find an SSL server hello message.
9138 The server is considered valid only when the response contains this server
9139 hello message.
9140
9141 All servers tested till there correctly reply to SSLv3 client hello messages,
9142 and most servers tested do not even log the requests containing only hello
9143 messages, which is appreciable.
9144
Willy Tarreau763a95b2012-10-04 23:15:39 +02009145 Note that this check works even when SSL support was not built into haproxy
9146 because it forges the SSL message. When SSL support is available, it is best
9147 to use native SSL health checks instead of this one.
Willy Tarreaua453bdd2008-01-08 19:50:52 +01009148
Willy Tarreau763a95b2012-10-04 23:15:39 +02009149 See also: "option httpchk", "check-ssl"
9150
Willy Tarreaua453bdd2008-01-08 19:50:52 +01009151
Willy Tarreaued179852013-12-16 01:07:00 +01009152option tcp-check
9153 Perform health checks using tcp-check send/expect sequences
9154 May be used in sections: defaults | frontend | listen | backend
9155 yes | no | yes | yes
9156
9157 This health check method is intended to be combined with "tcp-check" command
9158 lists in order to support send/expect types of health check sequences.
9159
9160 TCP checks currently support 4 modes of operations :
9161 - no "tcp-check" directive : the health check only consists in a connection
9162 attempt, which remains the default mode.
9163
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03009164 - "tcp-check send" or "tcp-check send-binary" only is mentioned : this is
Willy Tarreaued179852013-12-16 01:07:00 +01009165 used to send a string along with a connection opening. With some
9166 protocols, it helps sending a "QUIT" message for example that prevents
9167 the server from logging a connection error for each health check. The
9168 check result will still be based on the ability to open the connection
9169 only.
9170
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03009171 - "tcp-check expect" only is mentioned : this is used to test a banner.
Willy Tarreaued179852013-12-16 01:07:00 +01009172 The connection is opened and haproxy waits for the server to present some
9173 contents which must validate some rules. The check result will be based
9174 on the matching between the contents and the rules. This is suited for
9175 POP, IMAP, SMTP, FTP, SSH, TELNET.
9176
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03009177 - both "tcp-check send" and "tcp-check expect" are mentioned : this is
Davor Ocelice9ed2812017-12-25 17:49:28 +01009178 used to test a hello-type protocol. HAProxy sends a message, the server
9179 responds and its response is analyzed. the check result will be based on
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03009180 the matching between the response contents and the rules. This is often
Willy Tarreaued179852013-12-16 01:07:00 +01009181 suited for protocols which require a binding or a request/response model.
9182 LDAP, MySQL, Redis and SSL are example of such protocols, though they
9183 already all have their dedicated checks with a deeper understanding of
9184 the respective protocols.
9185 In this mode, many questions may be sent and many answers may be
Davor Ocelice9ed2812017-12-25 17:49:28 +01009186 analyzed.
Willy Tarreaued179852013-12-16 01:07:00 +01009187
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02009188 A fifth mode can be used to insert comments in different steps of the script.
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009189
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02009190 For each tcp-check rule you create, you can add a "comment" directive,
9191 followed by a string. This string will be reported in the log and stderr in
9192 debug mode. It is useful to make user-friendly error reporting. The
9193 "comment" is of course optional.
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009194
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02009195 During the execution of a health check, a variable scope is made available to
9196 store data samples, using the "tcp-check set-var" operation. Freeing those
9197 variable is possible using "tcp-check unset-var".
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +01009198
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009199
Willy Tarreaued179852013-12-16 01:07:00 +01009200 Examples :
Davor Ocelice9ed2812017-12-25 17:49:28 +01009201 # perform a POP check (analyze only server's banner)
Willy Tarreaued179852013-12-16 01:07:00 +01009202 option tcp-check
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009203 tcp-check expect string +OK\ POP3\ ready comment POP\ protocol
Willy Tarreaued179852013-12-16 01:07:00 +01009204
Davor Ocelice9ed2812017-12-25 17:49:28 +01009205 # perform an IMAP check (analyze only server's banner)
Willy Tarreaued179852013-12-16 01:07:00 +01009206 option tcp-check
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009207 tcp-check expect string *\ OK\ IMAP4\ ready comment IMAP\ protocol
Willy Tarreaued179852013-12-16 01:07:00 +01009208
9209 # look for the redis master server after ensuring it speaks well
9210 # redis protocol, then it exits properly.
Davor Ocelice9ed2812017-12-25 17:49:28 +01009211 # (send a command then analyze the response 3 times)
Willy Tarreaued179852013-12-16 01:07:00 +01009212 option tcp-check
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009213 tcp-check comment PING\ phase
Willy Tarreaued179852013-12-16 01:07:00 +01009214 tcp-check send PING\r\n
Baptiste Assmanna3322992015-08-04 10:12:18 +02009215 tcp-check expect string +PONG
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009216 tcp-check comment role\ check
Willy Tarreaued179852013-12-16 01:07:00 +01009217 tcp-check send info\ replication\r\n
9218 tcp-check expect string role:master
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009219 tcp-check comment QUIT\ phase
Willy Tarreaued179852013-12-16 01:07:00 +01009220 tcp-check send QUIT\r\n
9221 tcp-check expect string +OK
9222
Davor Ocelice9ed2812017-12-25 17:49:28 +01009223 forge a HTTP request, then analyze the response
Willy Tarreaued179852013-12-16 01:07:00 +01009224 (send many headers before analyzing)
9225 option tcp-check
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009226 tcp-check comment forge\ and\ send\ HTTP\ request
Willy Tarreaued179852013-12-16 01:07:00 +01009227 tcp-check send HEAD\ /\ HTTP/1.1\r\n
9228 tcp-check send Host:\ www.mydomain.com\r\n
9229 tcp-check send User-Agent:\ HAProxy\ tcpcheck\r\n
9230 tcp-check send \r\n
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009231 tcp-check expect rstring HTTP/1\..\ (2..|3..) comment check\ HTTP\ response
Willy Tarreaued179852013-12-16 01:07:00 +01009232
9233
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02009234 See also : "tcp-check connect", "tcp-check expect" and "tcp-check send".
Willy Tarreaued179852013-12-16 01:07:00 +01009235
9236
Willy Tarreau9ea05a72009-06-14 12:07:01 +02009237option tcp-smart-accept
9238no option tcp-smart-accept
9239 Enable or disable the saving of one ACK packet during the accept sequence
9240 May be used in sections : defaults | frontend | listen | backend
9241 yes | yes | yes | no
9242 Arguments : none
9243
9244 When an HTTP connection request comes in, the system acknowledges it on
9245 behalf of HAProxy, then the client immediately sends its request, and the
9246 system acknowledges it too while it is notifying HAProxy about the new
9247 connection. HAProxy then reads the request and responds. This means that we
9248 have one TCP ACK sent by the system for nothing, because the request could
9249 very well be acknowledged by HAProxy when it sends its response.
9250
9251 For this reason, in HTTP mode, HAProxy automatically asks the system to avoid
9252 sending this useless ACK on platforms which support it (currently at least
9253 Linux). It must not cause any problem, because the system will send it anyway
9254 after 40 ms if the response takes more time than expected to come.
9255
9256 During complex network debugging sessions, it may be desirable to disable
9257 this optimization because delayed ACKs can make troubleshooting more complex
9258 when trying to identify where packets are delayed. It is then possible to
Davor Ocelice9ed2812017-12-25 17:49:28 +01009259 fall back to normal behavior by specifying "no option tcp-smart-accept".
Willy Tarreau9ea05a72009-06-14 12:07:01 +02009260
9261 It is also possible to force it for non-HTTP proxies by simply specifying
9262 "option tcp-smart-accept". For instance, it can make sense with some services
9263 such as SMTP where the server speaks first.
9264
9265 It is recommended to avoid forcing this option in a defaults section. In case
9266 of doubt, consider setting it back to automatic values by prepending the
9267 "default" keyword before it, or disabling it using the "no" keyword.
9268
Willy Tarreaud88edf22009-06-14 15:48:17 +02009269 See also : "option tcp-smart-connect"
9270
9271
9272option tcp-smart-connect
9273no option tcp-smart-connect
9274 Enable or disable the saving of one ACK packet during the connect sequence
9275 May be used in sections : defaults | frontend | listen | backend
9276 yes | no | yes | yes
9277 Arguments : none
9278
9279 On certain systems (at least Linux), HAProxy can ask the kernel not to
9280 immediately send an empty ACK upon a connection request, but to directly
9281 send the buffer request instead. This saves one packet on the network and
9282 thus boosts performance. It can also be useful for some servers, because they
9283 immediately get the request along with the incoming connection.
9284
9285 This feature is enabled when "option tcp-smart-connect" is set in a backend.
9286 It is not enabled by default because it makes network troubleshooting more
9287 complex.
9288
9289 It only makes sense to enable it with protocols where the client speaks first
9290 such as HTTP. In other situations, if there is no data to send in place of
9291 the ACK, a normal ACK is sent.
9292
9293 If this option has been enabled in a "defaults" section, it can be disabled
9294 in a specific instance by prepending the "no" keyword before it.
9295
9296 See also : "option tcp-smart-accept"
9297
Willy Tarreau9ea05a72009-06-14 12:07:01 +02009298
Willy Tarreaubf1f8162007-12-28 17:42:56 +01009299option tcpka
9300 Enable or disable the sending of TCP keepalive packets on both sides
9301 May be used in sections : defaults | frontend | listen | backend
9302 yes | yes | yes | yes
9303 Arguments : none
9304
9305 When there is a firewall or any session-aware component between a client and
9306 a server, and when the protocol involves very long sessions with long idle
Davor Ocelice9ed2812017-12-25 17:49:28 +01009307 periods (e.g. remote desktops), there is a risk that one of the intermediate
Willy Tarreaubf1f8162007-12-28 17:42:56 +01009308 components decides to expire a session which has remained idle for too long.
9309
9310 Enabling socket-level TCP keep-alives makes the system regularly send packets
9311 to the other end of the connection, leaving it active. The delay between
9312 keep-alive probes is controlled by the system only and depends both on the
9313 operating system and its tuning parameters.
9314
9315 It is important to understand that keep-alive packets are neither emitted nor
9316 received at the application level. It is only the network stacks which sees
9317 them. For this reason, even if one side of the proxy already uses keep-alives
9318 to maintain its connection alive, those keep-alive packets will not be
9319 forwarded to the other side of the proxy.
9320
9321 Please note that this has nothing to do with HTTP keep-alive.
9322
9323 Using option "tcpka" enables the emission of TCP keep-alive probes on both
9324 the client and server sides of a connection. Note that this is meaningful
9325 only in "defaults" or "listen" sections. If this option is used in a
9326 frontend, only the client side will get keep-alives, and if this option is
9327 used in a backend, only the server side will get keep-alives. For this
9328 reason, it is strongly recommended to explicitly use "option clitcpka" and
9329 "option srvtcpka" when the configuration is split between frontends and
9330 backends.
9331
9332 See also : "option clitcpka", "option srvtcpka"
9333
Willy Tarreau844e3c52008-01-11 16:28:18 +01009334
9335option tcplog
9336 Enable advanced logging of TCP connections with session state and timers
9337 May be used in sections : defaults | frontend | listen | backend
Tim Duesterhus9ad9f352018-02-05 20:52:27 +01009338 yes | yes | yes | no
Willy Tarreau844e3c52008-01-11 16:28:18 +01009339 Arguments : none
9340
9341 By default, the log output format is very poor, as it only contains the
9342 source and destination addresses, and the instance name. By specifying
9343 "option tcplog", each log line turns into a much richer format including, but
9344 not limited to, the connection timers, the session status, the connections
9345 numbers, the frontend, backend and server name, and of course the source
9346 address and ports. This option is useful for pure TCP proxies in order to
9347 find which of the client or server disconnects or times out. For normal HTTP
9348 proxies, it's better to use "option httplog" which is even more complete.
9349
Guillaume de Lafond29f45602017-03-31 19:52:15 +02009350 "option tcplog" overrides any previous "log-format" directive.
9351
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009352 See also : "option httplog", and section 8 about logging.
Willy Tarreau844e3c52008-01-11 16:28:18 +01009353
9354
Willy Tarreau844e3c52008-01-11 16:28:18 +01009355option transparent
9356no option transparent
9357 Enable client-side transparent proxying
9358 May be used in sections : defaults | frontend | listen | backend
Willy Tarreau4b1f8592008-12-23 23:13:55 +01009359 yes | no | yes | yes
Willy Tarreau844e3c52008-01-11 16:28:18 +01009360 Arguments : none
9361
9362 This option was introduced in order to provide layer 7 persistence to layer 3
9363 load balancers. The idea is to use the OS's ability to redirect an incoming
9364 connection for a remote address to a local process (here HAProxy), and let
9365 this process know what address was initially requested. When this option is
9366 used, sessions without cookies will be forwarded to the original destination
9367 IP address of the incoming request (which should match that of another
9368 equipment), while requests with cookies will still be forwarded to the
9369 appropriate server.
9370
9371 Note that contrary to a common belief, this option does NOT make HAProxy
9372 present the client's IP to the server when establishing the connection.
9373
Willy Tarreaua1146052011-03-01 09:51:54 +01009374 See also: the "usesrc" argument of the "source" keyword, and the
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009375 "transparent" option of the "bind" keyword.
Willy Tarreau844e3c52008-01-11 16:28:18 +01009376
Willy Tarreaubf1f8162007-12-28 17:42:56 +01009377
Simon Horman98637e52014-06-20 12:30:16 +09009378external-check command <command>
9379 Executable to run when performing an external-check
9380 May be used in sections : defaults | frontend | listen | backend
9381 yes | no | yes | yes
9382
9383 Arguments :
9384 <command> is the external command to run
9385
Simon Horman98637e52014-06-20 12:30:16 +09009386 The arguments passed to the to the command are:
9387
Cyril Bonté777be862014-12-02 21:21:35 +01009388 <proxy_address> <proxy_port> <server_address> <server_port>
Simon Horman98637e52014-06-20 12:30:16 +09009389
Cyril Bonté777be862014-12-02 21:21:35 +01009390 The <proxy_address> and <proxy_port> are derived from the first listener
9391 that is either IPv4, IPv6 or a UNIX socket. In the case of a UNIX socket
9392 listener the proxy_address will be the path of the socket and the
9393 <proxy_port> will be the string "NOT_USED". In a backend section, it's not
9394 possible to determine a listener, and both <proxy_address> and <proxy_port>
9395 will have the string value "NOT_USED".
Simon Horman98637e52014-06-20 12:30:16 +09009396
Cyril Bonté72cda2a2014-12-27 22:28:39 +01009397 Some values are also provided through environment variables.
9398
9399 Environment variables :
9400 HAPROXY_PROXY_ADDR The first bind address if available (or empty if not
9401 applicable, for example in a "backend" section).
9402
9403 HAPROXY_PROXY_ID The backend id.
9404
9405 HAPROXY_PROXY_NAME The backend name.
9406
9407 HAPROXY_PROXY_PORT The first bind port if available (or empty if not
9408 applicable, for example in a "backend" section or
9409 for a UNIX socket).
9410
9411 HAPROXY_SERVER_ADDR The server address.
9412
9413 HAPROXY_SERVER_CURCONN The current number of connections on the server.
9414
9415 HAPROXY_SERVER_ID The server id.
9416
9417 HAPROXY_SERVER_MAXCONN The server max connections.
9418
9419 HAPROXY_SERVER_NAME The server name.
9420
9421 HAPROXY_SERVER_PORT The server port if available (or empty for a UNIX
9422 socket).
9423
9424 PATH The PATH environment variable used when executing
9425 the command may be set using "external-check path".
9426
William Lallemand4d03e432019-06-14 15:35:37 +02009427 See also "2.3. Environment variables" for other variables.
9428
Simon Horman98637e52014-06-20 12:30:16 +09009429 If the command executed and exits with a zero status then the check is
9430 considered to have passed, otherwise the check is considered to have
9431 failed.
9432
9433 Example :
9434 external-check command /bin/true
9435
9436 See also : "external-check", "option external-check", "external-check path"
9437
9438
9439external-check path <path>
9440 The value of the PATH environment variable used when running an external-check
9441 May be used in sections : defaults | frontend | listen | backend
9442 yes | no | yes | yes
9443
9444 Arguments :
9445 <path> is the path used when executing external command to run
9446
9447 The default path is "".
9448
9449 Example :
9450 external-check path "/usr/bin:/bin"
9451
9452 See also : "external-check", "option external-check",
9453 "external-check command"
9454
9455
Emeric Brun647caf12009-06-30 17:57:00 +02009456persist rdp-cookie
Hervé COMMOWICKa3eb39c2011-08-05 18:48:51 +02009457persist rdp-cookie(<name>)
Emeric Brun647caf12009-06-30 17:57:00 +02009458 Enable RDP cookie-based persistence
9459 May be used in sections : defaults | frontend | listen | backend
9460 yes | no | yes | yes
9461 Arguments :
9462 <name> is the optional name of the RDP cookie to check. If omitted, the
Willy Tarreau61e28f22010-05-16 22:31:05 +02009463 default cookie name "msts" will be used. There currently is no
9464 valid reason to change this name.
Emeric Brun647caf12009-06-30 17:57:00 +02009465
9466 This statement enables persistence based on an RDP cookie. The RDP cookie
9467 contains all information required to find the server in the list of known
Davor Ocelice9ed2812017-12-25 17:49:28 +01009468 servers. So when this option is set in the backend, the request is analyzed
Emeric Brun647caf12009-06-30 17:57:00 +02009469 and if an RDP cookie is found, it is decoded. If it matches a known server
9470 which is still UP (or if "option persist" is set), then the connection is
9471 forwarded to this server.
9472
9473 Note that this only makes sense in a TCP backend, but for this to work, the
9474 frontend must have waited long enough to ensure that an RDP cookie is present
9475 in the request buffer. This is the same requirement as with the "rdp-cookie"
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01009476 load-balancing method. Thus it is highly recommended to put all statements in
Emeric Brun647caf12009-06-30 17:57:00 +02009477 a single "listen" section.
9478
Willy Tarreau61e28f22010-05-16 22:31:05 +02009479 Also, it is important to understand that the terminal server will emit this
9480 RDP cookie only if it is configured for "token redirection mode", which means
9481 that the "IP address redirection" option is disabled.
9482
Emeric Brun647caf12009-06-30 17:57:00 +02009483 Example :
9484 listen tse-farm
9485 bind :3389
9486 # wait up to 5s for an RDP cookie in the request
9487 tcp-request inspect-delay 5s
9488 tcp-request content accept if RDP_COOKIE
9489 # apply RDP cookie persistence
9490 persist rdp-cookie
9491 # if server is unknown, let's balance on the same cookie.
Cyril Bontédc4d9032012-04-08 21:57:39 +02009492 # alternatively, "balance leastconn" may be useful too.
Emeric Brun647caf12009-06-30 17:57:00 +02009493 balance rdp-cookie
9494 server srv1 1.1.1.1:3389
9495 server srv2 1.1.1.2:3389
9496
Simon Hormanab814e02011-06-24 14:50:20 +09009497 See also : "balance rdp-cookie", "tcp-request", the "req_rdp_cookie" ACL and
9498 the rdp_cookie pattern fetch function.
Emeric Brun647caf12009-06-30 17:57:00 +02009499
9500
Willy Tarreau3a7d2072009-03-05 23:48:25 +01009501rate-limit sessions <rate>
9502 Set a limit on the number of new sessions accepted per second on a frontend
9503 May be used in sections : defaults | frontend | listen | backend
9504 yes | yes | yes | no
9505 Arguments :
9506 <rate> The <rate> parameter is an integer designating the maximum number
9507 of new sessions per second to accept on the frontend.
9508
9509 When the frontend reaches the specified number of new sessions per second, it
9510 stops accepting new connections until the rate drops below the limit again.
9511 During this time, the pending sessions will be kept in the socket's backlog
9512 (in system buffers) and haproxy will not even be aware that sessions are
9513 pending. When applying very low limit on a highly loaded service, it may make
9514 sense to increase the socket's backlog using the "backlog" keyword.
9515
9516 This feature is particularly efficient at blocking connection-based attacks
9517 or service abuse on fragile servers. Since the session rate is measured every
9518 millisecond, it is extremely accurate. Also, the limit applies immediately,
9519 no delay is needed at all to detect the threshold.
9520
9521 Example : limit the connection rate on SMTP to 10 per second max
9522 listen smtp
9523 mode tcp
9524 bind :25
9525 rate-limit sessions 10
Panagiotis Panagiotopoulos7282d8e2016-02-11 16:37:15 +02009526 server smtp1 127.0.0.1:1025
Willy Tarreau3a7d2072009-03-05 23:48:25 +01009527
Willy Tarreaua17c2d92011-07-25 08:16:20 +02009528 Note : when the maximum rate is reached, the frontend's status is not changed
9529 but its sockets appear as "WAITING" in the statistics if the
9530 "socket-stats" option is enabled.
Willy Tarreau3a7d2072009-03-05 23:48:25 +01009531
9532 See also : the "backlog" keyword and the "fe_sess_rate" ACL criterion.
9533
9534
Willy Tarreau2e1dca82012-09-12 08:43:15 +02009535redirect location <loc> [code <code>] <option> [{if | unless} <condition>]
9536redirect prefix <pfx> [code <code>] <option> [{if | unless} <condition>]
9537redirect scheme <sch> [code <code>] <option> [{if | unless} <condition>]
Willy Tarreaub463dfb2008-06-07 23:08:56 +02009538 Return an HTTP redirection if/unless a condition is matched
9539 May be used in sections : defaults | frontend | listen | backend
9540 no | yes | yes | yes
9541
9542 If/unless the condition is matched, the HTTP request will lead to a redirect
Willy Tarreauf285f542010-01-03 20:03:03 +01009543 response. If no condition is specified, the redirect applies unconditionally.
Willy Tarreaub463dfb2008-06-07 23:08:56 +02009544
Willy Tarreau0140f252008-11-19 21:07:09 +01009545 Arguments :
Willy Tarreau2e1dca82012-09-12 08:43:15 +02009546 <loc> With "redirect location", the exact value in <loc> is placed into
Thierry FOURNIERd18cd0f2013-11-29 12:15:45 +01009547 the HTTP "Location" header. When used in an "http-request" rule,
9548 <loc> value follows the log-format rules and can include some
9549 dynamic values (see Custom Log Format in section 8.2.4).
Willy Tarreau2e1dca82012-09-12 08:43:15 +02009550
9551 <pfx> With "redirect prefix", the "Location" header is built from the
9552 concatenation of <pfx> and the complete URI path, including the
9553 query string, unless the "drop-query" option is specified (see
9554 below). As a special case, if <pfx> equals exactly "/", then
9555 nothing is inserted before the original URI. It allows one to
Thierry FOURNIERd18cd0f2013-11-29 12:15:45 +01009556 redirect to the same URL (for instance, to insert a cookie). When
9557 used in an "http-request" rule, <pfx> value follows the log-format
9558 rules and can include some dynamic values (see Custom Log Format
9559 in section 8.2.4).
Willy Tarreau2e1dca82012-09-12 08:43:15 +02009560
9561 <sch> With "redirect scheme", then the "Location" header is built by
9562 concatenating <sch> with "://" then the first occurrence of the
9563 "Host" header, and then the URI path, including the query string
9564 unless the "drop-query" option is specified (see below). If no
9565 path is found or if the path is "*", then "/" is used instead. If
9566 no "Host" header is found, then an empty host component will be
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03009567 returned, which most recent browsers interpret as redirecting to
Willy Tarreau2e1dca82012-09-12 08:43:15 +02009568 the same host. This directive is mostly used to redirect HTTP to
Thierry FOURNIERd18cd0f2013-11-29 12:15:45 +01009569 HTTPS. When used in an "http-request" rule, <sch> value follows
9570 the log-format rules and can include some dynamic values (see
9571 Custom Log Format in section 8.2.4).
Willy Tarreau0140f252008-11-19 21:07:09 +01009572
9573 <code> The code is optional. It indicates which type of HTTP redirection
Willy Tarreaub67fdc42013-03-29 19:28:11 +01009574 is desired. Only codes 301, 302, 303, 307 and 308 are supported,
9575 with 302 used by default if no code is specified. 301 means
9576 "Moved permanently", and a browser may cache the Location. 302
Baptiste Assmannea849c02015-08-03 11:42:50 +02009577 means "Moved temporarily" and means that the browser should not
Willy Tarreaub67fdc42013-03-29 19:28:11 +01009578 cache the redirection. 303 is equivalent to 302 except that the
9579 browser will fetch the location with a GET method. 307 is just
9580 like 302 but makes it clear that the same method must be reused.
9581 Likewise, 308 replaces 301 if the same method must be used.
Willy Tarreau0140f252008-11-19 21:07:09 +01009582
9583 <option> There are several options which can be specified to adjust the
Davor Ocelice9ed2812017-12-25 17:49:28 +01009584 expected behavior of a redirection :
Willy Tarreau0140f252008-11-19 21:07:09 +01009585
9586 - "drop-query"
9587 When this keyword is used in a prefix-based redirection, then the
9588 location will be set without any possible query-string, which is useful
9589 for directing users to a non-secure page for instance. It has no effect
9590 with a location-type redirect.
9591
Willy Tarreau81e3b4f2010-01-10 00:42:19 +01009592 - "append-slash"
9593 This keyword may be used in conjunction with "drop-query" to redirect
9594 users who use a URL not ending with a '/' to the same one with the '/'.
9595 It can be useful to ensure that search engines will only see one URL.
9596 For this, a return code 301 is preferred.
9597
Willy Tarreau0140f252008-11-19 21:07:09 +01009598 - "set-cookie NAME[=value]"
9599 A "Set-Cookie" header will be added with NAME (and optionally "=value")
9600 to the response. This is sometimes used to indicate that a user has
9601 been seen, for instance to protect against some types of DoS. No other
9602 cookie option is added, so the cookie will be a session cookie. Note
9603 that for a browser, a sole cookie name without an equal sign is
9604 different from a cookie with an equal sign.
9605
9606 - "clear-cookie NAME[=]"
9607 A "Set-Cookie" header will be added with NAME (and optionally "="), but
9608 with the "Max-Age" attribute set to zero. This will tell the browser to
9609 delete this cookie. It is useful for instance on logout pages. It is
9610 important to note that clearing the cookie "NAME" will not remove a
9611 cookie set with "NAME=value". You have to clear the cookie "NAME=" for
9612 that, because the browser makes the difference.
Willy Tarreaub463dfb2008-06-07 23:08:56 +02009613
9614 Example: move the login URL only to HTTPS.
9615 acl clear dst_port 80
9616 acl secure dst_port 8080
9617 acl login_page url_beg /login
Willy Tarreau0140f252008-11-19 21:07:09 +01009618 acl logout url_beg /logout
Willy Tarreau79da4692008-11-19 20:03:04 +01009619 acl uid_given url_reg /login?userid=[^&]+
Willy Tarreau0140f252008-11-19 21:07:09 +01009620 acl cookie_set hdr_sub(cookie) SEEN=1
9621
9622 redirect prefix https://mysite.com set-cookie SEEN=1 if !cookie_set
Willy Tarreau79da4692008-11-19 20:03:04 +01009623 redirect prefix https://mysite.com if login_page !secure
9624 redirect prefix http://mysite.com drop-query if login_page !uid_given
9625 redirect location http://mysite.com/ if !login_page secure
Willy Tarreau0140f252008-11-19 21:07:09 +01009626 redirect location / clear-cookie USERID= if logout
Willy Tarreaub463dfb2008-06-07 23:08:56 +02009627
Willy Tarreau81e3b4f2010-01-10 00:42:19 +01009628 Example: send redirects for request for articles without a '/'.
9629 acl missing_slash path_reg ^/article/[^/]*$
9630 redirect code 301 prefix / drop-query append-slash if missing_slash
9631
Willy Tarreau2e1dca82012-09-12 08:43:15 +02009632 Example: redirect all HTTP traffic to HTTPS when SSL is handled by haproxy.
David BERARDe7153042012-11-03 00:11:31 +01009633 redirect scheme https if !{ ssl_fc }
Willy Tarreau2e1dca82012-09-12 08:43:15 +02009634
Thierry FOURNIERd18cd0f2013-11-29 12:15:45 +01009635 Example: append 'www.' prefix in front of all hosts not having it
Coen Rosdorff596659b2016-04-11 11:33:49 +02009636 http-request redirect code 301 location \
9637 http://www.%[hdr(host)]%[capture.req.uri] \
9638 unless { hdr_beg(host) -i www }
Thierry FOURNIERd18cd0f2013-11-29 12:15:45 +01009639
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009640 See section 7 about ACL usage.
Willy Tarreaub463dfb2008-06-07 23:08:56 +02009641
Willy Tarreau303c0352008-01-17 19:01:39 +01009642
Willy Tarreaue5c5ce92008-06-20 17:27:19 +02009643retries <value>
9644 Set the number of retries to perform on a server after a connection failure
9645 May be used in sections: defaults | frontend | listen | backend
9646 yes | no | yes | yes
9647 Arguments :
9648 <value> is the number of times a connection attempt should be retried on
9649 a server when a connection either is refused or times out. The
9650 default value is 3.
9651
9652 It is important to understand that this value applies to the number of
9653 connection attempts, not full requests. When a connection has effectively
9654 been established to a server, there will be no more retry.
9655
9656 In order to avoid immediate reconnections to a server which is restarting,
Joseph Lynch726ab712015-05-11 23:25:34 -07009657 a turn-around timer of min("timeout connect", one second) is applied before
9658 a retry occurs.
Willy Tarreaue5c5ce92008-06-20 17:27:19 +02009659
9660 When "option redispatch" is set, the last retry may be performed on another
9661 server even if a cookie references a different server.
9662
9663 See also : "option redispatch"
9664
9665
Olivier Houcharda254a372019-04-05 15:30:12 +02009666retry-on [list of keywords]
Jerome Magnin5ce3c142020-05-13 20:09:57 +02009667 Specify when to attempt to automatically retry a failed request.
9668 This setting is only valid when "mode" is set to http and is silently ignored
9669 otherwise.
Olivier Houcharda254a372019-04-05 15:30:12 +02009670 May be used in sections: defaults | frontend | listen | backend
9671 yes | no | yes | yes
9672 Arguments :
9673 <keywords> is a list of keywords or HTTP status codes, each representing a
9674 type of failure event on which an attempt to retry the request
9675 is desired. Please read the notes at the bottom before changing
9676 this setting. The following keywords are supported :
9677
9678 none never retry
9679
9680 conn-failure retry when the connection or the SSL handshake failed
9681 and the request could not be sent. This is the default.
9682
9683 empty-response retry when the server connection was closed after part
9684 of the request was sent, and nothing was received from
9685 the server. This type of failure may be caused by the
9686 request timeout on the server side, poor network
9687 condition, or a server crash or restart while
9688 processing the request.
9689
Olivier Houcharde3249a92019-05-03 23:01:47 +02009690 junk-response retry when the server returned something not looking
9691 like a complete HTTP response. This includes partial
9692 responses headers as well as non-HTTP contents. It
9693 usually is a bad idea to retry on such events, which
9694 may be caused a configuration issue (wrong server port)
9695 or by the request being harmful to the server (buffer
9696 overflow attack for example).
9697
Olivier Houcharda254a372019-04-05 15:30:12 +02009698 response-timeout the server timeout stroke while waiting for the server
9699 to respond to the request. This may be caused by poor
9700 network condition, the reuse of an idle connection
9701 which has expired on the path, or by the request being
9702 extremely expensive to process. It generally is a bad
9703 idea to retry on such events on servers dealing with
9704 heavy database processing (full scans, etc) as it may
9705 amplify denial of service attacks.
9706
Olivier Houchard865d8392019-05-03 22:46:27 +02009707 0rtt-rejected retry requests which were sent over early data and were
9708 rejected by the server. These requests are generally
9709 considered to be safe to retry.
9710
Julien Pivotto2de240a2020-11-12 11:14:05 +01009711 <status> any HTTP status code among "401" (Unauthorized), "403"
9712 (Forbidden), "404" (Not Found), "408" (Request Timeout),
9713 "425" (Too Early), "500" (Server Error), "501" (Not
9714 Implemented), "502" (Bad Gateway), "503" (Service
9715 Unavailable), "504" (Gateway Timeout).
Olivier Houcharda254a372019-04-05 15:30:12 +02009716
Olivier Houchardddf0e032019-05-10 18:05:40 +02009717 all-retryable-errors
9718 retry request for any error that are considered
9719 retryable. This currently activates "conn-failure",
9720 "empty-response", "junk-response", "response-timeout",
9721 "0rtt-rejected", "500", "502", "503", and "504".
9722
Olivier Houcharda254a372019-04-05 15:30:12 +02009723 Using this directive replaces any previous settings with the new ones; it is
9724 not cumulative.
9725
9726 Please note that using anything other than "none" and "conn-failure" requires
9727 to allocate a buffer and copy the whole request into it, so it has memory and
9728 performance impacts. Requests not fitting in a single buffer will never be
9729 retried (see the global tune.bufsize setting).
9730
9731 You have to make sure the application has a replay protection mechanism built
9732 in such as a unique transaction IDs passed in requests, or that replaying the
9733 same request has no consequence, or it is very dangerous to use any retry-on
9734 value beside "conn-failure" and "none". Static file servers and caches are
9735 generally considered safe against any type of retry. Using a status code can
9736 be useful to quickly leave a server showing an abnormal behavior (out of
9737 memory, file system issues, etc), but in this case it may be a good idea to
9738 immediately redispatch the connection to another server (please see "option
9739 redispatch" for this). Last, it is important to understand that most causes
9740 of failures are the requests themselves and that retrying a request causing a
9741 server to misbehave will often make the situation even worse for this server,
9742 or for the whole service in case of redispatch.
9743
9744 Unless you know exactly how the application deals with replayed requests, you
9745 should not use this directive.
9746
9747 The default is "conn-failure".
9748
9749 See also: "retries", "option redispatch", "tune.bufsize"
9750
David du Colombier486df472011-03-17 10:40:26 +01009751server <name> <address>[:[port]] [param*]
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009752 Declare a server in a backend
9753 May be used in sections : defaults | frontend | listen | backend
9754 no | no | yes | yes
9755 Arguments :
9756 <name> is the internal name assigned to this server. This name will
Davor Ocelice9ed2812017-12-25 17:49:28 +01009757 appear in logs and alerts. If "http-send-name-header" is
Mark Lamourinec2247f02012-01-04 13:02:01 -05009758 set, it will be added to the request header sent to the server.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009759
David du Colombier486df472011-03-17 10:40:26 +01009760 <address> is the IPv4 or IPv6 address of the server. Alternatively, a
9761 resolvable hostname is supported, but this name will be resolved
9762 during start-up. Address "0.0.0.0" or "*" has a special meaning.
9763 It indicates that the connection will be forwarded to the same IP
Willy Tarreaud669a4f2010-07-13 14:49:50 +02009764 address as the one from the client connection. This is useful in
9765 transparent proxy architectures where the client's connection is
9766 intercepted and haproxy must forward to the original destination
9767 address. This is more or less what the "transparent" keyword does
9768 except that with a server it's possible to limit concurrency and
Willy Tarreau24709282013-03-10 21:32:12 +01009769 to report statistics. Optionally, an address family prefix may be
9770 used before the address to force the family regardless of the
9771 address format, which can be useful to specify a path to a unix
9772 socket with no slash ('/'). Currently supported prefixes are :
9773 - 'ipv4@' -> address is always IPv4
9774 - 'ipv6@' -> address is always IPv6
9775 - 'unix@' -> address is a path to a local unix socket
Willy Tarreauccfccef2014-05-10 01:49:15 +02009776 - 'abns@' -> address is in abstract namespace (Linux only)
William Lallemand2fe7dd02018-09-11 16:51:29 +02009777 - 'sockpair@' -> address is the FD of a connected unix
9778 socket or of a socketpair. During a connection, the
9779 backend creates a pair of connected sockets, and passes
9780 one of them over the FD. The bind part will use the
9781 received socket as the client FD. Should be used
9782 carefully.
William Lallemandb2f07452015-05-12 14:27:13 +02009783 You may want to reference some environment variables in the
9784 address parameter, see section 2.3 about environment
Willy Tarreau6a031d12016-11-07 19:42:35 +01009785 variables. The "init-addr" setting can be used to modify the way
9786 IP addresses should be resolved upon startup.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009787
Willy Tarreaub6205fd2012-09-24 12:27:33 +02009788 <port> is an optional port specification. If set, all connections will
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009789 be sent to this port. If unset, the same port the client
9790 connected to will be used. The port may also be prefixed by a "+"
9791 or a "-". In this case, the server's port will be determined by
9792 adding this value to the client's port.
9793
9794 <param*> is a list of parameters for this server. The "server" keywords
9795 accepts an important number of options and has a complete section
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009796 dedicated to it. Please refer to section 5 for more details.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009797
9798 Examples :
9799 server first 10.1.1.1:1080 cookie first check inter 1000
9800 server second 10.1.1.2:1080 cookie second check inter 1000
Willy Tarreau24709282013-03-10 21:32:12 +01009801 server transp ipv4@
William Lallemandb2f07452015-05-12 14:27:13 +02009802 server backup "${SRV_BACKUP}:1080" backup
9803 server www1_dc1 "${LAN_DC1}.101:80"
9804 server www1_dc2 "${LAN_DC2}.101:80"
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009805
Willy Tarreau55dcaf62015-09-27 15:03:15 +02009806 Note: regarding Linux's abstract namespace sockets, HAProxy uses the whole
9807 sun_path length is used for the address length. Some other programs
9808 such as socat use the string length only by default. Pass the option
9809 ",unix-tightsocklen=0" to any abstract socket definition in socat to
9810 make it compatible with HAProxy's.
9811
Mark Lamourinec2247f02012-01-04 13:02:01 -05009812 See also: "default-server", "http-send-name-header" and section 5 about
9813 server options
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009814
Christopher Faulet583b6de2021-02-12 09:27:10 +01009815server-state-file-name [ { use-backend-name | <file> } ]
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02009816 Set the server state file to read, load and apply to servers available in
Christopher Faulet583b6de2021-02-12 09:27:10 +01009817 this backend.
9818 May be used in sections: defaults | frontend | listen | backend
9819 no | no | yes | yes
9820
9821 It only applies when the directive "load-server-state-from-file" is set to
9822 "local". When <file> is not provided, if "use-backend-name" is used or if
9823 this directive is not set, then backend name is used. If <file> starts with a
9824 slash '/', then it is considered as an absolute path. Otherwise, <file> is
9825 concatenated to the global directive "server-state-base".
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02009826
9827 Example: the minimal configuration below would make HAProxy look for the
9828 state server file '/etc/haproxy/states/bk':
9829
9830 global
9831 server-state-file-base /etc/haproxy/states
9832
Willy Tarreauc9c6cdb2020-03-05 16:03:58 +01009833 backend bk
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02009834 load-server-state-from-file
9835
Christopher Faulet583b6de2021-02-12 09:27:10 +01009836 See also: "server-state-base", "load-server-state-from-file", and
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02009837 "show servers state"
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009838
Frédéric Lécaillecb4502e2017-04-20 13:36:25 +02009839server-template <prefix> <num | range> <fqdn>[:<port>] [params*]
9840 Set a template to initialize servers with shared parameters.
9841 The names of these servers are built from <prefix> and <num | range> parameters.
9842 May be used in sections : defaults | frontend | listen | backend
9843 no | no | yes | yes
9844
9845 Arguments:
9846 <prefix> A prefix for the server names to be built.
9847
9848 <num | range>
9849 If <num> is provided, this template initializes <num> servers
9850 with 1 up to <num> as server name suffixes. A range of numbers
9851 <num_low>-<num_high> may also be used to use <num_low> up to
9852 <num_high> as server name suffixes.
9853
9854 <fqdn> A FQDN for all the servers this template initializes.
9855
9856 <port> Same meaning as "server" <port> argument (see "server" keyword).
9857
9858 <params*>
9859 Remaining server parameters among all those supported by "server"
9860 keyword.
9861
9862 Examples:
9863 # Initializes 3 servers with srv1, srv2 and srv3 as names,
9864 # google.com as FQDN, and health-check enabled.
9865 server-template srv 1-3 google.com:80 check
9866
9867 # or
9868 server-template srv 3 google.com:80 check
9869
9870 # would be equivalent to:
9871 server srv1 google.com:80 check
9872 server srv2 google.com:80 check
9873 server srv3 google.com:80 check
9874
9875
9876
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009877source <addr>[:<port>] [usesrc { <addr2>[:<port2>] | client | clientip } ]
Willy Tarreaubce70882009-09-07 11:51:47 +02009878source <addr>[:<port>] [usesrc { <addr2>[:<port2>] | hdr_ip(<hdr>[,<occ>]) } ]
Willy Tarreaud53f96b2009-02-04 18:46:54 +01009879source <addr>[:<port>] [interface <name>]
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009880 Set the source address for outgoing connections
9881 May be used in sections : defaults | frontend | listen | backend
9882 yes | no | yes | yes
9883 Arguments :
9884 <addr> is the IPv4 address HAProxy will bind to before connecting to a
9885 server. This address is also used as a source for health checks.
Willy Tarreau24709282013-03-10 21:32:12 +01009886
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009887 The default value of 0.0.0.0 means that the system will select
Willy Tarreau24709282013-03-10 21:32:12 +01009888 the most appropriate address to reach its destination. Optionally
9889 an address family prefix may be used before the address to force
9890 the family regardless of the address format, which can be useful
9891 to specify a path to a unix socket with no slash ('/'). Currently
9892 supported prefixes are :
9893 - 'ipv4@' -> address is always IPv4
9894 - 'ipv6@' -> address is always IPv6
9895 - 'unix@' -> address is a path to a local unix socket
Willy Tarreauccfccef2014-05-10 01:49:15 +02009896 - 'abns@' -> address is in abstract namespace (Linux only)
Cyril Bonté307ee1e2015-09-28 23:16:06 +02009897 You may want to reference some environment variables in the
9898 address parameter, see section 2.3 about environment variables.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009899
9900 <port> is an optional port. It is normally not needed but may be useful
9901 in some very specific contexts. The default value of zero means
Willy Tarreauc6f4ce82009-06-10 11:09:37 +02009902 the system will select a free port. Note that port ranges are not
9903 supported in the backend. If you want to force port ranges, you
9904 have to specify them on each "server" line.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009905
9906 <addr2> is the IP address to present to the server when connections are
9907 forwarded in full transparent proxy mode. This is currently only
9908 supported on some patched Linux kernels. When this address is
9909 specified, clients connecting to the server will be presented
9910 with this address, while health checks will still use the address
9911 <addr>.
9912
9913 <port2> is the optional port to present to the server when connections
9914 are forwarded in full transparent proxy mode (see <addr2> above).
9915 The default value of zero means the system will select a free
9916 port.
9917
Willy Tarreaubce70882009-09-07 11:51:47 +02009918 <hdr> is the name of a HTTP header in which to fetch the IP to bind to.
9919 This is the name of a comma-separated header list which can
9920 contain multiple IP addresses. By default, the last occurrence is
9921 used. This is designed to work with the X-Forwarded-For header
Baptiste Assmannea3e73b2013-02-02 23:47:49 +01009922 and to automatically bind to the client's IP address as seen
Willy Tarreaubce70882009-09-07 11:51:47 +02009923 by previous proxy, typically Stunnel. In order to use another
9924 occurrence from the last one, please see the <occ> parameter
9925 below. When the header (or occurrence) is not found, no binding
9926 is performed so that the proxy's default IP address is used. Also
9927 keep in mind that the header name is case insensitive, as for any
9928 HTTP header.
9929
9930 <occ> is the occurrence number of a value to be used in a multi-value
9931 header. This is to be used in conjunction with "hdr_ip(<hdr>)",
Jamie Gloudonaaa21002012-08-25 00:18:33 -04009932 in order to specify which occurrence to use for the source IP
Willy Tarreaubce70882009-09-07 11:51:47 +02009933 address. Positive values indicate a position from the first
9934 occurrence, 1 being the first one. Negative values indicate
9935 positions relative to the last one, -1 being the last one. This
9936 is helpful for situations where an X-Forwarded-For header is set
9937 at the entry point of an infrastructure and must be used several
9938 proxy layers away. When this value is not specified, -1 is
9939 assumed. Passing a zero here disables the feature.
9940
Willy Tarreaud53f96b2009-02-04 18:46:54 +01009941 <name> is an optional interface name to which to bind to for outgoing
9942 traffic. On systems supporting this features (currently, only
9943 Linux), this allows one to bind all traffic to the server to
9944 this interface even if it is not the one the system would select
9945 based on routing tables. This should be used with extreme care.
9946 Note that using this option requires root privileges.
9947
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009948 The "source" keyword is useful in complex environments where a specific
9949 address only is allowed to connect to the servers. It may be needed when a
9950 private address must be used through a public gateway for instance, and it is
9951 known that the system cannot determine the adequate source address by itself.
9952
9953 An extension which is available on certain patched Linux kernels may be used
9954 through the "usesrc" optional keyword. It makes it possible to connect to the
9955 servers with an IP address which does not belong to the system itself. This
9956 is called "full transparent proxy mode". For this to work, the destination
9957 servers have to route their traffic back to this address through the machine
9958 running HAProxy, and IP forwarding must generally be enabled on this machine.
9959
9960 In this "full transparent proxy" mode, it is possible to force a specific IP
9961 address to be presented to the servers. This is not much used in fact. A more
9962 common use is to tell HAProxy to present the client's IP address. For this,
9963 there are two methods :
9964
9965 - present the client's IP and port addresses. This is the most transparent
9966 mode, but it can cause problems when IP connection tracking is enabled on
9967 the machine, because a same connection may be seen twice with different
9968 states. However, this solution presents the huge advantage of not
9969 limiting the system to the 64k outgoing address+port couples, because all
9970 of the client ranges may be used.
9971
9972 - present only the client's IP address and select a spare port. This
9973 solution is still quite elegant but slightly less transparent (downstream
9974 firewalls logs will not match upstream's). It also presents the downside
9975 of limiting the number of concurrent connections to the usual 64k ports.
9976 However, since the upstream and downstream ports are different, local IP
9977 connection tracking on the machine will not be upset by the reuse of the
9978 same session.
9979
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009980 This option sets the default source for all servers in the backend. It may
9981 also be specified in a "defaults" section. Finer source address specification
9982 is possible at the server level using the "source" server option. Refer to
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009983 section 5 for more information.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009984
Baptiste Assmann91bd3372015-07-17 21:59:42 +02009985 In order to work, "usesrc" requires root privileges.
9986
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009987 Examples :
9988 backend private
9989 # Connect to the servers using our 192.168.1.200 source address
9990 source 192.168.1.200
9991
9992 backend transparent_ssl1
9993 # Connect to the SSL farm from the client's source address
9994 source 192.168.1.200 usesrc clientip
9995
9996 backend transparent_ssl2
9997 # Connect to the SSL farm from the client's source address and port
9998 # not recommended if IP conntrack is present on the local machine.
9999 source 192.168.1.200 usesrc client
10000
10001 backend transparent_ssl3
10002 # Connect to the SSL farm from the client's source address. It
10003 # is more conntrack-friendly.
10004 source 192.168.1.200 usesrc clientip
10005
10006 backend transparent_smtp
10007 # Connect to the SMTP farm from the client's source address/port
10008 # with Tproxy version 4.
10009 source 0.0.0.0 usesrc clientip
10010
Willy Tarreaubce70882009-09-07 11:51:47 +020010011 backend transparent_http
10012 # Connect to the servers using the client's IP as seen by previous
10013 # proxy.
10014 source 0.0.0.0 usesrc hdr_ip(x-forwarded-for,-1)
10015
Willy Tarreauc57f0e22009-05-10 13:12:33 +020010016 See also : the "source" server option in section 5, the Tproxy patches for
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010017 the Linux kernel on www.balabit.com, the "bind" keyword.
10018
Willy Tarreau844e3c52008-01-11 16:28:18 +010010019
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +090010020srvtcpka-cnt <count>
10021 Sets the maximum number of keepalive probes TCP should send before dropping
10022 the connection on the server side.
10023 May be used in sections : defaults | frontend | listen | backend
10024 yes | no | yes | yes
10025 Arguments :
10026 <count> is the maximum number of keepalive probes.
10027
10028 This keyword corresponds to the socket option TCP_KEEPCNT. If this keyword
10029 is not specified, system-wide TCP parameter (tcp_keepalive_probes) is used.
Willy Tarreau52543212020-07-09 05:58:51 +020010030 The availability of this setting depends on the operating system. It is
10031 known to work on Linux.
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +090010032
10033 See also : "option srvtcpka", "srvtcpka-idle", "srvtcpka-intvl".
10034
10035
10036srvtcpka-idle <timeout>
10037 Sets the time the connection needs to remain idle before TCP starts sending
10038 keepalive probes, if enabled the sending of TCP keepalive packets on the
10039 server side.
10040 May be used in sections : defaults | frontend | listen | backend
10041 yes | no | yes | yes
10042 Arguments :
10043 <timeout> is the time the connection needs to remain idle before TCP starts
10044 sending keepalive probes. It is specified in seconds by default,
10045 but can be in any other unit if the number is suffixed by the
10046 unit, as explained at the top of this document.
10047
10048 This keyword corresponds to the socket option TCP_KEEPIDLE. If this keyword
10049 is not specified, system-wide TCP parameter (tcp_keepalive_time) is used.
Willy Tarreau52543212020-07-09 05:58:51 +020010050 The availability of this setting depends on the operating system. It is
10051 known to work on Linux.
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +090010052
10053 See also : "option srvtcpka", "srvtcpka-cnt", "srvtcpka-intvl".
10054
10055
10056srvtcpka-intvl <timeout>
10057 Sets the time between individual keepalive probes on the server side.
10058 May be used in sections : defaults | frontend | listen | backend
10059 yes | no | yes | yes
10060 Arguments :
10061 <timeout> is the time between individual keepalive probes. It is specified
10062 in seconds by default, but can be in any other unit if the number
10063 is suffixed by the unit, as explained at the top of this
10064 document.
10065
10066 This keyword corresponds to the socket option TCP_KEEPINTVL. If this keyword
10067 is not specified, system-wide TCP parameter (tcp_keepalive_intvl) is used.
Willy Tarreau52543212020-07-09 05:58:51 +020010068 The availability of this setting depends on the operating system. It is
10069 known to work on Linux.
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +090010070
10071 See also : "option srvtcpka", "srvtcpka-cnt", "srvtcpka-idle".
10072
10073
Cyril Bonté66c327d2010-10-12 00:14:37 +020010074stats admin { if | unless } <cond>
10075 Enable statistics admin level if/unless a condition is matched
10076 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010077 no | yes | yes | yes
Cyril Bonté66c327d2010-10-12 00:14:37 +020010078
10079 This statement enables the statistics admin level if/unless a condition is
10080 matched.
10081
10082 The admin level allows to enable/disable servers from the web interface. By
10083 default, statistics page is read-only for security reasons.
10084
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010085 Note : Consider not using this feature in multi-process mode (nbproc > 1)
10086 unless you know what you do : memory is not shared between the
Davor Ocelice9ed2812017-12-25 17:49:28 +010010087 processes, which can result in random behaviors.
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010088
Cyril Bonté23b39d92011-02-10 22:54:44 +010010089 Currently, the POST request is limited to the buffer size minus the reserved
10090 buffer space, which means that if the list of servers is too long, the
10091 request won't be processed. It is recommended to alter few servers at a
10092 time.
Cyril Bonté66c327d2010-10-12 00:14:37 +020010093
10094 Example :
10095 # statistics admin level only for localhost
10096 backend stats_localhost
10097 stats enable
10098 stats admin if LOCALHOST
10099
10100 Example :
10101 # statistics admin level always enabled because of the authentication
10102 backend stats_auth
10103 stats enable
10104 stats auth admin:AdMiN123
10105 stats admin if TRUE
10106
10107 Example :
10108 # statistics admin level depends on the authenticated user
10109 userlist stats-auth
10110 group admin users admin
10111 user admin insecure-password AdMiN123
10112 group readonly users haproxy
10113 user haproxy insecure-password haproxy
10114
10115 backend stats_auth
10116 stats enable
10117 acl AUTH http_auth(stats-auth)
10118 acl AUTH_ADMIN http_auth_group(stats-auth) admin
10119 stats http-request auth unless AUTH
10120 stats admin if AUTH_ADMIN
10121
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010122 See also : "stats enable", "stats auth", "stats http-request", "nbproc",
10123 "bind-process", section 3.4 about userlists and section 7 about
10124 ACL usage.
Cyril Bonté66c327d2010-10-12 00:14:37 +020010125
10126
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010127stats auth <user>:<passwd>
10128 Enable statistics with authentication and grant access to an account
10129 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010130 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010131 Arguments :
10132 <user> is a user name to grant access to
10133
10134 <passwd> is the cleartext password associated to this user
10135
10136 This statement enables statistics with default settings, and restricts access
10137 to declared users only. It may be repeated as many times as necessary to
10138 allow as many users as desired. When a user tries to access the statistics
10139 without a valid account, a "401 Forbidden" response will be returned so that
10140 the browser asks the user to provide a valid user and password. The real
10141 which will be returned to the browser is configurable using "stats realm".
10142
10143 Since the authentication method is HTTP Basic Authentication, the passwords
10144 circulate in cleartext on the network. Thus, it was decided that the
10145 configuration file would also use cleartext passwords to remind the users
Willy Tarreau3c92c5f2011-08-28 09:45:47 +020010146 that those ones should not be sensitive and not shared with any other account.
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010147
10148 It is also possible to reduce the scope of the proxies which appear in the
10149 report using "stats scope".
10150
10151 Though this statement alone is enough to enable statistics reporting, it is
10152 recommended to set all other settings in order to avoid relying on default
10153 unobvious parameters.
10154
10155 Example :
10156 # public access (limited to this backend only)
10157 backend public_www
10158 server srv1 192.168.0.1:80
10159 stats enable
10160 stats hide-version
10161 stats scope .
10162 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +010010163 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010164 stats auth admin1:AdMiN123
10165 stats auth admin2:AdMiN321
10166
10167 # internal monitoring access (unlimited)
10168 backend private_monitoring
10169 stats enable
10170 stats uri /admin?stats
10171 stats refresh 5s
10172
10173 See also : "stats enable", "stats realm", "stats scope", "stats uri"
10174
10175
10176stats enable
10177 Enable statistics reporting with default settings
10178 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010179 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010180 Arguments : none
10181
10182 This statement enables statistics reporting with default settings defined
10183 at build time. Unless stated otherwise, these settings are used :
10184 - stats uri : /haproxy?stats
10185 - stats realm : "HAProxy Statistics"
10186 - stats auth : no authentication
10187 - stats scope : no restriction
10188
10189 Though this statement alone is enough to enable statistics reporting, it is
10190 recommended to set all other settings in order to avoid relying on default
10191 unobvious parameters.
10192
10193 Example :
10194 # public access (limited to this backend only)
10195 backend public_www
10196 server srv1 192.168.0.1:80
10197 stats enable
10198 stats hide-version
10199 stats scope .
10200 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +010010201 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010202 stats auth admin1:AdMiN123
10203 stats auth admin2:AdMiN321
10204
10205 # internal monitoring access (unlimited)
10206 backend private_monitoring
10207 stats enable
10208 stats uri /admin?stats
10209 stats refresh 5s
10210
10211 See also : "stats auth", "stats realm", "stats uri"
10212
10213
Willy Tarreaud63335a2010-02-26 12:56:52 +010010214stats hide-version
10215 Enable statistics and hide HAProxy version reporting
Willy Tarreau1d45b7c2009-08-16 10:29:18 +020010216 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010217 yes | yes | yes | yes
Willy Tarreaud63335a2010-02-26 12:56:52 +010010218 Arguments : none
Willy Tarreau1d45b7c2009-08-16 10:29:18 +020010219
Willy Tarreaud63335a2010-02-26 12:56:52 +010010220 By default, the stats page reports some useful status information along with
10221 the statistics. Among them is HAProxy's version. However, it is generally
10222 considered dangerous to report precise version to anyone, as it can help them
10223 target known weaknesses with specific attacks. The "stats hide-version"
10224 statement removes the version from the statistics report. This is recommended
10225 for public sites or any site with a weak login/password.
Willy Tarreau1d45b7c2009-08-16 10:29:18 +020010226
Krzysztof Piotr Oledzki48cb2ae2009-10-02 22:51:14 +020010227 Though this statement alone is enough to enable statistics reporting, it is
10228 recommended to set all other settings in order to avoid relying on default
10229 unobvious parameters.
10230
Willy Tarreaud63335a2010-02-26 12:56:52 +010010231 Example :
10232 # public access (limited to this backend only)
10233 backend public_www
10234 server srv1 192.168.0.1:80
Krzysztof Piotr Oledzki48cb2ae2009-10-02 22:51:14 +020010235 stats enable
Willy Tarreaud63335a2010-02-26 12:56:52 +010010236 stats hide-version
10237 stats scope .
10238 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +010010239 stats realm HAProxy\ Statistics
Willy Tarreaud63335a2010-02-26 12:56:52 +010010240 stats auth admin1:AdMiN123
10241 stats auth admin2:AdMiN321
Willy Tarreau1d45b7c2009-08-16 10:29:18 +020010242
Willy Tarreau1d45b7c2009-08-16 10:29:18 +020010243 # internal monitoring access (unlimited)
10244 backend private_monitoring
10245 stats enable
Willy Tarreaud63335a2010-02-26 12:56:52 +010010246 stats uri /admin?stats
10247 stats refresh 5s
Krzysztof Piotr Oledzki15514c22010-01-04 16:03:09 +010010248
Willy Tarreaud63335a2010-02-26 12:56:52 +010010249 See also : "stats auth", "stats enable", "stats realm", "stats uri"
Willy Tarreau1d45b7c2009-08-16 10:29:18 +020010250
Willy Tarreau983e01e2010-01-11 18:42:06 +010010251
Cyril Bonté2be1b3f2010-09-30 23:46:30 +020010252stats http-request { allow | deny | auth [realm <realm>] }
10253 [ { if | unless } <condition> ]
10254 Access control for statistics
10255
10256 May be used in sections: defaults | frontend | listen | backend
10257 no | no | yes | yes
10258
10259 As "http-request", these set of options allow to fine control access to
10260 statistics. Each option may be followed by if/unless and acl.
10261 First option with matched condition (or option without condition) is final.
10262 For "deny" a 403 error will be returned, for "allow" normal processing is
10263 performed, for "auth" a 401/407 error code is returned so the client
10264 should be asked to enter a username and password.
10265
10266 There is no fixed limit to the number of http-request statements per
10267 instance.
10268
10269 See also : "http-request", section 3.4 about userlists and section 7
10270 about ACL usage.
10271
10272
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010273stats realm <realm>
10274 Enable statistics and set authentication realm
10275 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010276 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010277 Arguments :
10278 <realm> is the name of the HTTP Basic Authentication realm reported to
10279 the browser. The browser uses it to display it in the pop-up
10280 inviting the user to enter a valid username and password.
10281
10282 The realm is read as a single word, so any spaces in it should be escaped
10283 using a backslash ('\').
10284
10285 This statement is useful only in conjunction with "stats auth" since it is
10286 only related to authentication.
10287
10288 Though this statement alone is enough to enable statistics reporting, it is
10289 recommended to set all other settings in order to avoid relying on default
10290 unobvious parameters.
10291
10292 Example :
10293 # public access (limited to this backend only)
10294 backend public_www
10295 server srv1 192.168.0.1:80
10296 stats enable
10297 stats hide-version
10298 stats scope .
10299 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +010010300 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010301 stats auth admin1:AdMiN123
10302 stats auth admin2:AdMiN321
10303
10304 # internal monitoring access (unlimited)
10305 backend private_monitoring
10306 stats enable
10307 stats uri /admin?stats
10308 stats refresh 5s
10309
10310 See also : "stats auth", "stats enable", "stats uri"
10311
10312
10313stats refresh <delay>
10314 Enable statistics with automatic refresh
10315 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010316 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010317 Arguments :
10318 <delay> is the suggested refresh delay, specified in seconds, which will
10319 be returned to the browser consulting the report page. While the
10320 browser is free to apply any delay, it will generally respect it
10321 and refresh the page this every seconds. The refresh interval may
10322 be specified in any other non-default time unit, by suffixing the
10323 unit after the value, as explained at the top of this document.
10324
10325 This statement is useful on monitoring displays with a permanent page
10326 reporting the load balancer's activity. When set, the HTML report page will
10327 include a link "refresh"/"stop refresh" so that the user can select whether
Jackie Tapia749f74c2020-07-22 18:59:40 -050010328 they want automatic refresh of the page or not.
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010329
10330 Though this statement alone is enough to enable statistics reporting, it is
10331 recommended to set all other settings in order to avoid relying on default
10332 unobvious parameters.
10333
10334 Example :
10335 # public access (limited to this backend only)
10336 backend public_www
10337 server srv1 192.168.0.1:80
10338 stats enable
10339 stats hide-version
10340 stats scope .
10341 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +010010342 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010343 stats auth admin1:AdMiN123
10344 stats auth admin2:AdMiN321
10345
10346 # internal monitoring access (unlimited)
10347 backend private_monitoring
10348 stats enable
10349 stats uri /admin?stats
10350 stats refresh 5s
10351
10352 See also : "stats auth", "stats enable", "stats realm", "stats uri"
10353
10354
10355stats scope { <name> | "." }
10356 Enable statistics and limit access scope
10357 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010358 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010359 Arguments :
10360 <name> is the name of a listen, frontend or backend section to be
10361 reported. The special name "." (a single dot) designates the
10362 section in which the statement appears.
10363
10364 When this statement is specified, only the sections enumerated with this
10365 statement will appear in the report. All other ones will be hidden. This
10366 statement may appear as many times as needed if multiple sections need to be
10367 reported. Please note that the name checking is performed as simple string
10368 comparisons, and that it is never checked that a give section name really
10369 exists.
10370
10371 Though this statement alone is enough to enable statistics reporting, it is
10372 recommended to set all other settings in order to avoid relying on default
10373 unobvious parameters.
10374
10375 Example :
10376 # public access (limited to this backend only)
10377 backend public_www
10378 server srv1 192.168.0.1:80
10379 stats enable
10380 stats hide-version
10381 stats scope .
10382 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +010010383 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010384 stats auth admin1:AdMiN123
10385 stats auth admin2:AdMiN321
10386
10387 # internal monitoring access (unlimited)
10388 backend private_monitoring
10389 stats enable
10390 stats uri /admin?stats
10391 stats refresh 5s
10392
10393 See also : "stats auth", "stats enable", "stats realm", "stats uri"
10394
Willy Tarreaud63335a2010-02-26 12:56:52 +010010395
Willy Tarreauc9705a12010-07-27 20:05:50 +020010396stats show-desc [ <desc> ]
Willy Tarreaud63335a2010-02-26 12:56:52 +010010397 Enable reporting of a description on the statistics page.
10398 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010399 yes | yes | yes | yes
Willy Tarreaud63335a2010-02-26 12:56:52 +010010400
Willy Tarreauc9705a12010-07-27 20:05:50 +020010401 <desc> is an optional description to be reported. If unspecified, the
Willy Tarreaud63335a2010-02-26 12:56:52 +010010402 description from global section is automatically used instead.
10403
10404 This statement is useful for users that offer shared services to their
10405 customers, where node or description should be different for each customer.
10406
10407 Though this statement alone is enough to enable statistics reporting, it is
10408 recommended to set all other settings in order to avoid relying on default
Davor Ocelice9ed2812017-12-25 17:49:28 +010010409 unobvious parameters. By default description is not shown.
Willy Tarreaud63335a2010-02-26 12:56:52 +010010410
10411 Example :
10412 # internal monitoring access (unlimited)
10413 backend private_monitoring
10414 stats enable
10415 stats show-desc Master node for Europe, Asia, Africa
10416 stats uri /admin?stats
10417 stats refresh 5s
10418
10419 See also: "show-node", "stats enable", "stats uri" and "description" in
10420 global section.
10421
10422
10423stats show-legends
Willy Tarreaued2119c2014-04-24 22:10:39 +020010424 Enable reporting additional information on the statistics page
10425 May be used in sections : defaults | frontend | listen | backend
10426 yes | yes | yes | yes
10427 Arguments : none
10428
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030010429 Enable reporting additional information on the statistics page :
Willy Tarreaud63335a2010-02-26 12:56:52 +010010430 - cap: capabilities (proxy)
10431 - mode: one of tcp, http or health (proxy)
10432 - id: SNMP ID (proxy, socket, server)
10433 - IP (socket, server)
10434 - cookie (backend, server)
10435
10436 Though this statement alone is enough to enable statistics reporting, it is
10437 recommended to set all other settings in order to avoid relying on default
Davor Ocelice9ed2812017-12-25 17:49:28 +010010438 unobvious parameters. Default behavior is not to show this information.
Willy Tarreaud63335a2010-02-26 12:56:52 +010010439
10440 See also: "stats enable", "stats uri".
10441
10442
Amaury Denoyelle0b70a8a2020-10-05 11:49:45 +020010443stats show-modules
10444 Enable display of extra statistics module on the statistics page
10445 May be used in sections : defaults | frontend | listen | backend
10446 yes | yes | yes | yes
10447 Arguments : none
10448
10449 New columns are added at the end of the line containing the extra statistics
10450 values as a tooltip.
10451
10452 Though this statement alone is enough to enable statistics reporting, it is
10453 recommended to set all other settings in order to avoid relying on default
10454 unobvious parameters. Default behavior is not to show this information.
10455
10456 See also: "stats enable", "stats uri".
10457
10458
Willy Tarreaud63335a2010-02-26 12:56:52 +010010459stats show-node [ <name> ]
10460 Enable reporting of a host name on the statistics page.
10461 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010462 yes | yes | yes | yes
Willy Tarreaud63335a2010-02-26 12:56:52 +010010463 Arguments:
10464 <name> is an optional name to be reported. If unspecified, the
10465 node name from global section is automatically used instead.
10466
10467 This statement is useful for users that offer shared services to their
10468 customers, where node or description might be different on a stats page
Davor Ocelice9ed2812017-12-25 17:49:28 +010010469 provided for each customer. Default behavior is not to show host name.
Willy Tarreaud63335a2010-02-26 12:56:52 +010010470
10471 Though this statement alone is enough to enable statistics reporting, it is
10472 recommended to set all other settings in order to avoid relying on default
10473 unobvious parameters.
10474
10475 Example:
10476 # internal monitoring access (unlimited)
10477 backend private_monitoring
10478 stats enable
10479 stats show-node Europe-1
10480 stats uri /admin?stats
10481 stats refresh 5s
10482
10483 See also: "show-desc", "stats enable", "stats uri", and "node" in global
10484 section.
10485
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010486
10487stats uri <prefix>
10488 Enable statistics and define the URI prefix to access them
10489 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010490 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010491 Arguments :
10492 <prefix> is the prefix of any URI which will be redirected to stats. This
10493 prefix may contain a question mark ('?') to indicate part of a
10494 query string.
10495
10496 The statistics URI is intercepted on the relayed traffic, so it appears as a
10497 page within the normal application. It is strongly advised to ensure that the
10498 selected URI will never appear in the application, otherwise it will never be
10499 possible to reach it in the application.
10500
10501 The default URI compiled in haproxy is "/haproxy?stats", but this may be
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010010502 changed at build time, so it's better to always explicitly specify it here.
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010503 It is generally a good idea to include a question mark in the URI so that
10504 intermediate proxies refrain from caching the results. Also, since any string
10505 beginning with the prefix will be accepted as a stats request, the question
10506 mark helps ensuring that no valid URI will begin with the same words.
10507
10508 It is sometimes very convenient to use "/" as the URI prefix, and put that
10509 statement in a "listen" instance of its own. That makes it easy to dedicate
10510 an address or a port to statistics only.
10511
10512 Though this statement alone is enough to enable statistics reporting, it is
10513 recommended to set all other settings in order to avoid relying on default
10514 unobvious parameters.
10515
10516 Example :
10517 # public access (limited to this backend only)
10518 backend public_www
10519 server srv1 192.168.0.1:80
10520 stats enable
10521 stats hide-version
10522 stats scope .
10523 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +010010524 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010525 stats auth admin1:AdMiN123
10526 stats auth admin2:AdMiN321
10527
10528 # internal monitoring access (unlimited)
10529 backend private_monitoring
10530 stats enable
10531 stats uri /admin?stats
10532 stats refresh 5s
10533
10534 See also : "stats auth", "stats enable", "stats realm"
10535
10536
Willy Tarreaud63335a2010-02-26 12:56:52 +010010537stick match <pattern> [table <table>] [{if | unless} <cond>]
10538 Define a request pattern matching condition to stick a user to a server
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010539 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaud63335a2010-02-26 12:56:52 +010010540 no | no | yes | yes
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010541
10542 Arguments :
Willy Tarreaube722a22014-06-13 16:31:59 +020010543 <pattern> is a sample expression rule as described in section 7.3. It
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010544 describes what elements of the incoming request or connection
Davor Ocelice9ed2812017-12-25 17:49:28 +010010545 will be analyzed in the hope to find a matching entry in a
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010546 stickiness table. This rule is mandatory.
10547
10548 <table> is an optional stickiness table name. If unspecified, the same
10549 backend's table is used. A stickiness table is declared using
10550 the "stick-table" statement.
10551
10552 <cond> is an optional matching condition. It makes it possible to match
10553 on a certain criterion only when other conditions are met (or
10554 not met). For instance, it could be used to match on a source IP
10555 address except when a request passes through a known proxy, in
10556 which case we'd match on a header containing that IP address.
10557
10558 Some protocols or applications require complex stickiness rules and cannot
10559 always simply rely on cookies nor hashing. The "stick match" statement
10560 describes a rule to extract the stickiness criterion from an incoming request
10561 or connection. See section 7 for a complete list of possible patterns and
10562 transformation rules.
10563
10564 The table has to be declared using the "stick-table" statement. It must be of
10565 a type compatible with the pattern. By default it is the one which is present
10566 in the same backend. It is possible to share a table with other backends by
10567 referencing it using the "table" keyword. If another table is referenced,
10568 the server's ID inside the backends are used. By default, all server IDs
10569 start at 1 in each backend, so the server ordering is enough. But in case of
10570 doubt, it is highly recommended to force server IDs using their "id" setting.
10571
10572 It is possible to restrict the conditions where a "stick match" statement
10573 will apply, using "if" or "unless" followed by a condition. See section 7 for
10574 ACL based conditions.
10575
10576 There is no limit on the number of "stick match" statements. The first that
10577 applies and matches will cause the request to be directed to the same server
10578 as was used for the request which created the entry. That way, multiple
10579 matches can be used as fallbacks.
10580
10581 The stick rules are checked after the persistence cookies, so they will not
10582 affect stickiness if a cookie has already been used to select a server. That
10583 way, it becomes very easy to insert cookies and match on IP addresses in
10584 order to maintain stickiness between HTTP and HTTPS.
10585
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010586 Note : Consider not using this feature in multi-process mode (nbproc > 1)
10587 unless you know what you do : memory is not shared between the
Davor Ocelice9ed2812017-12-25 17:49:28 +010010588 processes, which can result in random behaviors.
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010589
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010590 Example :
10591 # forward SMTP users to the same server they just used for POP in the
10592 # last 30 minutes
10593 backend pop
10594 mode tcp
10595 balance roundrobin
10596 stick store-request src
10597 stick-table type ip size 200k expire 30m
10598 server s1 192.168.1.1:110
10599 server s2 192.168.1.1:110
10600
10601 backend smtp
10602 mode tcp
10603 balance roundrobin
10604 stick match src table pop
10605 server s1 192.168.1.1:25
10606 server s2 192.168.1.1:25
10607
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010608 See also : "stick-table", "stick on", "nbproc", "bind-process" and section 7
Willy Tarreaube722a22014-06-13 16:31:59 +020010609 about ACLs and samples fetching.
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010610
10611
10612stick on <pattern> [table <table>] [{if | unless} <condition>]
10613 Define a request pattern to associate a user to a server
10614 May be used in sections : defaults | frontend | listen | backend
10615 no | no | yes | yes
10616
10617 Note : This form is exactly equivalent to "stick match" followed by
10618 "stick store-request", all with the same arguments. Please refer
10619 to both keywords for details. It is only provided as a convenience
10620 for writing more maintainable configurations.
10621
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010622 Note : Consider not using this feature in multi-process mode (nbproc > 1)
10623 unless you know what you do : memory is not shared between the
Davor Ocelice9ed2812017-12-25 17:49:28 +010010624 processes, which can result in random behaviors.
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010625
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010626 Examples :
10627 # The following form ...
Willy Tarreauec579d82010-02-26 19:15:04 +010010628 stick on src table pop if !localhost
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010629
10630 # ...is strictly equivalent to this one :
10631 stick match src table pop if !localhost
10632 stick store-request src table pop if !localhost
10633
10634
10635 # Use cookie persistence for HTTP, and stick on source address for HTTPS as
10636 # well as HTTP without cookie. Share the same table between both accesses.
10637 backend http
10638 mode http
10639 balance roundrobin
10640 stick on src table https
10641 cookie SRV insert indirect nocache
10642 server s1 192.168.1.1:80 cookie s1
10643 server s2 192.168.1.1:80 cookie s2
10644
10645 backend https
10646 mode tcp
10647 balance roundrobin
10648 stick-table type ip size 200k expire 30m
10649 stick on src
10650 server s1 192.168.1.1:443
10651 server s2 192.168.1.1:443
10652
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010653 See also : "stick match", "stick store-request", "nbproc" and "bind-process".
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010654
10655
10656stick store-request <pattern> [table <table>] [{if | unless} <condition>]
10657 Define a request pattern used to create an entry in a stickiness table
10658 May be used in sections : defaults | frontend | listen | backend
10659 no | no | yes | yes
10660
10661 Arguments :
Willy Tarreaube722a22014-06-13 16:31:59 +020010662 <pattern> is a sample expression rule as described in section 7.3. It
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010663 describes what elements of the incoming request or connection
Davor Ocelice9ed2812017-12-25 17:49:28 +010010664 will be analyzed, extracted and stored in the table once a
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010665 server is selected.
10666
10667 <table> is an optional stickiness table name. If unspecified, the same
10668 backend's table is used. A stickiness table is declared using
10669 the "stick-table" statement.
10670
10671 <cond> is an optional storage condition. It makes it possible to store
10672 certain criteria only when some conditions are met (or not met).
10673 For instance, it could be used to store the source IP address
10674 except when the request passes through a known proxy, in which
10675 case we'd store a converted form of a header containing that IP
10676 address.
10677
10678 Some protocols or applications require complex stickiness rules and cannot
10679 always simply rely on cookies nor hashing. The "stick store-request" statement
10680 describes a rule to decide what to extract from the request and when to do
10681 it, in order to store it into a stickiness table for further requests to
10682 match it using the "stick match" statement. Obviously the extracted part must
10683 make sense and have a chance to be matched in a further request. Storing a
10684 client's IP address for instance often makes sense. Storing an ID found in a
10685 URL parameter also makes sense. Storing a source port will almost never make
10686 any sense because it will be randomly matched. See section 7 for a complete
10687 list of possible patterns and transformation rules.
10688
10689 The table has to be declared using the "stick-table" statement. It must be of
10690 a type compatible with the pattern. By default it is the one which is present
10691 in the same backend. It is possible to share a table with other backends by
10692 referencing it using the "table" keyword. If another table is referenced,
10693 the server's ID inside the backends are used. By default, all server IDs
10694 start at 1 in each backend, so the server ordering is enough. But in case of
10695 doubt, it is highly recommended to force server IDs using their "id" setting.
10696
10697 It is possible to restrict the conditions where a "stick store-request"
10698 statement will apply, using "if" or "unless" followed by a condition. This
10699 condition will be evaluated while parsing the request, so any criteria can be
10700 used. See section 7 for ACL based conditions.
10701
10702 There is no limit on the number of "stick store-request" statements, but
10703 there is a limit of 8 simultaneous stores per request or response. This
10704 makes it possible to store up to 8 criteria, all extracted from either the
10705 request or the response, regardless of the number of rules. Only the 8 first
10706 ones which match will be kept. Using this, it is possible to feed multiple
10707 tables at once in the hope to increase the chance to recognize a user on
Willy Tarreau9667a802013-12-09 12:52:13 +010010708 another protocol or access method. Using multiple store-request rules with
10709 the same table is possible and may be used to find the best criterion to rely
10710 on, by arranging the rules by decreasing preference order. Only the first
10711 extracted criterion for a given table will be stored. All subsequent store-
10712 request rules referencing the same table will be skipped and their ACLs will
10713 not be evaluated.
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010714
10715 The "store-request" rules are evaluated once the server connection has been
10716 established, so that the table will contain the real server that processed
10717 the request.
10718
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010719 Note : Consider not using this feature in multi-process mode (nbproc > 1)
10720 unless you know what you do : memory is not shared between the
Davor Ocelice9ed2812017-12-25 17:49:28 +010010721 processes, which can result in random behaviors.
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010722
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010723 Example :
10724 # forward SMTP users to the same server they just used for POP in the
10725 # last 30 minutes
10726 backend pop
10727 mode tcp
10728 balance roundrobin
10729 stick store-request src
10730 stick-table type ip size 200k expire 30m
10731 server s1 192.168.1.1:110
10732 server s2 192.168.1.1:110
10733
10734 backend smtp
10735 mode tcp
10736 balance roundrobin
10737 stick match src table pop
10738 server s1 192.168.1.1:25
10739 server s2 192.168.1.1:25
10740
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010741 See also : "stick-table", "stick on", "nbproc", "bind-process" and section 7
Willy Tarreaube722a22014-06-13 16:31:59 +020010742 about ACLs and sample fetching.
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010743
10744
Emeric Brun7c6b82e2010-09-24 16:34:28 +020010745stick-table type {ip | integer | string [len <length>] | binary [len <length>]}
Thayne McCombs92149f92020-11-20 01:28:26 -070010746 size <size> [expire <expire>] [nopurge] [peers <peersect>] [srvkey <srvkey>]
Emeric Brunf099e792010-09-27 12:05:28 +020010747 [store <data_type>]*
Godbach64cef792013-12-04 16:08:22 +080010748 Configure the stickiness table for the current section
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010749 May be used in sections : defaults | frontend | listen | backend
Willy Tarreauc00cdc22010-06-06 16:48:26 +020010750 no | yes | yes | yes
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010751
10752 Arguments :
10753 ip a table declared with "type ip" will only store IPv4 addresses.
10754 This form is very compact (about 50 bytes per entry) and allows
10755 very fast entry lookup and stores with almost no overhead. This
10756 is mainly used to store client source IP addresses.
10757
David du Colombier9a6d3c92011-03-17 10:40:24 +010010758 ipv6 a table declared with "type ipv6" will only store IPv6 addresses.
10759 This form is very compact (about 60 bytes per entry) and allows
10760 very fast entry lookup and stores with almost no overhead. This
10761 is mainly used to store client source IP addresses.
10762
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010763 integer a table declared with "type integer" will store 32bit integers
10764 which can represent a client identifier found in a request for
10765 instance.
10766
10767 string a table declared with "type string" will store substrings of up
10768 to <len> characters. If the string provided by the pattern
10769 extractor is larger than <len>, it will be truncated before
10770 being stored. During matching, at most <len> characters will be
10771 compared between the string in the table and the extracted
10772 pattern. When not specified, the string is automatically limited
Emeric Brun7c6b82e2010-09-24 16:34:28 +020010773 to 32 characters.
10774
10775 binary a table declared with "type binary" will store binary blocks
10776 of <len> bytes. If the block provided by the pattern
10777 extractor is larger than <len>, it will be truncated before
Willy Tarreaube722a22014-06-13 16:31:59 +020010778 being stored. If the block provided by the sample expression
Emeric Brun7c6b82e2010-09-24 16:34:28 +020010779 is shorter than <len>, it will be padded by 0. When not
10780 specified, the block is automatically limited to 32 bytes.
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010781
10782 <length> is the maximum number of characters that will be stored in a
Emeric Brun7c6b82e2010-09-24 16:34:28 +020010783 "string" type table (See type "string" above). Or the number
10784 of bytes of the block in "binary" type table. Be careful when
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010785 changing this parameter as memory usage will proportionally
10786 increase.
10787
10788 <size> is the maximum number of entries that can fit in the table. This
Cyril Bonté78caf842010-03-10 22:41:43 +010010789 value directly impacts memory usage. Count approximately
10790 50 bytes per entry, plus the size of a string if any. The size
10791 supports suffixes "k", "m", "g" for 2^10, 2^20 and 2^30 factors.
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010792
10793 [nopurge] indicates that we refuse to purge older entries when the table
10794 is full. When not specified and the table is full when haproxy
10795 wants to store an entry in it, it will flush a few of the oldest
10796 entries in order to release some space for the new ones. This is
Davor Ocelice9ed2812017-12-25 17:49:28 +010010797 most often the desired behavior. In some specific cases, it
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010798 be desirable to refuse new entries instead of purging the older
10799 ones. That may be the case when the amount of data to store is
10800 far above the hardware limits and we prefer not to offer access
10801 to new clients than to reject the ones already connected. When
10802 using this parameter, be sure to properly set the "expire"
10803 parameter (see below).
10804
Emeric Brunf099e792010-09-27 12:05:28 +020010805 <peersect> is the name of the peers section to use for replication. Entries
10806 which associate keys to server IDs are kept synchronized with
10807 the remote peers declared in this section. All entries are also
10808 automatically learned from the local peer (old process) during a
10809 soft restart.
10810
Willy Tarreau1abc6732015-05-01 19:21:02 +020010811 NOTE : each peers section may be referenced only by tables
10812 belonging to the same unique process.
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010813
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010814 <expire> defines the maximum duration of an entry in the table since it
10815 was last created, refreshed or matched. The expiration delay is
10816 defined using the standard time format, similarly as the various
10817 timeouts. The maximum duration is slightly above 24 days. See
Willy Tarreau4b103022021-02-12 17:59:10 +010010818 section 2.5 for more information. If this delay is not specified,
Cyril Bontédc4d9032012-04-08 21:57:39 +020010819 the session won't automatically expire, but older entries will
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010820 be removed once full. Be sure not to use the "nopurge" parameter
10821 if not expiration delay is specified.
10822
Thayne McCombs92149f92020-11-20 01:28:26 -070010823 <srvkey> specifies how each server is identified for the purposes of the
10824 stick table. The valid values are "name" and "addr". If "name" is
10825 given, then <name> argument for the server (may be generated by
10826 a template). If "addr" is given, then the server is identified
10827 by its current network address, including the port. "addr" is
10828 especially useful if you are using service discovery to generate
10829 the addresses for servers with peered stick-tables and want
10830 to consistently use the same host across peers for a stickiness
10831 token.
10832
Willy Tarreau08d5f982010-06-06 13:34:54 +020010833 <data_type> is used to store additional information in the stick-table. This
10834 may be used by ACLs in order to control various criteria related
10835 to the activity of the client matching the stick-table. For each
10836 item specified here, the size of each entry will be inflated so
Willy Tarreauc9705a12010-07-27 20:05:50 +020010837 that the additional data can fit. Several data types may be
10838 stored with an entry. Multiple data types may be specified after
10839 the "store" keyword, as a comma-separated list. Alternatively,
10840 it is possible to repeat the "store" keyword followed by one or
10841 several data types. Except for the "server_id" type which is
10842 automatically detected and enabled, all data types must be
10843 explicitly declared to be stored. If an ACL references a data
10844 type which is not stored, the ACL will simply not match. Some
10845 data types require an argument which must be passed just after
10846 the type between parenthesis. See below for the supported data
10847 types and their arguments.
10848
10849 The data types that can be stored with an entry are the following :
10850 - server_id : this is an integer which holds the numeric ID of the server a
10851 request was assigned to. It is used by the "stick match", "stick store",
10852 and "stick on" rules. It is automatically enabled when referenced.
10853
10854 - gpc0 : first General Purpose Counter. It is a positive 32-bit integer
10855 integer which may be used for anything. Most of the time it will be used
10856 to put a special tag on some entries, for instance to note that a
Davor Ocelice9ed2812017-12-25 17:49:28 +010010857 specific behavior was detected and must be known for future matches.
Willy Tarreauc9705a12010-07-27 20:05:50 +020010858
Willy Tarreauba2ffd12013-05-29 15:54:14 +020010859 - gpc0_rate(<period>) : increment rate of the first General Purpose Counter
10860 over a period. It is a positive 32-bit integer integer which may be used
10861 for anything. Just like <gpc0>, it counts events, but instead of keeping
Davor Ocelice9ed2812017-12-25 17:49:28 +010010862 a cumulative number, it maintains the rate at which the counter is
Willy Tarreauba2ffd12013-05-29 15:54:14 +020010863 incremented. Most of the time it will be used to measure the frequency of
Davor Ocelice9ed2812017-12-25 17:49:28 +010010864 occurrence of certain events (e.g. requests to a specific URL).
Willy Tarreauba2ffd12013-05-29 15:54:14 +020010865
Frédéric Lécaille6778b272018-01-29 15:22:53 +010010866 - gpc1 : second General Purpose Counter. It is a positive 32-bit integer
10867 integer which may be used for anything. Most of the time it will be used
10868 to put a special tag on some entries, for instance to note that a
10869 specific behavior was detected and must be known for future matches.
10870
10871 - gpc1_rate(<period>) : increment rate of the second General Purpose Counter
10872 over a period. It is a positive 32-bit integer integer which may be used
10873 for anything. Just like <gpc1>, it counts events, but instead of keeping
10874 a cumulative number, it maintains the rate at which the counter is
10875 incremented. Most of the time it will be used to measure the frequency of
10876 occurrence of certain events (e.g. requests to a specific URL).
10877
Willy Tarreauc9705a12010-07-27 20:05:50 +020010878 - conn_cnt : Connection Count. It is a positive 32-bit integer which counts
10879 the absolute number of connections received from clients which matched
10880 this entry. It does not mean the connections were accepted, just that
10881 they were received.
10882
10883 - conn_cur : Current Connections. It is a positive 32-bit integer which
10884 stores the concurrent connection counts for the entry. It is incremented
10885 once an incoming connection matches the entry, and decremented once the
10886 connection leaves. That way it is possible to know at any time the exact
10887 number of concurrent connections for an entry.
10888
10889 - conn_rate(<period>) : frequency counter (takes 12 bytes). It takes an
10890 integer parameter <period> which indicates in milliseconds the length
10891 of the period over which the average is measured. It reports the average
10892 incoming connection rate over that period, in connections per period. The
10893 result is an integer which can be matched using ACLs.
10894
10895 - sess_cnt : Session Count. It is a positive 32-bit integer which counts
10896 the absolute number of sessions received from clients which matched this
10897 entry. A session is a connection that was accepted by the layer 4 rules.
10898
10899 - sess_rate(<period>) : frequency counter (takes 12 bytes). It takes an
10900 integer parameter <period> which indicates in milliseconds the length
10901 of the period over which the average is measured. It reports the average
10902 incoming session rate over that period, in sessions per period. The
10903 result is an integer which can be matched using ACLs.
10904
10905 - http_req_cnt : HTTP request Count. It is a positive 32-bit integer which
10906 counts the absolute number of HTTP requests received from clients which
10907 matched this entry. It does not matter whether they are valid requests or
10908 not. Note that this is different from sessions when keep-alive is used on
10909 the client side.
10910
10911 - http_req_rate(<period>) : frequency counter (takes 12 bytes). It takes an
10912 integer parameter <period> which indicates in milliseconds the length
10913 of the period over which the average is measured. It reports the average
10914 HTTP request rate over that period, in requests per period. The result is
10915 an integer which can be matched using ACLs. It does not matter whether
10916 they are valid requests or not. Note that this is different from sessions
10917 when keep-alive is used on the client side.
10918
10919 - http_err_cnt : HTTP Error Count. It is a positive 32-bit integer which
10920 counts the absolute number of HTTP requests errors induced by clients
10921 which matched this entry. Errors are counted on invalid and truncated
10922 requests, as well as on denied or tarpitted requests, and on failed
10923 authentications. If the server responds with 4xx, then the request is
10924 also counted as an error since it's an error triggered by the client
Davor Ocelice9ed2812017-12-25 17:49:28 +010010925 (e.g. vulnerability scan).
Willy Tarreauc9705a12010-07-27 20:05:50 +020010926
10927 - http_err_rate(<period>) : frequency counter (takes 12 bytes). It takes an
10928 integer parameter <period> which indicates in milliseconds the length
10929 of the period over which the average is measured. It reports the average
10930 HTTP request error rate over that period, in requests per period (see
10931 http_err_cnt above for what is accounted as an error). The result is an
10932 integer which can be matched using ACLs.
10933
Willy Tarreau826f3ab2021-02-10 12:07:15 +010010934 - http_fail_cnt : HTTP Failure Count. It is a positive 32-bit integer which
10935 counts the absolute number of HTTP response failures induced by servers
10936 which matched this entry. Errors are counted on invalid and truncated
10937 responses, as well as any 5xx response other than 501 or 505. It aims at
10938 being used combined with path or URI to detect service failures.
10939
10940 - http_fail_rate(<period>) : frequency counter (takes 12 bytes). It takes
10941 an integer parameter <period> which indicates in milliseconds the length
10942 of the period over which the average is measured. It reports the average
10943 HTTP response failure rate over that period, in requests per period (see
10944 http_fail_cnt above for what is accounted as a failure). The result is an
10945 integer which can be matched using ACLs.
10946
Willy Tarreauc9705a12010-07-27 20:05:50 +020010947 - bytes_in_cnt : client to server byte count. It is a positive 64-bit
Davor Ocelice9ed2812017-12-25 17:49:28 +010010948 integer which counts the cumulative number of bytes received from clients
Willy Tarreauc9705a12010-07-27 20:05:50 +020010949 which matched this entry. Headers are included in the count. This may be
10950 used to limit abuse of upload features on photo or video servers.
10951
10952 - bytes_in_rate(<period>) : frequency counter (takes 12 bytes). It takes an
10953 integer parameter <period> which indicates in milliseconds the length
10954 of the period over which the average is measured. It reports the average
10955 incoming bytes rate over that period, in bytes per period. It may be used
10956 to detect users which upload too much and too fast. Warning: with large
10957 uploads, it is possible that the amount of uploaded data will be counted
10958 once upon termination, thus causing spikes in the average transfer speed
10959 instead of having a smooth one. This may partially be smoothed with
10960 "option contstats" though this is not perfect yet. Use of byte_in_cnt is
10961 recommended for better fairness.
10962
10963 - bytes_out_cnt : server to client byte count. It is a positive 64-bit
Davor Ocelice9ed2812017-12-25 17:49:28 +010010964 integer which counts the cumulative number of bytes sent to clients which
Willy Tarreauc9705a12010-07-27 20:05:50 +020010965 matched this entry. Headers are included in the count. This may be used
10966 to limit abuse of bots sucking the whole site.
10967
10968 - bytes_out_rate(<period>) : frequency counter (takes 12 bytes). It takes
10969 an integer parameter <period> which indicates in milliseconds the length
10970 of the period over which the average is measured. It reports the average
10971 outgoing bytes rate over that period, in bytes per period. It may be used
10972 to detect users which download too much and too fast. Warning: with large
10973 transfers, it is possible that the amount of transferred data will be
10974 counted once upon termination, thus causing spikes in the average
10975 transfer speed instead of having a smooth one. This may partially be
10976 smoothed with "option contstats" though this is not perfect yet. Use of
10977 byte_out_cnt is recommended for better fairness.
Willy Tarreau08d5f982010-06-06 13:34:54 +020010978
Willy Tarreauc00cdc22010-06-06 16:48:26 +020010979 There is only one stick-table per proxy. At the moment of writing this doc,
10980 it does not seem useful to have multiple tables per proxy. If this happens
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010981 to be required, simply create a dummy backend with a stick-table in it and
10982 reference it.
10983
10984 It is important to understand that stickiness based on learning information
10985 has some limitations, including the fact that all learned associations are
Baptiste Assmann123ff042016-03-06 23:29:28 +010010986 lost upon restart unless peers are properly configured to transfer such
10987 information upon restart (recommended). In general it can be good as a
10988 complement but not always as an exclusive stickiness.
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010989
Willy Tarreauc9705a12010-07-27 20:05:50 +020010990 Last, memory requirements may be important when storing many data types.
10991 Indeed, storing all indicators above at once in each entry requires 116 bytes
10992 per entry, or 116 MB for a 1-million entries table. This is definitely not
10993 something that can be ignored.
10994
10995 Example:
10996 # Keep track of counters of up to 1 million IP addresses over 5 minutes
10997 # and store a general purpose counter and the average connection rate
10998 # computed over a sliding window of 30 seconds.
10999 stick-table type ip size 1m expire 5m store gpc0,conn_rate(30s)
11000
Willy Tarreau4b103022021-02-12 17:59:10 +010011001 See also : "stick match", "stick on", "stick store-request", section 2.5
David du Colombiera13d1b92011-03-17 10:40:22 +010011002 about time format and section 7 about ACLs.
Willy Tarreaub937b7e2010-01-12 15:27:54 +010011003
11004
Emeric Brun6a1cefa2010-09-24 18:15:17 +020011005stick store-response <pattern> [table <table>] [{if | unless} <condition>]
Baptiste Assmann2f2d2ec2016-03-06 23:27:24 +010011006 Define a response pattern used to create an entry in a stickiness table
Emeric Brun6a1cefa2010-09-24 18:15:17 +020011007 May be used in sections : defaults | frontend | listen | backend
11008 no | no | yes | yes
11009
11010 Arguments :
Willy Tarreaube722a22014-06-13 16:31:59 +020011011 <pattern> is a sample expression rule as described in section 7.3. It
Emeric Brun6a1cefa2010-09-24 18:15:17 +020011012 describes what elements of the response or connection will
Davor Ocelice9ed2812017-12-25 17:49:28 +010011013 be analyzed, extracted and stored in the table once a
Emeric Brun6a1cefa2010-09-24 18:15:17 +020011014 server is selected.
11015
11016 <table> is an optional stickiness table name. If unspecified, the same
11017 backend's table is used. A stickiness table is declared using
11018 the "stick-table" statement.
11019
11020 <cond> is an optional storage condition. It makes it possible to store
11021 certain criteria only when some conditions are met (or not met).
11022 For instance, it could be used to store the SSL session ID only
11023 when the response is a SSL server hello.
11024
11025 Some protocols or applications require complex stickiness rules and cannot
11026 always simply rely on cookies nor hashing. The "stick store-response"
11027 statement describes a rule to decide what to extract from the response and
11028 when to do it, in order to store it into a stickiness table for further
11029 requests to match it using the "stick match" statement. Obviously the
11030 extracted part must make sense and have a chance to be matched in a further
Cyril Bonté108cf6e2012-04-21 23:30:29 +020011031 request. Storing an ID found in a header of a response makes sense.
Emeric Brun6a1cefa2010-09-24 18:15:17 +020011032 See section 7 for a complete list of possible patterns and transformation
11033 rules.
11034
11035 The table has to be declared using the "stick-table" statement. It must be of
11036 a type compatible with the pattern. By default it is the one which is present
11037 in the same backend. It is possible to share a table with other backends by
11038 referencing it using the "table" keyword. If another table is referenced,
11039 the server's ID inside the backends are used. By default, all server IDs
11040 start at 1 in each backend, so the server ordering is enough. But in case of
11041 doubt, it is highly recommended to force server IDs using their "id" setting.
11042
11043 It is possible to restrict the conditions where a "stick store-response"
11044 statement will apply, using "if" or "unless" followed by a condition. This
11045 condition will be evaluated while parsing the response, so any criteria can
11046 be used. See section 7 for ACL based conditions.
11047
11048 There is no limit on the number of "stick store-response" statements, but
11049 there is a limit of 8 simultaneous stores per request or response. This
11050 makes it possible to store up to 8 criteria, all extracted from either the
11051 request or the response, regardless of the number of rules. Only the 8 first
11052 ones which match will be kept. Using this, it is possible to feed multiple
11053 tables at once in the hope to increase the chance to recognize a user on
Willy Tarreau9667a802013-12-09 12:52:13 +010011054 another protocol or access method. Using multiple store-response rules with
11055 the same table is possible and may be used to find the best criterion to rely
11056 on, by arranging the rules by decreasing preference order. Only the first
11057 extracted criterion for a given table will be stored. All subsequent store-
11058 response rules referencing the same table will be skipped and their ACLs will
11059 not be evaluated. However, even if a store-request rule references a table, a
11060 store-response rule may also use the same table. This means that each table
11061 may learn exactly one element from the request and one element from the
11062 response at once.
Emeric Brun6a1cefa2010-09-24 18:15:17 +020011063
11064 The table will contain the real server that processed the request.
11065
11066 Example :
11067 # Learn SSL session ID from both request and response and create affinity.
11068 backend https
11069 mode tcp
11070 balance roundrobin
Cyril Bontédc4d9032012-04-08 21:57:39 +020011071 # maximum SSL session ID length is 32 bytes.
Emeric Brun6a1cefa2010-09-24 18:15:17 +020011072 stick-table type binary len 32 size 30k expire 30m
Cyril Bonté108cf6e2012-04-21 23:30:29 +020011073
Emeric Brun6a1cefa2010-09-24 18:15:17 +020011074 acl clienthello req_ssl_hello_type 1
11075 acl serverhello rep_ssl_hello_type 2
11076
11077 # use tcp content accepts to detects ssl client and server hello.
11078 tcp-request inspect-delay 5s
11079 tcp-request content accept if clienthello
11080
11081 # no timeout on response inspect delay by default.
11082 tcp-response content accept if serverhello
Cyril Bonté108cf6e2012-04-21 23:30:29 +020011083
Emeric Brun6a1cefa2010-09-24 18:15:17 +020011084 # SSL session ID (SSLID) may be present on a client or server hello.
11085 # Its length is coded on 1 byte at offset 43 and its value starts
11086 # at offset 44.
11087
11088 # Match and learn on request if client hello.
11089 stick on payload_lv(43,1) if clienthello
11090
11091 # Learn on response if server hello.
11092 stick store-response payload_lv(43,1) if serverhello
Cyril Bontédc4d9032012-04-08 21:57:39 +020011093
Emeric Brun6a1cefa2010-09-24 18:15:17 +020011094 server s1 192.168.1.1:443
11095 server s2 192.168.1.1:443
11096
11097 See also : "stick-table", "stick on", and section 7 about ACLs and pattern
11098 extraction.
11099
11100
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020011101tcp-check comment <string>
11102 Defines a comment for the following the tcp-check rule, reported in logs if
11103 it fails.
11104 May be used in sections : defaults | frontend | listen | backend
11105 yes | no | yes | yes
11106
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020011107 Arguments :
11108 <string> is the comment message to add in logs if the following tcp-check
11109 rule fails.
11110
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020011111 It only works for connect, send and expect rules. It is useful to make
11112 user-friendly error reporting.
11113
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020011114 See also : "option tcp-check", "tcp-check connect", "tcp-check send" and
11115 "tcp-check expect".
11116
11117
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020011118tcp-check connect [default] [port <expr>] [addr <ip>] [send-proxy] [via-socks4]
11119 [ssl] [sni <sni>] [alpn <alpn>] [linger]
Christopher Fauletedc6ed92020-04-23 16:27:59 +020011120 [proto <name>] [comment <msg>]
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011121 Opens a new connection
11122 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020011123 yes | no | yes | yes
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011124
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020011125 Arguments :
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020011126 comment <msg> defines a message to report if the rule evaluation fails.
11127
Christopher Faulet4dce5922020-03-30 13:54:42 +020011128 default Use default options of the server line to do the health
Daniel Corbett67a82712020-07-06 23:01:19 -040011129 checks. The server options are used only if not redefined.
Christopher Faulet4dce5922020-03-30 13:54:42 +020011130
Christopher Fauletb7d30092020-03-30 15:19:03 +020011131 port <expr> if not set, check port or server port is used.
Christopher Faulet5c288742020-03-31 08:15:58 +020011132 It tells HAProxy where to open the connection to.
11133 <port> must be a valid TCP port source integer, from 1 to
Christopher Fauletb7d30092020-03-30 15:19:03 +020011134 65535 or an sample-fetch expression.
Christopher Faulet5c288742020-03-31 08:15:58 +020011135
11136 addr <ip> defines the IP address to do the health check.
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011137
11138 send-proxy send a PROXY protocol string
11139
Christopher Faulet085426a2020-03-30 13:07:02 +020011140 via-socks4 enables outgoing health checks using upstream socks4 proxy.
11141
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011142 ssl opens a ciphered connection
11143
Christopher Faulet79b31d42020-03-30 13:00:05 +020011144 sni <sni> specifies the SNI to use to do health checks over SSL.
11145
Christopher Faulet98572322020-03-30 13:16:44 +020011146 alpn <alpn> defines which protocols to advertise with ALPN. The protocol
11147 list consists in a comma-delimited list of protocol names,
11148 for instance: "http/1.1,http/1.0" (without quotes).
11149 If it is not set, the server ALPN is used.
11150
Christopher Fauletedc6ed92020-04-23 16:27:59 +020011151 proto <name> forces the multiplexer's protocol to use for this connection.
11152 It must be a TCP mux protocol and it must be usable on the
11153 backend side. The list of available protocols is reported in
11154 haproxy -vv.
11155
Christopher Faulet5c288742020-03-31 08:15:58 +020011156 linger cleanly close the connection instead of using a single RST.
Gaetan Rivetf8ba6772020-02-07 15:37:17 +010011157
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020011158 When an application lies on more than a single TCP port or when HAProxy
11159 load-balance many services in a single backend, it makes sense to probe all
11160 the services individually before considering a server as operational.
11161
11162 When there are no TCP port configured on the server line neither server port
11163 directive, then the 'tcp-check connect port <port>' must be the first step
11164 of the sequence.
11165
11166 In a tcp-check ruleset a 'connect' is required, it is also mandatory to start
11167 the ruleset with a 'connect' rule. Purpose is to ensure admin know what they
11168 do.
11169
11170 When a connect must start the ruleset, if may still be preceded by set-var,
11171 unset-var or comment rules.
11172
11173 Examples :
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011174 # check HTTP and HTTPs services on a server.
11175 # first open port 80 thanks to server line port directive, then
11176 # tcp-check opens port 443, ciphered and run a request on it:
11177 option tcp-check
11178 tcp-check connect
11179 tcp-check send GET\ /\ HTTP/1.0\r\n
11180 tcp-check send Host:\ haproxy.1wt.eu\r\n
11181 tcp-check send \r\n
11182 tcp-check expect rstring (2..|3..)
11183 tcp-check connect port 443 ssl
11184 tcp-check send GET\ /\ HTTP/1.0\r\n
11185 tcp-check send Host:\ haproxy.1wt.eu\r\n
11186 tcp-check send \r\n
11187 tcp-check expect rstring (2..|3..)
11188 server www 10.0.0.1 check port 80
11189
11190 # check both POP and IMAP from a single server:
11191 option tcp-check
Gaetan Rivetf8ba6772020-02-07 15:37:17 +010011192 tcp-check connect port 110 linger
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011193 tcp-check expect string +OK\ POP3\ ready
11194 tcp-check connect port 143
11195 tcp-check expect string *\ OK\ IMAP4\ ready
11196 server mail 10.0.0.1 check
11197
11198 See also : "option tcp-check", "tcp-check send", "tcp-check expect"
11199
11200
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020011201tcp-check expect [min-recv <int>] [comment <msg>]
Christopher Fauletec07e382020-04-07 14:56:26 +020011202 [ok-status <st>] [error-status <st>] [tout-status <st>]
Christopher Faulet98cc57c2020-04-01 20:52:31 +020011203 [on-success <fmt>] [on-error <fmt>] [status-code <expr>]
Christopher Fauletcf80f2f2020-04-01 11:04:52 +020011204 [!] <match> <pattern>
Davor Ocelice9ed2812017-12-25 17:49:28 +010011205 Specify data to be collected and analyzed during a generic health check
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011206 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020011207 yes | no | yes | yes
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011208
11209 Arguments :
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020011210 comment <msg> defines a message to report if the rule evaluation fails.
11211
Gaetan Rivet1afd8262020-02-07 15:37:17 +010011212 min-recv is optional and can define the minimum amount of data required to
11213 evaluate the current expect rule. If the number of received bytes
11214 is under this limit, the check will wait for more data. This
11215 option can be used to resolve some ambiguous matching rules or to
11216 avoid executing costly regex matches on content known to be still
11217 incomplete. If an exact string (string or binary) is used, the
11218 minimum between the string length and this parameter is used.
11219 This parameter is ignored if it is set to -1. If the expect rule
11220 does not match, the check will wait for more data. If set to 0,
11221 the evaluation result is always conclusive.
11222
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011223 <match> is a keyword indicating how to look for a specific pattern in the
Gaetan Rivetefab6c62020-02-07 15:37:17 +010011224 response. The keyword may be one of "string", "rstring", "binary" or
11225 "rbinary".
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011226 The keyword may be preceded by an exclamation mark ("!") to negate
11227 the match. Spaces are allowed between the exclamation mark and the
11228 keyword. See below for more details on the supported keywords.
11229
Christopher Fauletec07e382020-04-07 14:56:26 +020011230 ok-status <st> is optional and can be used to set the check status if
11231 the expect rule is successfully evaluated and if it is
11232 the last rule in the tcp-check ruleset. "L7OK", "L7OKC",
Christopher Fauletd888f0f2020-05-07 07:40:17 +020011233 "L6OK" and "L4OK" are supported :
11234 - L7OK : check passed on layer 7
Christopher Faulet83662b52020-11-20 17:47:47 +010011235 - L7OKC : check conditionally passed on layer 7, set
11236 server to NOLB state.
Christopher Fauletd888f0f2020-05-07 07:40:17 +020011237 - L6OK : check passed on layer 6
11238 - L4OK : check passed on layer 4
Christopher Fauletec07e382020-04-07 14:56:26 +020011239 By default "L7OK" is used.
11240
Christopher Fauletcf80f2f2020-04-01 11:04:52 +020011241 error-status <st> is optional and can be used to set the check status if
11242 an error occurred during the expect rule evaluation.
Christopher Faulet83662b52020-11-20 17:47:47 +010011243 "L7OKC", "L7RSP", "L7STS", "L6RSP" and "L4CON" are
11244 supported :
11245 - L7OKC : check conditionally passed on layer 7, set
11246 server to NOLB state.
Christopher Fauletd888f0f2020-05-07 07:40:17 +020011247 - L7RSP : layer 7 invalid response - protocol error
11248 - L7STS : layer 7 response error, for example HTTP 5xx
11249 - L6RSP : layer 6 invalid response - protocol error
11250 - L4CON : layer 1-4 connection problem
11251 By default "L7RSP" is used.
Christopher Fauletcf80f2f2020-04-01 11:04:52 +020011252
Christopher Fauletec07e382020-04-07 14:56:26 +020011253 tout-status <st> is optional and can be used to set the check status if
Christopher Fauletcf80f2f2020-04-01 11:04:52 +020011254 a timeout occurred during the expect rule evaluation.
Christopher Fauletd888f0f2020-05-07 07:40:17 +020011255 "L7TOUT", "L6TOUT", and "L4TOUT" are supported :
11256 - L7TOUT : layer 7 (HTTP/SMTP) timeout
11257 - L6TOUT : layer 6 (SSL) timeout
11258 - L4TOUT : layer 1-4 timeout
Christopher Fauletcf80f2f2020-04-01 11:04:52 +020011259 By default "L7TOUT" is used.
11260
Christopher Fauletbe52b4d2020-04-01 16:30:22 +020011261 on-success <fmt> is optional and can be used to customize the
11262 informational message reported in logs if the expect
11263 rule is successfully evaluated and if it is the last rule
11264 in the tcp-check ruleset. <fmt> is a log-format string.
11265
11266 on-error <fmt> is optional and can be used to customize the
11267 informational message reported in logs if an error
11268 occurred during the expect rule evaluation. <fmt> is a
11269 log-format string.
11270
Christopher Faulet98cc57c2020-04-01 20:52:31 +020011271 status-code <expr> is optional and can be used to set the check status code
11272 reported in logs, on success or on error. <expr> is a
11273 standard HAProxy expression formed by a sample-fetch
11274 followed by some converters.
11275
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011276 <pattern> is the pattern to look for. It may be a string or a regular
11277 expression. If the pattern contains spaces, they must be escaped
11278 with the usual backslash ('\').
11279 If the match is set to binary, then the pattern must be passed as
Davor Ocelice9ed2812017-12-25 17:49:28 +010011280 a series of hexadecimal digits in an even number. Each sequence of
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011281 two digits will represent a byte. The hexadecimal digits may be
11282 used upper or lower case.
11283
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011284 The available matches are intentionally similar to their http-check cousins :
11285
11286 string <string> : test the exact string matches in the response buffer.
11287 A health check response will be considered valid if the
11288 response's buffer contains this exact string. If the
11289 "string" keyword is prefixed with "!", then the response
11290 will be considered invalid if the body contains this
11291 string. This can be used to look for a mandatory pattern
11292 in a protocol response, or to detect a failure when a
11293 specific error appears in a protocol banner.
11294
11295 rstring <regex> : test a regular expression on the response buffer.
11296 A health check response will be considered valid if the
11297 response's buffer matches this expression. If the
11298 "rstring" keyword is prefixed with "!", then the response
11299 will be considered invalid if the body matches the
11300 expression.
11301
Christopher Fauletaaab0832020-05-05 15:54:22 +020011302 string-lf <fmt> : test a log-format string match in the response's buffer.
11303 A health check response will be considered valid if the
11304 response's buffer contains the string resulting of the
11305 evaluation of <fmt>, which follows the log-format rules.
11306 If prefixed with "!", then the response will be
11307 considered invalid if the buffer contains the string.
11308
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011309 binary <hexstring> : test the exact string in its hexadecimal form matches
11310 in the response buffer. A health check response will
11311 be considered valid if the response's buffer contains
11312 this exact hexadecimal string.
11313 Purpose is to match data on binary protocols.
11314
Gaetan Rivetefab6c62020-02-07 15:37:17 +010011315 rbinary <regex> : test a regular expression on the response buffer, like
11316 "rstring". However, the response buffer is transformed
11317 into its hexadecimal form, including NUL-bytes. This
11318 allows using all regex engines to match any binary
11319 content. The hexadecimal transformation takes twice the
11320 size of the original response. As such, the expected
11321 pattern should work on at-most half the response buffer
11322 size.
11323
Christopher Fauletaaab0832020-05-05 15:54:22 +020011324 binary-lf <hexfmt> : test a log-format string in its hexadecimal form
11325 match in the response's buffer. A health check response
11326 will be considered valid if the response's buffer
11327 contains the hexadecimal string resulting of the
11328 evaluation of <fmt>, which follows the log-format
11329 rules. If prefixed with "!", then the response will be
11330 considered invalid if the buffer contains the
11331 hexadecimal string. The hexadecimal string is converted
11332 in a binary string before matching the response's
11333 buffer.
11334
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011335 It is important to note that the responses will be limited to a certain size
Christopher Fauletbb9fb8b2020-11-25 17:20:57 +010011336 defined by the global "tune.bufsize" option, which defaults to 16384 bytes.
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011337 Thus, too large responses may not contain the mandatory pattern when using
11338 "string", "rstring" or binary. If a large response is absolutely required, it
11339 is possible to change the default max size by setting the global variable.
11340 However, it is worth keeping in mind that parsing very large responses can
11341 waste some CPU cycles, especially when regular expressions are used, and that
11342 it is always better to focus the checks on smaller resources. Also, in its
11343 current state, the check will not find any string nor regex past a null
11344 character in the response. Similarly it is not possible to request matching
11345 the null character.
11346
11347 Examples :
11348 # perform a POP check
11349 option tcp-check
11350 tcp-check expect string +OK\ POP3\ ready
11351
11352 # perform an IMAP check
11353 option tcp-check
11354 tcp-check expect string *\ OK\ IMAP4\ ready
11355
11356 # look for the redis master server
11357 option tcp-check
11358 tcp-check send PING\r\n
Baptiste Assmanna3322992015-08-04 10:12:18 +020011359 tcp-check expect string +PONG
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011360 tcp-check send info\ replication\r\n
11361 tcp-check expect string role:master
11362 tcp-check send QUIT\r\n
11363 tcp-check expect string +OK
11364
11365
11366 See also : "option tcp-check", "tcp-check connect", "tcp-check send",
Christopher Fauletbb9fb8b2020-11-25 17:20:57 +010011367 "tcp-check send-binary", "http-check expect", tune.bufsize
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011368
11369
Christopher Fauletb50b3e62020-05-05 18:43:43 +020011370tcp-check send <data> [comment <msg>]
11371tcp-check send-lf <fmt> [comment <msg>]
11372 Specify a string or a log-format string to be sent as a question during a
11373 generic health check
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011374 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020011375 yes | no | yes | yes
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011376
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020011377 Arguments :
11378 comment <msg> defines a message to report if the rule evaluation fails.
11379
Christopher Fauletb50b3e62020-05-05 18:43:43 +020011380 <data> is the string that will be sent during a generic health
11381 check session.
Christopher Faulet16fff672020-04-30 07:50:54 +020011382
Christopher Fauletb50b3e62020-05-05 18:43:43 +020011383 <fmt> is the log-format string that will be sent, once evaluated,
11384 during a generic health check session.
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011385
11386 Examples :
11387 # look for the redis master server
11388 option tcp-check
11389 tcp-check send info\ replication\r\n
11390 tcp-check expect string role:master
11391
11392 See also : "option tcp-check", "tcp-check connect", "tcp-check expect",
Christopher Fauletbb9fb8b2020-11-25 17:20:57 +010011393 "tcp-check send-binary", tune.bufsize
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011394
11395
Christopher Fauletb50b3e62020-05-05 18:43:43 +020011396tcp-check send-binary <hexstring> [comment <msg>]
11397tcp-check send-binary-lf <hexfmt> [comment <msg>]
11398 Specify an hex digits string or an hex digits log-format string to be sent as
11399 a binary question during a raw tcp health check
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011400 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020011401 yes | no | yes | yes
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011402
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020011403 Arguments :
11404 comment <msg> defines a message to report if the rule evaluation fails.
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020011405
Christopher Fauletb50b3e62020-05-05 18:43:43 +020011406 <hexstring> is the hexadecimal string that will be send, once converted
11407 to binary, during a generic health check session.
Christopher Faulet16fff672020-04-30 07:50:54 +020011408
Christopher Fauletb50b3e62020-05-05 18:43:43 +020011409 <hexfmt> is the hexadecimal log-format string that will be send, once
11410 evaluated and converted to binary, during a generic health
11411 check session.
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011412
11413 Examples :
11414 # redis check in binary
11415 option tcp-check
11416 tcp-check send-binary 50494e470d0a # PING\r\n
11417 tcp-check expect binary 2b504F4e47 # +PONG
11418
11419
11420 See also : "option tcp-check", "tcp-check connect", "tcp-check expect",
Christopher Fauletbb9fb8b2020-11-25 17:20:57 +010011421 "tcp-check send", tune.bufsize
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011422
11423
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011424tcp-check set-var(<var-name>) <expr>
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011425 This operation sets the content of a variable. The variable is declared inline.
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011426 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020011427 yes | no | yes | yes
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011428
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020011429 Arguments :
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011430 <var-name> The name of the variable starts with an indication about its
11431 scope. The scopes allowed for tcp-check are:
11432 "proc" : the variable is shared with the whole process.
11433 "sess" : the variable is shared with the tcp-check session.
11434 "check": the variable is declared for the lifetime of the tcp-check.
11435 This prefix is followed by a name. The separator is a '.'.
11436 The name may only contain characters 'a-z', 'A-Z', '0-9', '.',
11437 and '-'.
11438
11439 <expr> Is a sample-fetch expression potentially followed by converters.
11440
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020011441 Examples :
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011442 tcp-check set-var(check.port) int(1234)
11443
11444
11445tcp-check unset-var(<var-name>)
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011446 Free a reference to a variable within its scope.
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011447 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020011448 yes | no | yes | yes
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011449
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020011450 Arguments :
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011451 <var-name> The name of the variable starts with an indication about its
11452 scope. The scopes allowed for tcp-check are:
11453 "proc" : the variable is shared with the whole process.
11454 "sess" : the variable is shared with the tcp-check session.
11455 "check": the variable is declared for the lifetime of the tcp-check.
11456 This prefix is followed by a name. The separator is a '.'.
11457 The name may only contain characters 'a-z', 'A-Z', '0-9', '.',
11458 and '-'.
11459
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020011460 Examples :
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011461 tcp-check unset-var(check.port)
11462
11463
Willy Tarreaue9656522010-08-17 15:40:09 +020011464tcp-request connection <action> [{if | unless} <condition>]
11465 Perform an action on an incoming connection depending on a layer 4 condition
Willy Tarreau1a687942010-05-23 22:40:30 +020011466 May be used in sections : defaults | frontend | listen | backend
11467 no | yes | yes | no
Willy Tarreaue9656522010-08-17 15:40:09 +020011468 Arguments :
Willy Tarreauc870bfd2015-09-28 18:47:38 +020011469 <action> defines the action to perform if the condition applies. See
11470 below.
Willy Tarreau1a687942010-05-23 22:40:30 +020011471
Willy Tarreaue9656522010-08-17 15:40:09 +020011472 <condition> is a standard layer4-only ACL-based condition (see section 7).
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011473
11474 Immediately after acceptance of a new incoming connection, it is possible to
11475 evaluate some conditions to decide whether this connection must be accepted
Willy Tarreaue9656522010-08-17 15:40:09 +020011476 or dropped or have its counters tracked. Those conditions cannot make use of
11477 any data contents because the connection has not been read from yet, and the
11478 buffers are not yet allocated. This is used to selectively and very quickly
11479 accept or drop connections from various sources with a very low overhead. If
11480 some contents need to be inspected in order to take the decision, the
11481 "tcp-request content" statements must be used instead.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011482
Willy Tarreaue9656522010-08-17 15:40:09 +020011483 The "tcp-request connection" rules are evaluated in their exact declaration
11484 order. If no rule matches or if there is no rule, the default action is to
11485 accept the incoming connection. There is no specific limit to the number of
11486 rules which may be inserted.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011487
Willy Tarreaua9083d02015-05-08 15:27:59 +020011488 Four types of actions are supported :
Willy Tarreaue9656522010-08-17 15:40:09 +020011489 - accept :
11490 accepts the connection if the condition is true (when used with "if")
11491 or false (when used with "unless"). The first such rule executed ends
11492 the rules evaluation.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011493
Willy Tarreaue9656522010-08-17 15:40:09 +020011494 - reject :
11495 rejects the connection if the condition is true (when used with "if")
11496 or false (when used with "unless"). The first such rule executed ends
11497 the rules evaluation. Rejected connections do not even become a
11498 session, which is why they are accounted separately for in the stats,
11499 as "denied connections". They are not considered for the session
11500 rate-limit and are not logged either. The reason is that these rules
11501 should only be used to filter extremely high connection rates such as
11502 the ones encountered during a massive DDoS attack. Under these extreme
11503 conditions, the simple action of logging each event would make the
11504 system collapse and would considerably lower the filtering capacity. If
11505 logging is absolutely desired, then "tcp-request content" rules should
Willy Tarreau4f614292016-10-21 17:49:36 +020011506 be used instead, as "tcp-request session" rules will not log either.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011507
Willy Tarreau4f0d9192013-06-11 20:40:55 +020011508 - expect-proxy layer4 :
11509 configures the client-facing connection to receive a PROXY protocol
11510 header before any byte is read from the socket. This is equivalent to
11511 having the "accept-proxy" keyword on the "bind" line, except that using
11512 the TCP rule allows the PROXY protocol to be accepted only for certain
11513 IP address ranges using an ACL. This is convenient when multiple layers
11514 of load balancers are passed through by traffic coming from public
11515 hosts.
11516
Bertrand Jacquin90759682016-06-06 15:35:39 +010011517 - expect-netscaler-cip layer4 :
11518 configures the client-facing connection to receive a NetScaler Client
11519 IP insertion protocol header before any byte is read from the socket.
11520 This is equivalent to having the "accept-netscaler-cip" keyword on the
11521 "bind" line, except that using the TCP rule allows the PROXY protocol
11522 to be accepted only for certain IP address ranges using an ACL. This
11523 is convenient when multiple layers of load balancers are passed
11524 through by traffic coming from public hosts.
11525
Willy Tarreau18bf01e2014-06-13 16:18:52 +020011526 - capture <sample> len <length> :
11527 This only applies to "tcp-request content" rules. It captures sample
11528 expression <sample> from the request buffer, and converts it to a
11529 string of at most <len> characters. The resulting string is stored into
11530 the next request "capture" slot, so it will possibly appear next to
11531 some captured HTTP headers. It will then automatically appear in the
11532 logs, and it will be possible to extract it using sample fetch rules to
11533 feed it into headers or anything. The length should be limited given
11534 that this size will be allocated for each capture during the whole
Willy Tarreaua9083d02015-05-08 15:27:59 +020011535 session life. Please check section 7.3 (Fetching samples) and "capture
11536 request header" for more information.
Willy Tarreau18bf01e2014-06-13 16:18:52 +020011537
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011538 - { track-sc0 | track-sc1 | track-sc2 } <key> [table <table>] :
Willy Tarreaue9656522010-08-17 15:40:09 +020011539 enables tracking of sticky counters from current connection. These
Moemen MHEDHBI9cf46342018-09-25 17:50:53 +020011540 rules do not stop evaluation and do not change default action. The
11541 number of counters that may be simultaneously tracked by the same
11542 connection is set in MAX_SESS_STKCTR at build time (reported in
John Roeslerfb2fce12019-07-10 15:45:51 -050011543 haproxy -vv) which defaults to 3, so the track-sc number is between 0
Matteo Contrini1857b8c2020-10-16 17:35:54 +020011544 and (MAX_SESS_STKCTR-1). The first "track-sc0" rule executed enables
Moemen MHEDHBI9cf46342018-09-25 17:50:53 +020011545 tracking of the counters of the specified table as the first set. The
11546 first "track-sc1" rule executed enables tracking of the counters of the
11547 specified table as the second set. The first "track-sc2" rule executed
11548 enables tracking of the counters of the specified table as the third
11549 set. It is a recommended practice to use the first set of counters for
11550 the per-frontend counters and the second set for the per-backend ones.
11551 But this is just a guideline, all may be used everywhere.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011552
Willy Tarreaue9656522010-08-17 15:40:09 +020011553 These actions take one or two arguments :
Willy Tarreaube722a22014-06-13 16:31:59 +020011554 <key> is mandatory, and is a sample expression rule as described
Willy Tarreau74ca5042013-06-11 23:12:07 +020011555 in section 7.3. It describes what elements of the incoming
Davor Ocelice9ed2812017-12-25 17:49:28 +010011556 request or connection will be analyzed, extracted, combined,
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011557 and used to select which table entry to update the counters.
11558 Note that "tcp-request connection" cannot use content-based
11559 fetches.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011560
Willy Tarreaue9656522010-08-17 15:40:09 +020011561 <table> is an optional table to be used instead of the default one,
11562 which is the stick-table declared in the current proxy. All
11563 the counters for the matches and updates for the key will
11564 then be performed in that table until the session ends.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011565
Willy Tarreaue9656522010-08-17 15:40:09 +020011566 Once a "track-sc*" rule is executed, the key is looked up in the table
11567 and if it is not found, an entry is allocated for it. Then a pointer to
11568 that entry is kept during all the session's life, and this entry's
11569 counters are updated as often as possible, every time the session's
11570 counters are updated, and also systematically when the session ends.
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011571 Counters are only updated for events that happen after the tracking has
11572 been started. For example, connection counters will not be updated when
11573 tracking layer 7 information, since the connection event happens before
11574 layer7 information is extracted.
11575
Willy Tarreaue9656522010-08-17 15:40:09 +020011576 If the entry tracks concurrent connection counters, one connection is
11577 counted for as long as the entry is tracked, and the entry will not
11578 expire during that time. Tracking counters also provides a performance
11579 advantage over just checking the keys, because only one table lookup is
11580 performed for all ACL checks that make use of it.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011581
Thierry FOURNIERe0627bd2015-08-04 08:20:33 +020011582 - sc-inc-gpc0(<sc-id>):
11583 The "sc-inc-gpc0" increments the GPC0 counter according to the sticky
11584 counter designated by <sc-id>. If an error occurs, this action silently
11585 fails and the actions evaluation continues.
11586
Frédéric Lécaille6778b272018-01-29 15:22:53 +010011587 - sc-inc-gpc1(<sc-id>):
11588 The "sc-inc-gpc1" increments the GPC1 counter according to the sticky
11589 counter designated by <sc-id>. If an error occurs, this action silently
11590 fails and the actions evaluation continues.
11591
Cédric Dufour0d7712d2019-11-06 18:38:53 +010011592 - sc-set-gpt0(<sc-id>) { <int> | <expr> }:
11593 This action sets the 32-bit unsigned GPT0 tag according to the sticky
11594 counter designated by <sc-id> and the value of <int>/<expr>. The
11595 expected result is a boolean. If an error occurs, this action silently
11596 fails and the actions evaluation continues.
Thierry FOURNIER236657b2015-08-19 08:25:14 +020011597
William Lallemand2e785f22016-05-25 01:48:42 +020011598 - set-src <expr> :
11599 Is used to set the source IP address to the value of specified
11600 expression. Useful if you want to mask source IP for privacy.
11601 If you want to provide an IP from a HTTP header use "http-request
Cyril Bonté6c81d5f2018-10-17 00:14:51 +020011602 set-src".
William Lallemand2e785f22016-05-25 01:48:42 +020011603
Cyril Bonté6c81d5f2018-10-17 00:14:51 +020011604 Arguments:
11605 <expr> Is a standard HAProxy expression formed by a sample-fetch
11606 followed by some converters.
William Lallemand2e785f22016-05-25 01:48:42 +020011607
11608 Example:
William Lallemand2e785f22016-05-25 01:48:42 +020011609 tcp-request connection set-src src,ipmask(24)
11610
Willy Tarreau0c630532016-10-21 17:52:58 +020011611 When possible, set-src preserves the original source port as long as the
11612 address family allows it, otherwise the source port is set to 0.
William Lallemand2e785f22016-05-25 01:48:42 +020011613
William Lallemand44be6402016-05-25 01:51:35 +020011614 - set-src-port <expr> :
11615 Is used to set the source port address to the value of specified
11616 expression.
11617
Cyril Bonté6c81d5f2018-10-17 00:14:51 +020011618 Arguments:
11619 <expr> Is a standard HAProxy expression formed by a sample-fetch
11620 followed by some converters.
William Lallemand44be6402016-05-25 01:51:35 +020011621
11622 Example:
William Lallemand44be6402016-05-25 01:51:35 +020011623 tcp-request connection set-src-port int(4000)
11624
Willy Tarreau0c630532016-10-21 17:52:58 +020011625 When possible, set-src-port preserves the original source address as long
11626 as the address family supports a port, otherwise it forces the source
11627 address to IPv4 "0.0.0.0" before rewriting the port.
William Lallemand44be6402016-05-25 01:51:35 +020011628
William Lallemand13e9b0c2016-05-25 02:34:07 +020011629 - set-dst <expr> :
11630 Is used to set the destination IP address to the value of specified
11631 expression. Useful if you want to mask IP for privacy in log.
11632 If you want to provide an IP from a HTTP header use "http-request
11633 set-dst". If you want to connect to the new address/port, use
11634 '0.0.0.0:0' as a server address in the backend.
11635
11636 <expr> Is a standard HAProxy expression formed by a sample-fetch
11637 followed by some converters.
11638
11639 Example:
11640
11641 tcp-request connection set-dst dst,ipmask(24)
11642 tcp-request connection set-dst ipv4(10.0.0.1)
11643
Willy Tarreau0c630532016-10-21 17:52:58 +020011644 When possible, set-dst preserves the original destination port as long as
11645 the address family allows it, otherwise the destination port is set to 0.
11646
William Lallemand13e9b0c2016-05-25 02:34:07 +020011647 - set-dst-port <expr> :
11648 Is used to set the destination port address to the value of specified
11649 expression. If you want to connect to the new address/port, use
11650 '0.0.0.0:0' as a server address in the backend.
11651
11652
11653 <expr> Is a standard HAProxy expression formed by a sample-fetch
11654 followed by some converters.
11655
11656 Example:
11657
11658 tcp-request connection set-dst-port int(4000)
11659
Willy Tarreau0c630532016-10-21 17:52:58 +020011660 When possible, set-dst-port preserves the original destination address as
11661 long as the address family supports a port, otherwise it forces the
11662 destination address to IPv4 "0.0.0.0" before rewriting the port.
11663
Willy Tarreau2d392c22015-08-24 01:43:45 +020011664 - "silent-drop" :
11665 This stops the evaluation of the rules and makes the client-facing
Davor Ocelice9ed2812017-12-25 17:49:28 +010011666 connection suddenly disappear using a system-dependent way that tries
Willy Tarreau2d392c22015-08-24 01:43:45 +020011667 to prevent the client from being notified. The effect it then that the
11668 client still sees an established connection while there's none on
11669 HAProxy. The purpose is to achieve a comparable effect to "tarpit"
11670 except that it doesn't use any local resource at all on the machine
11671 running HAProxy. It can resist much higher loads than "tarpit", and
Davor Ocelice9ed2812017-12-25 17:49:28 +010011672 slow down stronger attackers. It is important to understand the impact
11673 of using this mechanism. All stateful equipment placed between the
Willy Tarreau2d392c22015-08-24 01:43:45 +020011674 client and HAProxy (firewalls, proxies, load balancers) will also keep
11675 the established connection for a long time and may suffer from this
Davor Ocelice9ed2812017-12-25 17:49:28 +010011676 action. On modern Linux systems running with enough privileges, the
Willy Tarreau2d392c22015-08-24 01:43:45 +020011677 TCP_REPAIR socket option is used to block the emission of a TCP
11678 reset. On other systems, the socket's TTL is reduced to 1 so that the
11679 TCP reset doesn't pass the first router, though it's still delivered to
11680 local networks. Do not use it unless you fully understand how it works.
11681
Willy Tarreaue9656522010-08-17 15:40:09 +020011682 Note that the "if/unless" condition is optional. If no condition is set on
11683 the action, it is simply performed unconditionally. That can be useful for
11684 "track-sc*" actions as well as for changing the default action to a reject.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011685
Willy Tarreaue9656522010-08-17 15:40:09 +020011686 Example: accept all connections from white-listed hosts, reject too fast
11687 connection without counting them, and track accepted connections.
11688 This results in connection rate being capped from abusive sources.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011689
Willy Tarreaue9656522010-08-17 15:40:09 +020011690 tcp-request connection accept if { src -f /etc/haproxy/whitelist.lst }
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011691 tcp-request connection reject if { src_conn_rate gt 10 }
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011692 tcp-request connection track-sc0 src
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011693
Willy Tarreaue9656522010-08-17 15:40:09 +020011694 Example: accept all connections from white-listed hosts, count all other
11695 connections and reject too fast ones. This results in abusive ones
11696 being blocked as long as they don't slow down.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011697
Willy Tarreaue9656522010-08-17 15:40:09 +020011698 tcp-request connection accept if { src -f /etc/haproxy/whitelist.lst }
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011699 tcp-request connection track-sc0 src
11700 tcp-request connection reject if { sc0_conn_rate gt 10 }
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011701
Willy Tarreau4f0d9192013-06-11 20:40:55 +020011702 Example: enable the PROXY protocol for traffic coming from all known proxies.
11703
11704 tcp-request connection expect-proxy layer4 if { src -f proxies.lst }
11705
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011706 See section 7 about ACL usage.
11707
Willy Tarreau4f614292016-10-21 17:49:36 +020011708 See also : "tcp-request session", "tcp-request content", "stick-table"
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011709
11710
Willy Tarreaue9656522010-08-17 15:40:09 +020011711tcp-request content <action> [{if | unless} <condition>]
11712 Perform an action on a new session depending on a layer 4-7 condition
Willy Tarreau62644772008-07-16 18:36:06 +020011713 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaufb356202010-08-03 14:02:05 +020011714 no | yes | yes | yes
Willy Tarreaue9656522010-08-17 15:40:09 +020011715 Arguments :
Willy Tarreauc870bfd2015-09-28 18:47:38 +020011716 <action> defines the action to perform if the condition applies. See
11717 below.
Willy Tarreau62644772008-07-16 18:36:06 +020011718
Willy Tarreaue9656522010-08-17 15:40:09 +020011719 <condition> is a standard layer 4-7 ACL-based condition (see section 7).
Willy Tarreau62644772008-07-16 18:36:06 +020011720
Davor Ocelice9ed2812017-12-25 17:49:28 +010011721 A request's contents can be analyzed at an early stage of request processing
Willy Tarreaue9656522010-08-17 15:40:09 +020011722 called "TCP content inspection". During this stage, ACL-based rules are
11723 evaluated every time the request contents are updated, until either an
11724 "accept" or a "reject" rule matches, or the TCP request inspection delay
11725 expires with no matching rule.
Willy Tarreau62644772008-07-16 18:36:06 +020011726
Willy Tarreaue9656522010-08-17 15:40:09 +020011727 The first difference between these rules and "tcp-request connection" rules
11728 is that "tcp-request content" rules can make use of contents to take a
11729 decision. Most often, these decisions will consider a protocol recognition or
11730 validity. The second difference is that content-based rules can be used in
Willy Tarreauf3338342014-01-28 21:40:28 +010011731 both frontends and backends. In case of HTTP keep-alive with the client, all
11732 tcp-request content rules are evaluated again, so haproxy keeps a record of
11733 what sticky counters were assigned by a "tcp-request connection" versus a
11734 "tcp-request content" rule, and flushes all the content-related ones after
11735 processing an HTTP request, so that they may be evaluated again by the rules
11736 being evaluated again for the next request. This is of particular importance
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030011737 when the rule tracks some L7 information or when it is conditioned by an
Willy Tarreauf3338342014-01-28 21:40:28 +010011738 L7-based ACL, since tracking may change between requests.
Willy Tarreau62644772008-07-16 18:36:06 +020011739
Willy Tarreaue9656522010-08-17 15:40:09 +020011740 Content-based rules are evaluated in their exact declaration order. If no
11741 rule matches or if there is no rule, the default action is to accept the
11742 contents. There is no specific limit to the number of rules which may be
11743 inserted.
Willy Tarreau62644772008-07-16 18:36:06 +020011744
Thierry FOURNIER236657b2015-08-19 08:25:14 +020011745 Several types of actions are supported :
Willy Tarreau18bf01e2014-06-13 16:18:52 +020011746 - accept : the request is accepted
Baptiste Assmann333939c2019-01-21 08:34:50 +010011747 - do-resolve: perform a DNS resolution
Willy Tarreau18bf01e2014-06-13 16:18:52 +020011748 - reject : the request is rejected and the connection is closed
11749 - capture : the specified sample expression is captured
Patrick Hemmer268a7072018-05-11 12:52:31 -040011750 - set-priority-class <expr> | set-priority-offset <expr>
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011751 - { track-sc0 | track-sc1 | track-sc2 } <key> [table <table>]
Thierry FOURNIERe0627bd2015-08-04 08:20:33 +020011752 - sc-inc-gpc0(<sc-id>)
Frédéric Lécaille6778b272018-01-29 15:22:53 +010011753 - sc-inc-gpc1(<sc-id>)
Cédric Dufour0d7712d2019-11-06 18:38:53 +010011754 - sc-set-gpt0(<sc-id>) { <int> | <expr> }
Baptiste Assmanne1afd4f2019-04-18 16:21:13 +020011755 - set-dst <expr>
11756 - set-dst-port <expr>
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011757 - set-var(<var-name>) <expr>
Christopher Faulet85d79c92016-11-09 16:54:56 +010011758 - unset-var(<var-name>)
Willy Tarreau2d392c22015-08-24 01:43:45 +020011759 - silent-drop
Davor Ocelice9ed2812017-12-25 17:49:28 +010011760 - send-spoe-group <engine-name> <group-name>
Christopher Faulet579d83b2019-11-22 15:34:17 +010011761 - use-service <service-name>
Willy Tarreau62644772008-07-16 18:36:06 +020011762
Willy Tarreaue9656522010-08-17 15:40:09 +020011763 They have the same meaning as their counter-parts in "tcp-request connection"
11764 so please refer to that section for a complete description.
Baptiste Assmann333939c2019-01-21 08:34:50 +010011765 For "do-resolve" action, please check the "http-request do-resolve"
11766 configuration section.
Willy Tarreau62644772008-07-16 18:36:06 +020011767
Willy Tarreauf3338342014-01-28 21:40:28 +010011768 While there is nothing mandatory about it, it is recommended to use the
11769 track-sc0 in "tcp-request connection" rules, track-sc1 for "tcp-request
11770 content" rules in the frontend, and track-sc2 for "tcp-request content"
11771 rules in the backend, because that makes the configuration more readable
11772 and easier to troubleshoot, but this is just a guideline and all counters
11773 may be used everywhere.
Willy Tarreau62644772008-07-16 18:36:06 +020011774
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010011775 Note that the "if/unless" condition is optional. If no condition is set on
Willy Tarreaue9656522010-08-17 15:40:09 +020011776 the action, it is simply performed unconditionally. That can be useful for
11777 "track-sc*" actions as well as for changing the default action to a reject.
Willy Tarreau62644772008-07-16 18:36:06 +020011778
Christopher Faulet2079a4a2020-10-02 11:48:57 +020011779 Note also that it is recommended to use a "tcp-request session" rule to track
11780 information that does *not* depend on Layer 7 contents, especially for HTTP
11781 frontends. Some HTTP processing are performed at the session level and may
11782 lead to an early rejection of the requests. Thus, the tracking at the content
11783 level may be disturbed in such case. A warning is emitted during startup to
11784 prevent, as far as possible, such unreliable usage.
11785
Willy Tarreaue9656522010-08-17 15:40:09 +020011786 It is perfectly possible to match layer 7 contents with "tcp-request content"
Christopher Faulet7ea509e2020-10-02 11:38:46 +020011787 rules from a TCP proxy, since HTTP-specific ACL matches are able to
11788 preliminarily parse the contents of a buffer before extracting the required
11789 data. If the buffered contents do not parse as a valid HTTP message, then the
11790 ACL does not match. The parser which is involved there is exactly the same
11791 as for all other HTTP processing, so there is no risk of parsing something
11792 differently. In an HTTP frontend or an HTTP backend, it is guaranteed that
11793 HTTP contents will always be immediately present when the rule is evaluated
11794 first because the HTTP parsing is performed in the early stages of the
11795 connection processing, at the session level. But for such proxies, using
11796 "http-request" rules is much more natural and recommended.
Willy Tarreau62644772008-07-16 18:36:06 +020011797
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011798 Tracking layer7 information is also possible provided that the information
Willy Tarreau4d54c7c2014-09-16 15:48:15 +020011799 are present when the rule is processed. The rule processing engine is able to
11800 wait until the inspect delay expires when the data to be tracked is not yet
11801 available.
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011802
Baptiste Assmanne1afd4f2019-04-18 16:21:13 +020011803 The "set-dst" and "set-dst-port" are used to set respectively the destination
11804 IP and port. More information on how to use it at "http-request set-dst".
11805
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011806 The "set-var" is used to set the content of a variable. The variable is
Willy Tarreau4f614292016-10-21 17:49:36 +020011807 declared inline. For "tcp-request session" rules, only session-level
11808 variables can be used, without any layer7 contents.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011809
Daniel Schneller0b547052016-03-21 20:46:57 +010011810 <var-name> The name of the variable starts with an indication about
11811 its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010011812 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010011813 "sess" : the variable is shared with the whole session
11814 "txn" : the variable is shared with the transaction
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011815 (request and response)
Daniel Schneller0b547052016-03-21 20:46:57 +010011816 "req" : the variable is shared only during request
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011817 processing
Daniel Schneller0b547052016-03-21 20:46:57 +010011818 "res" : the variable is shared only during response
11819 processing
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011820 This prefix is followed by a name. The separator is a '.'.
Christopher Fauletb71557a2016-10-31 10:49:03 +010011821 The name may only contain characters 'a-z', 'A-Z', '0-9',
11822 '.' and '_'.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011823
11824 <expr> Is a standard HAProxy expression formed by a sample-fetch
11825 followed by some converters.
11826
Christopher Faulet85d79c92016-11-09 16:54:56 +010011827 The "unset-var" is used to unset a variable. See above for details about
11828 <var-name>.
11829
Patrick Hemmer268a7072018-05-11 12:52:31 -040011830 The "set-priority-class" is used to set the queue priority class of the
11831 current request. The value must be a sample expression which converts to an
11832 integer in the range -2047..2047. Results outside this range will be
11833 truncated. The priority class determines the order in which queued requests
11834 are processed. Lower values have higher priority.
11835
11836 The "set-priority-offset" is used to set the queue priority timestamp offset
11837 of the current request. The value must be a sample expression which converts
11838 to an integer in the range -524287..524287. Results outside this range will be
11839 truncated. When a request is queued, it is ordered first by the priority
11840 class, then by the current timestamp adjusted by the given offset in
11841 milliseconds. Lower values have higher priority.
11842 Note that the resulting timestamp is is only tracked with enough precision for
11843 524,287ms (8m44s287ms). If the request is queued long enough to where the
11844 adjusted timestamp exceeds this value, it will be misidentified as highest
11845 priority. Thus it is important to set "timeout queue" to a value, where when
11846 combined with the offset, does not exceed this limit.
11847
Christopher Faulet76c09ef2017-09-21 11:03:52 +020011848 The "send-spoe-group" is used to trigger sending of a group of SPOE
11849 messages. To do so, the SPOE engine used to send messages must be defined, as
11850 well as the SPOE group to send. Of course, the SPOE engine must refer to an
11851 existing SPOE filter. If not engine name is provided on the SPOE filter line,
11852 the SPOE agent name must be used.
11853
11854 <engine-name> The SPOE engine name.
11855
11856 <group-name> The SPOE group name as specified in the engine configuration.
11857
Christopher Faulet579d83b2019-11-22 15:34:17 +010011858 The "use-service" is used to executes a TCP service which will reply to the
11859 request and stop the evaluation of the rules. This service may choose to
11860 reply by sending any valid response or it may immediately close the
11861 connection without sending anything. Outside natives services, it is possible
11862 to write your own services in Lua. No further "tcp-request" rules are
11863 evaluated.
11864
11865 Example:
11866 tcp-request content use-service lua.deny { src -f /etc/haproxy/blacklist.lst }
11867
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011868 Example:
11869
11870 tcp-request content set-var(sess.my_var) src
Christopher Faulet85d79c92016-11-09 16:54:56 +010011871 tcp-request content unset-var(sess.my_var2)
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011872
Willy Tarreau62644772008-07-16 18:36:06 +020011873 Example:
Willy Tarreaue9656522010-08-17 15:40:09 +020011874 # Accept HTTP requests containing a Host header saying "example.com"
11875 # and reject everything else.
11876 acl is_host_com hdr(Host) -i example.com
11877 tcp-request inspect-delay 30s
Willy Tarreauc0239e02012-04-16 14:42:55 +020011878 tcp-request content accept if is_host_com
Willy Tarreaue9656522010-08-17 15:40:09 +020011879 tcp-request content reject
11880
11881 Example:
Willy Tarreau62644772008-07-16 18:36:06 +020011882 # reject SMTP connection if client speaks first
11883 tcp-request inspect-delay 30s
11884 acl content_present req_len gt 0
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011885 tcp-request content reject if content_present
Willy Tarreau62644772008-07-16 18:36:06 +020011886
11887 # Forward HTTPS connection only if client speaks
11888 tcp-request inspect-delay 30s
11889 acl content_present req_len gt 0
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011890 tcp-request content accept if content_present
Willy Tarreaue9656522010-08-17 15:40:09 +020011891 tcp-request content reject
11892
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011893 Example:
Jarno Huuskonene5ae7022017-04-03 14:36:21 +030011894 # Track the last IP(stick-table type string) from X-Forwarded-For
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011895 tcp-request inspect-delay 10s
Willy Tarreau4d54c7c2014-09-16 15:48:15 +020011896 tcp-request content track-sc0 hdr(x-forwarded-for,-1)
Jarno Huuskonene5ae7022017-04-03 14:36:21 +030011897 # Or track the last IP(stick-table type ip|ipv6) from X-Forwarded-For
11898 tcp-request content track-sc0 req.hdr_ip(x-forwarded-for,-1)
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011899
11900 Example:
11901 # track request counts per "base" (concatenation of Host+URL)
11902 tcp-request inspect-delay 10s
Willy Tarreau4d54c7c2014-09-16 15:48:15 +020011903 tcp-request content track-sc0 base table req-rate
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011904
Willy Tarreaue9656522010-08-17 15:40:09 +020011905 Example: track per-frontend and per-backend counters, block abusers at the
Jarno Huuskonene5ae7022017-04-03 14:36:21 +030011906 frontend when the backend detects abuse(and marks gpc0).
Willy Tarreaue9656522010-08-17 15:40:09 +020011907
11908 frontend http
Davor Ocelice9ed2812017-12-25 17:49:28 +010011909 # Use General Purpose Counter 0 in SC0 as a global abuse counter
Willy Tarreaue9656522010-08-17 15:40:09 +020011910 # protecting all our sites
11911 stick-table type ip size 1m expire 5m store gpc0
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011912 tcp-request connection track-sc0 src
11913 tcp-request connection reject if { sc0_get_gpc0 gt 0 }
Willy Tarreaue9656522010-08-17 15:40:09 +020011914 ...
11915 use_backend http_dynamic if { path_end .php }
11916
11917 backend http_dynamic
11918 # if a source makes too fast requests to this dynamic site (tracked
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011919 # by SC1), block it globally in the frontend.
Willy Tarreaue9656522010-08-17 15:40:09 +020011920 stick-table type ip size 1m expire 5m store http_req_rate(10s)
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011921 acl click_too_fast sc1_http_req_rate gt 10
Jarno Huuskonene5ae7022017-04-03 14:36:21 +030011922 acl mark_as_abuser sc0_inc_gpc0(http) gt 0
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011923 tcp-request content track-sc1 src
Willy Tarreaue9656522010-08-17 15:40:09 +020011924 tcp-request content reject if click_too_fast mark_as_abuser
Willy Tarreau62644772008-07-16 18:36:06 +020011925
Willy Tarreauc57f0e22009-05-10 13:12:33 +020011926 See section 7 about ACL usage.
Willy Tarreau62644772008-07-16 18:36:06 +020011927
Jarno Huuskonen95b012b2017-04-06 13:59:14 +030011928 See also : "tcp-request connection", "tcp-request session",
11929 "tcp-request inspect-delay", and "http-request".
Willy Tarreau62644772008-07-16 18:36:06 +020011930
11931
11932tcp-request inspect-delay <timeout>
11933 Set the maximum allowed time to wait for data during content inspection
11934 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaufb356202010-08-03 14:02:05 +020011935 no | yes | yes | yes
Willy Tarreau62644772008-07-16 18:36:06 +020011936 Arguments :
11937 <timeout> is the timeout value specified in milliseconds by default, but
11938 can be in any other unit if the number is suffixed by the unit,
11939 as explained at the top of this document.
11940
11941 People using haproxy primarily as a TCP relay are often worried about the
11942 risk of passing any type of protocol to a server without any analysis. In
11943 order to be able to analyze the request contents, we must first withhold
11944 the data then analyze them. This statement simply enables withholding of
11945 data for at most the specified amount of time.
11946
Willy Tarreaufb356202010-08-03 14:02:05 +020011947 TCP content inspection applies very early when a connection reaches a
11948 frontend, then very early when the connection is forwarded to a backend. This
11949 means that a connection may experience a first delay in the frontend and a
11950 second delay in the backend if both have tcp-request rules.
11951
Willy Tarreau62644772008-07-16 18:36:06 +020011952 Note that when performing content inspection, haproxy will evaluate the whole
11953 rules for every new chunk which gets in, taking into account the fact that
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010011954 those data are partial. If no rule matches before the aforementioned delay,
Willy Tarreau62644772008-07-16 18:36:06 +020011955 a last check is performed upon expiration, this time considering that the
Willy Tarreaud869b242009-03-15 14:43:58 +010011956 contents are definitive. If no delay is set, haproxy will not wait at all
11957 and will immediately apply a verdict based on the available information.
11958 Obviously this is unlikely to be very useful and might even be racy, so such
11959 setups are not recommended.
Willy Tarreau62644772008-07-16 18:36:06 +020011960
11961 As soon as a rule matches, the request is released and continues as usual. If
11962 the timeout is reached and no rule matches, the default policy will be to let
11963 it pass through unaffected.
11964
11965 For most protocols, it is enough to set it to a few seconds, as most clients
11966 send the full request immediately upon connection. Add 3 or more seconds to
11967 cover TCP retransmits but that's all. For some protocols, it may make sense
Willy Tarreaud72758d2010-01-12 10:42:19 +010011968 to use large values, for instance to ensure that the client never talks
Davor Ocelice9ed2812017-12-25 17:49:28 +010011969 before the server (e.g. SMTP), or to wait for a client to talk before passing
11970 data to the server (e.g. SSL). Note that the client timeout must cover at
Willy Tarreaub824b002010-09-29 16:36:16 +020011971 least the inspection delay, otherwise it will expire first. If the client
11972 closes the connection or if the buffer is full, the delay immediately expires
11973 since the contents will not be able to change anymore.
Willy Tarreau62644772008-07-16 18:36:06 +020011974
Willy Tarreau55165fe2009-05-10 12:02:55 +020011975 See also : "tcp-request content accept", "tcp-request content reject",
Willy Tarreau62644772008-07-16 18:36:06 +020011976 "timeout client".
11977
11978
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011979tcp-response content <action> [{if | unless} <condition>]
11980 Perform an action on a session response depending on a layer 4-7 condition
11981 May be used in sections : defaults | frontend | listen | backend
11982 no | no | yes | yes
11983 Arguments :
Willy Tarreauc870bfd2015-09-28 18:47:38 +020011984 <action> defines the action to perform if the condition applies. See
11985 below.
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011986
11987 <condition> is a standard layer 4-7 ACL-based condition (see section 7).
11988
Davor Ocelice9ed2812017-12-25 17:49:28 +010011989 Response contents can be analyzed at an early stage of response processing
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011990 called "TCP content inspection". During this stage, ACL-based rules are
11991 evaluated every time the response contents are updated, until either an
Willy Tarreaucc1e04b2013-09-11 23:20:29 +020011992 "accept", "close" or a "reject" rule matches, or a TCP response inspection
11993 delay is set and expires with no matching rule.
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011994
11995 Most often, these decisions will consider a protocol recognition or validity.
11996
11997 Content-based rules are evaluated in their exact declaration order. If no
11998 rule matches or if there is no rule, the default action is to accept the
11999 contents. There is no specific limit to the number of rules which may be
12000 inserted.
12001
Thierry FOURNIER236657b2015-08-19 08:25:14 +020012002 Several types of actions are supported :
Emeric Brun0a3b67f2010-09-24 15:34:53 +020012003 - accept :
12004 accepts the response if the condition is true (when used with "if")
12005 or false (when used with "unless"). The first such rule executed ends
12006 the rules evaluation.
12007
Willy Tarreaucc1e04b2013-09-11 23:20:29 +020012008 - close :
12009 immediately closes the connection with the server if the condition is
12010 true (when used with "if"), or false (when used with "unless"). The
12011 first such rule executed ends the rules evaluation. The main purpose of
12012 this action is to force a connection to be finished between a client
12013 and a server after an exchange when the application protocol expects
12014 some long time outs to elapse first. The goal is to eliminate idle
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012015 connections which take significant resources on servers with certain
Willy Tarreaucc1e04b2013-09-11 23:20:29 +020012016 protocols.
12017
Emeric Brun0a3b67f2010-09-24 15:34:53 +020012018 - reject :
12019 rejects the response if the condition is true (when used with "if")
12020 or false (when used with "unless"). The first such rule executed ends
Jamie Gloudonaaa21002012-08-25 00:18:33 -040012021 the rules evaluation. Rejected session are immediately closed.
Emeric Brun0a3b67f2010-09-24 15:34:53 +020012022
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020012023 - set-var(<var-name>) <expr>
12024 Sets a variable.
12025
Christopher Faulet85d79c92016-11-09 16:54:56 +010012026 - unset-var(<var-name>)
12027 Unsets a variable.
12028
Thierry FOURNIERe0627bd2015-08-04 08:20:33 +020012029 - sc-inc-gpc0(<sc-id>):
12030 This action increments the GPC0 counter according to the sticky
12031 counter designated by <sc-id>. If an error occurs, this action fails
12032 silently and the actions evaluation continues.
12033
Frédéric Lécaille6778b272018-01-29 15:22:53 +010012034 - sc-inc-gpc1(<sc-id>):
12035 This action increments the GPC1 counter according to the sticky
12036 counter designated by <sc-id>. If an error occurs, this action fails
12037 silently and the actions evaluation continues.
12038
Cédric Dufour0d7712d2019-11-06 18:38:53 +010012039 - sc-set-gpt0(<sc-id>) { <int> | <expr> }
12040 This action sets the 32-bit unsigned GPT0 tag according to the sticky
12041 counter designated by <sc-id> and the value of <int>/<expr>. The
12042 expected result is a boolean. If an error occurs, this action silently
12043 fails and the actions evaluation continues.
Thierry FOURNIER236657b2015-08-19 08:25:14 +020012044
Willy Tarreau2d392c22015-08-24 01:43:45 +020012045 - "silent-drop" :
12046 This stops the evaluation of the rules and makes the client-facing
Davor Ocelice9ed2812017-12-25 17:49:28 +010012047 connection suddenly disappear using a system-dependent way that tries
Willy Tarreau2d392c22015-08-24 01:43:45 +020012048 to prevent the client from being notified. The effect it then that the
12049 client still sees an established connection while there's none on
12050 HAProxy. The purpose is to achieve a comparable effect to "tarpit"
12051 except that it doesn't use any local resource at all on the machine
12052 running HAProxy. It can resist much higher loads than "tarpit", and
Davor Ocelice9ed2812017-12-25 17:49:28 +010012053 slow down stronger attackers. It is important to understand the impact
12054 of using this mechanism. All stateful equipment placed between the
Willy Tarreau2d392c22015-08-24 01:43:45 +020012055 client and HAProxy (firewalls, proxies, load balancers) will also keep
12056 the established connection for a long time and may suffer from this
Davor Ocelice9ed2812017-12-25 17:49:28 +010012057 action. On modern Linux systems running with enough privileges, the
Willy Tarreau2d392c22015-08-24 01:43:45 +020012058 TCP_REPAIR socket option is used to block the emission of a TCP
12059 reset. On other systems, the socket's TTL is reduced to 1 so that the
12060 TCP reset doesn't pass the first router, though it's still delivered to
12061 local networks. Do not use it unless you fully understand how it works.
12062
Christopher Faulet76c09ef2017-09-21 11:03:52 +020012063 - send-spoe-group <engine-name> <group-name>
12064 Send a group of SPOE messages.
12065
Emeric Brun0a3b67f2010-09-24 15:34:53 +020012066 Note that the "if/unless" condition is optional. If no condition is set on
12067 the action, it is simply performed unconditionally. That can be useful for
12068 for changing the default action to a reject.
12069
Jamie Gloudonaaa21002012-08-25 00:18:33 -040012070 It is perfectly possible to match layer 7 contents with "tcp-response
12071 content" rules, but then it is important to ensure that a full response has
12072 been buffered, otherwise no contents will match. In order to achieve this,
12073 the best solution involves detecting the HTTP protocol during the inspection
Emeric Brun0a3b67f2010-09-24 15:34:53 +020012074 period.
12075
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020012076 The "set-var" is used to set the content of a variable. The variable is
12077 declared inline.
12078
Daniel Schneller0b547052016-03-21 20:46:57 +010012079 <var-name> The name of the variable starts with an indication about
12080 its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010012081 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010012082 "sess" : the variable is shared with the whole session
12083 "txn" : the variable is shared with the transaction
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020012084 (request and response)
Daniel Schneller0b547052016-03-21 20:46:57 +010012085 "req" : the variable is shared only during request
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020012086 processing
Daniel Schneller0b547052016-03-21 20:46:57 +010012087 "res" : the variable is shared only during response
12088 processing
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020012089 This prefix is followed by a name. The separator is a '.'.
Christopher Fauletb71557a2016-10-31 10:49:03 +010012090 The name may only contain characters 'a-z', 'A-Z', '0-9',
12091 '.' and '_'.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020012092
12093 <expr> Is a standard HAProxy expression formed by a sample-fetch
12094 followed by some converters.
12095
12096 Example:
12097
12098 tcp-request content set-var(sess.my_var) src
12099
Christopher Faulet85d79c92016-11-09 16:54:56 +010012100 The "unset-var" is used to unset a variable. See above for details about
12101 <var-name>.
12102
12103 Example:
12104
12105 tcp-request content unset-var(sess.my_var)
12106
Christopher Faulet76c09ef2017-09-21 11:03:52 +020012107 The "send-spoe-group" is used to trigger sending of a group of SPOE
12108 messages. To do so, the SPOE engine used to send messages must be defined, as
12109 well as the SPOE group to send. Of course, the SPOE engine must refer to an
12110 existing SPOE filter. If not engine name is provided on the SPOE filter line,
12111 the SPOE agent name must be used.
12112
12113 <engine-name> The SPOE engine name.
12114
12115 <group-name> The SPOE group name as specified in the engine configuration.
12116
Emeric Brun0a3b67f2010-09-24 15:34:53 +020012117 See section 7 about ACL usage.
12118
12119 See also : "tcp-request content", "tcp-response inspect-delay"
12120
12121
Willy Tarreau4f614292016-10-21 17:49:36 +020012122tcp-request session <action> [{if | unless} <condition>]
12123 Perform an action on a validated session depending on a layer 5 condition
12124 May be used in sections : defaults | frontend | listen | backend
12125 no | yes | yes | no
12126 Arguments :
12127 <action> defines the action to perform if the condition applies. See
12128 below.
12129
12130 <condition> is a standard layer5-only ACL-based condition (see section 7).
12131
Davor Ocelice9ed2812017-12-25 17:49:28 +010012132 Once a session is validated, (i.e. after all handshakes have been completed),
Willy Tarreau4f614292016-10-21 17:49:36 +020012133 it is possible to evaluate some conditions to decide whether this session
12134 must be accepted or dropped or have its counters tracked. Those conditions
12135 cannot make use of any data contents because no buffers are allocated yet and
12136 the processing cannot wait at this stage. The main use case it to copy some
12137 early information into variables (since variables are accessible in the
12138 session), or to keep track of some information collected after the handshake,
12139 such as SSL-level elements (SNI, ciphers, client cert's CN) or information
Davor Ocelice9ed2812017-12-25 17:49:28 +010012140 from the PROXY protocol header (e.g. track a source forwarded this way). The
Willy Tarreau4f614292016-10-21 17:49:36 +020012141 extracted information can thus be copied to a variable or tracked using
12142 "track-sc" rules. Of course it is also possible to decide to accept/reject as
12143 with other rulesets. Most operations performed here could also be performed
12144 in "tcp-request content" rules, except that in HTTP these rules are evaluated
12145 for each new request, and that might not always be acceptable. For example a
12146 rule might increment a counter on each evaluation. It would also be possible
12147 that a country is resolved by geolocation from the source IP address,
12148 assigned to a session-wide variable, then the source address rewritten from
12149 an HTTP header for all requests. If some contents need to be inspected in
12150 order to take the decision, the "tcp-request content" statements must be used
12151 instead.
12152
12153 The "tcp-request session" rules are evaluated in their exact declaration
12154 order. If no rule matches or if there is no rule, the default action is to
12155 accept the incoming session. There is no specific limit to the number of
12156 rules which may be inserted.
12157
12158 Several types of actions are supported :
12159 - accept : the request is accepted
12160 - reject : the request is rejected and the connection is closed
12161 - { track-sc0 | track-sc1 | track-sc2 } <key> [table <table>]
12162 - sc-inc-gpc0(<sc-id>)
Frédéric Lécaille6778b272018-01-29 15:22:53 +010012163 - sc-inc-gpc1(<sc-id>)
Cédric Dufour0d7712d2019-11-06 18:38:53 +010012164 - sc-set-gpt0(<sc-id>) { <int> | <expr> }
Willy Tarreau4f614292016-10-21 17:49:36 +020012165 - set-var(<var-name>) <expr>
Christopher Faulet85d79c92016-11-09 16:54:56 +010012166 - unset-var(<var-name>)
Willy Tarreau4f614292016-10-21 17:49:36 +020012167 - silent-drop
12168
12169 These actions have the same meaning as their respective counter-parts in
12170 "tcp-request connection" and "tcp-request content", so please refer to these
12171 sections for a complete description.
12172
12173 Note that the "if/unless" condition is optional. If no condition is set on
12174 the action, it is simply performed unconditionally. That can be useful for
12175 "track-sc*" actions as well as for changing the default action to a reject.
12176
12177 Example: track the original source address by default, or the one advertised
12178 in the PROXY protocol header for connection coming from the local
12179 proxies. The first connection-level rule enables receipt of the
12180 PROXY protocol for these ones, the second rule tracks whatever
12181 address we decide to keep after optional decoding.
12182
12183 tcp-request connection expect-proxy layer4 if { src -f proxies.lst }
12184 tcp-request session track-sc0 src
12185
12186 Example: accept all sessions from white-listed hosts, reject too fast
12187 sessions without counting them, and track accepted sessions.
12188 This results in session rate being capped from abusive sources.
12189
12190 tcp-request session accept if { src -f /etc/haproxy/whitelist.lst }
12191 tcp-request session reject if { src_sess_rate gt 10 }
12192 tcp-request session track-sc0 src
12193
12194 Example: accept all sessions from white-listed hosts, count all other
12195 sessions and reject too fast ones. This results in abusive ones
12196 being blocked as long as they don't slow down.
12197
12198 tcp-request session accept if { src -f /etc/haproxy/whitelist.lst }
12199 tcp-request session track-sc0 src
12200 tcp-request session reject if { sc0_sess_rate gt 10 }
12201
12202 See section 7 about ACL usage.
12203
12204 See also : "tcp-request connection", "tcp-request content", "stick-table"
12205
12206
Emeric Brun0a3b67f2010-09-24 15:34:53 +020012207tcp-response inspect-delay <timeout>
12208 Set the maximum allowed time to wait for a response during content inspection
12209 May be used in sections : defaults | frontend | listen | backend
12210 no | no | yes | yes
12211 Arguments :
12212 <timeout> is the timeout value specified in milliseconds by default, but
12213 can be in any other unit if the number is suffixed by the unit,
12214 as explained at the top of this document.
12215
12216 See also : "tcp-response content", "tcp-request inspect-delay".
12217
12218
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010012219timeout check <timeout>
12220 Set additional check timeout, but only after a connection has been already
12221 established.
12222
12223 May be used in sections: defaults | frontend | listen | backend
12224 yes | no | yes | yes
12225 Arguments:
12226 <timeout> is the timeout value specified in milliseconds by default, but
12227 can be in any other unit if the number is suffixed by the unit,
12228 as explained at the top of this document.
12229
12230 If set, haproxy uses min("timeout connect", "inter") as a connect timeout
12231 for check and "timeout check" as an additional read timeout. The "min" is
Davor Ocelice9ed2812017-12-25 17:49:28 +010012232 used so that people running with *very* long "timeout connect" (e.g. those
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010012233 who needed this due to the queue or tarpit) do not slow down their checks.
Willy Tarreaud7550a22010-02-10 05:10:19 +010012234 (Please also note that there is no valid reason to have such long connect
12235 timeouts, because "timeout queue" and "timeout tarpit" can always be used to
12236 avoid that).
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010012237
12238 If "timeout check" is not set haproxy uses "inter" for complete check
12239 timeout (connect + read) exactly like all <1.3.15 version.
12240
12241 In most cases check request is much simpler and faster to handle than normal
12242 requests and people may want to kick out laggy servers so this timeout should
Willy Tarreau41a340d2008-01-22 12:25:31 +010012243 be smaller than "timeout server".
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010012244
12245 This parameter is specific to backends, but can be specified once for all in
12246 "defaults" sections. This is in fact one of the easiest solutions not to
12247 forget about it.
12248
Willy Tarreau41a340d2008-01-22 12:25:31 +010012249 See also: "timeout connect", "timeout queue", "timeout server",
12250 "timeout tarpit".
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010012251
12252
Willy Tarreau0ba27502007-12-24 16:55:16 +010012253timeout client <timeout>
Willy Tarreau0ba27502007-12-24 16:55:16 +010012254 Set the maximum inactivity time on the client side.
12255 May be used in sections : defaults | frontend | listen | backend
12256 yes | yes | yes | no
12257 Arguments :
Willy Tarreau844e3c52008-01-11 16:28:18 +010012258 <timeout> is the timeout value specified in milliseconds by default, but
Willy Tarreau0ba27502007-12-24 16:55:16 +010012259 can be in any other unit if the number is suffixed by the unit,
12260 as explained at the top of this document.
12261
12262 The inactivity timeout applies when the client is expected to acknowledge or
12263 send data. In HTTP mode, this timeout is particularly important to consider
12264 during the first phase, when the client sends the request, and during the
Baptiste Assmann2e1941e2016-03-06 23:24:12 +010012265 response while it is reading data sent by the server. That said, for the
12266 first phase, it is preferable to set the "timeout http-request" to better
12267 protect HAProxy from Slowloris like attacks. The value is specified in
12268 milliseconds by default, but can be in any other unit if the number is
Willy Tarreau0ba27502007-12-24 16:55:16 +010012269 suffixed by the unit, as specified at the top of this document. In TCP mode
12270 (and to a lesser extent, in HTTP mode), it is highly recommended that the
12271 client timeout remains equal to the server timeout in order to avoid complex
Willy Tarreaud2a4aa22008-01-31 15:28:22 +010012272 situations to debug. It is a good practice to cover one or several TCP packet
Willy Tarreau0ba27502007-12-24 16:55:16 +010012273 losses by specifying timeouts that are slightly above multiples of 3 seconds
Davor Ocelice9ed2812017-12-25 17:49:28 +010012274 (e.g. 4 or 5 seconds). If some long-lived sessions are mixed with short-lived
12275 sessions (e.g. WebSocket and HTTP), it's worth considering "timeout tunnel",
Willy Tarreau05cdd962014-05-10 14:30:07 +020012276 which overrides "timeout client" and "timeout server" for tunnels, as well as
12277 "timeout client-fin" for half-closed connections.
Willy Tarreau0ba27502007-12-24 16:55:16 +010012278
12279 This parameter is specific to frontends, but can be specified once for all in
12280 "defaults" sections. This is in fact one of the easiest solutions not to
12281 forget about it. An unspecified timeout results in an infinite timeout, which
12282 is not recommended. Such a usage is accepted and works but reports a warning
John Roeslerfb2fce12019-07-10 15:45:51 -050012283 during startup because it may result in accumulation of expired sessions in
Willy Tarreau0ba27502007-12-24 16:55:16 +010012284 the system if the system's timeouts are not configured either.
12285
Willy Tarreau95c4e142017-11-26 12:18:55 +010012286 This also applies to HTTP/2 connections, which will be closed with GOAWAY.
Lukas Tribus75df9d72017-11-24 19:05:12 +010012287
Tim Duesterhus86e6b6e2019-05-14 20:57:59 +020012288 See also : "timeout server", "timeout tunnel", "timeout http-request".
Willy Tarreau0ba27502007-12-24 16:55:16 +010012289
Willy Tarreau0ba27502007-12-24 16:55:16 +010012290
Willy Tarreau05cdd962014-05-10 14:30:07 +020012291timeout client-fin <timeout>
12292 Set the inactivity timeout on the client side for half-closed connections.
12293 May be used in sections : defaults | frontend | listen | backend
12294 yes | yes | yes | no
12295 Arguments :
12296 <timeout> is the timeout value specified in milliseconds by default, but
12297 can be in any other unit if the number is suffixed by the unit,
12298 as explained at the top of this document.
12299
12300 The inactivity timeout applies when the client is expected to acknowledge or
12301 send data while one direction is already shut down. This timeout is different
12302 from "timeout client" in that it only applies to connections which are closed
12303 in one direction. This is particularly useful to avoid keeping connections in
12304 FIN_WAIT state for too long when clients do not disconnect cleanly. This
12305 problem is particularly common long connections such as RDP or WebSocket.
12306 Note that this timeout can override "timeout tunnel" when a connection shuts
Willy Tarreau599391a2017-11-24 10:16:00 +010012307 down in one direction. It is applied to idle HTTP/2 connections once a GOAWAY
12308 frame was sent, often indicating an expectation that the connection quickly
12309 ends.
Willy Tarreau05cdd962014-05-10 14:30:07 +020012310
12311 This parameter is specific to frontends, but can be specified once for all in
12312 "defaults" sections. By default it is not set, so half-closed connections
12313 will use the other timeouts (timeout.client or timeout.tunnel).
12314
12315 See also : "timeout client", "timeout server-fin", and "timeout tunnel".
12316
12317
Willy Tarreau0ba27502007-12-24 16:55:16 +010012318timeout connect <timeout>
Willy Tarreau0ba27502007-12-24 16:55:16 +010012319 Set the maximum time to wait for a connection attempt to a server to succeed.
12320 May be used in sections : defaults | frontend | listen | backend
12321 yes | no | yes | yes
12322 Arguments :
Willy Tarreau844e3c52008-01-11 16:28:18 +010012323 <timeout> is the timeout value specified in milliseconds by default, but
Willy Tarreau0ba27502007-12-24 16:55:16 +010012324 can be in any other unit if the number is suffixed by the unit,
12325 as explained at the top of this document.
12326
12327 If the server is located on the same LAN as haproxy, the connection should be
Willy Tarreaud2a4aa22008-01-31 15:28:22 +010012328 immediate (less than a few milliseconds). Anyway, it is a good practice to
Willy Tarreaud72758d2010-01-12 10:42:19 +010012329 cover one or several TCP packet losses by specifying timeouts that are
Davor Ocelice9ed2812017-12-25 17:49:28 +010012330 slightly above multiples of 3 seconds (e.g. 4 or 5 seconds). By default, the
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010012331 connect timeout also presets both queue and tarpit timeouts to the same value
12332 if these have not been specified.
Willy Tarreau0ba27502007-12-24 16:55:16 +010012333
12334 This parameter is specific to backends, but can be specified once for all in
12335 "defaults" sections. This is in fact one of the easiest solutions not to
12336 forget about it. An unspecified timeout results in an infinite timeout, which
12337 is not recommended. Such a usage is accepted and works but reports a warning
John Roeslerfb2fce12019-07-10 15:45:51 -050012338 during startup because it may result in accumulation of failed sessions in
Willy Tarreau0ba27502007-12-24 16:55:16 +010012339 the system if the system's timeouts are not configured either.
12340
Tim Duesterhus86e6b6e2019-05-14 20:57:59 +020012341 See also: "timeout check", "timeout queue", "timeout server", "timeout tarpit".
Willy Tarreau0ba27502007-12-24 16:55:16 +010012342
Willy Tarreau0ba27502007-12-24 16:55:16 +010012343
Willy Tarreaub16a5742010-01-10 14:46:16 +010012344timeout http-keep-alive <timeout>
12345 Set the maximum allowed time to wait for a new HTTP request to appear
12346 May be used in sections : defaults | frontend | listen | backend
12347 yes | yes | yes | yes
12348 Arguments :
12349 <timeout> is the timeout value specified in milliseconds by default, but
12350 can be in any other unit if the number is suffixed by the unit,
12351 as explained at the top of this document.
12352
12353 By default, the time to wait for a new request in case of keep-alive is set
12354 by "timeout http-request". However this is not always convenient because some
12355 people want very short keep-alive timeouts in order to release connections
12356 faster, and others prefer to have larger ones but still have short timeouts
12357 once the request has started to present itself.
12358
12359 The "http-keep-alive" timeout covers these needs. It will define how long to
12360 wait for a new HTTP request to start coming after a response was sent. Once
12361 the first byte of request has been seen, the "http-request" timeout is used
12362 to wait for the complete request to come. Note that empty lines prior to a
12363 new request do not refresh the timeout and are not counted as a new request.
12364
12365 There is also another difference between the two timeouts : when a connection
12366 expires during timeout http-keep-alive, no error is returned, the connection
12367 just closes. If the connection expires in "http-request" while waiting for a
12368 connection to complete, a HTTP 408 error is returned.
12369
12370 In general it is optimal to set this value to a few tens to hundreds of
12371 milliseconds, to allow users to fetch all objects of a page at once but
Davor Ocelice9ed2812017-12-25 17:49:28 +010012372 without waiting for further clicks. Also, if set to a very small value (e.g.
Willy Tarreaub16a5742010-01-10 14:46:16 +010012373 1 millisecond) it will probably only accept pipelined requests but not the
12374 non-pipelined ones. It may be a nice trade-off for very large sites running
Patrick Mézard2382ad62010-05-09 10:43:32 +020012375 with tens to hundreds of thousands of clients.
Willy Tarreaub16a5742010-01-10 14:46:16 +010012376
12377 If this parameter is not set, the "http-request" timeout applies, and if both
12378 are not set, "timeout client" still applies at the lower level. It should be
12379 set in the frontend to take effect, unless the frontend is in TCP mode, in
12380 which case the HTTP backend's timeout will be used.
12381
Willy Tarreau95c4e142017-11-26 12:18:55 +010012382 When using HTTP/2 "timeout client" is applied instead. This is so we can keep
12383 using short keep-alive timeouts in HTTP/1.1 while using longer ones in HTTP/2
Lukas Tribus75df9d72017-11-24 19:05:12 +010012384 (where we only have one connection per client and a connection setup).
12385
Willy Tarreaub16a5742010-01-10 14:46:16 +010012386 See also : "timeout http-request", "timeout client".
12387
12388
Willy Tarreau036fae02008-01-06 13:24:40 +010012389timeout http-request <timeout>
12390 Set the maximum allowed time to wait for a complete HTTP request
12391 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaucd7afc02009-07-12 10:03:17 +020012392 yes | yes | yes | yes
Willy Tarreau036fae02008-01-06 13:24:40 +010012393 Arguments :
Willy Tarreau844e3c52008-01-11 16:28:18 +010012394 <timeout> is the timeout value specified in milliseconds by default, but
Willy Tarreau036fae02008-01-06 13:24:40 +010012395 can be in any other unit if the number is suffixed by the unit,
12396 as explained at the top of this document.
12397
12398 In order to offer DoS protection, it may be required to lower the maximum
12399 accepted time to receive a complete HTTP request without affecting the client
12400 timeout. This helps protecting against established connections on which
12401 nothing is sent. The client timeout cannot offer a good protection against
12402 this abuse because it is an inactivity timeout, which means that if the
12403 attacker sends one character every now and then, the timeout will not
12404 trigger. With the HTTP request timeout, no matter what speed the client
Willy Tarreau2705a612014-05-23 17:38:34 +020012405 types, the request will be aborted if it does not complete in time. When the
12406 timeout expires, an HTTP 408 response is sent to the client to inform it
12407 about the problem, and the connection is closed. The logs will report
12408 termination codes "cR". Some recent browsers are having problems with this
Davor Ocelice9ed2812017-12-25 17:49:28 +010012409 standard, well-documented behavior, so it might be needed to hide the 408
Willy Tarreau0f228a02015-05-01 15:37:53 +020012410 code using "option http-ignore-probes" or "errorfile 408 /dev/null". See
12411 more details in the explanations of the "cR" termination code in section 8.5.
Willy Tarreau036fae02008-01-06 13:24:40 +010012412
Baptiste Assmanneccdf432015-10-28 13:49:01 +010012413 By default, this timeout only applies to the header part of the request,
12414 and not to any data. As soon as the empty line is received, this timeout is
12415 not used anymore. When combined with "option http-buffer-request", this
12416 timeout also applies to the body of the request..
12417 It is used again on keep-alive connections to wait for a second
Willy Tarreaub16a5742010-01-10 14:46:16 +010012418 request if "timeout http-keep-alive" is not set.
Willy Tarreau036fae02008-01-06 13:24:40 +010012419
12420 Generally it is enough to set it to a few seconds, as most clients send the
12421 full request immediately upon connection. Add 3 or more seconds to cover TCP
Davor Ocelice9ed2812017-12-25 17:49:28 +010012422 retransmits but that's all. Setting it to very low values (e.g. 50 ms) will
Willy Tarreau036fae02008-01-06 13:24:40 +010012423 generally work on local networks as long as there are no packet losses. This
12424 will prevent people from sending bare HTTP requests using telnet.
12425
12426 If this parameter is not set, the client timeout still applies between each
Willy Tarreaucd7afc02009-07-12 10:03:17 +020012427 chunk of the incoming request. It should be set in the frontend to take
12428 effect, unless the frontend is in TCP mode, in which case the HTTP backend's
12429 timeout will be used.
Willy Tarreau036fae02008-01-06 13:24:40 +010012430
Willy Tarreau0f228a02015-05-01 15:37:53 +020012431 See also : "errorfile", "http-ignore-probes", "timeout http-keep-alive", and
Baptiste Assmanneccdf432015-10-28 13:49:01 +010012432 "timeout client", "option http-buffer-request".
Willy Tarreau036fae02008-01-06 13:24:40 +010012433
Willy Tarreau844e3c52008-01-11 16:28:18 +010012434
12435timeout queue <timeout>
12436 Set the maximum time to wait in the queue for a connection slot to be free
12437 May be used in sections : defaults | frontend | listen | backend
12438 yes | no | yes | yes
12439 Arguments :
12440 <timeout> is the timeout value specified in milliseconds by default, but
12441 can be in any other unit if the number is suffixed by the unit,
12442 as explained at the top of this document.
12443
12444 When a server's maxconn is reached, connections are left pending in a queue
12445 which may be server-specific or global to the backend. In order not to wait
12446 indefinitely, a timeout is applied to requests pending in the queue. If the
12447 timeout is reached, it is considered that the request will almost never be
12448 served, so it is dropped and a 503 error is returned to the client.
12449
12450 The "timeout queue" statement allows to fix the maximum time for a request to
12451 be left pending in a queue. If unspecified, the same value as the backend's
12452 connection timeout ("timeout connect") is used, for backwards compatibility
12453 with older versions with no "timeout queue" parameter.
12454
Tim Duesterhus86e6b6e2019-05-14 20:57:59 +020012455 See also : "timeout connect".
Willy Tarreau844e3c52008-01-11 16:28:18 +010012456
12457
12458timeout server <timeout>
Willy Tarreau844e3c52008-01-11 16:28:18 +010012459 Set the maximum inactivity time on the server side.
12460 May be used in sections : defaults | frontend | listen | backend
12461 yes | no | yes | yes
12462 Arguments :
12463 <timeout> is the timeout value specified in milliseconds by default, but
12464 can be in any other unit if the number is suffixed by the unit,
12465 as explained at the top of this document.
12466
12467 The inactivity timeout applies when the server is expected to acknowledge or
12468 send data. In HTTP mode, this timeout is particularly important to consider
12469 during the first phase of the server's response, when it has to send the
12470 headers, as it directly represents the server's processing time for the
12471 request. To find out what value to put there, it's often good to start with
12472 what would be considered as unacceptable response times, then check the logs
12473 to observe the response time distribution, and adjust the value accordingly.
12474
12475 The value is specified in milliseconds by default, but can be in any other
12476 unit if the number is suffixed by the unit, as specified at the top of this
12477 document. In TCP mode (and to a lesser extent, in HTTP mode), it is highly
12478 recommended that the client timeout remains equal to the server timeout in
12479 order to avoid complex situations to debug. Whatever the expected server
Willy Tarreaud2a4aa22008-01-31 15:28:22 +010012480 response times, it is a good practice to cover at least one or several TCP
Willy Tarreau844e3c52008-01-11 16:28:18 +010012481 packet losses by specifying timeouts that are slightly above multiples of 3
Davor Ocelice9ed2812017-12-25 17:49:28 +010012482 seconds (e.g. 4 or 5 seconds minimum). If some long-lived sessions are mixed
12483 with short-lived sessions (e.g. WebSocket and HTTP), it's worth considering
Willy Tarreauce887fd2012-05-12 12:50:00 +020012484 "timeout tunnel", which overrides "timeout client" and "timeout server" for
12485 tunnels.
Willy Tarreau844e3c52008-01-11 16:28:18 +010012486
12487 This parameter is specific to backends, but can be specified once for all in
12488 "defaults" sections. This is in fact one of the easiest solutions not to
12489 forget about it. An unspecified timeout results in an infinite timeout, which
12490 is not recommended. Such a usage is accepted and works but reports a warning
John Roeslerfb2fce12019-07-10 15:45:51 -050012491 during startup because it may result in accumulation of expired sessions in
Willy Tarreau844e3c52008-01-11 16:28:18 +010012492 the system if the system's timeouts are not configured either.
12493
Tim Duesterhus86e6b6e2019-05-14 20:57:59 +020012494 See also : "timeout client" and "timeout tunnel".
Willy Tarreau844e3c52008-01-11 16:28:18 +010012495
Willy Tarreau05cdd962014-05-10 14:30:07 +020012496
12497timeout server-fin <timeout>
12498 Set the inactivity timeout on the server side for half-closed connections.
12499 May be used in sections : defaults | frontend | listen | backend
12500 yes | no | yes | yes
12501 Arguments :
12502 <timeout> is the timeout value specified in milliseconds by default, but
12503 can be in any other unit if the number is suffixed by the unit,
12504 as explained at the top of this document.
12505
12506 The inactivity timeout applies when the server is expected to acknowledge or
12507 send data while one direction is already shut down. This timeout is different
12508 from "timeout server" in that it only applies to connections which are closed
12509 in one direction. This is particularly useful to avoid keeping connections in
12510 FIN_WAIT state for too long when a remote server does not disconnect cleanly.
12511 This problem is particularly common long connections such as RDP or WebSocket.
12512 Note that this timeout can override "timeout tunnel" when a connection shuts
12513 down in one direction. This setting was provided for completeness, but in most
12514 situations, it should not be needed.
12515
12516 This parameter is specific to backends, but can be specified once for all in
12517 "defaults" sections. By default it is not set, so half-closed connections
12518 will use the other timeouts (timeout.server or timeout.tunnel).
12519
12520 See also : "timeout client-fin", "timeout server", and "timeout tunnel".
12521
Willy Tarreau844e3c52008-01-11 16:28:18 +010012522
12523timeout tarpit <timeout>
Cyril Bonté78caf842010-03-10 22:41:43 +010012524 Set the duration for which tarpitted connections will be maintained
Willy Tarreau844e3c52008-01-11 16:28:18 +010012525 May be used in sections : defaults | frontend | listen | backend
12526 yes | yes | yes | yes
12527 Arguments :
12528 <timeout> is the tarpit duration specified in milliseconds by default, but
12529 can be in any other unit if the number is suffixed by the unit,
12530 as explained at the top of this document.
12531
Christopher Faulet87f1f3d2019-07-18 14:51:20 +020012532 When a connection is tarpitted using "http-request tarpit", it is maintained
12533 open with no activity for a certain amount of time, then closed. "timeout
12534 tarpit" defines how long it will be maintained open.
Willy Tarreau844e3c52008-01-11 16:28:18 +010012535
12536 The value is specified in milliseconds by default, but can be in any other
12537 unit if the number is suffixed by the unit, as specified at the top of this
12538 document. If unspecified, the same value as the backend's connection timeout
12539 ("timeout connect") is used, for backwards compatibility with older versions
Cyril Bonté78caf842010-03-10 22:41:43 +010012540 with no "timeout tarpit" parameter.
Willy Tarreau844e3c52008-01-11 16:28:18 +010012541
Tim Duesterhus86e6b6e2019-05-14 20:57:59 +020012542 See also : "timeout connect".
Willy Tarreau844e3c52008-01-11 16:28:18 +010012543
12544
Willy Tarreauce887fd2012-05-12 12:50:00 +020012545timeout tunnel <timeout>
12546 Set the maximum inactivity time on the client and server side for tunnels.
12547 May be used in sections : defaults | frontend | listen | backend
12548 yes | no | yes | yes
12549 Arguments :
12550 <timeout> is the timeout value specified in milliseconds by default, but
12551 can be in any other unit if the number is suffixed by the unit,
12552 as explained at the top of this document.
12553
Jamie Gloudonaaa21002012-08-25 00:18:33 -040012554 The tunnel timeout applies when a bidirectional connection is established
Willy Tarreauce887fd2012-05-12 12:50:00 +020012555 between a client and a server, and the connection remains inactive in both
12556 directions. This timeout supersedes both the client and server timeouts once
12557 the connection becomes a tunnel. In TCP, this timeout is used as soon as no
Davor Ocelice9ed2812017-12-25 17:49:28 +010012558 analyzer remains attached to either connection (e.g. tcp content rules are
12559 accepted). In HTTP, this timeout is used when a connection is upgraded (e.g.
Willy Tarreauce887fd2012-05-12 12:50:00 +020012560 when switching to the WebSocket protocol, or forwarding a CONNECT request
12561 to a proxy), or after the first response when no keepalive/close option is
12562 specified.
12563
Willy Tarreau05cdd962014-05-10 14:30:07 +020012564 Since this timeout is usually used in conjunction with long-lived connections,
12565 it usually is a good idea to also set "timeout client-fin" to handle the
12566 situation where a client suddenly disappears from the net and does not
12567 acknowledge a close, or sends a shutdown and does not acknowledge pending
12568 data anymore. This can happen in lossy networks where firewalls are present,
12569 and is detected by the presence of large amounts of sessions in a FIN_WAIT
12570 state.
12571
Willy Tarreauce887fd2012-05-12 12:50:00 +020012572 The value is specified in milliseconds by default, but can be in any other
12573 unit if the number is suffixed by the unit, as specified at the top of this
12574 document. Whatever the expected normal idle time, it is a good practice to
12575 cover at least one or several TCP packet losses by specifying timeouts that
Davor Ocelice9ed2812017-12-25 17:49:28 +010012576 are slightly above multiples of 3 seconds (e.g. 4 or 5 seconds minimum).
Willy Tarreauce887fd2012-05-12 12:50:00 +020012577
12578 This parameter is specific to backends, but can be specified once for all in
12579 "defaults" sections. This is in fact one of the easiest solutions not to
12580 forget about it.
12581
12582 Example :
12583 defaults http
12584 option http-server-close
12585 timeout connect 5s
12586 timeout client 30s
Willy Tarreau05cdd962014-05-10 14:30:07 +020012587 timeout client-fin 30s
Willy Tarreauce887fd2012-05-12 12:50:00 +020012588 timeout server 30s
12589 timeout tunnel 1h # timeout to use with WebSocket and CONNECT
12590
Willy Tarreau05cdd962014-05-10 14:30:07 +020012591 See also : "timeout client", "timeout client-fin", "timeout server".
Willy Tarreauce887fd2012-05-12 12:50:00 +020012592
12593
Willy Tarreau844e3c52008-01-11 16:28:18 +010012594transparent (deprecated)
12595 Enable client-side transparent proxying
12596 May be used in sections : defaults | frontend | listen | backend
Willy Tarreau4b1f8592008-12-23 23:13:55 +010012597 yes | no | yes | yes
Willy Tarreau844e3c52008-01-11 16:28:18 +010012598 Arguments : none
12599
12600 This keyword was introduced in order to provide layer 7 persistence to layer
12601 3 load balancers. The idea is to use the OS's ability to redirect an incoming
12602 connection for a remote address to a local process (here HAProxy), and let
12603 this process know what address was initially requested. When this option is
12604 used, sessions without cookies will be forwarded to the original destination
12605 IP address of the incoming request (which should match that of another
12606 equipment), while requests with cookies will still be forwarded to the
12607 appropriate server.
12608
12609 The "transparent" keyword is deprecated, use "option transparent" instead.
12610
12611 Note that contrary to a common belief, this option does NOT make HAProxy
12612 present the client's IP to the server when establishing the connection.
12613
Willy Tarreau844e3c52008-01-11 16:28:18 +010012614 See also: "option transparent"
12615
William Lallemanda73203e2012-03-12 12:48:57 +010012616unique-id-format <string>
12617 Generate a unique ID for each request.
12618 May be used in sections : defaults | frontend | listen | backend
12619 yes | yes | yes | no
12620 Arguments :
12621 <string> is a log-format string.
12622
Cyril Bonté108cf6e2012-04-21 23:30:29 +020012623 This keyword creates a ID for each request using the custom log format. A
12624 unique ID is useful to trace a request passing through many components of
12625 a complex infrastructure. The newly created ID may also be logged using the
12626 %ID tag the log-format string.
William Lallemanda73203e2012-03-12 12:48:57 +010012627
Cyril Bonté108cf6e2012-04-21 23:30:29 +020012628 The format should be composed from elements that are guaranteed to be
12629 unique when combined together. For instance, if multiple haproxy instances
12630 are involved, it might be important to include the node name. It is often
12631 needed to log the incoming connection's source and destination addresses
12632 and ports. Note that since multiple requests may be performed over the same
12633 connection, including a request counter may help differentiate them.
12634 Similarly, a timestamp may protect against a rollover of the counter.
12635 Logging the process ID will avoid collisions after a service restart.
William Lallemanda73203e2012-03-12 12:48:57 +010012636
Cyril Bonté108cf6e2012-04-21 23:30:29 +020012637 It is recommended to use hexadecimal notation for many fields since it
12638 makes them more compact and saves space in logs.
William Lallemanda73203e2012-03-12 12:48:57 +010012639
Cyril Bonté108cf6e2012-04-21 23:30:29 +020012640 Example:
William Lallemanda73203e2012-03-12 12:48:57 +010012641
Julien Vehentf21be322014-03-07 08:27:34 -050012642 unique-id-format %{+X}o\ %ci:%cp_%fi:%fp_%Ts_%rt:%pid
William Lallemanda73203e2012-03-12 12:48:57 +010012643
12644 will generate:
12645
12646 7F000001:8296_7F00001E:1F90_4F7B0A69_0003:790A
12647
12648 See also: "unique-id-header"
12649
12650unique-id-header <name>
12651 Add a unique ID header in the HTTP request.
12652 May be used in sections : defaults | frontend | listen | backend
12653 yes | yes | yes | no
12654 Arguments :
12655 <name> is the name of the header.
12656
Cyril Bonté108cf6e2012-04-21 23:30:29 +020012657 Add a unique-id header in the HTTP request sent to the server, using the
12658 unique-id-format. It can't work if the unique-id-format doesn't exist.
William Lallemanda73203e2012-03-12 12:48:57 +010012659
Cyril Bonté108cf6e2012-04-21 23:30:29 +020012660 Example:
William Lallemanda73203e2012-03-12 12:48:57 +010012661
Julien Vehentf21be322014-03-07 08:27:34 -050012662 unique-id-format %{+X}o\ %ci:%cp_%fi:%fp_%Ts_%rt:%pid
William Lallemanda73203e2012-03-12 12:48:57 +010012663 unique-id-header X-Unique-ID
12664
12665 will generate:
12666
12667 X-Unique-ID: 7F000001:8296_7F00001E:1F90_4F7B0A69_0003:790A
12668
12669 See also: "unique-id-format"
Willy Tarreau844e3c52008-01-11 16:28:18 +010012670
Willy Tarreauf51658d2014-04-23 01:21:56 +020012671use_backend <backend> [{if | unless} <condition>]
Willy Tarreau1d0dfb12009-07-07 15:10:31 +020012672 Switch to a specific backend if/unless an ACL-based condition is matched.
Willy Tarreau844e3c52008-01-11 16:28:18 +010012673 May be used in sections : defaults | frontend | listen | backend
12674 no | yes | yes | no
12675 Arguments :
Bertrand Jacquin702d44f2013-11-19 11:43:06 +010012676 <backend> is the name of a valid backend or "listen" section, or a
12677 "log-format" string resolving to a backend name.
Willy Tarreau844e3c52008-01-11 16:28:18 +010012678
Willy Tarreauf51658d2014-04-23 01:21:56 +020012679 <condition> is a condition composed of ACLs, as described in section 7. If
12680 it is omitted, the rule is unconditionally applied.
Willy Tarreau844e3c52008-01-11 16:28:18 +010012681
12682 When doing content-switching, connections arrive on a frontend and are then
12683 dispatched to various backends depending on a number of conditions. The
12684 relation between the conditions and the backends is described with the
Willy Tarreau1d0dfb12009-07-07 15:10:31 +020012685 "use_backend" keyword. While it is normally used with HTTP processing, it can
Davor Ocelice9ed2812017-12-25 17:49:28 +010012686 also be used in pure TCP, either without content using stateless ACLs (e.g.
Willy Tarreau1d0dfb12009-07-07 15:10:31 +020012687 source address validation) or combined with a "tcp-request" rule to wait for
12688 some payload.
Willy Tarreau844e3c52008-01-11 16:28:18 +010012689
12690 There may be as many "use_backend" rules as desired. All of these rules are
12691 evaluated in their declaration order, and the first one which matches will
12692 assign the backend.
12693
12694 In the first form, the backend will be used if the condition is met. In the
12695 second form, the backend will be used if the condition is not met. If no
12696 condition is valid, the backend defined with "default_backend" will be used.
12697 If no default backend is defined, either the servers in the same section are
12698 used (in case of a "listen" section) or, in case of a frontend, no server is
12699 used and a 503 service unavailable response is returned.
12700
Willy Tarreau51aecc72009-07-12 09:47:04 +020012701 Note that it is possible to switch from a TCP frontend to an HTTP backend. In
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010012702 this case, either the frontend has already checked that the protocol is HTTP,
Willy Tarreau51aecc72009-07-12 09:47:04 +020012703 and backend processing will immediately follow, or the backend will wait for
12704 a complete HTTP request to get in. This feature is useful when a frontend
12705 must decode several protocols on a unique port, one of them being HTTP.
12706
Bertrand Jacquin702d44f2013-11-19 11:43:06 +010012707 When <backend> is a simple name, it is resolved at configuration time, and an
12708 error is reported if the specified backend does not exist. If <backend> is
12709 a log-format string instead, no check may be done at configuration time, so
12710 the backend name is resolved dynamically at run time. If the resulting
12711 backend name does not correspond to any valid backend, no other rule is
12712 evaluated, and the default_backend directive is applied instead. Note that
12713 when using dynamic backend names, it is highly recommended to use a prefix
12714 that no other backend uses in order to ensure that an unauthorized backend
12715 cannot be forced from the request.
12716
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012717 It is worth mentioning that "use_backend" rules with an explicit name are
Bertrand Jacquin702d44f2013-11-19 11:43:06 +010012718 used to detect the association between frontends and backends to compute the
12719 backend's "fullconn" setting. This cannot be done for dynamic names.
12720
12721 See also: "default_backend", "tcp-request", "fullconn", "log-format", and
12722 section 7 about ACLs.
Willy Tarreaud72758d2010-01-12 10:42:19 +010012723
Christopher Fauletb30b3102019-09-12 23:03:09 +020012724use-fcgi-app <name>
12725 Defines the FastCGI application to use for the backend.
12726 May be used in sections : defaults | frontend | listen | backend
12727 no | no | yes | yes
12728 Arguments :
12729 <name> is the name of the FastCGI application to use.
12730
12731 See section 10.1 about FastCGI application setup for details.
Willy Tarreau036fae02008-01-06 13:24:40 +010012732
Willy Tarreau4a5cade2012-04-05 21:09:48 +020012733use-server <server> if <condition>
12734use-server <server> unless <condition>
12735 Only use a specific server if/unless an ACL-based condition is matched.
12736 May be used in sections : defaults | frontend | listen | backend
12737 no | no | yes | yes
12738 Arguments :
Jerome Magnin824186b2020-03-29 09:37:12 +020012739 <server> is the name of a valid server in the same backend section
12740 or a "log-format" string resolving to a server name.
Willy Tarreau4a5cade2012-04-05 21:09:48 +020012741
12742 <condition> is a condition composed of ACLs, as described in section 7.
12743
12744 By default, connections which arrive to a backend are load-balanced across
12745 the available servers according to the configured algorithm, unless a
12746 persistence mechanism such as a cookie is used and found in the request.
12747
12748 Sometimes it is desirable to forward a particular request to a specific
12749 server without having to declare a dedicated backend for this server. This
12750 can be achieved using the "use-server" rules. These rules are evaluated after
12751 the "redirect" rules and before evaluating cookies, and they have precedence
12752 on them. There may be as many "use-server" rules as desired. All of these
12753 rules are evaluated in their declaration order, and the first one which
12754 matches will assign the server.
12755
12756 If a rule designates a server which is down, and "option persist" is not used
12757 and no force-persist rule was validated, it is ignored and evaluation goes on
12758 with the next rules until one matches.
12759
12760 In the first form, the server will be used if the condition is met. In the
12761 second form, the server will be used if the condition is not met. If no
12762 condition is valid, the processing continues and the server will be assigned
12763 according to other persistence mechanisms.
12764
12765 Note that even if a rule is matched, cookie processing is still performed but
12766 does not assign the server. This allows prefixed cookies to have their prefix
12767 stripped.
12768
12769 The "use-server" statement works both in HTTP and TCP mode. This makes it
12770 suitable for use with content-based inspection. For instance, a server could
Lukas Tribusa267b5d2020-07-19 00:25:06 +020012771 be selected in a farm according to the TLS SNI field when using protocols with
12772 implicit TLS (also see "req_ssl_sni"). And if these servers have their weight
12773 set to zero, they will not be used for other traffic.
Willy Tarreau4a5cade2012-04-05 21:09:48 +020012774
12775 Example :
12776 # intercept incoming TLS requests based on the SNI field
12777 use-server www if { req_ssl_sni -i www.example.com }
12778 server www 192.168.0.1:443 weight 0
12779 use-server mail if { req_ssl_sni -i mail.example.com }
Lukas Tribusa267b5d2020-07-19 00:25:06 +020012780 server mail 192.168.0.1:465 weight 0
Willy Tarreau4a5cade2012-04-05 21:09:48 +020012781 use-server imap if { req_ssl_sni -i imap.example.com }
Lukas Tribus98a3e3f2017-03-26 12:55:35 +000012782 server imap 192.168.0.1:993 weight 0
Willy Tarreau4a5cade2012-04-05 21:09:48 +020012783 # all the rest is forwarded to this server
12784 server default 192.168.0.2:443 check
12785
Jerome Magnin824186b2020-03-29 09:37:12 +020012786 When <server> is a simple name, it is checked against existing servers in the
12787 configuration and an error is reported if the specified server does not exist.
12788 If it is a log-format, no check is performed when parsing the configuration,
12789 and if we can't resolve a valid server name at runtime but the use-server rule
Ilya Shipitsin11057a32020-06-21 21:18:27 +050012790 was conditioned by an ACL returning true, no other use-server rule is applied
Jerome Magnin824186b2020-03-29 09:37:12 +020012791 and we fall back to load balancing.
12792
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012793 See also: "use_backend", section 5 about server and section 7 about ACLs.
Willy Tarreau4a5cade2012-04-05 21:09:48 +020012794
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012795
Davor Ocelice9ed2812017-12-25 17:49:28 +0100127965. Bind and server options
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012797--------------------------
12798
12799The "bind", "server" and "default-server" keywords support a number of settings
12800depending on some build options and on the system HAProxy was built on. These
12801settings generally each consist in one word sometimes followed by a value,
12802written on the same line as the "bind" or "server" line. All these options are
12803described in this section.
12804
12805
128065.1. Bind options
12807-----------------
12808
12809The "bind" keyword supports a certain number of settings which are all passed
12810as arguments on the same line. The order in which those arguments appear makes
12811no importance, provided that they appear after the bind address. All of these
12812parameters are optional. Some of them consist in a single words (booleans),
12813while other ones expect a value after them. In this case, the value must be
12814provided immediately after the setting name.
12815
12816The currently supported settings are the following ones.
12817
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010012818accept-netscaler-cip <magic number>
12819 Enforces the use of the NetScaler Client IP insertion protocol over any
12820 connection accepted by any of the TCP sockets declared on the same line. The
12821 NetScaler Client IP insertion protocol dictates the layer 3/4 addresses of
12822 the incoming connection to be used everywhere an address is used, with the
12823 only exception of "tcp-request connection" rules which will only see the
12824 real connection address. Logs will reflect the addresses indicated in the
12825 protocol, unless it is violated, in which case the real address will still
12826 be used. This keyword combined with support from external components can be
12827 used as an efficient and reliable alternative to the X-Forwarded-For
Bertrand Jacquin90759682016-06-06 15:35:39 +010012828 mechanism which is not always reliable and not even always usable. See also
12829 "tcp-request connection expect-netscaler-cip" for a finer-grained setting of
12830 which client is allowed to use the protocol.
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010012831
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012832accept-proxy
12833 Enforces the use of the PROXY protocol over any connection accepted by any of
Willy Tarreau77992672014-06-14 11:06:17 +020012834 the sockets declared on the same line. Versions 1 and 2 of the PROXY protocol
12835 are supported and correctly detected. The PROXY protocol dictates the layer
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012836 3/4 addresses of the incoming connection to be used everywhere an address is
12837 used, with the only exception of "tcp-request connection" rules which will
12838 only see the real connection address. Logs will reflect the addresses
12839 indicated in the protocol, unless it is violated, in which case the real
Davor Ocelice9ed2812017-12-25 17:49:28 +010012840 address will still be used. This keyword combined with support from external
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012841 components can be used as an efficient and reliable alternative to the
12842 X-Forwarded-For mechanism which is not always reliable and not even always
Willy Tarreau4f0d9192013-06-11 20:40:55 +020012843 usable. See also "tcp-request connection expect-proxy" for a finer-grained
12844 setting of which client is allowed to use the protocol.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012845
Olivier Houchardc2aae742017-09-22 18:26:28 +020012846allow-0rtt
Bertrand Jacquina25282b2018-08-14 00:56:13 +010012847 Allow receiving early data when using TLSv1.3. This is disabled by default,
Olivier Houchard69752962019-01-08 15:35:32 +010012848 due to security considerations. Because it is vulnerable to replay attacks,
John Roeslerfb2fce12019-07-10 15:45:51 -050012849 you should only allow if for requests that are safe to replay, i.e. requests
Olivier Houchard69752962019-01-08 15:35:32 +010012850 that are idempotent. You can use the "wait-for-handshake" action for any
12851 request that wouldn't be safe with early data.
Olivier Houchardc2aae742017-09-22 18:26:28 +020012852
Willy Tarreauab861d32013-04-02 02:30:41 +020012853alpn <protocols>
12854 This enables the TLS ALPN extension and advertises the specified protocol
12855 list as supported on top of ALPN. The protocol list consists in a comma-
12856 delimited list of protocol names, for instance: "http/1.1,http/1.0" (without
John Roeslerfb2fce12019-07-10 15:45:51 -050012857 quotes). This requires that the SSL library is built with support for TLS
Willy Tarreauab861d32013-04-02 02:30:41 +020012858 extensions enabled (check with haproxy -vv). The ALPN extension replaces the
Willy Tarreau95c4e142017-11-26 12:18:55 +010012859 initial NPN extension. ALPN is required to enable HTTP/2 on an HTTP frontend.
12860 Versions of OpenSSL prior to 1.0.2 didn't support ALPN and only supposed the
12861 now obsolete NPN extension. At the time of writing this, most browsers still
12862 support both ALPN and NPN for HTTP/2 so a fallback to NPN may still work for
12863 a while. But ALPN must be used whenever possible. If both HTTP/2 and HTTP/1.1
12864 are expected to be supported, both versions can be advertised, in order of
12865 preference, like below :
12866
12867 bind :443 ssl crt pub.pem alpn h2,http/1.1
Willy Tarreauab861d32013-04-02 02:30:41 +020012868
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012869backlog <backlog>
Willy Tarreaue2711c72019-02-27 15:39:41 +010012870 Sets the socket's backlog to this value. If unspecified or 0, the frontend's
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012871 backlog is used instead, which generally defaults to the maxconn value.
12872
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +010012873curves <curves>
12874 This setting is only available when support for OpenSSL was built in. It sets
12875 the string describing the list of elliptic curves algorithms ("curve suite")
12876 that are negotiated during the SSL/TLS handshake with ECDHE. The format of the
12877 string is a colon-delimited list of curve name.
12878 Example: "X25519:P-256" (without quote)
12879 When "curves" is set, "ecdhe" parameter is ignored.
12880
Emeric Brun7fb34422012-09-28 15:26:15 +020012881ecdhe <named curve>
12882 This setting is only available when support for OpenSSL was built in. It sets
Emeric Brun6924ef82013-03-06 14:08:53 +010012883 the named curve (RFC 4492) used to generate ECDH ephemeral keys. By default,
12884 used named curve is prime256v1.
Emeric Brun7fb34422012-09-28 15:26:15 +020012885
Emeric Brunfd33a262012-10-11 16:28:27 +020012886ca-file <cafile>
Emeric Brun1a073b42012-09-28 17:07:34 +020012887 This setting is only available when support for OpenSSL was built in. It
12888 designates a PEM file from which to load CA certificates used to verify
12889 client's certificate.
12890
Emeric Brunb6dc9342012-09-28 17:55:37 +020012891ca-ignore-err [all|<errorID>,...]
12892 This setting is only available when support for OpenSSL was built in.
12893 Sets a comma separated list of errorIDs to ignore during verify at depth > 0.
12894 If set to 'all', all errors are ignored. SSL handshake is not aborted if an
12895 error is ignored.
12896
Christopher Faulet31af49d2015-06-09 17:29:50 +020012897ca-sign-file <cafile>
12898 This setting is only available when support for OpenSSL was built in. It
12899 designates a PEM file containing both the CA certificate and the CA private
12900 key used to create and sign server's certificates. This is a mandatory
12901 setting when the dynamic generation of certificates is enabled. See
12902 'generate-certificates' for details.
12903
Bertrand Jacquind4d0a232016-11-13 16:37:12 +000012904ca-sign-pass <passphrase>
Christopher Faulet31af49d2015-06-09 17:29:50 +020012905 This setting is only available when support for OpenSSL was built in. It is
12906 the CA private key passphrase. This setting is optional and used only when
12907 the dynamic generation of certificates is enabled. See
12908 'generate-certificates' for details.
12909
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +010012910ca-verify-file <cafile>
12911 This setting designates a PEM file from which to load CA certificates used to
12912 verify client's certificate. It designates CA certificates which must not be
12913 included in CA names sent in server hello message. Typically, "ca-file" must
12914 be defined with intermediate certificates, and "ca-verify-file" with
12915 certificates to ending the chain, like root CA.
12916
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012917ciphers <ciphers>
12918 This setting is only available when support for OpenSSL was built in. It sets
12919 the string describing the list of cipher algorithms ("cipher suite") that are
Bertrand Jacquin8cf7c1e2019-02-03 18:35:25 +000012920 negotiated during the SSL/TLS handshake up to TLSv1.2. The format of the
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +000012921 string is defined in "man 1 ciphers" from OpenSSL man pages. For background
Dirkjan Bussink415150f2018-09-14 11:14:21 +020012922 information and recommendations see e.g.
12923 (https://wiki.mozilla.org/Security/Server_Side_TLS) and
12924 (https://mozilla.github.io/server-side-tls/ssl-config-generator/). For TLSv1.3
12925 cipher configuration, please check the "ciphersuites" keyword.
12926
12927ciphersuites <ciphersuites>
12928 This setting is only available when support for OpenSSL was built in and
12929 OpenSSL 1.1.1 or later was used to build HAProxy. It sets the string describing
12930 the list of cipher algorithms ("cipher suite") that are negotiated during the
12931 TLSv1.3 handshake. The format of the string is defined in "man 1 ciphers" from
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +000012932 OpenSSL man pages under the "ciphersuites" section. For cipher configuration
12933 for TLSv1.2 and earlier, please check the "ciphers" keyword.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012934
Emeric Brunfd33a262012-10-11 16:28:27 +020012935crl-file <crlfile>
Emeric Brun1a073b42012-09-28 17:07:34 +020012936 This setting is only available when support for OpenSSL was built in. It
12937 designates a PEM file from which to load certificate revocation list used
12938 to verify client's certificate.
12939
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012940crt <cert>
Alex Davies0fbf0162013-03-02 16:04:50 +000012941 This setting is only available when support for OpenSSL was built in. It
12942 designates a PEM file containing both the required certificates and any
12943 associated private keys. This file can be built by concatenating multiple
12944 PEM files into one (e.g. cat cert.pem key.pem > combined.pem). If your CA
12945 requires an intermediate certificate, this can also be concatenated into this
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +010012946 file. Intermediate certificate can also be shared in a directory via
12947 "issuers-chain-path" directive.
Alex Davies0fbf0162013-03-02 16:04:50 +000012948
William Lallemand4c5adbf2020-02-24 14:23:22 +010012949 If the file does not contain a private key, HAProxy will try to load
12950 the key at the same path suffixed by a ".key".
12951
Alex Davies0fbf0162013-03-02 16:04:50 +000012952 If the OpenSSL used supports Diffie-Hellman, parameters present in this file
12953 are loaded.
12954
12955 If a directory name is used instead of a PEM file, then all files found in
William Lallemand3f25ae32020-02-24 16:30:12 +010012956 that directory will be loaded in alphabetic order unless their name ends
12957 with '.key', '.issuer', '.ocsp' or '.sctl' (reserved extensions). This
12958 directive may be specified multiple times in order to load certificates from
12959 multiple files or directories. The certificates will be presented to clients
12960 who provide a valid TLS Server Name Indication field matching one of their
12961 CN or alt subjects. Wildcards are supported, where a wildcard character '*'
12962 is used instead of the first hostname component (e.g. *.example.org matches
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +010012963 www.example.org but not www.sub.example.org).
Alex Davies0fbf0162013-03-02 16:04:50 +000012964
12965 If no SNI is provided by the client or if the SSL library does not support
12966 TLS extensions, or if the client provides an SNI hostname which does not
12967 match any certificate, then the first loaded certificate will be presented.
12968 This means that when loading certificates from a directory, it is highly
Cyril Bonté3180f7b2015-01-25 00:16:08 +010012969 recommended to load the default one first as a file or to ensure that it will
12970 always be the first one in the directory.
Alex Davies0fbf0162013-03-02 16:04:50 +000012971
Emeric Brune032bfa2012-09-28 13:01:45 +020012972 Note that the same cert may be loaded multiple times without side effects.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012973
Davor Ocelice9ed2812017-12-25 17:49:28 +010012974 Some CAs (such as GoDaddy) offer a drop down list of server types that do not
Alex Davies0fbf0162013-03-02 16:04:50 +000012975 include HAProxy when obtaining a certificate. If this happens be sure to
Davor Ocelice9ed2812017-12-25 17:49:28 +010012976 choose a web server that the CA believes requires an intermediate CA (for
12977 GoDaddy, selection Apache Tomcat will get the correct bundle, but many
Alex Davies0fbf0162013-03-02 16:04:50 +000012978 others, e.g. nginx, result in a wrong bundle that will not work for some
12979 clients).
12980
Emeric Brun4147b2e2014-06-16 18:36:30 +020012981 For each PEM file, haproxy checks for the presence of file at the same path
12982 suffixed by ".ocsp". If such file is found, support for the TLS Certificate
12983 Status Request extension (also known as "OCSP stapling") is automatically
12984 enabled. The content of this file is optional. If not empty, it must contain
12985 a valid OCSP Response in DER format. In order to be valid an OCSP Response
12986 must comply with the following rules: it has to indicate a good status,
12987 it has to be a single response for the certificate of the PEM file, and it
12988 has to be valid at the moment of addition. If these rules are not respected
12989 the OCSP Response is ignored and a warning is emitted. In order to identify
12990 which certificate an OCSP Response applies to, the issuer's certificate is
12991 necessary. If the issuer's certificate is not found in the PEM file, it will
12992 be loaded from a file at the same path as the PEM file suffixed by ".issuer"
12993 if it exists otherwise it will fail with an error.
12994
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +010012995 For each PEM file, haproxy also checks for the presence of file at the same
12996 path suffixed by ".sctl". If such file is found, support for Certificate
12997 Transparency (RFC6962) TLS extension is enabled. The file must contain a
12998 valid Signed Certificate Timestamp List, as described in RFC. File is parsed
12999 to check basic syntax, but no signatures are verified.
13000
yanbzhu6c25e9e2016-01-05 12:52:02 -050013001 There are cases where it is desirable to support multiple key types, e.g. RSA
13002 and ECDSA in the cipher suites offered to the clients. This allows clients
13003 that support EC certificates to be able to use EC ciphers, while
13004 simultaneously supporting older, RSA only clients.
yanbzhud19630c2015-12-14 15:10:25 -050013005
William Lallemandf9ff3ec2020-10-02 17:57:44 +020013006 To achieve this, OpenSSL 1.1.1 is required, you can configure this behavior
13007 by providing one crt entry per certificate type, or by configuring a "cert
13008 bundle" like it was required before HAProxy 1.8. See "ssl-load-extra-files".
yanbzhud19630c2015-12-14 15:10:25 -050013009
Emeric Brunb6dc9342012-09-28 17:55:37 +020013010crt-ignore-err <errors>
Alex Davies0fbf0162013-03-02 16:04:50 +000013011 This setting is only available when support for OpenSSL was built in. Sets a
Davor Ocelice9ed2812017-12-25 17:49:28 +010013012 comma separated list of errorIDs to ignore during verify at depth == 0. If
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013013 set to 'all', all errors are ignored. SSL handshake is not aborted if an error
Alex Davies0fbf0162013-03-02 16:04:50 +000013014 is ignored.
Emeric Brunb6dc9342012-09-28 17:55:37 +020013015
Emmanuel Hocdetfe616562013-01-22 15:31:15 +010013016crt-list <file>
13017 This setting is only available when support for OpenSSL was built in. It
Emmanuel Hocdet98263292016-12-29 18:26:15 +010013018 designates a list of PEM file with an optional ssl configuration and a SNI
13019 filter per certificate, with the following format for each line :
Emmanuel Hocdetfe616562013-01-22 15:31:15 +010013020
Emmanuel Hocdet98263292016-12-29 18:26:15 +010013021 <crtfile> [\[<sslbindconf> ...\]] [[!]<snifilter> ...]
13022
William Lallemand5d036392020-06-30 16:11:36 +020013023 sslbindconf supports "allow-0rtt", "alpn", "ca-file", "ca-verify-file",
13024 "ciphers", "ciphersuites", "crl-file", "curves", "ecdhe", "no-ca-names",
13025 "npn", "verify" configuration. With BoringSSL and Openssl >= 1.1.1
13026 "ssl-min-ver" and "ssl-max-ver" are also supported. It overrides the
13027 configuration set in bind line for the certificate.
Emmanuel Hocdetfe616562013-01-22 15:31:15 +010013028
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +020013029 Wildcards are supported in the SNI filter. Negative filter are also supported,
Joao Moraise51fab02020-11-21 07:42:20 -030013030 useful in combination with a wildcard filter to exclude a particular SNI, or
13031 after the first certificate to exclude a pattern from its CN or Subject Alt
13032 Name (SAN). The certificates will be presented to clients who provide a valid
13033 TLS Server Name Indication field matching one of the SNI filters. If no SNI
13034 filter is specified, the CN and SAN are used. This directive may be specified
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +020013035 multiple times. See the "crt" option for more information. The default
13036 certificate is still needed to meet OpenSSL expectations. If it is not used,
13037 the 'strict-sni' option may be used.
Emmanuel Hocdetfe616562013-01-22 15:31:15 +010013038
William Lallemandf9ff3ec2020-10-02 17:57:44 +020013039 Multi-cert bundling (see "ssl-load-extra-files") is supported with crt-list,
13040 as long as only the base name is given in the crt-list. SNI filter will do
13041 the same work on all bundled certificates.
yanbzhud19630c2015-12-14 15:10:25 -050013042
William Lallemand7c26ed72020-06-03 17:34:48 +020013043 Empty lines as well as lines beginning with a hash ('#') will be ignored.
13044
Joao Moraisaa8fcc42020-11-24 08:24:30 -030013045 The first declared certificate of a bind line is used as the default
13046 certificate, either from crt or crt-list option, which haproxy should use in
13047 the TLS handshake if no other certificate matches. This certificate will also
13048 be used if the provided SNI matches its CN or SAN, even if a matching SNI
13049 filter is found on any crt-list. The SNI filter !* can be used after the first
13050 declared certificate to not include its CN and SAN in the SNI tree, so it will
13051 never match except if no other certificate matches. This way the first
13052 declared certificate act as a fallback.
Joao Moraise51fab02020-11-21 07:42:20 -030013053
Emmanuel Hocdet98263292016-12-29 18:26:15 +010013054 crt-list file example:
Joao Moraise51fab02020-11-21 07:42:20 -030013055 cert1.pem !*
William Lallemand7c26ed72020-06-03 17:34:48 +020013056 # comment
Emmanuel Hocdet05942112017-02-20 16:11:50 +010013057 cert2.pem [alpn h2,http/1.1]
Emmanuel Hocdet98263292016-12-29 18:26:15 +010013058 certW.pem *.domain.tld !secure.domain.tld
Emmanuel Hocdet05942112017-02-20 16:11:50 +010013059 certS.pem [curves X25519:P-256 ciphers ECDHE-ECDSA-AES256-GCM-SHA384] secure.domain.tld
Emmanuel Hocdet98263292016-12-29 18:26:15 +010013060
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013061defer-accept
13062 Is an optional keyword which is supported only on certain Linux kernels. It
13063 states that a connection will only be accepted once some data arrive on it,
13064 or at worst after the first retransmit. This should be used only on protocols
Davor Ocelice9ed2812017-12-25 17:49:28 +010013065 for which the client talks first (e.g. HTTP). It can slightly improve
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013066 performance by ensuring that most of the request is already available when
13067 the connection is accepted. On the other hand, it will not be able to detect
13068 connections which don't talk. It is important to note that this option is
13069 broken in all kernels up to 2.6.31, as the connection is never accepted until
13070 the client talks. This can cause issues with front firewalls which would see
13071 an established connection while the proxy will only see it in SYN_RECV. This
13072 option is only supported on TCPv4/TCPv6 sockets and ignored by other ones.
13073
William Lallemandf6975e92017-05-26 17:42:10 +020013074expose-fd listeners
13075 This option is only usable with the stats socket. It gives your stats socket
13076 the capability to pass listeners FD to another HAProxy process.
William Lallemande202b1e2017-06-01 17:38:56 +020013077 During a reload with the master-worker mode, the process is automatically
13078 reexecuted adding -x and one of the stats socket with this option.
Davor Ocelice9ed2812017-12-25 17:49:28 +010013079 See also "-x" in the management guide.
William Lallemandf6975e92017-05-26 17:42:10 +020013080
Emeric Brun2cb7ae52012-10-05 14:14:21 +020013081force-sslv3
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013082 This option enforces use of SSLv3 only on SSL connections instantiated from
Emeric Brun2cb7ae52012-10-05 14:14:21 +020013083 this listener. SSLv3 is generally less expensive than the TLS counterparts
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013084 for high connection rates. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013085 "ssl-default-bind-options". See also "ssl-min-ver" and "ssl-max-ver".
Emeric Brun2cb7ae52012-10-05 14:14:21 +020013086
13087force-tlsv10
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013088 This option enforces use of TLSv1.0 only on SSL connections instantiated from
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013089 this listener. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013090 "ssl-default-bind-options". See also "ssl-min-ver" and "ssl-max-ver".
Emeric Brun2cb7ae52012-10-05 14:14:21 +020013091
13092force-tlsv11
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013093 This option enforces use of TLSv1.1 only on SSL connections instantiated from
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013094 this listener. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013095 "ssl-default-bind-options". See also "ssl-min-ver" and "ssl-max-ver".
Emeric Brun2cb7ae52012-10-05 14:14:21 +020013096
13097force-tlsv12
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013098 This option enforces use of TLSv1.2 only on SSL connections instantiated from
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013099 this listener. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013100 "ssl-default-bind-options". See also "ssl-min-ver" and "ssl-max-ver".
Emeric Brun2cb7ae52012-10-05 14:14:21 +020013101
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020013102force-tlsv13
13103 This option enforces use of TLSv1.3 only on SSL connections instantiated from
13104 this listener. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013105 "ssl-default-bind-options". See also "ssl-min-ver" and "ssl-max-ver".
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020013106
Christopher Faulet31af49d2015-06-09 17:29:50 +020013107generate-certificates
13108 This setting is only available when support for OpenSSL was built in. It
13109 enables the dynamic SSL certificates generation. A CA certificate and its
13110 private key are necessary (see 'ca-sign-file'). When HAProxy is configured as
13111 a transparent forward proxy, SSL requests generate errors because of a common
13112 name mismatch on the certificate presented to the client. With this option
13113 enabled, HAProxy will try to forge a certificate using the SNI hostname
13114 indicated by the client. This is done only if no certificate matches the SNI
13115 hostname (see 'crt-list'). If an error occurs, the default certificate is
13116 used, else the 'strict-sni' option is set.
13117 It can also be used when HAProxy is configured as a reverse proxy to ease the
13118 deployment of an architecture with many backends.
13119
13120 Creating a SSL certificate is an expensive operation, so a LRU cache is used
13121 to store forged certificates (see 'tune.ssl.ssl-ctx-cache-size'). It
Davor Ocelice9ed2812017-12-25 17:49:28 +010013122 increases the HAProxy's memory footprint to reduce latency when the same
Christopher Faulet31af49d2015-06-09 17:29:50 +020013123 certificate is used many times.
13124
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013125gid <gid>
13126 Sets the group of the UNIX sockets to the designated system gid. It can also
13127 be set by default in the global section's "unix-bind" statement. Note that
13128 some platforms simply ignore this. This setting is equivalent to the "group"
13129 setting except that the group ID is used instead of its name. This setting is
13130 ignored by non UNIX sockets.
13131
13132group <group>
13133 Sets the group of the UNIX sockets to the designated system group. It can
13134 also be set by default in the global section's "unix-bind" statement. Note
13135 that some platforms simply ignore this. This setting is equivalent to the
13136 "gid" setting except that the group name is used instead of its gid. This
13137 setting is ignored by non UNIX sockets.
13138
13139id <id>
13140 Fixes the socket ID. By default, socket IDs are automatically assigned, but
13141 sometimes it is more convenient to fix them to ease monitoring. This value
13142 must be strictly positive and unique within the listener/frontend. This
13143 option can only be used when defining only a single socket.
13144
13145interface <interface>
Lukas Tribusfce2e962013-02-12 22:13:19 +010013146 Restricts the socket to a specific interface. When specified, only packets
13147 received from that particular interface are processed by the socket. This is
13148 currently only supported on Linux. The interface must be a primary system
13149 interface, not an aliased interface. It is also possible to bind multiple
13150 frontends to the same address if they are bound to different interfaces. Note
13151 that binding to a network interface requires root privileges. This parameter
Jérôme Magnin61275192018-02-07 11:39:58 +010013152 is only compatible with TCPv4/TCPv6 sockets. When specified, return traffic
13153 uses the same interface as inbound traffic, and its associated routing table,
13154 even if there are explicit routes through different interfaces configured.
13155 This can prove useful to address asymmetric routing issues when the same
13156 client IP addresses need to be able to reach frontends hosted on different
13157 interfaces.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013158
Willy Tarreauabb175f2012-09-24 12:43:26 +020013159level <level>
13160 This setting is used with the stats sockets only to restrict the nature of
13161 the commands that can be issued on the socket. It is ignored by other
13162 sockets. <level> can be one of :
Davor Ocelice9ed2812017-12-25 17:49:28 +010013163 - "user" is the least privileged level; only non-sensitive stats can be
Willy Tarreauabb175f2012-09-24 12:43:26 +020013164 read, and no change is allowed. It would make sense on systems where it
13165 is not easy to restrict access to the socket.
13166 - "operator" is the default level and fits most common uses. All data can
Davor Ocelice9ed2812017-12-25 17:49:28 +010013167 be read, and only non-sensitive changes are permitted (e.g. clear max
Willy Tarreauabb175f2012-09-24 12:43:26 +020013168 counters).
Davor Ocelice9ed2812017-12-25 17:49:28 +010013169 - "admin" should be used with care, as everything is permitted (e.g. clear
Willy Tarreauabb175f2012-09-24 12:43:26 +020013170 all counters).
13171
Andjelko Iharosc4df59e2017-07-20 11:59:48 +020013172severity-output <format>
13173 This setting is used with the stats sockets only to configure severity
13174 level output prepended to informational feedback messages. Severity
13175 level of messages can range between 0 and 7, conforming to syslog
13176 rfc5424. Valid and successful socket commands requesting data
13177 (i.e. "show map", "get acl foo" etc.) will never have a severity level
13178 prepended. It is ignored by other sockets. <format> can be one of :
13179 - "none" (default) no severity level is prepended to feedback messages.
13180 - "number" severity level is prepended as a number.
13181 - "string" severity level is prepended as a string following the
13182 rfc5424 convention.
13183
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013184maxconn <maxconn>
13185 Limits the sockets to this number of concurrent connections. Extraneous
13186 connections will remain in the system's backlog until a connection is
13187 released. If unspecified, the limit will be the same as the frontend's
13188 maxconn. Note that in case of port ranges or multiple addresses, the same
13189 value will be applied to each socket. This setting enables different
13190 limitations on expensive sockets, for instance SSL entries which may easily
13191 eat all memory.
13192
13193mode <mode>
13194 Sets the octal mode used to define access permissions on the UNIX socket. It
13195 can also be set by default in the global section's "unix-bind" statement.
13196 Note that some platforms simply ignore this. This setting is ignored by non
13197 UNIX sockets.
13198
13199mss <maxseg>
13200 Sets the TCP Maximum Segment Size (MSS) value to be advertised on incoming
13201 connections. This can be used to force a lower MSS for certain specific
13202 ports, for instance for connections passing through a VPN. Note that this
13203 relies on a kernel feature which is theoretically supported under Linux but
13204 was buggy in all versions prior to 2.6.28. It may or may not work on other
13205 operating systems. It may also not change the advertised value but change the
13206 effective size of outgoing segments. The commonly advertised value for TCPv4
13207 over Ethernet networks is 1460 = 1500(MTU) - 40(IP+TCP). If this value is
13208 positive, it will be used as the advertised MSS. If it is negative, it will
13209 indicate by how much to reduce the incoming connection's advertised MSS for
13210 outgoing segments. This parameter is only compatible with TCP v4/v6 sockets.
13211
13212name <name>
13213 Sets an optional name for these sockets, which will be reported on the stats
13214 page.
13215
Willy Tarreaud72f0f32015-10-13 14:50:22 +020013216namespace <name>
13217 On Linux, it is possible to specify which network namespace a socket will
13218 belong to. This directive makes it possible to explicitly bind a listener to
13219 a namespace different from the default one. Please refer to your operating
13220 system's documentation to find more details about network namespaces.
13221
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013222nice <nice>
13223 Sets the 'niceness' of connections initiated from the socket. Value must be
13224 in the range -1024..1024 inclusive, and defaults to zero. Positive values
13225 means that such connections are more friendly to others and easily offer
13226 their place in the scheduler. On the opposite, negative values mean that
13227 connections want to run with a higher priority than others. The difference
13228 only happens under high loads when the system is close to saturation.
13229 Negative values are appropriate for low-latency or administration services,
13230 and high values are generally recommended for CPU intensive tasks such as SSL
13231 processing or bulk transfers which are less sensible to latency. For example,
13232 it may make sense to use a positive value for an SMTP socket and a negative
13233 one for an RDP socket.
13234
Emmanuel Hocdet174dfe52017-07-28 15:01:05 +020013235no-ca-names
13236 This setting is only available when support for OpenSSL was built in. It
13237 prevents from send CA names in server hello message when ca-file is used.
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +010013238 Use "ca-verify-file" instead of "ca-file" with "no-ca-names".
Emmanuel Hocdet174dfe52017-07-28 15:01:05 +020013239
Emeric Brun9b3009b2012-10-05 11:55:06 +020013240no-sslv3
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013241 This setting is only available when support for OpenSSL was built in. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013242 disables support for SSLv3 on any sockets instantiated from the listener when
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013243 SSL is supported. Note that SSLv2 is forced disabled in the code and cannot
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013244 be enabled using any configuration option. This option is also available on
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013245 global statement "ssl-default-bind-options". Use "ssl-min-ver" and
13246 "ssl-max-ver" instead.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013247
Emeric Brun90ad8722012-10-02 14:00:59 +020013248no-tls-tickets
13249 This setting is only available when support for OpenSSL was built in. It
13250 disables the stateless session resumption (RFC 5077 TLS Ticket
13251 extension) and force to use stateful session resumption. Stateless
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013252 session resumption is more expensive in CPU usage. This option is also
13253 available on global statement "ssl-default-bind-options".
Lukas Tribusbdb386d2020-03-10 00:56:09 +010013254 The TLS ticket mechanism is only used up to TLS 1.2.
13255 Forward Secrecy is compromised with TLS tickets, unless ticket keys
13256 are periodically rotated (via reload or by using "tls-ticket-keys").
Emeric Brun90ad8722012-10-02 14:00:59 +020013257
Emeric Brun9b3009b2012-10-05 11:55:06 +020013258no-tlsv10
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013259 This setting is only available when support for OpenSSL was built in. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013260 disables support for TLSv1.0 on any sockets instantiated from the listener
Emeric Brun2cb7ae52012-10-05 14:14:21 +020013261 when SSL is supported. Note that SSLv2 is forced disabled in the code and
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013262 cannot be enabled using any configuration option. This option is also
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013263 available on global statement "ssl-default-bind-options". Use "ssl-min-ver"
13264 and "ssl-max-ver" instead.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013265
Emeric Brun9b3009b2012-10-05 11:55:06 +020013266no-tlsv11
Emeric Brunf5da4932012-09-28 19:42:54 +020013267 This setting is only available when support for OpenSSL was built in. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013268 disables support for TLSv1.1 on any sockets instantiated from the listener
Emeric Brun2cb7ae52012-10-05 14:14:21 +020013269 when SSL is supported. Note that SSLv2 is forced disabled in the code and
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013270 cannot be enabled using any configuration option. This option is also
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013271 available on global statement "ssl-default-bind-options". Use "ssl-min-ver"
13272 and "ssl-max-ver" instead.
Emeric Brunf5da4932012-09-28 19:42:54 +020013273
Emeric Brun9b3009b2012-10-05 11:55:06 +020013274no-tlsv12
Emeric Brunf5da4932012-09-28 19:42:54 +020013275 This setting is only available when support for OpenSSL was built in. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013276 disables support for TLSv1.2 on any sockets instantiated from the listener
Emeric Brun2cb7ae52012-10-05 14:14:21 +020013277 when SSL is supported. Note that SSLv2 is forced disabled in the code and
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013278 cannot be enabled using any configuration option. This option is also
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013279 available on global statement "ssl-default-bind-options". Use "ssl-min-ver"
13280 and "ssl-max-ver" instead.
Emeric Brunf5da4932012-09-28 19:42:54 +020013281
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020013282no-tlsv13
13283 This setting is only available when support for OpenSSL was built in. It
13284 disables support for TLSv1.3 on any sockets instantiated from the listener
13285 when SSL is supported. Note that SSLv2 is forced disabled in the code and
13286 cannot be enabled using any configuration option. This option is also
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013287 available on global statement "ssl-default-bind-options". Use "ssl-min-ver"
13288 and "ssl-max-ver" instead.
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020013289
Willy Tarreau6c9a3d52012-10-18 18:57:14 +020013290npn <protocols>
13291 This enables the NPN TLS extension and advertises the specified protocol list
13292 as supported on top of NPN. The protocol list consists in a comma-delimited
13293 list of protocol names, for instance: "http/1.1,http/1.0" (without quotes).
John Roeslerfb2fce12019-07-10 15:45:51 -050013294 This requires that the SSL library is built with support for TLS extensions
Willy Tarreauab861d32013-04-02 02:30:41 +020013295 enabled (check with haproxy -vv). Note that the NPN extension has been
Willy Tarreau95c4e142017-11-26 12:18:55 +010013296 replaced with the ALPN extension (see the "alpn" keyword), though this one is
13297 only available starting with OpenSSL 1.0.2. If HTTP/2 is desired on an older
13298 version of OpenSSL, NPN might still be used as most clients still support it
13299 at the time of writing this. It is possible to enable both NPN and ALPN
13300 though it probably doesn't make any sense out of testing.
Willy Tarreau6c9a3d52012-10-18 18:57:14 +020013301
Lukas Tribus53ae85c2017-05-04 15:45:40 +000013302prefer-client-ciphers
13303 Use the client's preference when selecting the cipher suite, by default
13304 the server's preference is enforced. This option is also available on
13305 global statement "ssl-default-bind-options".
Lukas Tribus926594f2018-05-18 17:55:57 +020013306 Note that with OpenSSL >= 1.1.1 ChaCha20-Poly1305 is reprioritized anyway
13307 (without setting this option), if a ChaCha20-Poly1305 cipher is at the top of
13308 the client cipher list.
Lukas Tribus53ae85c2017-05-04 15:45:40 +000013309
Christopher Fauletc644fa92017-11-23 22:44:11 +010013310process <process-set>[/<thread-set>]
Willy Tarreaua36b3242019-02-02 13:14:34 +010013311 This restricts the list of processes or threads on which this listener is
Christopher Fauletc644fa92017-11-23 22:44:11 +010013312 allowed to run. It does not enforce any process but eliminates those which do
Davor Ocelice9ed2812017-12-25 17:49:28 +010013313 not match. If the frontend uses a "bind-process" setting, the intersection
Christopher Fauletc644fa92017-11-23 22:44:11 +010013314 between the two is applied. If in the end the listener is not allowed to run
13315 on any remaining process, a warning is emitted, and the listener will either
13316 run on the first process of the listener if a single process was specified,
13317 or on all of its processes if multiple processes were specified. If a thread
Davor Ocelice9ed2812017-12-25 17:49:28 +010013318 set is specified, it limits the threads allowed to process incoming
Willy Tarreaua36b3242019-02-02 13:14:34 +010013319 connections for this listener, for the the process set. If multiple processes
13320 and threads are configured, a warning is emitted, as it either results from a
13321 configuration error or a misunderstanding of these models. For the unlikely
13322 case where several ranges are needed, this directive may be repeated.
13323 <process-set> and <thread-set> must use the format
Christopher Fauletc644fa92017-11-23 22:44:11 +010013324
13325 all | odd | even | number[-[number]]
13326
13327 Ranges can be partially defined. The higher bound can be omitted. In such
13328 case, it is replaced by the corresponding maximum value. The main purpose of
13329 this directive is to be used with the stats sockets and have one different
13330 socket per process. The second purpose is to have multiple bind lines sharing
13331 the same IP:port but not the same process in a listener, so that the system
13332 can distribute the incoming connections into multiple queues and allow a
13333 smoother inter-process load balancing. Currently Linux 3.9 and above is known
13334 for supporting this. See also "bind-process" and "nbproc".
Willy Tarreau6ae1ba62014-05-07 19:01:58 +020013335
Christopher Fauleta717b992018-04-10 14:43:00 +020013336proto <name>
13337 Forces the multiplexer's protocol to use for the incoming connections. It
13338 must be compatible with the mode of the frontend (TCP or HTTP). It must also
13339 be usable on the frontend side. The list of available protocols is reported
13340 in haproxy -vv.
Daniel Corbett67a82712020-07-06 23:01:19 -040013341 Idea behind this option is to bypass the selection of the best multiplexer's
Christopher Fauleta717b992018-04-10 14:43:00 +020013342 protocol for all connections instantiated from this listening socket. For
Joseph Herlant71b4b152018-11-13 16:55:16 -080013343 instance, it is possible to force the http/2 on clear TCP by specifying "proto
Christopher Fauleta717b992018-04-10 14:43:00 +020013344 h2" on the bind line.
13345
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013346ssl
13347 This setting is only available when support for OpenSSL was built in. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013348 enables SSL deciphering on connections instantiated from this listener. A
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013349 certificate is necessary (see "crt" above). All contents in the buffers will
13350 appear in clear text, so that ACLs and HTTP processing will only have access
Emmanuel Hocdetbd695fe2017-05-15 15:53:41 +020013351 to deciphered contents. SSLv3 is disabled per default, use "ssl-min-ver SSLv3"
13352 to enable it.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013353
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013354ssl-max-ver [ SSLv3 | TLSv1.0 | TLSv1.1 | TLSv1.2 | TLSv1.3 ]
13355 This option enforces use of <version> or lower on SSL connections instantiated
William Lallemand50df1cb2020-06-02 10:52:24 +020013356 from this listener. Using this setting without "ssl-min-ver" can be
13357 ambiguous because the default ssl-min-ver value could change in future HAProxy
13358 versions. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013359 "ssl-default-bind-options". See also "ssl-min-ver".
13360
13361ssl-min-ver [ SSLv3 | TLSv1.0 | TLSv1.1 | TLSv1.2 | TLSv1.3 ]
William Lallemand50df1cb2020-06-02 10:52:24 +020013362 This option enforces use of <version> or upper on SSL connections
13363 instantiated from this listener. The default value is "TLSv1.2". This option
13364 is also available on global statement "ssl-default-bind-options".
13365 See also "ssl-max-ver".
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013366
Emmanuel Hocdet65623372013-01-24 17:17:15 +010013367strict-sni
13368 This setting is only available when support for OpenSSL was built in. The
13369 SSL/TLS negotiation is allow only if the client provided an SNI which match
13370 a certificate. The default certificate is not used.
13371 See the "crt" option for more information.
13372
Willy Tarreau2af207a2015-02-04 00:45:58 +010013373tcp-ut <delay>
Tim Düsterhus4896c442016-11-29 02:15:19 +010013374 Sets the TCP User Timeout for all incoming connections instantiated from this
Willy Tarreau2af207a2015-02-04 00:45:58 +010013375 listening socket. This option is available on Linux since version 2.6.37. It
13376 allows haproxy to configure a timeout for sockets which contain data not
Davor Ocelice9ed2812017-12-25 17:49:28 +010013377 receiving an acknowledgment for the configured delay. This is especially
Willy Tarreau2af207a2015-02-04 00:45:58 +010013378 useful on long-lived connections experiencing long idle periods such as
13379 remote terminals or database connection pools, where the client and server
13380 timeouts must remain high to allow a long period of idle, but where it is
13381 important to detect that the client has disappeared in order to release all
13382 resources associated with its connection (and the server's session). The
13383 argument is a delay expressed in milliseconds by default. This only works
13384 for regular TCP connections, and is ignored for other protocols.
13385
Willy Tarreau1c862c52012-10-05 16:21:00 +020013386tfo
Lukas Tribus0defb902013-02-13 23:35:39 +010013387 Is an optional keyword which is supported only on Linux kernels >= 3.7. It
Willy Tarreau1c862c52012-10-05 16:21:00 +020013388 enables TCP Fast Open on the listening socket, which means that clients which
13389 support this feature will be able to send a request and receive a response
13390 during the 3-way handshake starting from second connection, thus saving one
13391 round-trip after the first connection. This only makes sense with protocols
13392 that use high connection rates and where each round trip matters. This can
13393 possibly cause issues with many firewalls which do not accept data on SYN
13394 packets, so this option should only be enabled once well tested. This option
Lukas Tribus0999f762013-04-02 16:43:24 +020013395 is only supported on TCPv4/TCPv6 sockets and ignored by other ones. You may
13396 need to build HAProxy with USE_TFO=1 if your libc doesn't define
13397 TCP_FASTOPEN.
Willy Tarreau1c862c52012-10-05 16:21:00 +020013398
Nenad Merdanovic188ad3e2015-02-27 19:56:50 +010013399tls-ticket-keys <keyfile>
13400 Sets the TLS ticket keys file to load the keys from. The keys need to be 48
Emeric Brun9e754772019-01-10 17:51:55 +010013401 or 80 bytes long, depending if aes128 or aes256 is used, encoded with base64
13402 with one line per key (ex. openssl rand 80 | openssl base64 -A | xargs echo).
13403 The first key determines the key length used for next keys: you can't mix
13404 aes128 and aes256 keys. Number of keys is specified by the TLS_TICKETS_NO
13405 build option (default 3) and at least as many keys need to be present in
13406 the file. Last TLS_TICKETS_NO keys will be used for decryption and the
13407 penultimate one for encryption. This enables easy key rotation by just
13408 appending new key to the file and reloading the process. Keys must be
13409 periodically rotated (ex. every 12h) or Perfect Forward Secrecy is
13410 compromised. It is also a good idea to keep the keys off any permanent
Nenad Merdanovic188ad3e2015-02-27 19:56:50 +010013411 storage such as hard drives (hint: use tmpfs and don't swap those files).
13412 Lifetime hint can be changed using tune.ssl.timeout.
13413
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013414transparent
13415 Is an optional keyword which is supported only on certain Linux kernels. It
13416 indicates that the addresses will be bound even if they do not belong to the
13417 local machine, and that packets targeting any of these addresses will be
13418 intercepted just as if the addresses were locally configured. This normally
13419 requires that IP forwarding is enabled. Caution! do not use this with the
13420 default address '*', as it would redirect any traffic for the specified port.
13421 This keyword is available only when HAProxy is built with USE_LINUX_TPROXY=1.
13422 This parameter is only compatible with TCPv4 and TCPv6 sockets, depending on
13423 kernel version. Some distribution kernels include backports of the feature,
13424 so check for support with your vendor.
13425
Willy Tarreau77e3af92012-11-24 15:07:23 +010013426v4v6
13427 Is an optional keyword which is supported only on most recent systems
13428 including Linux kernels >= 2.4.21. It is used to bind a socket to both IPv4
13429 and IPv6 when it uses the default address. Doing so is sometimes necessary
13430 on systems which bind to IPv6 only by default. It has no effect on non-IPv6
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013431 sockets, and is overridden by the "v6only" option.
Willy Tarreau77e3af92012-11-24 15:07:23 +010013432
Willy Tarreau9b6700f2012-11-24 11:55:28 +010013433v6only
13434 Is an optional keyword which is supported only on most recent systems
13435 including Linux kernels >= 2.4.21. It is used to bind a socket to IPv6 only
13436 when it uses the default address. Doing so is sometimes preferred to doing it
Willy Tarreau77e3af92012-11-24 15:07:23 +010013437 system-wide as it is per-listener. It has no effect on non-IPv6 sockets and
13438 has precedence over the "v4v6" option.
Willy Tarreau9b6700f2012-11-24 11:55:28 +010013439
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013440uid <uid>
13441 Sets the owner of the UNIX sockets to the designated system uid. It can also
13442 be set by default in the global section's "unix-bind" statement. Note that
13443 some platforms simply ignore this. This setting is equivalent to the "user"
13444 setting except that the user numeric ID is used instead of its name. This
13445 setting is ignored by non UNIX sockets.
13446
13447user <user>
13448 Sets the owner of the UNIX sockets to the designated system user. It can also
13449 be set by default in the global section's "unix-bind" statement. Note that
13450 some platforms simply ignore this. This setting is equivalent to the "uid"
13451 setting except that the user name is used instead of its uid. This setting is
13452 ignored by non UNIX sockets.
13453
Emeric Brun1a073b42012-09-28 17:07:34 +020013454verify [none|optional|required]
13455 This setting is only available when support for OpenSSL was built in. If set
13456 to 'none', client certificate is not requested. This is the default. In other
13457 cases, a client certificate is requested. If the client does not provide a
13458 certificate after the request and if 'verify' is set to 'required', then the
13459 handshake is aborted, while it would have succeeded if set to 'optional'. The
Emeric Brunfd33a262012-10-11 16:28:27 +020013460 certificate provided by the client is always verified using CAs from
13461 'ca-file' and optional CRLs from 'crl-file'. On verify failure the handshake
13462 is aborted, regardless of the 'verify' option, unless the error code exactly
13463 matches one of those listed with 'ca-ignore-err' or 'crt-ignore-err'.
Willy Tarreau4a5cade2012-04-05 21:09:48 +020013464
Willy Tarreaub6205fd2012-09-24 12:27:33 +0200134655.2. Server and default-server options
Cyril Bontéf0c60612010-02-06 14:44:47 +010013466------------------------------------
Willy Tarreau6a06a402007-07-15 20:15:28 +020013467
Krzysztof Piotr Oledzkic6df0662010-01-05 16:38:49 +010013468The "server" and "default-server" keywords support a certain number of settings
13469which are all passed as arguments on the server line. The order in which those
13470arguments appear does not count, and they are all optional. Some of those
13471settings are single words (booleans) while others expect one or several values
13472after them. In this case, the values must immediately follow the setting name.
13473Except default-server, all those settings must be specified after the server's
13474address if they are used:
Willy Tarreau6a06a402007-07-15 20:15:28 +020013475
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013476 server <name> <address>[:port] [settings ...]
Krzysztof Piotr Oledzkic6df0662010-01-05 16:38:49 +010013477 default-server [settings ...]
Willy Tarreau6a06a402007-07-15 20:15:28 +020013478
Frédéric Lécailled2376272017-03-21 18:52:12 +010013479Note that all these settings are supported both by "server" and "default-server"
13480keywords, except "id" which is only supported by "server".
13481
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013482The currently supported settings are the following ones.
Willy Tarreau0ba27502007-12-24 16:55:16 +010013483
Willy Tarreauceb4ac92012-04-28 00:41:46 +020013484addr <ipv4|ipv6>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013485 Using the "addr" parameter, it becomes possible to use a different IP address
Baptiste Assmann13f83532016-03-06 23:14:36 +010013486 to send health-checks or to probe the agent-check. On some servers, it may be
13487 desirable to dedicate an IP address to specific component able to perform
13488 complex tests which are more suitable to health-checks than the application.
13489 This parameter is ignored if the "check" parameter is not set. See also the
13490 "port" parameter.
Willy Tarreau6a06a402007-07-15 20:15:28 +020013491
Simon Hormand60d6912013-11-25 10:46:36 +090013492agent-check
13493 Enable an auxiliary agent check which is run independently of a regular
Willy Tarreau81f5d942013-12-09 20:51:51 +010013494 health check. An agent health check is performed by making a TCP connection
Willy Tarreau7a0139e2018-12-16 08:42:56 +010013495 to the port set by the "agent-port" parameter and reading an ASCII string
13496 terminated by the first '\r' or '\n' met. The string is made of a series of
13497 words delimited by spaces, tabs or commas in any order, each consisting of :
Simon Hormand60d6912013-11-25 10:46:36 +090013498
Willy Tarreau81f5d942013-12-09 20:51:51 +010013499 - An ASCII representation of a positive integer percentage, e.g. "75%".
Simon Hormand60d6912013-11-25 10:46:36 +090013500 Values in this format will set the weight proportional to the initial
Willy Tarreauc5af3a62014-10-07 15:27:33 +020013501 weight of a server as configured when haproxy starts. Note that a zero
13502 weight is reported on the stats page as "DRAIN" since it has the same
13503 effect on the server (it's removed from the LB farm).
Simon Hormand60d6912013-11-25 10:46:36 +090013504
Davor Ocelice9ed2812017-12-25 17:49:28 +010013505 - The string "maxconn:" followed by an integer (no space between). Values
13506 in this format will set the maxconn of a server. The maximum number of
13507 connections advertised needs to be multiplied by the number of load
13508 balancers and different backends that use this health check to get the
13509 total number of connections the server might receive. Example: maxconn:30
Nenad Merdanovic174dd372016-04-24 23:10:06 +020013510
Willy Tarreau81f5d942013-12-09 20:51:51 +010013511 - The word "ready". This will turn the server's administrative state to the
Davor Ocelice9ed2812017-12-25 17:49:28 +010013512 READY mode, thus canceling any DRAIN or MAINT state
Simon Hormand60d6912013-11-25 10:46:36 +090013513
Willy Tarreau81f5d942013-12-09 20:51:51 +010013514 - The word "drain". This will turn the server's administrative state to the
13515 DRAIN mode, thus it will not accept any new connections other than those
13516 that are accepted via persistence.
Simon Hormand60d6912013-11-25 10:46:36 +090013517
Willy Tarreau81f5d942013-12-09 20:51:51 +010013518 - The word "maint". This will turn the server's administrative state to the
13519 MAINT mode, thus it will not accept any new connections at all, and health
13520 checks will be stopped.
Simon Hormand60d6912013-11-25 10:46:36 +090013521
William Dauchyf8e795c2020-09-26 13:35:51 +020013522 - The words "down", "fail", or "stopped", optionally followed by a
Willy Tarreau81f5d942013-12-09 20:51:51 +010013523 description string after a sharp ('#'). All of these mark the server's
13524 operating state as DOWN, but since the word itself is reported on the stats
13525 page, the difference allows an administrator to know if the situation was
13526 expected or not : the service may intentionally be stopped, may appear up
Davor Ocelice9ed2812017-12-25 17:49:28 +010013527 but fail some validity tests, or may be seen as down (e.g. missing process,
Willy Tarreau81f5d942013-12-09 20:51:51 +010013528 or port not responding).
Simon Hormand60d6912013-11-25 10:46:36 +090013529
Willy Tarreau81f5d942013-12-09 20:51:51 +010013530 - The word "up" sets back the server's operating state as UP if health checks
13531 also report that the service is accessible.
Simon Hormand60d6912013-11-25 10:46:36 +090013532
Willy Tarreau81f5d942013-12-09 20:51:51 +010013533 Parameters which are not advertised by the agent are not changed. For
13534 example, an agent might be designed to monitor CPU usage and only report a
13535 relative weight and never interact with the operating status. Similarly, an
13536 agent could be designed as an end-user interface with 3 radio buttons
13537 allowing an administrator to change only the administrative state. However,
13538 it is important to consider that only the agent may revert its own actions,
13539 so if a server is set to DRAIN mode or to DOWN state using the agent, the
13540 agent must implement the other equivalent actions to bring the service into
13541 operations again.
Simon Hormand60d6912013-11-25 10:46:36 +090013542
Simon Horman2f1f9552013-11-25 10:46:37 +090013543 Failure to connect to the agent is not considered an error as connectivity
13544 is tested by the regular health check which is enabled by the "check"
Willy Tarreau81f5d942013-12-09 20:51:51 +010013545 parameter. Warning though, it is not a good idea to stop an agent after it
13546 reports "down", since only an agent reporting "up" will be able to turn the
13547 server up again. Note that the CLI on the Unix stats socket is also able to
Willy Tarreau989222a2016-01-15 10:26:26 +010013548 force an agent's result in order to work around a bogus agent if needed.
Simon Horman2f1f9552013-11-25 10:46:37 +090013549
Willy Tarreau81f5d942013-12-09 20:51:51 +010013550 Requires the "agent-port" parameter to be set. See also the "agent-inter"
Frédéric Lécailled2376272017-03-21 18:52:12 +010013551 and "no-agent-check" parameters.
Simon Hormand60d6912013-11-25 10:46:36 +090013552
James Brown55f9ff12015-10-21 18:19:05 -070013553agent-send <string>
13554 If this option is specified, haproxy will send the given string (verbatim)
13555 to the agent server upon connection. You could, for example, encode
13556 the backend name into this string, which would enable your agent to send
13557 different responses based on the backend. Make sure to include a '\n' if
13558 you want to terminate your request with a newline.
13559
Simon Hormand60d6912013-11-25 10:46:36 +090013560agent-inter <delay>
13561 The "agent-inter" parameter sets the interval between two agent checks
13562 to <delay> milliseconds. If left unspecified, the delay defaults to 2000 ms.
13563
13564 Just as with every other time-based parameter, it may be entered in any
13565 other explicit unit among { us, ms, s, m, h, d }. The "agent-inter"
13566 parameter also serves as a timeout for agent checks "timeout check" is
13567 not set. In order to reduce "resonance" effects when multiple servers are
13568 hosted on the same hardware, the agent and health checks of all servers
13569 are started with a small time offset between them. It is also possible to
13570 add some random noise in the agent and health checks interval using the
13571 global "spread-checks" keyword. This makes sense for instance when a lot
13572 of backends use the same servers.
13573
13574 See also the "agent-check" and "agent-port" parameters.
13575
Misiek768d8602017-01-09 09:52:43 +010013576agent-addr <addr>
13577 The "agent-addr" parameter sets address for agent check.
13578
13579 You can offload agent-check to another target, so you can make single place
13580 managing status and weights of servers defined in haproxy in case you can't
13581 make self-aware and self-managing services. You can specify both IP or
13582 hostname, it will be resolved.
13583
Simon Hormand60d6912013-11-25 10:46:36 +090013584agent-port <port>
13585 The "agent-port" parameter sets the TCP port used for agent checks.
13586
13587 See also the "agent-check" and "agent-inter" parameters.
13588
Olivier Houchard8cb2d2e2019-05-06 18:58:48 +020013589allow-0rtt
13590 Allow sending early data to the server when using TLS 1.3.
Olivier Houchard22c9b442019-05-06 19:01:04 +020013591 Note that early data will be sent only if the client used early data, or
13592 if the backend uses "retry-on" with the "0rtt-rejected" keyword.
Olivier Houchard8cb2d2e2019-05-06 18:58:48 +020013593
Olivier Houchardc7566002018-11-20 23:33:50 +010013594alpn <protocols>
13595 This enables the TLS ALPN extension and advertises the specified protocol
13596 list as supported on top of ALPN. The protocol list consists in a comma-
13597 delimited list of protocol names, for instance: "http/1.1,http/1.0" (without
John Roeslerfb2fce12019-07-10 15:45:51 -050013598 quotes). This requires that the SSL library is built with support for TLS
Olivier Houchardc7566002018-11-20 23:33:50 +010013599 extensions enabled (check with haproxy -vv). The ALPN extension replaces the
13600 initial NPN extension. ALPN is required to connect to HTTP/2 servers.
13601 Versions of OpenSSL prior to 1.0.2 didn't support ALPN and only supposed the
13602 now obsolete NPN extension.
13603 If both HTTP/2 and HTTP/1.1 are expected to be supported, both versions can
13604 be advertised, in order of preference, like below :
13605
13606 server 127.0.0.1:443 ssl crt pub.pem alpn h2,http/1.1
13607
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013608backup
13609 When "backup" is present on a server line, the server is only used in load
13610 balancing when all other non-backup servers are unavailable. Requests coming
13611 with a persistence cookie referencing the server will always be served
13612 though. By default, only the first operational backup server is used, unless
Frédéric Lécailled2376272017-03-21 18:52:12 +010013613 the "allbackups" option is set in the backend. See also the "no-backup" and
13614 "allbackups" options.
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013615
Emeric Brunef42d922012-10-11 16:11:36 +020013616ca-file <cafile>
13617 This setting is only available when support for OpenSSL was built in. It
13618 designates a PEM file from which to load CA certificates used to verify
13619 server's certificate.
13620
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013621check
Jerome Magnin90702bc2020-04-26 14:23:04 +020013622 This option enables health checks on a server:
13623 - when not set, no health checking is performed, and the server is always
13624 considered available.
13625 - when set and no other check method is configured, the server is considered
13626 available when a connection can be established at the highest configured
13627 transport layer. This means TCP by default, or SSL/TLS when "ssl" or
13628 "check-ssl" are set, both possibly combined with connection prefixes such
13629 as a PROXY protocol header when "send-proxy" or "check-send-proxy" are
13630 set.
13631 - when set and an application-level health check is defined, the
13632 application-level exchanges are performed on top of the configured
13633 transport layer and the server is considered available if all of the
13634 exchanges succeed.
13635
13636 By default, health checks are performed on the same address and port as
13637 configured on the server, using the same encapsulation parameters (SSL/TLS,
13638 proxy-protocol header, etc... ). It is possible to change the destination
13639 address using "addr" and the port using "port". When done, it is assumed the
13640 server isn't checked on the service port, and configured encapsulation
Ilya Shipitsin4329a9a2020-05-05 21:17:10 +050013641 parameters are not reused. One must explicitly set "check-send-proxy" to send
Jerome Magnin90702bc2020-04-26 14:23:04 +020013642 connection headers, "check-ssl" to use SSL/TLS.
13643
13644 When "sni" or "alpn" are set on the server line, their value is not used for
13645 health checks and one must use "check-sni" or "check-alpn".
13646
13647 The default source address for health check traffic is the same as the one
13648 defined in the backend. It can be changed with the "source" keyword.
13649
13650 The interval between checks can be set using the "inter" keyword, and the
13651 "rise" and "fall" keywords can be used to define how many successful or
13652 failed health checks are required to flag a server available or not
13653 available.
13654
13655 Optional application-level health checks can be configured with "option
13656 httpchk", "option mysql-check" "option smtpchk", "option pgsql-check",
13657 "option ldap-check", or "option redis-check".
13658
13659 Example:
13660 # simple tcp check
13661 backend foo
13662 server s1 192.168.0.1:80 check
13663 # this does a tcp connect + tls handshake
13664 backend foo
13665 server s1 192.168.0.1:443 ssl check
13666 # simple tcp check is enough for check success
13667 backend foo
13668 option tcp-check
13669 tcp-check connect
13670 server s1 192.168.0.1:443 ssl check
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013671
Willy Tarreau6c16adc2012-10-05 00:04:16 +020013672check-send-proxy
13673 This option forces emission of a PROXY protocol line with outgoing health
13674 checks, regardless of whether the server uses send-proxy or not for the
13675 normal traffic. By default, the PROXY protocol is enabled for health checks
13676 if it is already enabled for normal traffic and if no "port" nor "addr"
13677 directive is present. However, if such a directive is present, the
13678 "check-send-proxy" option needs to be used to force the use of the
13679 protocol. See also the "send-proxy" option for more information.
13680
Olivier Houchard92150142018-12-21 19:47:01 +010013681check-alpn <protocols>
13682 Defines which protocols to advertise with ALPN. The protocol list consists in
13683 a comma-delimited list of protocol names, for instance: "http/1.1,http/1.0"
13684 (without quotes). If it is not set, the server ALPN is used.
13685
Christopher Fauletedc6ed92020-04-23 16:27:59 +020013686check-proto <name>
13687 Forces the multiplexer's protocol to use for the server's health-check
13688 connections. It must be compatible with the health-check type (TCP or
13689 HTTP). It must also be usable on the backend side. The list of available
13690 protocols is reported in haproxy -vv.
Daniel Corbett67a82712020-07-06 23:01:19 -040013691 Idea behind this option is to bypass the selection of the best multiplexer's
Christopher Fauletedc6ed92020-04-23 16:27:59 +020013692 protocol for health-check connections established to this server.
13693 If not defined, the server one will be used, if set.
13694
Jérôme Magninae9bb762018-12-09 16:08:26 +010013695check-sni <sni>
Olivier Houchard9130a962017-10-17 17:33:43 +020013696 This option allows you to specify the SNI to be used when doing health checks
Jérôme Magninae9bb762018-12-09 16:08:26 +010013697 over SSL. It is only possible to use a string to set <sni>. If you want to
13698 set a SNI for proxied traffic, see "sni".
Olivier Houchard9130a962017-10-17 17:33:43 +020013699
Willy Tarreau763a95b2012-10-04 23:15:39 +020013700check-ssl
13701 This option forces encryption of all health checks over SSL, regardless of
13702 whether the server uses SSL or not for the normal traffic. This is generally
13703 used when an explicit "port" or "addr" directive is specified and SSL health
13704 checks are not inherited. It is important to understand that this option
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013705 inserts an SSL transport layer below the checks, so that a simple TCP connect
Willy Tarreau763a95b2012-10-04 23:15:39 +020013706 check becomes an SSL connect, which replaces the old ssl-hello-chk. The most
13707 common use is to send HTTPS checks by combining "httpchk" with SSL checks.
Davor Ocelice9ed2812017-12-25 17:49:28 +010013708 All SSL settings are common to health checks and traffic (e.g. ciphers).
Frédéric Lécailled2376272017-03-21 18:52:12 +010013709 See the "ssl" option for more information and "no-check-ssl" to disable
13710 this option.
Willy Tarreau763a95b2012-10-04 23:15:39 +020013711
Alexander Liu2a54bb72019-05-22 19:44:48 +080013712check-via-socks4
John Roeslerfb2fce12019-07-10 15:45:51 -050013713 This option enables outgoing health checks using upstream socks4 proxy. By
Alexander Liu2a54bb72019-05-22 19:44:48 +080013714 default, the health checks won't go through socks tunnel even it was enabled
13715 for normal traffic.
13716
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020013717ciphers <ciphers>
Dirkjan Bussink415150f2018-09-14 11:14:21 +020013718 This setting is only available when support for OpenSSL was built in. This
13719 option sets the string describing the list of cipher algorithms that is
13720 negotiated during the SSL/TLS handshake with the server. The format of the
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +000013721 string is defined in "man 1 ciphers" from OpenSSL man pages. For background
13722 information and recommendations see e.g.
13723 (https://wiki.mozilla.org/Security/Server_Side_TLS) and
13724 (https://mozilla.github.io/server-side-tls/ssl-config-generator/). For TLSv1.3
13725 cipher configuration, please check the "ciphersuites" keyword.
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020013726
Dirkjan Bussink415150f2018-09-14 11:14:21 +020013727ciphersuites <ciphersuites>
13728 This setting is only available when support for OpenSSL was built in and
13729 OpenSSL 1.1.1 or later was used to build HAProxy. This option sets the string
13730 describing the list of cipher algorithms that is negotiated during the TLS
13731 1.3 handshake with the server. The format of the string is defined in
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +000013732 "man 1 ciphers" from OpenSSL man pages under the "ciphersuites" section.
13733 For cipher configuration for TLSv1.2 and earlier, please check the "ciphers"
13734 keyword.
Dirkjan Bussink415150f2018-09-14 11:14:21 +020013735
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013736cookie <value>
13737 The "cookie" parameter sets the cookie value assigned to the server to
13738 <value>. This value will be checked in incoming requests, and the first
13739 operational server possessing the same value will be selected. In return, in
13740 cookie insertion or rewrite modes, this value will be assigned to the cookie
13741 sent to the client. There is nothing wrong in having several servers sharing
13742 the same cookie value, and it is in fact somewhat common between normal and
13743 backup servers. See also the "cookie" keyword in backend section.
13744
Emeric Brunef42d922012-10-11 16:11:36 +020013745crl-file <crlfile>
13746 This setting is only available when support for OpenSSL was built in. It
13747 designates a PEM file from which to load certificate revocation list used
13748 to verify server's certificate.
13749
Emeric Bruna7aa3092012-10-26 12:58:00 +020013750crt <cert>
13751 This setting is only available when support for OpenSSL was built in.
13752 It designates a PEM file from which to load both a certificate and the
13753 associated private key. This file can be built by concatenating both PEM
13754 files into one. This certificate will be sent if the server send a client
13755 certificate request.
13756
Willy Tarreau96839092010-03-29 10:02:24 +020013757disabled
13758 The "disabled" keyword starts the server in the "disabled" state. That means
13759 that it is marked down in maintenance mode, and no connection other than the
13760 ones allowed by persist mode will reach it. It is very well suited to setup
13761 new servers, because normal traffic will never reach them, while it is still
13762 possible to test the service by making use of the force-persist mechanism.
Frédéric Lécailled2376272017-03-21 18:52:12 +010013763 See also "enabled" setting.
Willy Tarreau96839092010-03-29 10:02:24 +020013764
Frédéric Lécailled2376272017-03-21 18:52:12 +010013765enabled
13766 This option may be used as 'server' setting to reset any 'disabled'
13767 setting which would have been inherited from 'default-server' directive as
13768 default value.
13769 It may also be used as 'default-server' setting to reset any previous
13770 'default-server' 'disabled' setting.
Willy Tarreau96839092010-03-29 10:02:24 +020013771
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013772error-limit <count>
Willy Tarreau983e01e2010-01-11 18:42:06 +010013773 If health observing is enabled, the "error-limit" parameter specifies the
13774 number of consecutive errors that triggers event selected by the "on-error"
13775 option. By default it is set to 10 consecutive errors.
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010013776
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013777 See also the "check", "error-limit" and "on-error".
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010013778
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013779fall <count>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013780 The "fall" parameter states that a server will be considered as dead after
13781 <count> consecutive unsuccessful health checks. This value defaults to 3 if
13782 unspecified. See also the "check", "inter" and "rise" parameters.
13783
Emeric Brun8694b9a2012-10-05 14:39:07 +020013784force-sslv3
13785 This option enforces use of SSLv3 only when SSL is used to communicate with
13786 the server. SSLv3 is generally less expensive than the TLS counterparts for
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013787 high connection rates. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013788 "ssl-default-server-options". See also "ssl-min-ver" and ssl-max-ver".
Emeric Brun8694b9a2012-10-05 14:39:07 +020013789
13790force-tlsv10
13791 This option enforces use of TLSv1.0 only when SSL is used to communicate with
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013792 the server. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013793 "ssl-default-server-options". See also "ssl-min-ver" and ssl-max-ver".
Emeric Brun8694b9a2012-10-05 14:39:07 +020013794
13795force-tlsv11
13796 This option enforces use of TLSv1.1 only when SSL is used to communicate with
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013797 the server. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013798 "ssl-default-server-options". See also "ssl-min-ver" and ssl-max-ver".
Emeric Brun8694b9a2012-10-05 14:39:07 +020013799
13800force-tlsv12
13801 This option enforces use of TLSv1.2 only when SSL is used to communicate with
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013802 the server. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013803 "ssl-default-server-options". See also "ssl-min-ver" and ssl-max-ver".
Emeric Brun8694b9a2012-10-05 14:39:07 +020013804
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020013805force-tlsv13
13806 This option enforces use of TLSv1.3 only when SSL is used to communicate with
13807 the server. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013808 "ssl-default-server-options". See also "ssl-min-ver" and ssl-max-ver".
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020013809
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013810id <value>
Willy Tarreau53fb4ae2009-10-04 23:04:08 +020013811 Set a persistent ID for the server. This ID must be positive and unique for
13812 the proxy. An unused ID will automatically be assigned if unset. The first
13813 assigned value will be 1. This ID is currently only returned in statistics.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013814
Willy Tarreau6a031d12016-11-07 19:42:35 +010013815init-addr {last | libc | none | <ip>},[...]*
13816 Indicate in what order the server's address should be resolved upon startup
13817 if it uses an FQDN. Attempts are made to resolve the address by applying in
Davor Ocelice9ed2812017-12-25 17:49:28 +010013818 turn each of the methods mentioned in the comma-delimited list. The first
Willy Tarreau6a031d12016-11-07 19:42:35 +010013819 method which succeeds is used. If the end of the list is reached without
13820 finding a working method, an error is thrown. Method "last" suggests to pick
13821 the address which appears in the state file (see "server-state-file"). Method
13822 "libc" uses the libc's internal resolver (gethostbyname() or getaddrinfo()
13823 depending on the operating system and build options). Method "none"
13824 specifically indicates that the server should start without any valid IP
13825 address in a down state. It can be useful to ignore some DNS issues upon
13826 startup, waiting for the situation to get fixed later. Finally, an IP address
13827 (IPv4 or IPv6) may be provided. It can be the currently known address of the
Davor Ocelice9ed2812017-12-25 17:49:28 +010013828 server (e.g. filled by a configuration generator), or the address of a dummy
Willy Tarreau6a031d12016-11-07 19:42:35 +010013829 server used to catch old sessions and present them with a decent error
13830 message for example. When the "first" load balancing algorithm is used, this
13831 IP address could point to a fake server used to trigger the creation of new
13832 instances on the fly. This option defaults to "last,libc" indicating that the
13833 previous address found in the state file (if any) is used first, otherwise
13834 the libc's resolver is used. This ensures continued compatibility with the
Davor Ocelice9ed2812017-12-25 17:49:28 +010013835 historic behavior.
Willy Tarreau6a031d12016-11-07 19:42:35 +010013836
13837 Example:
13838 defaults
13839 # never fail on address resolution
13840 default-server init-addr last,libc,none
13841
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013842inter <delay>
13843fastinter <delay>
13844downinter <delay>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013845 The "inter" parameter sets the interval between two consecutive health checks
13846 to <delay> milliseconds. If left unspecified, the delay defaults to 2000 ms.
13847 It is also possible to use "fastinter" and "downinter" to optimize delays
13848 between checks depending on the server state :
13849
Pieter Baauw44fc9df2015-09-17 21:30:46 +020013850 Server state | Interval used
13851 ----------------------------------------+----------------------------------
13852 UP 100% (non-transitional) | "inter"
13853 ----------------------------------------+----------------------------------
13854 Transitionally UP (going down "fall"), | "fastinter" if set,
13855 Transitionally DOWN (going up "rise"), | "inter" otherwise.
13856 or yet unchecked. |
13857 ----------------------------------------+----------------------------------
13858 DOWN 100% (non-transitional) | "downinter" if set,
13859 | "inter" otherwise.
13860 ----------------------------------------+----------------------------------
Willy Tarreaud72758d2010-01-12 10:42:19 +010013861
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013862 Just as with every other time-based parameter, they can be entered in any
13863 other explicit unit among { us, ms, s, m, h, d }. The "inter" parameter also
13864 serves as a timeout for health checks sent to servers if "timeout check" is
13865 not set. In order to reduce "resonance" effects when multiple servers are
Simon Hormand60d6912013-11-25 10:46:36 +090013866 hosted on the same hardware, the agent and health checks of all servers
13867 are started with a small time offset between them. It is also possible to
13868 add some random noise in the agent and health checks interval using the
13869 global "spread-checks" keyword. This makes sense for instance when a lot
13870 of backends use the same servers.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013871
Emeric Brun97556472020-05-30 01:42:45 +020013872log-proto <logproto>
13873 The "log-proto" specifies the protocol used to forward event messages to
13874 a server configured in a ring section. Possible values are "legacy"
13875 and "octet-count" corresponding respectively to "Non-transparent-framing"
13876 and "Octet counting" in rfc6587. "legacy" is the default.
13877
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013878maxconn <maxconn>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013879 The "maxconn" parameter specifies the maximal number of concurrent
13880 connections that will be sent to this server. If the number of incoming
Tim Duesterhuscefbbd92019-11-27 22:35:27 +010013881 concurrent connections goes higher than this value, they will be queued,
13882 waiting for a slot to be released. This parameter is very important as it can
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013883 save fragile servers from going down under extreme loads. If a "minconn"
13884 parameter is specified, the limit becomes dynamic. The default value is "0"
13885 which means unlimited. See also the "minconn" and "maxqueue" parameters, and
13886 the backend's "fullconn" keyword.
13887
Tim Duesterhuscefbbd92019-11-27 22:35:27 +010013888 In HTTP mode this parameter limits the number of concurrent requests instead
13889 of the number of connections. Multiple requests might be multiplexed over a
13890 single TCP connection to the server. As an example if you specify a maxconn
13891 of 50 you might see between 1 and 50 actual server connections, but no more
13892 than 50 concurrent requests.
13893
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013894maxqueue <maxqueue>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013895 The "maxqueue" parameter specifies the maximal number of connections which
13896 will wait in the queue for this server. If this limit is reached, next
13897 requests will be redispatched to other servers instead of indefinitely
13898 waiting to be served. This will break persistence but may allow people to
Willy Tarreau8ae8c482020-10-22 17:19:07 +020013899 quickly re-log in when the server they try to connect to is dying. Some load
13900 balancing algorithms such as leastconn take this into account and accept to
13901 add requests into a server's queue up to this value if it is explicitly set
13902 to a value greater than zero, which often allows to better smooth the load
13903 when dealing with single-digit maxconn values. The default value is "0" which
13904 means the queue is unlimited. See also the "maxconn" and "minconn" parameters
13905 and "balance leastconn".
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013906
Willy Tarreau9c538e02019-01-23 10:21:49 +010013907max-reuse <count>
13908 The "max-reuse" argument indicates the HTTP connection processors that they
13909 should not reuse a server connection more than this number of times to send
13910 new requests. Permitted values are -1 (the default), which disables this
13911 limit, or any positive value. Value zero will effectively disable keep-alive.
13912 This is only used to work around certain server bugs which cause them to leak
13913 resources over time. The argument is not necessarily respected by the lower
13914 layers as there might be technical limitations making it impossible to
13915 enforce. At least HTTP/2 connections to servers will respect it.
13916
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013917minconn <minconn>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013918 When the "minconn" parameter is set, the maxconn limit becomes a dynamic
13919 limit following the backend's load. The server will always accept at least
13920 <minconn> connections, never more than <maxconn>, and the limit will be on
13921 the ramp between both values when the backend has less than <fullconn>
13922 concurrent connections. This makes it possible to limit the load on the
13923 server during normal loads, but push it further for important loads without
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010013924 overloading the server during exceptional loads. See also the "maxconn"
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013925 and "maxqueue" parameters, as well as the "fullconn" backend keyword.
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010013926
Willy Tarreaud72f0f32015-10-13 14:50:22 +020013927namespace <name>
13928 On Linux, it is possible to specify which network namespace a socket will
13929 belong to. This directive makes it possible to explicitly bind a server to
13930 a namespace different from the default one. Please refer to your operating
13931 system's documentation to find more details about network namespaces.
13932
Frédéric Lécailled2376272017-03-21 18:52:12 +010013933no-agent-check
13934 This option may be used as "server" setting to reset any "agent-check"
13935 setting which would have been inherited from "default-server" directive as
13936 default value.
13937 It may also be used as "default-server" setting to reset any previous
13938 "default-server" "agent-check" setting.
13939
13940no-backup
13941 This option may be used as "server" setting to reset any "backup"
13942 setting which would have been inherited from "default-server" directive as
13943 default value.
13944 It may also be used as "default-server" setting to reset any previous
13945 "default-server" "backup" setting.
13946
13947no-check
13948 This option may be used as "server" setting to reset any "check"
13949 setting which would have been inherited from "default-server" directive as
13950 default value.
13951 It may also be used as "default-server" setting to reset any previous
13952 "default-server" "check" setting.
13953
13954no-check-ssl
13955 This option may be used as "server" setting to reset any "check-ssl"
13956 setting which would have been inherited from "default-server" directive as
13957 default value.
13958 It may also be used as "default-server" setting to reset any previous
13959 "default-server" "check-ssl" setting.
13960
Frédéric Lécailled2376272017-03-21 18:52:12 +010013961no-send-proxy
13962 This option may be used as "server" setting to reset any "send-proxy"
13963 setting which would have been inherited from "default-server" directive as
13964 default value.
13965 It may also be used as "default-server" setting to reset any previous
13966 "default-server" "send-proxy" setting.
13967
13968no-send-proxy-v2
13969 This option may be used as "server" setting to reset any "send-proxy-v2"
13970 setting which would have been inherited from "default-server" directive as
13971 default value.
13972 It may also be used as "default-server" setting to reset any previous
13973 "default-server" "send-proxy-v2" setting.
13974
13975no-send-proxy-v2-ssl
13976 This option may be used as "server" setting to reset any "send-proxy-v2-ssl"
13977 setting which would have been inherited from "default-server" directive as
13978 default value.
13979 It may also be used as "default-server" setting to reset any previous
13980 "default-server" "send-proxy-v2-ssl" setting.
13981
13982no-send-proxy-v2-ssl-cn
13983 This option may be used as "server" setting to reset any "send-proxy-v2-ssl-cn"
13984 setting which would have been inherited from "default-server" directive as
13985 default value.
13986 It may also be used as "default-server" setting to reset any previous
13987 "default-server" "send-proxy-v2-ssl-cn" setting.
13988
13989no-ssl
13990 This option may be used as "server" setting to reset any "ssl"
13991 setting which would have been inherited from "default-server" directive as
13992 default value.
13993 It may also be used as "default-server" setting to reset any previous
13994 "default-server" "ssl" setting.
13995
William Dauchyf6370442020-11-14 19:25:33 +010013996 Note that using `default-server ssl` setting and `no-ssl` on server will
13997 however init SSL connection, so it can be later be enabled through the
13998 runtime API: see `set server` commands in management doc.
13999
Willy Tarreau2a3fb1c2015-02-05 16:47:07 +010014000no-ssl-reuse
14001 This option disables SSL session reuse when SSL is used to communicate with
14002 the server. It will force the server to perform a full handshake for every
14003 new connection. It's probably only useful for benchmarking, troubleshooting,
14004 and for paranoid users.
14005
Emeric Brun9b3009b2012-10-05 11:55:06 +020014006no-sslv3
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020014007 This option disables support for SSLv3 when SSL is used to communicate with
14008 the server. Note that SSLv2 is disabled in the code and cannot be enabled
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020014009 using any configuration option. Use "ssl-min-ver" and "ssl-max-ver" instead.
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020014010
Emmanuel Hocdet6cb2d1e2017-03-30 14:43:31 +020014011 Supported in default-server: No
14012
Emeric Brunf9c5c472012-10-11 15:28:34 +020014013no-tls-tickets
14014 This setting is only available when support for OpenSSL was built in. It
14015 disables the stateless session resumption (RFC 5077 TLS Ticket
14016 extension) and force to use stateful session resumption. Stateless
Emeric Brun2c86cbf2014-10-30 15:56:50 +010014017 session resumption is more expensive in CPU usage for servers. This option
14018 is also available on global statement "ssl-default-server-options".
Lukas Tribusbdb386d2020-03-10 00:56:09 +010014019 The TLS ticket mechanism is only used up to TLS 1.2.
14020 Forward Secrecy is compromised with TLS tickets, unless ticket keys
14021 are periodically rotated (via reload or by using "tls-ticket-keys").
Frédéric Lécailled2376272017-03-21 18:52:12 +010014022 See also "tls-tickets".
Emeric Brunf9c5c472012-10-11 15:28:34 +020014023
Emeric Brun9b3009b2012-10-05 11:55:06 +020014024no-tlsv10
Emeric Brun8694b9a2012-10-05 14:39:07 +020014025 This option disables support for TLSv1.0 when SSL is used to communicate with
Emeric Brunf5da4932012-09-28 19:42:54 +020014026 the server. Note that SSLv2 is disabled in the code and cannot be enabled
14027 using any configuration option. TLSv1 is more expensive than SSLv3 so it
Emeric Brun2c86cbf2014-10-30 15:56:50 +010014028 often makes sense to disable it when communicating with local servers. This
14029 option is also available on global statement "ssl-default-server-options".
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020014030 Use "ssl-min-ver" and "ssl-max-ver" instead.
Willy Tarreau763a95b2012-10-04 23:15:39 +020014031
Emmanuel Hocdet6cb2d1e2017-03-30 14:43:31 +020014032 Supported in default-server: No
14033
Emeric Brun9b3009b2012-10-05 11:55:06 +020014034no-tlsv11
Emeric Brun8694b9a2012-10-05 14:39:07 +020014035 This option disables support for TLSv1.1 when SSL is used to communicate with
Emeric Brunf5da4932012-09-28 19:42:54 +020014036 the server. Note that SSLv2 is disabled in the code and cannot be enabled
14037 using any configuration option. TLSv1 is more expensive than SSLv3 so it
Emeric Brun2c86cbf2014-10-30 15:56:50 +010014038 often makes sense to disable it when communicating with local servers. This
14039 option is also available on global statement "ssl-default-server-options".
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020014040 Use "ssl-min-ver" and "ssl-max-ver" instead.
Willy Tarreau763a95b2012-10-04 23:15:39 +020014041
Emmanuel Hocdet6cb2d1e2017-03-30 14:43:31 +020014042 Supported in default-server: No
14043
Emeric Brun9b3009b2012-10-05 11:55:06 +020014044no-tlsv12
Emeric Brun8694b9a2012-10-05 14:39:07 +020014045 This option disables support for TLSv1.2 when SSL is used to communicate with
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020014046 the server. Note that SSLv2 is disabled in the code and cannot be enabled
14047 using any configuration option. TLSv1 is more expensive than SSLv3 so it
Emeric Brun2c86cbf2014-10-30 15:56:50 +010014048 often makes sense to disable it when communicating with local servers. This
14049 option is also available on global statement "ssl-default-server-options".
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020014050 Use "ssl-min-ver" and "ssl-max-ver" instead.
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020014051
14052 Supported in default-server: No
14053
14054no-tlsv13
14055 This option disables support for TLSv1.3 when SSL is used to communicate with
14056 the server. Note that SSLv2 is disabled in the code and cannot be enabled
14057 using any configuration option. TLSv1 is more expensive than SSLv3 so it
14058 often makes sense to disable it when communicating with local servers. This
14059 option is also available on global statement "ssl-default-server-options".
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020014060 Use "ssl-min-ver" and "ssl-max-ver" instead.
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020014061
Emmanuel Hocdet6cb2d1e2017-03-30 14:43:31 +020014062 Supported in default-server: No
14063
Frédéric Lécailled2376272017-03-21 18:52:12 +010014064no-verifyhost
14065 This option may be used as "server" setting to reset any "verifyhost"
14066 setting which would have been inherited from "default-server" directive as
14067 default value.
14068 It may also be used as "default-server" setting to reset any previous
14069 "default-server" "verifyhost" setting.
Willy Tarreau763a95b2012-10-04 23:15:39 +020014070
Frédéric Lécaille1b9423d2019-07-04 14:19:06 +020014071no-tfo
14072 This option may be used as "server" setting to reset any "tfo"
14073 setting which would have been inherited from "default-server" directive as
14074 default value.
14075 It may also be used as "default-server" setting to reset any previous
14076 "default-server" "tfo" setting.
14077
Simon Hormanfa461682011-06-25 09:39:49 +090014078non-stick
14079 Never add connections allocated to this sever to a stick-table.
14080 This may be used in conjunction with backup to ensure that
14081 stick-table persistence is disabled for backup servers.
14082
Olivier Houchardc7566002018-11-20 23:33:50 +010014083npn <protocols>
14084 This enables the NPN TLS extension and advertises the specified protocol list
14085 as supported on top of NPN. The protocol list consists in a comma-delimited
14086 list of protocol names, for instance: "http/1.1,http/1.0" (without quotes).
John Roeslerfb2fce12019-07-10 15:45:51 -050014087 This requires that the SSL library is built with support for TLS extensions
Olivier Houchardc7566002018-11-20 23:33:50 +010014088 enabled (check with haproxy -vv). Note that the NPN extension has been
14089 replaced with the ALPN extension (see the "alpn" keyword), though this one is
14090 only available starting with OpenSSL 1.0.2.
14091
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010014092observe <mode>
14093 This option enables health adjusting based on observing communication with
14094 the server. By default this functionality is disabled and enabling it also
14095 requires to enable health checks. There are two supported modes: "layer4" and
14096 "layer7". In layer4 mode, only successful/unsuccessful tcp connections are
14097 significant. In layer7, which is only allowed for http proxies, responses
14098 received from server are verified, like valid/wrong http code, unparsable
Willy Tarreau150d1462012-03-10 08:19:02 +010014099 headers, a timeout, etc. Valid status codes include 100 to 499, 501 and 505.
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010014100
14101 See also the "check", "on-error" and "error-limit".
14102
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010014103on-error <mode>
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010014104 Select what should happen when enough consecutive errors are detected.
14105 Currently, four modes are available:
14106 - fastinter: force fastinter
14107 - fail-check: simulate a failed check, also forces fastinter (default)
14108 - sudden-death: simulate a pre-fatal failed health check, one more failed
14109 check will mark a server down, forces fastinter
14110 - mark-down: mark the server immediately down and force fastinter
14111
14112 See also the "check", "observe" and "error-limit".
14113
Simon Hormane0d1bfb2011-06-21 14:34:58 +090014114on-marked-down <action>
14115 Modify what occurs when a server is marked down.
14116 Currently one action is available:
Justin Karnegeseb2c24a2012-05-24 15:28:52 -070014117 - shutdown-sessions: Shutdown peer sessions. When this setting is enabled,
14118 all connections to the server are immediately terminated when the server
14119 goes down. It might be used if the health check detects more complex cases
14120 than a simple connection status, and long timeouts would cause the service
14121 to remain unresponsive for too long a time. For instance, a health check
14122 might detect that a database is stuck and that there's no chance to reuse
14123 existing connections anymore. Connections killed this way are logged with
14124 a 'D' termination code (for "Down").
Simon Hormane0d1bfb2011-06-21 14:34:58 +090014125
14126 Actions are disabled by default
14127
Justin Karnegeseb2c24a2012-05-24 15:28:52 -070014128on-marked-up <action>
14129 Modify what occurs when a server is marked up.
14130 Currently one action is available:
14131 - shutdown-backup-sessions: Shutdown sessions on all backup servers. This is
14132 done only if the server is not in backup state and if it is not disabled
14133 (it must have an effective weight > 0). This can be used sometimes to force
14134 an active server to take all the traffic back after recovery when dealing
Davor Ocelice9ed2812017-12-25 17:49:28 +010014135 with long sessions (e.g. LDAP, SQL, ...). Doing this can cause more trouble
14136 than it tries to solve (e.g. incomplete transactions), so use this feature
Justin Karnegeseb2c24a2012-05-24 15:28:52 -070014137 with extreme care. Sessions killed because a server comes up are logged
14138 with an 'U' termination code (for "Up").
14139
14140 Actions are disabled by default
14141
Willy Tarreau2f3f4d32020-07-01 07:43:51 +020014142pool-low-conn <max>
14143 Set a low threshold on the number of idling connections for a server, below
14144 which a thread will not try to steal a connection from another thread. This
14145 can be useful to improve CPU usage patterns in scenarios involving many very
14146 fast servers, in order to ensure all threads will keep a few idle connections
14147 all the time instead of letting them accumulate over one thread and migrating
14148 them from thread to thread. Typical values of twice the number of threads
14149 seem to show very good performance already with sub-millisecond response
14150 times. The default is zero, indicating that any idle connection can be used
14151 at any time. It is the recommended setting for normal use. This only applies
14152 to connections that can be shared according to the same principles as those
Willy Tarreau0784db82021-02-19 11:45:22 +010014153 applying to "http-reuse". In case connection sharing between threads would
14154 be disabled via "tune.idle-pool.shared", it can become very important to use
14155 this setting to make sure each thread always has a few connections, or the
14156 connection reuse rate will decrease as thread count increases.
Willy Tarreau2f3f4d32020-07-01 07:43:51 +020014157
Olivier Houchard006e3102018-12-10 18:30:32 +010014158pool-max-conn <max>
14159 Set the maximum number of idling connections for a server. -1 means unlimited
14160 connections, 0 means no idle connections. The default is -1. When idle
14161 connections are enabled, orphaned idle connections which do not belong to any
14162 client session anymore are moved to a dedicated pool so that they remain
14163 usable by future clients. This only applies to connections that can be shared
14164 according to the same principles as those applying to "http-reuse".
14165
Olivier Houchardb7b3faa2018-12-14 18:15:36 +010014166pool-purge-delay <delay>
14167 Sets the delay to start purging idle connections. Each <delay> interval, half
Olivier Houcharda56eebf2019-03-19 16:44:02 +010014168 of the idle connections are closed. 0 means we don't keep any idle connection.
Willy Tarreaufb553652019-06-04 14:06:31 +020014169 The default is 5s.
Olivier Houchardb7b3faa2018-12-14 18:15:36 +010014170
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010014171port <port>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014172 Using the "port" parameter, it becomes possible to use a different port to
William Dauchy4858fb22021-02-03 22:30:09 +010014173 send health-checks or to probe the agent-check. On some servers, it may be
14174 desirable to dedicate a port to a specific component able to perform complex
14175 tests which are more suitable to health-checks than the application. It is
14176 common to run a simple script in inetd for instance. This parameter is
14177 ignored if the "check" parameter is not set. See also the "addr" parameter.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014178
Christopher Faulet8ed0a3e2018-04-10 14:45:45 +020014179proto <name>
Christopher Faulet8ed0a3e2018-04-10 14:45:45 +020014180 Forces the multiplexer's protocol to use for the outgoing connections to this
14181 server. It must be compatible with the mode of the backend (TCP or HTTP). It
14182 must also be usable on the backend side. The list of available protocols is
14183 reported in haproxy -vv.
Daniel Corbett67a82712020-07-06 23:01:19 -040014184 Idea behind this option is to bypass the selection of the best multiplexer's
Christopher Faulet8ed0a3e2018-04-10 14:45:45 +020014185 protocol for all connections established to this server.
14186
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014187redir <prefix>
14188 The "redir" parameter enables the redirection mode for all GET and HEAD
14189 requests addressing this server. This means that instead of having HAProxy
14190 forward the request to the server, it will send an "HTTP 302" response with
14191 the "Location" header composed of this prefix immediately followed by the
14192 requested URI beginning at the leading '/' of the path component. That means
14193 that no trailing slash should be used after <prefix>. All invalid requests
14194 will be rejected, and all non-GET or HEAD requests will be normally served by
14195 the server. Note that since the response is completely forged, no header
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010014196 mangling nor cookie insertion is possible in the response. However, cookies in
Davor Ocelice9ed2812017-12-25 17:49:28 +010014197 requests are still analyzed, making this solution completely usable to direct
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014198 users to a remote location in case of local disaster. Main use consists in
14199 increasing bandwidth for static servers by having the clients directly
14200 connect to them. Note: never use a relative location here, it would cause a
14201 loop between the client and HAProxy!
14202
14203 Example : server srv1 192.168.1.1:80 redir http://image1.mydomain.com check
14204
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010014205rise <count>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014206 The "rise" parameter states that a server will be considered as operational
14207 after <count> consecutive successful health checks. This value defaults to 2
14208 if unspecified. See also the "check", "inter" and "fall" parameters.
14209
Baptiste Assmann8e2d9432018-06-22 15:04:43 +020014210resolve-opts <option>,<option>,...
14211 Comma separated list of options to apply to DNS resolution linked to this
14212 server.
14213
14214 Available options:
14215
14216 * allow-dup-ip
14217 By default, HAProxy prevents IP address duplication in a backend when DNS
14218 resolution at runtime is in operation.
14219 That said, for some cases, it makes sense that two servers (in the same
14220 backend, being resolved by the same FQDN) have the same IP address.
14221 For such case, simply enable this option.
14222 This is the opposite of prevent-dup-ip.
14223
Daniel Corbettf8716912019-11-17 09:48:56 -050014224 * ignore-weight
14225 Ignore any weight that is set within an SRV record. This is useful when
14226 you would like to control the weights using an alternate method, such as
14227 using an "agent-check" or through the runtime api.
14228
Baptiste Assmann8e2d9432018-06-22 15:04:43 +020014229 * prevent-dup-ip
14230 Ensure HAProxy's default behavior is enforced on a server: prevent re-using
14231 an IP address already set to a server in the same backend and sharing the
14232 same fqdn.
14233 This is the opposite of allow-dup-ip.
14234
14235 Example:
14236 backend b_myapp
14237 default-server init-addr none resolvers dns
14238 server s1 myapp.example.com:80 check resolve-opts allow-dup-ip
14239 server s2 myapp.example.com:81 check resolve-opts allow-dup-ip
14240
14241 With the option allow-dup-ip set:
14242 * if the nameserver returns a single IP address, then both servers will use
14243 it
14244 * If the nameserver returns 2 IP addresses, then each server will pick up a
14245 different address
14246
14247 Default value: not set
14248
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014249resolve-prefer <family>
14250 When DNS resolution is enabled for a server and multiple IP addresses from
14251 different families are returned, HAProxy will prefer using an IP address
14252 from the family mentioned in the "resolve-prefer" parameter.
14253 Available families: "ipv4" and "ipv6"
14254
Baptiste Assmannc4aabae2015-08-04 22:43:06 +020014255 Default value: ipv6
14256
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +020014257 Example:
14258
14259 server s1 app1.domain.com:80 resolvers mydns resolve-prefer ipv6
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014260
Thierry Fournierac88cfe2016-02-17 22:05:30 +010014261resolve-net <network>[,<network[,...]]
John Roeslerfb2fce12019-07-10 15:45:51 -050014262 This option prioritizes the choice of an ip address matching a network. This is
Thierry Fournierac88cfe2016-02-17 22:05:30 +010014263 useful with clouds to prefer a local ip. In some cases, a cloud high
Tim Düsterhus4896c442016-11-29 02:15:19 +010014264 availability service can be announced with many ip addresses on many
Davor Ocelice9ed2812017-12-25 17:49:28 +010014265 different datacenters. The latency between datacenter is not negligible, so
14266 this patch permits to prefer a local datacenter. If no address matches the
Thierry Fournierac88cfe2016-02-17 22:05:30 +010014267 configured network, another address is selected.
14268
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +020014269 Example:
14270
14271 server s1 app1.domain.com:80 resolvers mydns resolve-net 10.0.0.0/8
Thierry Fournierac88cfe2016-02-17 22:05:30 +010014272
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014273resolvers <id>
14274 Points to an existing "resolvers" section to resolve current server's
14275 hostname.
14276
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +020014277 Example:
14278
14279 server s1 app1.domain.com:80 check resolvers mydns
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014280
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +020014281 See also section 5.3
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014282
Willy Tarreau5ab04ec2011-03-20 10:32:26 +010014283send-proxy
14284 The "send-proxy" parameter enforces use of the PROXY protocol over any
14285 connection established to this server. The PROXY protocol informs the other
14286 end about the layer 3/4 addresses of the incoming connection, so that it can
14287 know the client's address or the public address it accessed to, whatever the
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010014288 upper layer protocol. For connections accepted by an "accept-proxy" or
14289 "accept-netscaler-cip" listener, the advertised address will be used. Only
14290 TCPv4 and TCPv6 address families are supported. Other families such as
14291 Unix sockets, will report an UNKNOWN family. Servers using this option can
14292 fully be chained to another instance of haproxy listening with an
14293 "accept-proxy" setting. This setting must not be used if the server isn't
14294 aware of the protocol. When health checks are sent to the server, the PROXY
14295 protocol is automatically used when this option is set, unless there is an
14296 explicit "port" or "addr" directive, in which case an explicit
14297 "check-send-proxy" directive would also be needed to use the PROXY protocol.
Frédéric Lécailled2376272017-03-21 18:52:12 +010014298 See also the "no-send-proxy" option of this section and "accept-proxy" and
14299 "accept-netscaler-cip" option of the "bind" keyword.
Willy Tarreau5ab04ec2011-03-20 10:32:26 +010014300
David Safb76832014-05-08 23:42:08 -040014301send-proxy-v2
14302 The "send-proxy-v2" parameter enforces use of the PROXY protocol version 2
14303 over any connection established to this server. The PROXY protocol informs
14304 the other end about the layer 3/4 addresses of the incoming connection, so
14305 that it can know the client's address or the public address it accessed to,
Emmanuel Hocdet404d9782017-10-24 10:55:14 +020014306 whatever the upper layer protocol. It also send ALPN information if an alpn
14307 have been negotiated. This setting must not be used if the server isn't aware
14308 of this version of the protocol. See also the "no-send-proxy-v2" option of
14309 this section and send-proxy" option of the "bind" keyword.
David Safb76832014-05-08 23:42:08 -040014310
Emmanuel Hocdetf643b802018-02-01 15:20:32 +010014311proxy-v2-options <option>[,<option>]*
Tim Duesterhuscf6e0c82020-03-13 12:34:24 +010014312 The "proxy-v2-options" parameter add options to send in PROXY protocol
14313 version 2 when "send-proxy-v2" is used. Options available are:
14314
14315 - ssl : See also "send-proxy-v2-ssl".
14316 - cert-cn : See also "send-proxy-v2-ssl-cn".
14317 - ssl-cipher: Name of the used cipher.
14318 - cert-sig : Signature algorithm of the used certificate.
14319 - cert-key : Key algorithm of the used certificate
14320 - authority : Host name value passed by the client (only SNI from a TLS
14321 connection is supported).
14322 - crc32c : Checksum of the PROXYv2 header.
14323 - unique-id : Send a unique ID generated using the frontend's
14324 "unique-id-format" within the PROXYv2 header.
14325 This unique-id is primarily meant for "mode tcp". It can
14326 lead to unexpected results in "mode http", because the
14327 generated unique ID is also used for the first HTTP request
14328 within a Keep-Alive connection.
Emmanuel Hocdetf643b802018-02-01 15:20:32 +010014329
David Safb76832014-05-08 23:42:08 -040014330send-proxy-v2-ssl
14331 The "send-proxy-v2-ssl" parameter enforces use of the PROXY protocol version
14332 2 over any connection established to this server. The PROXY protocol informs
14333 the other end about the layer 3/4 addresses of the incoming connection, so
14334 that it can know the client's address or the public address it accessed to,
14335 whatever the upper layer protocol. In addition, the SSL information extension
14336 of the PROXY protocol is added to the PROXY protocol header. This setting
14337 must not be used if the server isn't aware of this version of the protocol.
Frédéric Lécailled2376272017-03-21 18:52:12 +010014338 See also the "no-send-proxy-v2-ssl" option of this section and the
14339 "send-proxy-v2" option of the "bind" keyword.
David Safb76832014-05-08 23:42:08 -040014340
14341send-proxy-v2-ssl-cn
14342 The "send-proxy-v2-ssl" parameter enforces use of the PROXY protocol version
14343 2 over any connection established to this server. The PROXY protocol informs
14344 the other end about the layer 3/4 addresses of the incoming connection, so
14345 that it can know the client's address or the public address it accessed to,
14346 whatever the upper layer protocol. In addition, the SSL information extension
14347 of the PROXY protocol, along along with the Common Name from the subject of
14348 the client certificate (if any), is added to the PROXY protocol header. This
14349 setting must not be used if the server isn't aware of this version of the
Davor Ocelice9ed2812017-12-25 17:49:28 +010014350 protocol. See also the "no-send-proxy-v2-ssl-cn" option of this section and
14351 the "send-proxy-v2" option of the "bind" keyword.
David Safb76832014-05-08 23:42:08 -040014352
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010014353slowstart <start_time_in_ms>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014354 The "slowstart" parameter for a server accepts a value in milliseconds which
14355 indicates after how long a server which has just come back up will run at
14356 full speed. Just as with every other time-based parameter, it can be entered
14357 in any other explicit unit among { us, ms, s, m, h, d }. The speed grows
14358 linearly from 0 to 100% during this time. The limitation applies to two
14359 parameters :
14360
14361 - maxconn: the number of connections accepted by the server will grow from 1
14362 to 100% of the usual dynamic limit defined by (minconn,maxconn,fullconn).
14363
14364 - weight: when the backend uses a dynamic weighted algorithm, the weight
14365 grows linearly from 1 to 100%. In this case, the weight is updated at every
14366 health-check. For this reason, it is important that the "inter" parameter
14367 is smaller than the "slowstart", in order to maximize the number of steps.
14368
14369 The slowstart never applies when haproxy starts, otherwise it would cause
14370 trouble to running servers. It only applies when a server has been previously
14371 seen as failed.
14372
Willy Tarreau732eac42015-07-09 11:40:25 +020014373sni <expression>
14374 The "sni" parameter evaluates the sample fetch expression, converts it to a
14375 string and uses the result as the host name sent in the SNI TLS extension to
14376 the server. A typical use case is to send the SNI received from the client in
14377 a bridged HTTPS scenario, using the "ssl_fc_sni" sample fetch for the
Willy Tarreau2ab88672017-07-05 18:23:03 +020014378 expression, though alternatives such as req.hdr(host) can also make sense. If
14379 "verify required" is set (which is the recommended setting), the resulting
Willy Tarreauad92a9a2017-07-28 11:38:41 +020014380 name will also be matched against the server certificate's names. See the
Jérôme Magninb36a6d22018-12-09 16:03:40 +010014381 "verify" directive for more details. If you want to set a SNI for health
14382 checks, see the "check-sni" directive for more details.
Willy Tarreau732eac42015-07-09 11:40:25 +020014383
Willy Tarreauc6f4ce82009-06-10 11:09:37 +020014384source <addr>[:<pl>[-<ph>]] [usesrc { <addr2>[:<port2>] | client | clientip } ]
Willy Tarreaubce70882009-09-07 11:51:47 +020014385source <addr>[:<port>] [usesrc { <addr2>[:<port2>] | hdr_ip(<hdr>[,<occ>]) } ]
Willy Tarreauc6f4ce82009-06-10 11:09:37 +020014386source <addr>[:<pl>[-<ph>]] [interface <name>] ...
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014387 The "source" parameter sets the source address which will be used when
14388 connecting to the server. It follows the exact same parameters and principle
14389 as the backend "source" keyword, except that it only applies to the server
14390 referencing it. Please consult the "source" keyword for details.
14391
Willy Tarreauc6f4ce82009-06-10 11:09:37 +020014392 Additionally, the "source" statement on a server line allows one to specify a
14393 source port range by indicating the lower and higher bounds delimited by a
14394 dash ('-'). Some operating systems might require a valid IP address when a
14395 source port range is specified. It is permitted to have the same IP/range for
14396 several servers. Doing so makes it possible to bypass the maximum of 64k
14397 total concurrent connections. The limit will then reach 64k connections per
14398 server.
14399
Lukas Tribus7d56c6d2016-09-13 09:51:15 +000014400 Since Linux 4.2/libc 2.23 IP_BIND_ADDRESS_NO_PORT is set for connections
14401 specifying the source address without port(s).
14402
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020014403ssl
Willy Tarreau44f65392013-06-25 07:56:20 +020014404 This option enables SSL ciphering on outgoing connections to the server. It
14405 is critical to verify server certificates using "verify" when using SSL to
14406 connect to servers, otherwise the communication is prone to trivial man in
14407 the-middle attacks rendering SSL useless. When this option is used, health
14408 checks are automatically sent in SSL too unless there is a "port" or an
14409 "addr" directive indicating the check should be sent to a different location.
Frédéric Lécailled2376272017-03-21 18:52:12 +010014410 See the "no-ssl" to disable "ssl" option and "check-ssl" option to force
14411 SSL health checks.
Willy Tarreau763a95b2012-10-04 23:15:39 +020014412
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020014413ssl-max-ver [ SSLv3 | TLSv1.0 | TLSv1.1 | TLSv1.2 | TLSv1.3 ]
14414 This option enforces use of <version> or lower when SSL is used to communicate
14415 with the server. This option is also available on global statement
14416 "ssl-default-server-options". See also "ssl-min-ver".
14417
14418ssl-min-ver [ SSLv3 | TLSv1.0 | TLSv1.1 | TLSv1.2 | TLSv1.3 ]
14419 This option enforces use of <version> or upper when SSL is used to communicate
14420 with the server. This option is also available on global statement
14421 "ssl-default-server-options". See also "ssl-max-ver".
14422
Frédéric Lécailled2376272017-03-21 18:52:12 +010014423ssl-reuse
14424 This option may be used as "server" setting to reset any "no-ssl-reuse"
14425 setting which would have been inherited from "default-server" directive as
14426 default value.
14427 It may also be used as "default-server" setting to reset any previous
14428 "default-server" "no-ssl-reuse" setting.
14429
14430stick
14431 This option may be used as "server" setting to reset any "non-stick"
14432 setting which would have been inherited from "default-server" directive as
14433 default value.
14434 It may also be used as "default-server" setting to reset any previous
14435 "default-server" "non-stick" setting.
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020014436
Alexander Liu2a54bb72019-05-22 19:44:48 +080014437socks4 <addr>:<port>
John Roeslerfb2fce12019-07-10 15:45:51 -050014438 This option enables upstream socks4 tunnel for outgoing connections to the
Alexander Liu2a54bb72019-05-22 19:44:48 +080014439 server. Using this option won't force the health check to go via socks4 by
14440 default. You will have to use the keyword "check-via-socks4" to enable it.
14441
Willy Tarreau163d4622015-10-13 16:16:41 +020014442tcp-ut <delay>
14443 Sets the TCP User Timeout for all outgoing connections to this server. This
14444 option is available on Linux since version 2.6.37. It allows haproxy to
14445 configure a timeout for sockets which contain data not receiving an
Davor Ocelice9ed2812017-12-25 17:49:28 +010014446 acknowledgment for the configured delay. This is especially useful on
Willy Tarreau163d4622015-10-13 16:16:41 +020014447 long-lived connections experiencing long idle periods such as remote
14448 terminals or database connection pools, where the client and server timeouts
14449 must remain high to allow a long period of idle, but where it is important to
14450 detect that the server has disappeared in order to release all resources
14451 associated with its connection (and the client's session). One typical use
14452 case is also to force dead server connections to die when health checks are
14453 too slow or during a soft reload since health checks are then disabled. The
14454 argument is a delay expressed in milliseconds by default. This only works for
14455 regular TCP connections, and is ignored for other protocols.
14456
Willy Tarreau034c88c2017-01-23 23:36:45 +010014457tfo
14458 This option enables using TCP fast open when connecting to servers, on
14459 systems that support it (currently only the Linux kernel >= 4.11).
14460 See the "tfo" bind option for more information about TCP fast open.
14461 Please note that when using tfo, you should also use the "conn-failure",
14462 "empty-response" and "response-timeout" keywords for "retry-on", or haproxy
Frédéric Lécaille1b9423d2019-07-04 14:19:06 +020014463 won't be able to retry the connection on failure. See also "no-tfo".
Willy Tarreau034c88c2017-01-23 23:36:45 +010014464
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014465track [<proxy>/]<server>
Willy Tarreau32091232014-05-16 13:52:00 +020014466 This option enables ability to set the current state of the server by tracking
14467 another one. It is possible to track a server which itself tracks another
14468 server, provided that at the end of the chain, a server has health checks
14469 enabled. If <proxy> is omitted the current one is used. If disable-on-404 is
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014470 used, it has to be enabled on both proxies.
14471
Frédéric Lécailled2376272017-03-21 18:52:12 +010014472tls-tickets
14473 This option may be used as "server" setting to reset any "no-tls-tickets"
14474 setting which would have been inherited from "default-server" directive as
14475 default value.
Lukas Tribusbdb386d2020-03-10 00:56:09 +010014476 The TLS ticket mechanism is only used up to TLS 1.2.
14477 Forward Secrecy is compromised with TLS tickets, unless ticket keys
14478 are periodically rotated (via reload or by using "tls-ticket-keys").
Frédéric Lécailled2376272017-03-21 18:52:12 +010014479 It may also be used as "default-server" setting to reset any previous
Bjoern Jacke5ab7eb62020-02-13 14:16:16 +010014480 "default-server" "no-tls-tickets" setting.
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010014481
Emeric Brunef42d922012-10-11 16:11:36 +020014482verify [none|required]
14483 This setting is only available when support for OpenSSL was built in. If set
Emeric Brun850efd52014-01-29 12:24:34 +010014484 to 'none', server certificate is not verified. In the other case, The
Willy Tarreauad92a9a2017-07-28 11:38:41 +020014485 certificate provided by the server is verified using CAs from 'ca-file' and
14486 optional CRLs from 'crl-file' after having checked that the names provided in
Davor Ocelice9ed2812017-12-25 17:49:28 +010014487 the certificate's subject and subjectAlternateNames attributes match either
Willy Tarreauad92a9a2017-07-28 11:38:41 +020014488 the name passed using the "sni" directive, or if not provided, the static
14489 host name passed using the "verifyhost" directive. When no name is found, the
14490 certificate's names are ignored. For this reason, without SNI it's important
14491 to use "verifyhost". On verification failure the handshake is aborted. It is
14492 critically important to verify server certificates when using SSL to connect
14493 to servers, otherwise the communication is prone to trivial man-in-the-middle
14494 attacks rendering SSL totally useless. Unless "ssl_server_verify" appears in
14495 the global section, "verify" is set to "required" by default.
Emeric Brunef42d922012-10-11 16:11:36 +020014496
Evan Broderbe554312013-06-27 00:05:25 -070014497verifyhost <hostname>
14498 This setting is only available when support for OpenSSL was built in, and
Willy Tarreauad92a9a2017-07-28 11:38:41 +020014499 only takes effect if 'verify required' is also specified. This directive sets
14500 a default static hostname to check the server's certificate against when no
14501 SNI was used to connect to the server. If SNI is not used, this is the only
14502 way to enable hostname verification. This static hostname, when set, will
14503 also be used for health checks (which cannot provide an SNI value). If none
14504 of the hostnames in the certificate match the specified hostname, the
14505 handshake is aborted. The hostnames in the server-provided certificate may
14506 include wildcards. See also "verify", "sni" and "no-verifyhost" options.
Evan Broderbe554312013-06-27 00:05:25 -070014507
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010014508weight <weight>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014509 The "weight" parameter is used to adjust the server's weight relative to
14510 other servers. All servers will receive a load proportional to their weight
14511 relative to the sum of all weights, so the higher the weight, the higher the
Willy Tarreau6704d672009-06-15 10:56:05 +020014512 load. The default weight is 1, and the maximal value is 256. A value of 0
14513 means the server will not participate in load-balancing but will still accept
14514 persistent connections. If this parameter is used to distribute the load
14515 according to server's capacity, it is recommended to start with values which
14516 can both grow and shrink, for instance between 10 and 100 to leave enough
14517 room above and below for later adjustments.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014518
14519
Cyril Bonté46175dd2015-07-02 22:45:32 +0200145205.3. Server IP address resolution using DNS
14521-------------------------------------------
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014522
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014523HAProxy allows using a host name on the server line to retrieve its IP address
14524using name servers. By default, HAProxy resolves the name when parsing the
Thayne McCombscdbcca92021-01-07 21:24:41 -070014525configuration file, at startup and cache the result for the process's life.
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014526This is not sufficient in some cases, such as in Amazon where a server's IP
14527can change after a reboot or an ELB Virtual IP can change based on current
14528workload.
14529This chapter describes how HAProxy can be configured to process server's name
14530resolution at run time.
14531Whether run time server name resolution has been enable or not, HAProxy will
14532carry on doing the first resolution when parsing the configuration.
14533
14534
Cyril Bonté46175dd2015-07-02 22:45:32 +0200145355.3.1. Global overview
14536----------------------
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014537
14538As we've seen in introduction, name resolution in HAProxy occurs at two
14539different steps of the process life:
14540
14541 1. when starting up, HAProxy parses the server line definition and matches a
14542 host name. It uses libc functions to get the host name resolved. This
14543 resolution relies on /etc/resolv.conf file.
14544
Christopher Faulet67957bd2017-09-27 11:00:59 +020014545 2. at run time, HAProxy performs periodically name resolutions for servers
14546 requiring DNS resolutions.
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014547
14548A few other events can trigger a name resolution at run time:
14549 - when a server's health check ends up in a connection timeout: this may be
14550 because the server has a new IP address. So we need to trigger a name
14551 resolution to know this new IP.
14552
Christopher Faulet67957bd2017-09-27 11:00:59 +020014553When using resolvers, the server name can either be a hostname, or a SRV label.
Davor Ocelice9ed2812017-12-25 17:49:28 +010014554HAProxy considers anything that starts with an underscore as a SRV label. If a
Christopher Faulet67957bd2017-09-27 11:00:59 +020014555SRV label is specified, then the corresponding SRV records will be retrieved
14556from the DNS server, and the provided hostnames will be used. The SRV label
14557will be checked periodically, and if any server are added or removed, haproxy
14558will automatically do the same.
Olivier Houchardecfa18d2017-08-07 17:30:03 +020014559
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014560A few things important to notice:
John Roeslerfb2fce12019-07-10 15:45:51 -050014561 - all the name servers are queried in the meantime. HAProxy will process the
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014562 first valid response.
14563
14564 - a resolution is considered as invalid (NX, timeout, refused), when all the
14565 servers return an error.
14566
14567
Cyril Bonté46175dd2015-07-02 22:45:32 +0200145685.3.2. The resolvers section
14569----------------------------
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014570
14571This section is dedicated to host information related to name resolution in
Christopher Faulet67957bd2017-09-27 11:00:59 +020014572HAProxy. There can be as many as resolvers section as needed. Each section can
14573contain many name servers.
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014574
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014575When multiple name servers are configured in a resolvers section, then HAProxy
14576uses the first valid response. In case of invalid responses, only the last one
14577is treated. Purpose is to give the chance to a slow server to deliver a valid
14578answer after a fast faulty or outdated server.
14579
14580When each server returns a different error type, then only the last error is
Christopher Faulet67957bd2017-09-27 11:00:59 +020014581used by HAProxy. The following processing is applied on this error:
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014582
Christopher Faulet67957bd2017-09-27 11:00:59 +020014583 1. HAProxy retries the same DNS query with a new query type. The A queries are
14584 switch to AAAA or the opposite. SRV queries are not concerned here. Timeout
14585 errors are also excluded.
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014586
Christopher Faulet67957bd2017-09-27 11:00:59 +020014587 2. When the fallback on the query type was done (or not applicable), HAProxy
14588 retries the original DNS query, with the preferred query type.
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014589
Christopher Faulet67957bd2017-09-27 11:00:59 +020014590 3. HAProxy retries previous steps <resolve_retires> times. If no valid
14591 response is received after that, it stops the DNS resolution and reports
14592 the error.
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014593
Christopher Faulet67957bd2017-09-27 11:00:59 +020014594For example, with 2 name servers configured in a resolvers section, the
14595following scenarios are possible:
14596
14597 - First response is valid and is applied directly, second response is
14598 ignored
14599
14600 - First response is invalid and second one is valid, then second response is
14601 applied
14602
14603 - First response is a NX domain and second one a truncated response, then
14604 HAProxy retries the query with a new type
14605
14606 - First response is a NX domain and second one is a timeout, then HAProxy
14607 retries the query with a new type
14608
14609 - Query timed out for both name servers, then HAProxy retries it with the
14610 same query type
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014611
Olivier Houcharda8c6db82017-07-06 18:46:47 +020014612As a DNS server may not answer all the IPs in one DNS request, haproxy keeps
14613a cache of previous answers, an answer will be considered obsolete after
Christopher Faulet67957bd2017-09-27 11:00:59 +020014614<hold obsolete> seconds without the IP returned.
Olivier Houcharda8c6db82017-07-06 18:46:47 +020014615
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014616
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014617resolvers <resolvers id>
Davor Ocelice9ed2812017-12-25 17:49:28 +010014618 Creates a new name server list labeled <resolvers id>
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014619
14620A resolvers section accept the following parameters:
14621
Baptiste Assmann2af08fe2017-08-14 00:13:01 +020014622accepted_payload_size <nb>
Davor Ocelice9ed2812017-12-25 17:49:28 +010014623 Defines the maximum payload size accepted by HAProxy and announced to all the
Christopher Faulet67957bd2017-09-27 11:00:59 +020014624 name servers configured in this resolvers section.
Baptiste Assmann2af08fe2017-08-14 00:13:01 +020014625 <nb> is in bytes. If not set, HAProxy announces 512. (minimal value defined
14626 by RFC 6891)
14627
Baptiste Assmann9d8dbbc2017-08-18 23:35:08 +020014628 Note: the maximum allowed value is 8192.
14629
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014630nameserver <id> <ip>:<port>
Emeric Brun56fc5d92021-02-12 20:05:45 +010014631 UDP DNS server description:
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014632 <id> : label of the server, should be unique
14633 <ip> : IP address of the server
14634 <port> : port where the DNS service actually runs
14635
Emeric Brun56fc5d92021-02-12 20:05:45 +010014636server <name> <address> [param*]
14637 Used to configure a DNS TCP or stream server. This supports for all
14638 "server" parameters found in 5.2 paragraph. Some of these parameters
14639 are irrelevant for DNS resolving. Note: currently 4 queries are pipelined
14640 on the same connections. A batch of idle connections are removed every
14641 5 seconds. "maxconn" can be configured to limit the amount of those
14642 concurrent connections and TLS should also usable if the server supports.
14643
Ben Draut44e609b2018-05-29 15:40:08 -060014644parse-resolv-conf
14645 Adds all nameservers found in /etc/resolv.conf to this resolvers nameservers
14646 list. Ordered as if each nameserver in /etc/resolv.conf was individually
14647 placed in the resolvers section in place of this directive.
14648
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014649hold <status> <period>
14650 Defines <period> during which the last name resolution should be kept based
14651 on last resolution <status>
Baptiste Assmann987e16d2016-11-02 22:23:31 +010014652 <status> : last name resolution status. Acceptable values are "nx",
Olivier Houcharda8c6db82017-07-06 18:46:47 +020014653 "other", "refused", "timeout", "valid", "obsolete".
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014654 <period> : interval between two successive name resolution when the last
14655 answer was in <status>. It follows the HAProxy time format.
14656 <period> is in milliseconds by default.
14657
Baptiste Assmann686408b2017-08-18 10:15:42 +020014658 Default value is 10s for "valid", 0s for "obsolete" and 30s for others.
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014659
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014660resolve_retries <nb>
14661 Defines the number <nb> of queries to send to resolve a server name before
14662 giving up.
14663 Default value: 3
14664
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014665 A retry occurs on name server timeout or when the full sequence of DNS query
14666 type failover is over and we need to start up from the default ANY query
14667 type.
14668
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014669timeout <event> <time>
14670 Defines timeouts related to name resolution
14671 <event> : the event on which the <time> timeout period applies to.
14672 events available are:
Frédéric Lécaille93d33162019-03-06 09:35:59 +010014673 - resolve : default time to trigger name resolutions when no
14674 other time applied.
Christopher Faulet67957bd2017-09-27 11:00:59 +020014675 Default value: 1s
14676 - retry : time between two DNS queries, when no valid response
Frédéric Lécaille93d33162019-03-06 09:35:59 +010014677 have been received.
Christopher Faulet67957bd2017-09-27 11:00:59 +020014678 Default value: 1s
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014679 <time> : time related to the event. It follows the HAProxy time format.
14680 <time> is expressed in milliseconds.
14681
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +020014682 Example:
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014683
14684 resolvers mydns
14685 nameserver dns1 10.0.0.1:53
14686 nameserver dns2 10.0.0.2:53
Ben Draut44e609b2018-05-29 15:40:08 -060014687 parse-resolv-conf
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014688 resolve_retries 3
Christopher Faulet67957bd2017-09-27 11:00:59 +020014689 timeout resolve 1s
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014690 timeout retry 1s
Baptiste Assmann987e16d2016-11-02 22:23:31 +010014691 hold other 30s
14692 hold refused 30s
14693 hold nx 30s
14694 hold timeout 30s
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014695 hold valid 10s
Olivier Houcharda8c6db82017-07-06 18:46:47 +020014696 hold obsolete 30s
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014697
14698
Christopher Faulet87f1f3d2019-07-18 14:51:20 +0200146996. Cache
14700---------
14701
14702HAProxy provides a cache, which was designed to perform cache on small objects
14703(favicon, css...). This is a minimalist low-maintenance cache which runs in
14704RAM.
14705
14706The cache is based on a memory which is shared between processes and threads,
14707this memory is split in blocks of 1k.
14708
14709If an object is not used anymore, it can be deleted to store a new object
14710independently of its expiration date. The oldest objects are deleted first
14711when we try to allocate a new one.
14712
14713The cache uses a hash of the host header and the URI as the key.
14714
14715It's possible to view the status of a cache using the Unix socket command
14716"show cache" consult section 9.3 "Unix Socket commands" of Management Guide
14717for more details.
14718
14719When an object is delivered from the cache, the server name in the log is
14720replaced by "<CACHE>".
14721
14722
147236.1. Limitation
14724----------------
14725
14726The cache won't store and won't deliver objects in these cases:
14727
14728- If the response is not a 200
Remi Tricot-Le Breton4f730832020-11-26 15:51:50 +010014729- If the response contains a Vary header and either the process-vary option is
14730 disabled, or a currently unmanaged header is specified in the Vary value (only
14731 accept-encoding and referer are managed for now)
Christopher Faulet87f1f3d2019-07-18 14:51:20 +020014732- If the Content-Length + the headers size is greater than "max-object-size"
14733- If the response is not cacheable
Remi Tricot-Le Bretond493bc82020-11-26 15:51:29 +010014734- If the response does not have an explicit expiration time (s-maxage or max-age
14735 Cache-Control directives or Expires header) or a validator (ETag or Last-Modified
14736 headers)
Remi Tricot-Le Breton5853c0c2020-12-10 17:58:43 +010014737- If the process-vary option is enabled and there are already max-secondary-entries
14738 entries with the same primary key as the current response
Remi Tricot-Le Breton6ca89162021-01-07 14:50:51 +010014739- If the process-vary option is enabled and the response has an unknown encoding (not
14740 mentioned in https://www.iana.org/assignments/http-parameters/http-parameters.xhtml)
14741 while varying on the accept-encoding client header
Christopher Faulet87f1f3d2019-07-18 14:51:20 +020014742
14743- If the request is not a GET
14744- If the HTTP version of the request is smaller than 1.1
14745- If the request contains an Authorization header
14746
14747
147486.2. Setup
14749-----------
14750
14751To setup a cache, you must define a cache section and use it in a proxy with
14752the corresponding http-request and response actions.
14753
14754
147556.2.1. Cache section
14756---------------------
14757
14758cache <name>
14759 Declare a cache section, allocate a shared cache memory named <name>, the
14760 size of cache is mandatory.
14761
14762total-max-size <megabytes>
14763 Define the size in RAM of the cache in megabytes. This size is split in
14764 blocks of 1kB which are used by the cache entries. Its maximum value is 4095.
14765
14766max-object-size <bytes>
14767 Define the maximum size of the objects to be cached. Must not be greater than
14768 an half of "total-max-size". If not set, it equals to a 256th of the cache size.
14769 All objects with sizes larger than "max-object-size" will not be cached.
14770
14771max-age <seconds>
Remi Tricot-Le Breton5853c0c2020-12-10 17:58:43 +010014772 Define the maximum expiration duration. The expiration is set as the lowest
Christopher Faulet87f1f3d2019-07-18 14:51:20 +020014773 value between the s-maxage or max-age (in this order) directive in the
14774 Cache-Control response header and this value. The default value is 60
14775 seconds, which means that you can't cache an object more than 60 seconds by
14776 default.
14777
Remi Tricot-Le Bretone6cc5b52020-12-23 18:13:53 +010014778process-vary <on/off>
14779 Enable or disable the processing of the Vary header. When disabled, a response
Remi Tricot-Le Breton754b2422020-11-16 15:56:10 +010014780 containing such a header will never be cached. When enabled, we need to calculate
14781 a preliminary hash for a subset of request headers on all the incoming requests
14782 (which might come with a cpu cost) which will be used to build a secondary key
Remi Tricot-Le Bretone6cc5b52020-12-23 18:13:53 +010014783 for a given request (see RFC 7234#4.1). The default value is off (disabled).
Remi Tricot-Le Breton754b2422020-11-16 15:56:10 +010014784
Remi Tricot-Le Breton5853c0c2020-12-10 17:58:43 +010014785max-secondary-entries <number>
14786 Define the maximum number of simultaneous secondary entries with the same primary
14787 key in the cache. This needs the vary support to be enabled. Its default value is 10
14788 and should be passed a strictly positive integer.
14789
Christopher Faulet87f1f3d2019-07-18 14:51:20 +020014790
147916.2.2. Proxy section
14792---------------------
14793
14794http-request cache-use <name> [ { if | unless } <condition> ]
14795 Try to deliver a cached object from the cache <name>. This directive is also
14796 mandatory to store the cache as it calculates the cache hash. If you want to
14797 use a condition for both storage and delivering that's a good idea to put it
14798 after this one.
14799
14800http-response cache-store <name> [ { if | unless } <condition> ]
14801 Store an http-response within the cache. The storage of the response headers
14802 is done at this step, which means you can use others http-response actions
14803 to modify headers before or after the storage of the response. This action
14804 is responsible for the setup of the cache storage filter.
14805
14806
14807Example:
14808
14809 backend bck1
14810 mode http
14811
14812 http-request cache-use foobar
14813 http-response cache-store foobar
14814 server srv1 127.0.0.1:80
14815
14816 cache foobar
14817 total-max-size 4
14818 max-age 240
14819
14820
Willy Tarreau74ca5042013-06-11 23:12:07 +0200148217. Using ACLs and fetching samples
14822----------------------------------
14823
Davor Ocelice9ed2812017-12-25 17:49:28 +010014824HAProxy is capable of extracting data from request or response streams, from
Willy Tarreau74ca5042013-06-11 23:12:07 +020014825client or server information, from tables, environmental information etc...
14826The action of extracting such data is called fetching a sample. Once retrieved,
14827these samples may be used for various purposes such as a key to a stick-table,
14828but most common usages consist in matching them against predefined constant
14829data called patterns.
14830
14831
148327.1. ACL basics
14833---------------
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014834
14835The use of Access Control Lists (ACL) provides a flexible solution to perform
14836content switching and generally to take decisions based on content extracted
14837from the request, the response or any environmental status. The principle is
14838simple :
14839
Willy Tarreau74ca5042013-06-11 23:12:07 +020014840 - extract a data sample from a stream, table or the environment
Willy Tarreaue6b11e42013-11-26 19:02:32 +010014841 - optionally apply some format conversion to the extracted sample
Willy Tarreau74ca5042013-06-11 23:12:07 +020014842 - apply one or multiple pattern matching methods on this sample
14843 - perform actions only when a pattern matches the sample
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014844
Willy Tarreau74ca5042013-06-11 23:12:07 +020014845The actions generally consist in blocking a request, selecting a backend, or
14846adding a header.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014847
14848In order to define a test, the "acl" keyword is used. The syntax is :
14849
Willy Tarreau74ca5042013-06-11 23:12:07 +020014850 acl <aclname> <criterion> [flags] [operator] [<value>] ...
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014851
14852This creates a new ACL <aclname> or completes an existing one with new tests.
14853Those tests apply to the portion of request/response specified in <criterion>
14854and may be adjusted with optional flags [flags]. Some criteria also support
Willy Tarreaue6b11e42013-11-26 19:02:32 +010014855an operator which may be specified before the set of values. Optionally some
14856conversion operators may be applied to the sample, and they will be specified
14857as a comma-delimited list of keywords just after the first keyword. The values
14858are of the type supported by the criterion, and are separated by spaces.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014859
14860ACL names must be formed from upper and lower case letters, digits, '-' (dash),
14861'_' (underscore) , '.' (dot) and ':' (colon). ACL names are case-sensitive,
14862which means that "my_acl" and "My_Acl" are two different ACLs.
14863
14864There is no enforced limit to the number of ACLs. The unused ones do not affect
14865performance, they just consume a small amount of memory.
14866
Willy Tarreau74ca5042013-06-11 23:12:07 +020014867The criterion generally is the name of a sample fetch method, or one of its ACL
14868specific declinations. The default test method is implied by the output type of
14869this sample fetch method. The ACL declinations can describe alternate matching
Willy Tarreaue6b11e42013-11-26 19:02:32 +010014870methods of a same sample fetch method. The sample fetch methods are the only
14871ones supporting a conversion.
Willy Tarreau74ca5042013-06-11 23:12:07 +020014872
14873Sample fetch methods return data which can be of the following types :
14874 - boolean
14875 - integer (signed or unsigned)
14876 - IPv4 or IPv6 address
14877 - string
14878 - data block
14879
Willy Tarreaue6b11e42013-11-26 19:02:32 +010014880Converters transform any of these data into any of these. For example, some
14881converters might convert a string to a lower-case string while other ones
14882would turn a string to an IPv4 address, or apply a netmask to an IP address.
14883The resulting sample is of the type of the last converter applied to the list,
14884which defaults to the type of the sample fetch method.
14885
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020014886Each sample or converter returns data of a specific type, specified with its
14887keyword in this documentation. When an ACL is declared using a standard sample
14888fetch method, certain types automatically involved a default matching method
14889which are summarized in the table below :
14890
14891 +---------------------+-----------------+
14892 | Sample or converter | Default |
14893 | output type | matching method |
14894 +---------------------+-----------------+
14895 | boolean | bool |
14896 +---------------------+-----------------+
14897 | integer | int |
14898 +---------------------+-----------------+
14899 | ip | ip |
14900 +---------------------+-----------------+
14901 | string | str |
14902 +---------------------+-----------------+
14903 | binary | none, use "-m" |
14904 +---------------------+-----------------+
14905
14906Note that in order to match a binary samples, it is mandatory to specify a
14907matching method, see below.
14908
Willy Tarreau74ca5042013-06-11 23:12:07 +020014909The ACL engine can match these types against patterns of the following types :
14910 - boolean
14911 - integer or integer range
14912 - IP address / network
14913 - string (exact, substring, suffix, prefix, subdir, domain)
14914 - regular expression
14915 - hex block
14916
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014917The following ACL flags are currently supported :
14918
Willy Tarreau2b5285d2010-05-09 23:45:24 +020014919 -i : ignore case during matching of all subsequent patterns.
14920 -f : load patterns from a file.
Willy Tarreau74ca5042013-06-11 23:12:07 +020014921 -m : use a specific pattern matching method
Thierry FOURNIERb7729c92014-02-11 16:24:41 +010014922 -n : forbid the DNS resolutions
Thierry FOURNIER9860c412014-01-29 14:23:29 +010014923 -M : load the file pointed by -f like a map file.
Thierry FOURNIER3534d882014-01-20 17:01:44 +010014924 -u : force the unique id of the ACL
Willy Tarreau6a06a402007-07-15 20:15:28 +020014925 -- : force end of flags. Useful when a string looks like one of the flags.
14926
Willy Tarreau74ca5042013-06-11 23:12:07 +020014927The "-f" flag is followed by the name of a file from which all lines will be
14928read as individual values. It is even possible to pass multiple "-f" arguments
14929if the patterns are to be loaded from multiple files. Empty lines as well as
14930lines beginning with a sharp ('#') will be ignored. All leading spaces and tabs
14931will be stripped. If it is absolutely necessary to insert a valid pattern
14932beginning with a sharp, just prefix it with a space so that it is not taken for
14933a comment. Depending on the data type and match method, haproxy may load the
14934lines into a binary tree, allowing very fast lookups. This is true for IPv4 and
14935exact string matching. In this case, duplicates will automatically be removed.
14936
Thierry FOURNIER9860c412014-01-29 14:23:29 +010014937The "-M" flag allows an ACL to use a map file. If this flag is set, the file is
14938parsed as two column file. The first column contains the patterns used by the
14939ACL, and the second column contain the samples. The sample can be used later by
14940a map. This can be useful in some rare cases where an ACL would just be used to
14941check for the existence of a pattern in a map before a mapping is applied.
14942
Thierry FOURNIER3534d882014-01-20 17:01:44 +010014943The "-u" flag forces the unique id of the ACL. This unique id is used with the
14944socket interface to identify ACL and dynamically change its values. Note that a
14945file is always identified by its name even if an id is set.
14946
Willy Tarreau74ca5042013-06-11 23:12:07 +020014947Also, note that the "-i" flag applies to subsequent entries and not to entries
14948loaded from files preceding it. For instance :
14949
14950 acl valid-ua hdr(user-agent) -f exact-ua.lst -i -f generic-ua.lst test
14951
14952In this example, each line of "exact-ua.lst" will be exactly matched against
14953the "user-agent" header of the request. Then each line of "generic-ua" will be
14954case-insensitively matched. Then the word "test" will be insensitively matched
14955as well.
14956
14957The "-m" flag is used to select a specific pattern matching method on the input
14958sample. All ACL-specific criteria imply a pattern matching method and generally
14959do not need this flag. However, this flag is useful with generic sample fetch
14960methods to describe how they're going to be matched against the patterns. This
14961is required for sample fetches which return data type for which there is no
Davor Ocelice9ed2812017-12-25 17:49:28 +010014962obvious matching method (e.g. string or binary). When "-m" is specified and
Willy Tarreau74ca5042013-06-11 23:12:07 +020014963followed by a pattern matching method name, this method is used instead of the
14964default one for the criterion. This makes it possible to match contents in ways
14965that were not initially planned, or with sample fetch methods which return a
14966string. The matching method also affects the way the patterns are parsed.
14967
Thierry FOURNIERb7729c92014-02-11 16:24:41 +010014968The "-n" flag forbids the dns resolutions. It is used with the load of ip files.
14969By default, if the parser cannot parse ip address it considers that the parsed
14970string is maybe a domain name and try dns resolution. The flag "-n" disable this
14971resolution. It is useful for detecting malformed ip lists. Note that if the DNS
14972server is not reachable, the haproxy configuration parsing may last many minutes
John Roeslerfb2fce12019-07-10 15:45:51 -050014973waiting for the timeout. During this time no error messages are displayed. The
Thierry FOURNIERb7729c92014-02-11 16:24:41 +010014974flag "-n" disable this behavior. Note also that during the runtime, this
14975function is disabled for the dynamic acl modifications.
14976
Willy Tarreau74ca5042013-06-11 23:12:07 +020014977There are some restrictions however. Not all methods can be used with all
14978sample fetch methods. Also, if "-m" is used in conjunction with "-f", it must
14979be placed first. The pattern matching method must be one of the following :
Willy Tarreau5adeda12013-03-31 22:13:34 +020014980
14981 - "found" : only check if the requested sample could be found in the stream,
14982 but do not compare it against any pattern. It is recommended not
Willy Tarreau74ca5042013-06-11 23:12:07 +020014983 to pass any pattern to avoid confusion. This matching method is
14984 particularly useful to detect presence of certain contents such
14985 as headers, cookies, etc... even if they are empty and without
14986 comparing them to anything nor counting them.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014987
14988 - "bool" : check the value as a boolean. It can only be applied to fetches
14989 which return a boolean or integer value, and takes no pattern.
Willy Tarreau74ca5042013-06-11 23:12:07 +020014990 Value zero or false does not match, all other values do match.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014991
14992 - "int" : match the value as an integer. It can be used with integer and
Willy Tarreau74ca5042013-06-11 23:12:07 +020014993 boolean samples. Boolean false is integer 0, true is integer 1.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014994
14995 - "ip" : match the value as an IPv4 or IPv6 address. It is compatible
Willy Tarreau74ca5042013-06-11 23:12:07 +020014996 with IP address samples only, so it is implied and never needed.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014997
Davor Ocelice9ed2812017-12-25 17:49:28 +010014998 - "bin" : match the contents against a hexadecimal string representing a
Willy Tarreau5adeda12013-03-31 22:13:34 +020014999 binary sequence. This may be used with binary or string samples.
15000
15001 - "len" : match the sample's length as an integer. This may be used with
15002 binary or string samples.
15003
Willy Tarreau74ca5042013-06-11 23:12:07 +020015004 - "str" : exact match : match the contents against a string. This may be
15005 used with binary or string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020015006
Willy Tarreau74ca5042013-06-11 23:12:07 +020015007 - "sub" : substring match : check that the contents contain at least one of
15008 the provided string patterns. This may be used with binary or
15009 string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020015010
Willy Tarreau74ca5042013-06-11 23:12:07 +020015011 - "reg" : regex match : match the contents against a list of regular
15012 expressions. This may be used with binary or string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020015013
Willy Tarreau74ca5042013-06-11 23:12:07 +020015014 - "beg" : prefix match : check that the contents begin like the provided
15015 string patterns. This may be used with binary or string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020015016
Willy Tarreau74ca5042013-06-11 23:12:07 +020015017 - "end" : suffix match : check that the contents end like the provided
15018 string patterns. This may be used with binary or string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020015019
Willy Tarreau74ca5042013-06-11 23:12:07 +020015020 - "dir" : subdir match : check that a slash-delimited portion of the
15021 contents exactly matches one of the provided string patterns.
Willy Tarreau5adeda12013-03-31 22:13:34 +020015022 This may be used with binary or string samples.
15023
Willy Tarreau74ca5042013-06-11 23:12:07 +020015024 - "dom" : domain match : check that a dot-delimited portion of the contents
15025 exactly match one of the provided string patterns. This may be
15026 used with binary or string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020015027
15028For example, to quickly detect the presence of cookie "JSESSIONID" in an HTTP
15029request, it is possible to do :
15030
15031 acl jsess_present cook(JSESSIONID) -m found
15032
15033In order to apply a regular expression on the 500 first bytes of data in the
15034buffer, one would use the following acl :
15035
15036 acl script_tag payload(0,500) -m reg -i <script>
15037
Willy Tarreaue6b11e42013-11-26 19:02:32 +010015038On systems where the regex library is much slower when using "-i", it is
15039possible to convert the sample to lowercase before matching, like this :
15040
15041 acl script_tag payload(0,500),lower -m reg <script>
15042
Willy Tarreau74ca5042013-06-11 23:12:07 +020015043All ACL-specific criteria imply a default matching method. Most often, these
15044criteria are composed by concatenating the name of the original sample fetch
15045method and the matching method. For example, "hdr_beg" applies the "beg" match
15046to samples retrieved using the "hdr" fetch method. Since all ACL-specific
15047criteria rely on a sample fetch method, it is always possible instead to use
15048the original sample fetch method and the explicit matching method using "-m".
Willy Tarreau2b5285d2010-05-09 23:45:24 +020015049
Willy Tarreau74ca5042013-06-11 23:12:07 +020015050If an alternate match is specified using "-m" on an ACL-specific criterion,
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030015051the matching method is simply applied to the underlying sample fetch method.
15052For example, all ACLs below are exact equivalent :
Willy Tarreau2b5285d2010-05-09 23:45:24 +020015053
Willy Tarreau74ca5042013-06-11 23:12:07 +020015054 acl short_form hdr_beg(host) www.
15055 acl alternate1 hdr_beg(host) -m beg www.
15056 acl alternate2 hdr_dom(host) -m beg www.
15057 acl alternate3 hdr(host) -m beg www.
Willy Tarreau2b5285d2010-05-09 23:45:24 +020015058
Willy Tarreau2b5285d2010-05-09 23:45:24 +020015059
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020015060The table below summarizes the compatibility matrix between sample or converter
15061types and the pattern types to fetch against. It indicates for each compatible
15062combination the name of the matching method to be used, surrounded with angle
15063brackets ">" and "<" when the method is the default one and will work by
15064default without "-m".
Willy Tarreau0ba27502007-12-24 16:55:16 +010015065
Willy Tarreau74ca5042013-06-11 23:12:07 +020015066 +-------------------------------------------------+
15067 | Input sample type |
15068 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020015069 | pattern type | boolean | integer | ip | string | binary |
Willy Tarreau74ca5042013-06-11 23:12:07 +020015070 +----------------------+---------+---------+---------+---------+---------+
15071 | none (presence only) | found | found | found | found | found |
15072 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020015073 | none (boolean value) |> bool <| bool | | bool | |
Willy Tarreau74ca5042013-06-11 23:12:07 +020015074 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020015075 | integer (value) | int |> int <| int | int | |
Willy Tarreau74ca5042013-06-11 23:12:07 +020015076 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010015077 | integer (length) | len | len | len | len | len |
Willy Tarreau74ca5042013-06-11 23:12:07 +020015078 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020015079 | IP address | | |> ip <| ip | ip |
Willy Tarreau74ca5042013-06-11 23:12:07 +020015080 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020015081 | exact string | str | str | str |> str <| str |
Willy Tarreau74ca5042013-06-11 23:12:07 +020015082 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010015083 | prefix | beg | beg | beg | beg | beg |
Willy Tarreau74ca5042013-06-11 23:12:07 +020015084 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010015085 | suffix | end | end | end | end | end |
Willy Tarreau74ca5042013-06-11 23:12:07 +020015086 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010015087 | substring | sub | sub | sub | sub | sub |
Willy Tarreau74ca5042013-06-11 23:12:07 +020015088 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010015089 | subdir | dir | dir | dir | dir | dir |
Willy Tarreau74ca5042013-06-11 23:12:07 +020015090 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010015091 | domain | dom | dom | dom | dom | dom |
Willy Tarreau74ca5042013-06-11 23:12:07 +020015092 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010015093 | regex | reg | reg | reg | reg | reg |
Willy Tarreau74ca5042013-06-11 23:12:07 +020015094 +----------------------+---------+---------+---------+---------+---------+
15095 | hex block | | | | bin | bin |
15096 +----------------------+---------+---------+---------+---------+---------+
Willy Tarreau6a06a402007-07-15 20:15:28 +020015097
15098
Willy Tarreau74ca5042013-06-11 23:12:07 +0200150997.1.1. Matching booleans
15100------------------------
15101
15102In order to match a boolean, no value is needed and all values are ignored.
15103Boolean matching is used by default for all fetch methods of type "boolean".
15104When boolean matching is used, the fetched value is returned as-is, which means
15105that a boolean "true" will always match and a boolean "false" will never match.
15106
15107Boolean matching may also be enforced using "-m bool" on fetch methods which
15108return an integer value. Then, integer value 0 is converted to the boolean
15109"false" and all other values are converted to "true".
15110
Willy Tarreau6a06a402007-07-15 20:15:28 +020015111
Willy Tarreau74ca5042013-06-11 23:12:07 +0200151127.1.2. Matching integers
15113------------------------
15114
15115Integer matching applies by default to integer fetch methods. It can also be
15116enforced on boolean fetches using "-m int". In this case, "false" is converted
15117to the integer 0, and "true" is converted to the integer 1.
15118
15119Integer matching also supports integer ranges and operators. Note that integer
15120matching only applies to positive values. A range is a value expressed with a
15121lower and an upper bound separated with a colon, both of which may be omitted.
Willy Tarreau6a06a402007-07-15 20:15:28 +020015122
15123For instance, "1024:65535" is a valid range to represent a range of
15124unprivileged ports, and "1024:" would also work. "0:1023" is a valid
15125representation of privileged ports, and ":1023" would also work.
15126
Willy Tarreau62644772008-07-16 18:36:06 +020015127As a special case, some ACL functions support decimal numbers which are in fact
15128two integers separated by a dot. This is used with some version checks for
15129instance. All integer properties apply to those decimal numbers, including
15130ranges and operators.
15131
Willy Tarreau6a06a402007-07-15 20:15:28 +020015132For an easier usage, comparison operators are also supported. Note that using
Willy Tarreau0ba27502007-12-24 16:55:16 +010015133operators with ranges does not make much sense and is strongly discouraged.
15134Similarly, it does not make much sense to perform order comparisons with a set
15135of values.
Willy Tarreau6a06a402007-07-15 20:15:28 +020015136
Willy Tarreau0ba27502007-12-24 16:55:16 +010015137Available operators for integer matching are :
Willy Tarreau6a06a402007-07-15 20:15:28 +020015138
15139 eq : true if the tested value equals at least one value
15140 ge : true if the tested value is greater than or equal to at least one value
15141 gt : true if the tested value is greater than at least one value
15142 le : true if the tested value is less than or equal to at least one value
15143 lt : true if the tested value is less than at least one value
15144
Willy Tarreau0ba27502007-12-24 16:55:16 +010015145For instance, the following ACL matches any negative Content-Length header :
Willy Tarreau6a06a402007-07-15 20:15:28 +020015146
15147 acl negative-length hdr_val(content-length) lt 0
15148
Willy Tarreau62644772008-07-16 18:36:06 +020015149This one matches SSL versions between 3.0 and 3.1 (inclusive) :
15150
15151 acl sslv3 req_ssl_ver 3:3.1
15152
Willy Tarreau6a06a402007-07-15 20:15:28 +020015153
Willy Tarreau74ca5042013-06-11 23:12:07 +0200151547.1.3. Matching strings
15155-----------------------
15156
15157String matching applies to string or binary fetch methods, and exists in 6
15158different forms :
15159
15160 - exact match (-m str) : the extracted string must exactly match the
Davor Ocelice9ed2812017-12-25 17:49:28 +010015161 patterns;
Willy Tarreau74ca5042013-06-11 23:12:07 +020015162
15163 - substring match (-m sub) : the patterns are looked up inside the
Davor Ocelice9ed2812017-12-25 17:49:28 +010015164 extracted string, and the ACL matches if any of them is found inside;
Willy Tarreau74ca5042013-06-11 23:12:07 +020015165
15166 - prefix match (-m beg) : the patterns are compared with the beginning of
15167 the extracted string, and the ACL matches if any of them matches.
15168
15169 - suffix match (-m end) : the patterns are compared with the end of the
15170 extracted string, and the ACL matches if any of them matches.
15171
Baptiste Assmann33db6002016-03-06 23:32:10 +010015172 - subdir match (-m dir) : the patterns are looked up inside the extracted
Willy Tarreau74ca5042013-06-11 23:12:07 +020015173 string, delimited with slashes ("/"), and the ACL matches if any of them
15174 matches.
15175
15176 - domain match (-m dom) : the patterns are looked up inside the extracted
15177 string, delimited with dots ("."), and the ACL matches if any of them
15178 matches.
Willy Tarreau6a06a402007-07-15 20:15:28 +020015179
15180String matching applies to verbatim strings as they are passed, with the
15181exception of the backslash ("\") which makes it possible to escape some
15182characters such as the space. If the "-i" flag is passed before the first
15183string, then the matching will be performed ignoring the case. In order
15184to match the string "-i", either set it second, or pass the "--" flag
Willy Tarreau0ba27502007-12-24 16:55:16 +010015185before the first string. Same applies of course to match the string "--".
Willy Tarreau6a06a402007-07-15 20:15:28 +020015186
Mathias Weiersmuellercb250fc2019-12-02 09:43:40 +010015187Do not use string matches for binary fetches which might contain null bytes
15188(0x00), as the comparison stops at the occurrence of the first null byte.
15189Instead, convert the binary fetch to a hex string with the hex converter first.
15190
15191Example:
15192 # matches if the string <tag> is present in the binary sample
15193 acl tag_found req.payload(0,0),hex -m sub 3C7461673E
15194
Willy Tarreau6a06a402007-07-15 20:15:28 +020015195
Willy Tarreau74ca5042013-06-11 23:12:07 +0200151967.1.4. Matching regular expressions (regexes)
15197---------------------------------------------
Willy Tarreau6a06a402007-07-15 20:15:28 +020015198
15199Just like with string matching, regex matching applies to verbatim strings as
15200they are passed, with the exception of the backslash ("\") which makes it
15201possible to escape some characters such as the space. If the "-i" flag is
15202passed before the first regex, then the matching will be performed ignoring
15203the case. In order to match the string "-i", either set it second, or pass
Willy Tarreau0ba27502007-12-24 16:55:16 +010015204the "--" flag before the first string. Same principle applies of course to
15205match the string "--".
Willy Tarreau6a06a402007-07-15 20:15:28 +020015206
15207
Willy Tarreau74ca5042013-06-11 23:12:07 +0200152087.1.5. Matching arbitrary data blocks
15209-------------------------------------
15210
15211It is possible to match some extracted samples against a binary block which may
15212not safely be represented as a string. For this, the patterns must be passed as
15213a series of hexadecimal digits in an even number, when the match method is set
15214to binary. Each sequence of two digits will represent a byte. The hexadecimal
15215digits may be used upper or lower case.
15216
15217Example :
15218 # match "Hello\n" in the input stream (\x48 \x65 \x6c \x6c \x6f \x0a)
15219 acl hello payload(0,6) -m bin 48656c6c6f0a
15220
15221
152227.1.6. Matching IPv4 and IPv6 addresses
15223---------------------------------------
Willy Tarreau6a06a402007-07-15 20:15:28 +020015224
15225IPv4 addresses values can be specified either as plain addresses or with a
15226netmask appended, in which case the IPv4 address matches whenever it is
15227within the network. Plain addresses may also be replaced with a resolvable
Willy Tarreaud2a4aa22008-01-31 15:28:22 +010015228host name, but this practice is generally discouraged as it makes it more
Willy Tarreau0ba27502007-12-24 16:55:16 +010015229difficult to read and debug configurations. If hostnames are used, you should
15230at least ensure that they are present in /etc/hosts so that the configuration
15231does not depend on any random DNS match at the moment the configuration is
15232parsed.
Willy Tarreau6a06a402007-07-15 20:15:28 +020015233
Daniel Schnellereba56342016-04-13 00:26:52 +020015234The dotted IPv4 address notation is supported in both regular as well as the
15235abbreviated form with all-0-octets omitted:
15236
15237 +------------------+------------------+------------------+
15238 | Example 1 | Example 2 | Example 3 |
15239 +------------------+------------------+------------------+
15240 | 192.168.0.1 | 10.0.0.12 | 127.0.0.1 |
15241 | 192.168.1 | 10.12 | 127.1 |
15242 | 192.168.0.1/22 | 10.0.0.12/8 | 127.0.0.1/8 |
15243 | 192.168.1/22 | 10.12/8 | 127.1/8 |
15244 +------------------+------------------+------------------+
15245
15246Notice that this is different from RFC 4632 CIDR address notation in which
15247192.168.42/24 would be equivalent to 192.168.42.0/24.
15248
Willy Tarreauceb4ac92012-04-28 00:41:46 +020015249IPv6 may be entered in their usual form, with or without a netmask appended.
15250Only bit counts are accepted for IPv6 netmasks. In order to avoid any risk of
15251trouble with randomly resolved IP addresses, host names are never allowed in
15252IPv6 patterns.
15253
15254HAProxy is also able to match IPv4 addresses with IPv6 addresses in the
15255following situations :
15256 - tested address is IPv4, pattern address is IPv4, the match applies
15257 in IPv4 using the supplied mask if any.
15258 - tested address is IPv6, pattern address is IPv6, the match applies
15259 in IPv6 using the supplied mask if any.
15260 - tested address is IPv6, pattern address is IPv4, the match applies in IPv4
15261 using the pattern's mask if the IPv6 address matches with 2002:IPV4::,
15262 ::IPV4 or ::ffff:IPV4, otherwise it fails.
15263 - tested address is IPv4, pattern address is IPv6, the IPv4 address is first
15264 converted to IPv6 by prefixing ::ffff: in front of it, then the match is
15265 applied in IPv6 using the supplied IPv6 mask.
15266
Willy Tarreau74ca5042013-06-11 23:12:07 +020015267
152687.2. Using ACLs to form conditions
15269----------------------------------
15270
15271Some actions are only performed upon a valid condition. A condition is a
15272combination of ACLs with operators. 3 operators are supported :
15273
15274 - AND (implicit)
15275 - OR (explicit with the "or" keyword or the "||" operator)
15276 - Negation with the exclamation mark ("!")
Willy Tarreau6a06a402007-07-15 20:15:28 +020015277
Willy Tarreau74ca5042013-06-11 23:12:07 +020015278A condition is formed as a disjunctive form:
Willy Tarreau6a06a402007-07-15 20:15:28 +020015279
Willy Tarreau74ca5042013-06-11 23:12:07 +020015280 [!]acl1 [!]acl2 ... [!]acln { or [!]acl1 [!]acl2 ... [!]acln } ...
Willy Tarreaubef91e72013-03-31 23:14:46 +020015281
Willy Tarreau74ca5042013-06-11 23:12:07 +020015282Such conditions are generally used after an "if" or "unless" statement,
15283indicating when the condition will trigger the action.
Willy Tarreaubef91e72013-03-31 23:14:46 +020015284
Willy Tarreau74ca5042013-06-11 23:12:07 +020015285For instance, to block HTTP requests to the "*" URL with methods other than
15286"OPTIONS", as well as POST requests without content-length, and GET or HEAD
15287requests with a content-length greater than 0, and finally every request which
15288is not either GET/HEAD/POST/OPTIONS !
15289
15290 acl missing_cl hdr_cnt(Content-length) eq 0
Jarno Huuskonen84c51ec2017-04-03 14:20:34 +030015291 http-request deny if HTTP_URL_STAR !METH_OPTIONS || METH_POST missing_cl
15292 http-request deny if METH_GET HTTP_CONTENT
15293 http-request deny unless METH_GET or METH_POST or METH_OPTIONS
Willy Tarreau74ca5042013-06-11 23:12:07 +020015294
15295To select a different backend for requests to static contents on the "www" site
15296and to every request on the "img", "video", "download" and "ftp" hosts :
15297
15298 acl url_static path_beg /static /images /img /css
15299 acl url_static path_end .gif .png .jpg .css .js
15300 acl host_www hdr_beg(host) -i www
15301 acl host_static hdr_beg(host) -i img. video. download. ftp.
15302
Davor Ocelice9ed2812017-12-25 17:49:28 +010015303 # now use backend "static" for all static-only hosts, and for static URLs
Willy Tarreau74ca5042013-06-11 23:12:07 +020015304 # of host "www". Use backend "www" for the rest.
15305 use_backend static if host_static or host_www url_static
15306 use_backend www if host_www
15307
15308It is also possible to form rules using "anonymous ACLs". Those are unnamed ACL
15309expressions that are built on the fly without needing to be declared. They must
15310be enclosed between braces, with a space before and after each brace (because
15311the braces must be seen as independent words). Example :
15312
15313 The following rule :
15314
15315 acl missing_cl hdr_cnt(Content-length) eq 0
Jarno Huuskonen84c51ec2017-04-03 14:20:34 +030015316 http-request deny if METH_POST missing_cl
Willy Tarreau74ca5042013-06-11 23:12:07 +020015317
15318 Can also be written that way :
15319
Jarno Huuskonen84c51ec2017-04-03 14:20:34 +030015320 http-request deny if METH_POST { hdr_cnt(Content-length) eq 0 }
Willy Tarreau74ca5042013-06-11 23:12:07 +020015321
15322It is generally not recommended to use this construct because it's a lot easier
15323to leave errors in the configuration when written that way. However, for very
15324simple rules matching only one source IP address for instance, it can make more
15325sense to use them than to declare ACLs with random names. Another example of
15326good use is the following :
15327
15328 With named ACLs :
15329
15330 acl site_dead nbsrv(dynamic) lt 2
15331 acl site_dead nbsrv(static) lt 2
15332 monitor fail if site_dead
15333
15334 With anonymous ACLs :
15335
15336 monitor fail if { nbsrv(dynamic) lt 2 } || { nbsrv(static) lt 2 }
15337
Jarno Huuskonen84c51ec2017-04-03 14:20:34 +030015338See section 4.2 for detailed help on the "http-request deny" and "use_backend"
15339keywords.
Willy Tarreau74ca5042013-06-11 23:12:07 +020015340
15341
153427.3. Fetching samples
15343---------------------
15344
15345Historically, sample fetch methods were only used to retrieve data to match
15346against patterns using ACLs. With the arrival of stick-tables, a new class of
15347sample fetch methods was created, most often sharing the same syntax as their
15348ACL counterpart. These sample fetch methods are also known as "fetches". As
15349of now, ACLs and fetches have converged. All ACL fetch methods have been made
15350available as fetch methods, and ACLs may use any sample fetch method as well.
15351
15352This section details all available sample fetch methods and their output type.
15353Some sample fetch methods have deprecated aliases that are used to maintain
15354compatibility with existing configurations. They are then explicitly marked as
15355deprecated and should not be used in new setups.
15356
15357The ACL derivatives are also indicated when available, with their respective
15358matching methods. These ones all have a well defined default pattern matching
15359method, so it is never necessary (though allowed) to pass the "-m" option to
15360indicate how the sample will be matched using ACLs.
15361
15362As indicated in the sample type versus matching compatibility matrix above,
15363when using a generic sample fetch method in an ACL, the "-m" option is
15364mandatory unless the sample type is one of boolean, integer, IPv4 or IPv6. When
15365the same keyword exists as an ACL keyword and as a standard fetch method, the
15366ACL engine will automatically pick the ACL-only one by default.
15367
15368Some of these keywords support one or multiple mandatory arguments, and one or
15369multiple optional arguments. These arguments are strongly typed and are checked
15370when the configuration is parsed so that there is no risk of running with an
Davor Ocelice9ed2812017-12-25 17:49:28 +010015371incorrect argument (e.g. an unresolved backend name). Fetch function arguments
15372are passed between parenthesis and are delimited by commas. When an argument
Willy Tarreau74ca5042013-06-11 23:12:07 +020015373is optional, it will be indicated below between square brackets ('[ ]'). When
15374all arguments are optional, the parenthesis may be omitted.
15375
15376Thus, the syntax of a standard sample fetch method is one of the following :
15377 - name
15378 - name(arg1)
15379 - name(arg1,arg2)
15380
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015381
153827.3.1. Converters
15383-----------------
15384
Willy Tarreaue6b11e42013-11-26 19:02:32 +010015385Sample fetch methods may be combined with transformations to be applied on top
15386of the fetched sample (also called "converters"). These combinations form what
15387is called "sample expressions" and the result is a "sample". Initially this
15388was only supported by "stick on" and "stick store-request" directives but this
Davor Ocelice9ed2812017-12-25 17:49:28 +010015389has now be extended to all places where samples may be used (ACLs, log-format,
Willy Tarreaue6b11e42013-11-26 19:02:32 +010015390unique-id-format, add-header, ...).
15391
15392These transformations are enumerated as a series of specific keywords after the
15393sample fetch method. These keywords may equally be appended immediately after
15394the fetch keyword's argument, delimited by a comma. These keywords can also
Davor Ocelice9ed2812017-12-25 17:49:28 +010015395support some arguments (e.g. a netmask) which must be passed in parenthesis.
Willy Tarreau0ba27502007-12-24 16:55:16 +010015396
Willy Tarreau97707872015-01-27 15:12:13 +010015397A certain category of converters are bitwise and arithmetic operators which
15398support performing basic operations on integers. Some bitwise operations are
15399supported (and, or, xor, cpl) and some arithmetic operations are supported
15400(add, sub, mul, div, mod, neg). Some comparators are provided (odd, even, not,
15401bool) which make it possible to report a match without having to write an ACL.
15402
Willy Tarreau74ca5042013-06-11 23:12:07 +020015403The currently available list of transformation keywords include :
Willy Tarreau0ba27502007-12-24 16:55:16 +010015404
Ben Shillitof25e8e52016-12-02 14:25:37 +00001540551d.single(<prop>[,<prop>*])
15406 Returns values for the properties requested as a string, where values are
15407 separated by the delimiter specified with "51degrees-property-separator".
15408 The device is identified using the User-Agent header passed to the
15409 converter. The function can be passed up to five property names, and if a
15410 property name can't be found, the value "NoData" is returned.
15411
15412 Example :
Davor Ocelice9ed2812017-12-25 17:49:28 +010015413 # Here the header "X-51D-DeviceTypeMobileTablet" is added to the request,
15414 # containing values for the three properties requested by using the
Ben Shillitof25e8e52016-12-02 14:25:37 +000015415 # User-Agent passed to the converter.
15416 frontend http-in
15417 bind *:8081
15418 default_backend servers
15419 http-request set-header X-51D-DeviceTypeMobileTablet \
15420 %[req.fhdr(User-Agent),51d.single(DeviceType,IsMobile,IsTablet)]
15421
Willy Tarreau97707872015-01-27 15:12:13 +010015422add(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015423 Adds <value> to the input value of type signed integer, and returns the
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015424 result as a signed integer. <value> can be a numeric value or a variable
Daniel Schneller0b547052016-03-21 20:46:57 +010015425 name. The name of the variable starts with an indication about its scope. The
15426 scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010015427 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010015428 "sess" : the variable is shared with the whole session
15429 "txn" : the variable is shared with the transaction (request and response)
15430 "req" : the variable is shared only during request processing
15431 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010015432 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010015433 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010015434
Nenad Merdanovicc31499d2019-03-23 11:00:32 +010015435aes_gcm_dec(<bits>,<nonce>,<key>,<aead_tag>)
15436 Decrypts the raw byte input using the AES128-GCM, AES192-GCM or
15437 AES256-GCM algorithm, depending on the <bits> parameter. All other parameters
15438 need to be base64 encoded and the returned result is in raw byte format.
15439 If the <aead_tag> validation fails, the converter doesn't return any data.
15440 The <nonce>, <key> and <aead_tag> can either be strings or variables. This
15441 converter requires at least OpenSSL 1.0.1.
15442
15443 Example:
15444 http-response set-header X-Decrypted-Text %[var(txn.enc),\
15445 aes_gcm_dec(128,txn.nonce,Zm9vb2Zvb29mb29wZm9vbw==,txn.aead_tag)]
15446
Willy Tarreau97707872015-01-27 15:12:13 +010015447and(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015448 Performs a bitwise "AND" between <value> and the input value of type signed
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015449 integer, and returns the result as an signed integer. <value> can be a
Daniel Schneller0b547052016-03-21 20:46:57 +010015450 numeric value or a variable name. The name of the variable starts with an
15451 indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010015452 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010015453 "sess" : the variable is shared with the whole session
15454 "txn" : the variable is shared with the transaction (request and response)
15455 "req" : the variable is shared only during request processing
15456 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010015457 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010015458 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010015459
Holger Just1bfc24b2017-05-06 00:56:53 +020015460b64dec
15461 Converts (decodes) a base64 encoded input string to its binary
15462 representation. It performs the inverse operation of base64().
15463
Emeric Brun53d1a982014-04-30 18:21:37 +020015464base64
15465 Converts a binary input sample to a base64 string. It is used to log or
Davor Ocelice9ed2812017-12-25 17:49:28 +010015466 transfer binary content in a way that can be reliably transferred (e.g.
Emeric Brun53d1a982014-04-30 18:21:37 +020015467 an SSL ID can be copied in a header).
15468
Willy Tarreau97707872015-01-27 15:12:13 +010015469bool
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015470 Returns a boolean TRUE if the input value of type signed integer is
Willy Tarreau97707872015-01-27 15:12:13 +010015471 non-null, otherwise returns FALSE. Used in conjunction with and(), it can be
Davor Ocelice9ed2812017-12-25 17:49:28 +010015472 used to report true/false for bit testing on input values (e.g. verify the
Willy Tarreau97707872015-01-27 15:12:13 +010015473 presence of a flag).
15474
Emeric Brun54c4ac82014-11-03 15:32:43 +010015475bytes(<offset>[,<length>])
15476 Extracts some bytes from an input binary sample. The result is a binary
15477 sample starting at an offset (in bytes) of the original sample and
Tim Düsterhus4896c442016-11-29 02:15:19 +010015478 optionally truncated at the given length.
Emeric Brun54c4ac82014-11-03 15:32:43 +010015479
Willy Tarreau280f42b2018-02-19 15:34:12 +010015480concat([<start>],[<var>],[<end>])
15481 Concatenates up to 3 fields after the current sample which is then turned to
15482 a string. The first one, <start>, is a constant string, that will be appended
15483 immediately after the existing sample. It may be omitted if not used. The
15484 second one, <var>, is a variable name. The variable will be looked up, its
15485 contents converted to a string, and it will be appended immediately after the
15486 <first> part. If the variable is not found, nothing is appended. It may be
15487 omitted as well. The third field, <end> is a constant string that will be
15488 appended after the variable. It may also be omitted. Together, these elements
15489 allow to concatenate variables with delimiters to an existing set of
15490 variables. This can be used to build new variables made of a succession of
Willy Tarreauef21fac2020-02-14 13:37:20 +010015491 other variables, such as colon-delimited values. If commas or closing
Daniel Corbett67a82712020-07-06 23:01:19 -040015492 parenthesis are needed as delimiters, they must be protected by quotes or
Willy Tarreauef21fac2020-02-14 13:37:20 +010015493 backslashes, themselves protected so that they are not stripped by the first
15494 level parser. See examples below.
Willy Tarreau280f42b2018-02-19 15:34:12 +010015495
15496 Example:
15497 tcp-request session set-var(sess.src) src
15498 tcp-request session set-var(sess.dn) ssl_c_s_dn
15499 tcp-request session set-var(txn.sig) str(),concat(<ip=,sess.ip,>),concat(<dn=,sess.dn,>)
Willy Tarreauef21fac2020-02-14 13:37:20 +010015500 tcp-request session set-var(txn.ipport) "str(),concat('addr=(',sess.ip),concat(',',sess.port,')')"
Willy Tarreau280f42b2018-02-19 15:34:12 +010015501 http-request set-header x-hap-sig %[var(txn.sig)]
15502
Willy Tarreau97707872015-01-27 15:12:13 +010015503cpl
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015504 Takes the input value of type signed integer, applies a ones-complement
15505 (flips all bits) and returns the result as an signed integer.
Willy Tarreau97707872015-01-27 15:12:13 +010015506
Willy Tarreau80599772015-01-20 19:35:24 +010015507crc32([<avalanche>])
15508 Hashes a binary input sample into an unsigned 32-bit quantity using the CRC32
15509 hash function. Optionally, it is possible to apply a full avalanche hash
15510 function to the output if the optional <avalanche> argument equals 1. This
15511 converter uses the same functions as used by the various hash-based load
15512 balancing algorithms, so it will provide exactly the same results. It is
15513 provided for compatibility with other software which want a CRC32 to be
15514 computed on some input keys, so it follows the most common implementation as
15515 found in Ethernet, Gzip, PNG, etc... It is slower than the other algorithms
15516 but may provide a better or at least less predictable distribution. It must
15517 not be used for security purposes as a 32-bit hash is trivial to break. See
Emmanuel Hocdet50791a72018-03-21 11:19:01 +010015518 also "djb2", "sdbm", "wt6", "crc32c" and the "hash-type" directive.
15519
15520crc32c([<avalanche>])
15521 Hashes a binary input sample into an unsigned 32-bit quantity using the CRC32C
15522 hash function. Optionally, it is possible to apply a full avalanche hash
15523 function to the output if the optional <avalanche> argument equals 1. This
15524 converter uses the same functions as described in RFC4960, Appendix B [8].
15525 It is provided for compatibility with other software which want a CRC32C to be
15526 computed on some input keys. It is slower than the other algorithms and it must
15527 not be used for security purposes as a 32-bit hash is trivial to break. See
15528 also "djb2", "sdbm", "wt6", "crc32" and the "hash-type" directive.
Willy Tarreau80599772015-01-20 19:35:24 +010015529
Christopher Fauletea159d62020-04-01 16:21:44 +020015530cut_crlf
15531 Cuts the string representation of the input sample on the first carriage
15532 return ('\r') or newline ('\n') character found. Only the string length is
15533 updated.
15534
David Carlier29b3ca32015-09-25 14:09:21 +010015535da-csv-conv(<prop>[,<prop>*])
David Carlier4542b102015-06-01 13:54:29 +020015536 Asks the DeviceAtlas converter to identify the User Agent string passed on
15537 input, and to emit a string made of the concatenation of the properties
15538 enumerated in argument, delimited by the separator defined by the global
15539 keyword "deviceatlas-property-separator", or by default the pipe character
David Carlier840b0242016-03-16 10:09:55 +000015540 ('|'). There's a limit of 12 different properties imposed by the haproxy
David Carlier4542b102015-06-01 13:54:29 +020015541 configuration language.
15542
15543 Example:
15544 frontend www
Cyril Bonté307ee1e2015-09-28 23:16:06 +020015545 bind *:8881
15546 default_backend servers
David Carlier840b0242016-03-16 10:09:55 +000015547 http-request set-header X-DeviceAtlas-Data %[req.fhdr(User-Agent),da-csv(primaryHardwareType,osName,osVersion,browserName,browserVersion,browserRenderingEngine)]
David Carlier4542b102015-06-01 13:54:29 +020015548
Willy Tarreau0851fd52019-12-17 10:07:25 +010015549debug([<prefix][,<destination>])
15550 This converter is used as debug tool. It takes a capture of the input sample
15551 and sends it to event sink <destination>, which may designate a ring buffer
15552 such as "buf0", as well as "stdout", or "stderr". Available sinks may be
15553 checked at run time by issuing "show events" on the CLI. When not specified,
15554 the output will be "buf0", which may be consulted via the CLI's "show events"
15555 command. An optional prefix <prefix> may be passed to help distinguish
15556 outputs from multiple expressions. It will then appear before the colon in
15557 the output message. The input sample is passed as-is on the output, so that
15558 it is safe to insert the debug converter anywhere in a chain, even with non-
15559 printable sample types.
15560
15561 Example:
15562 tcp-request connection track-sc0 src,debug(track-sc)
Thierry FOURNIER9687c772015-05-07 15:46:29 +020015563
Patrick Gansterer8e366512020-04-22 16:47:57 +020015564digest(<algorithm>)
15565 Converts a binary input sample to a message digest. The result is a binary
15566 sample. The <algorithm> must be an OpenSSL message digest name (e.g. sha256).
15567
15568 Please note that this converter is only available when haproxy has been
15569 compiled with USE_OPENSSL.
15570
Willy Tarreau97707872015-01-27 15:12:13 +010015571div(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015572 Divides the input value of type signed integer by <value>, and returns the
15573 result as an signed integer. If <value> is null, the largest unsigned
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015574 integer is returned (typically 2^63-1). <value> can be a numeric value or a
Daniel Schneller0b547052016-03-21 20:46:57 +010015575 variable name. The name of the variable starts with an indication about its
15576 scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010015577 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010015578 "sess" : the variable is shared with the whole session
15579 "txn" : the variable is shared with the transaction (request and response)
15580 "req" : the variable is shared only during request processing
15581 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010015582 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010015583 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010015584
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020015585djb2([<avalanche>])
15586 Hashes a binary input sample into an unsigned 32-bit quantity using the DJB2
15587 hash function. Optionally, it is possible to apply a full avalanche hash
15588 function to the output if the optional <avalanche> argument equals 1. This
15589 converter uses the same functions as used by the various hash-based load
15590 balancing algorithms, so it will provide exactly the same results. It is
15591 mostly intended for debugging, but can be used as a stick-table entry to
15592 collect rough statistics. It must not be used for security purposes as a
Emmanuel Hocdet50791a72018-03-21 11:19:01 +010015593 32-bit hash is trivial to break. See also "crc32", "sdbm", "wt6", "crc32c",
15594 and the "hash-type" directive.
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020015595
Willy Tarreau97707872015-01-27 15:12:13 +010015596even
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015597 Returns a boolean TRUE if the input value of type signed integer is even
Willy Tarreau97707872015-01-27 15:12:13 +010015598 otherwise returns FALSE. It is functionally equivalent to "not,and(1),bool".
15599
Marcin Deranek9631a282018-04-16 14:30:46 +020015600field(<index>,<delimiters>[,<count>])
15601 Extracts the substring at the given index counting from the beginning
15602 (positive index) or from the end (negative index) considering given delimiters
15603 from an input string. Indexes start at 1 or -1 and delimiters are a string
15604 formatted list of chars. Optionally you can specify <count> of fields to
15605 extract (default: 1). Value of 0 indicates extraction of all remaining
15606 fields.
15607
15608 Example :
15609 str(f1_f2_f3__f5),field(5,_) # f5
15610 str(f1_f2_f3__f5),field(2,_,0) # f2_f3__f5
15611 str(f1_f2_f3__f5),field(2,_,2) # f2_f3
15612 str(f1_f2_f3__f5),field(-2,_,3) # f2_f3_
15613 str(f1_f2_f3__f5),field(-3,_,0) # f1_f2_f3
Emeric Brunf399b0d2014-11-03 17:07:03 +010015614
Baptiste Assmanne138dda2020-10-22 15:39:03 +020015615fix_is_valid
15616 Parses a binary payload and performs sanity checks regarding FIX (Financial
15617 Information eXchange):
15618
15619 - checks that all tag IDs and values are not empty and the tags IDs are well
15620 numeric
Ilya Shipitsin2272d8a2020-12-21 01:22:40 +050015621 - checks the BeginString tag is the first tag with a valid FIX version
Baptiste Assmanne138dda2020-10-22 15:39:03 +020015622 - checks the BodyLength tag is the second one with the right body length
15623 - checks the MstType tag is the third tag.
15624 - checks that last tag in the message is the CheckSum tag with a valid
15625 checksum
15626
15627 Due to current HAProxy design, only the first message sent by the client and
15628 the server can be parsed.
15629
15630 This converter returns a boolean, true if the payload contains a valid FIX
15631 message, false if not.
15632
15633 See also the fix_tag_value converter.
15634
15635 Example:
15636 tcp-request inspect-delay 10s
15637 tcp-request content reject unless { req.payload(0,0),fix_is_valid }
15638
15639fix_tag_value(<tag>)
15640 Parses a FIX (Financial Information eXchange) message and extracts the value
15641 from the tag <tag>. <tag> can be a string or an integer pointing to the
15642 desired tag. Any integer value is accepted, but only the following strings
15643 are translated into their integer equivalent: BeginString, BodyLength,
15644 MsgType, SenderComID, TargetComID, CheckSum. More tag names can be easily
15645 added.
15646
15647 Due to current HAProxy design, only the first message sent by the client and
15648 the server can be parsed. No message validation is performed by this
15649 converter. It is highly recommended to validate the message first using
15650 fix_is_valid converter.
15651
15652 See also the fix_is_valid converter.
15653
15654 Example:
15655 tcp-request inspect-delay 10s
15656 tcp-request content reject unless { req.payload(0,0),fix_is_valid }
15657 # MsgType tag ID is 35, so both lines below will return the same content
15658 tcp-request content set-var(txn.foo) req.payload(0,0),fix_tag_value(35)
15659 tcp-request content set-var(txn.bar) req.payload(0,0),fix_tag_value(MsgType)
15660
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015661hex
Davor Ocelice9ed2812017-12-25 17:49:28 +010015662 Converts a binary input sample to a hex string containing two hex digits per
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015663 input byte. It is used to log or transfer hex dumps of some binary input data
Davor Ocelice9ed2812017-12-25 17:49:28 +010015664 in a way that can be reliably transferred (e.g. an SSL ID can be copied in a
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015665 header).
Thierry FOURNIER2f49d6d2014-03-12 15:01:52 +010015666
Dragan Dosen3f957b22017-10-24 09:27:34 +020015667hex2i
15668 Converts a hex string containing two hex digits per input byte to an
John Roeslerfb2fce12019-07-10 15:45:51 -050015669 integer. If the input value cannot be converted, then zero is returned.
Dragan Dosen3f957b22017-10-24 09:27:34 +020015670
Christopher Faulet4ccc12f2020-04-01 09:08:32 +020015671htonl
15672 Converts the input integer value to its 32-bit binary representation in the
15673 network byte order. Because sample fetches own signed 64-bit integer, when
15674 this converter is used, the input integer value is first casted to an
15675 unsigned 32-bit integer.
15676
Tim Duesterhusa3082092021-01-21 17:40:49 +010015677hmac(<algorithm>,<key>)
Patrick Gansterer8e366512020-04-22 16:47:57 +020015678 Converts a binary input sample to a message authentication code with the given
15679 key. The result is a binary sample. The <algorithm> must be one of the
15680 registered OpenSSL message digest names (e.g. sha256). The <key> parameter must
15681 be base64 encoded and can either be a string or a variable.
15682
15683 Please note that this converter is only available when haproxy has been
15684 compiled with USE_OPENSSL.
15685
Cyril Bonté6bcd1822019-11-05 23:13:59 +010015686http_date([<offset],[<unit>])
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015687 Converts an integer supposed to contain a date since epoch to a string
15688 representing this date in a format suitable for use in HTTP header fields. If
Damien Claisseae6f1252019-10-30 15:57:28 +000015689 an offset value is specified, then it is added to the date before the
15690 conversion is operated. This is particularly useful to emit Date header fields,
15691 Expires values in responses when combined with a positive offset, or
15692 Last-Modified values when the offset is negative.
15693 If a unit value is specified, then consider the timestamp as either
15694 "s" for seconds (default behavior), "ms" for milliseconds, or "us" for
15695 microseconds since epoch. Offset is assumed to have the same unit as
15696 input timestamp.
Willy Tarreau74ca5042013-06-11 23:12:07 +020015697
Tim Duesterhus3943e4f2020-09-11 14:25:23 +020015698iif(<true>,<false>)
15699 Returns the <true> string if the input value is true. Returns the <false>
15700 string otherwise.
15701
15702 Example:
Tim Duesterhus870713b2020-09-11 17:13:12 +020015703 http-request set-header x-forwarded-proto %[ssl_fc,iif(https,http)]
Tim Duesterhus3943e4f2020-09-11 14:25:23 +020015704
Willy Tarreaud9f316a2014-07-10 14:03:38 +020015705in_table(<table>)
15706 Uses the string representation of the input sample to perform a look up in
15707 the specified table. If the key is not found in the table, a boolean false
15708 is returned. Otherwise a boolean true is returned. This can be used to verify
Davor Ocelice9ed2812017-12-25 17:49:28 +010015709 the presence of a certain key in a table tracking some elements (e.g. whether
Willy Tarreaud9f316a2014-07-10 14:03:38 +020015710 or not a source IP address or an Authorization header was already seen).
15711
Tim Duesterhusa3082092021-01-21 17:40:49 +010015712ipmask(<mask4>,[<mask6>])
Tim Duesterhus1478aa72018-01-25 16:24:51 +010015713 Apply a mask to an IP address, and use the result for lookups and storage.
Willy Tarreauffcb2e42014-07-10 16:29:08 +020015714 This can be used to make all hosts within a certain mask to share the same
Tim Duesterhus1478aa72018-01-25 16:24:51 +010015715 table entries and as such use the same server. The mask4 can be passed in
15716 dotted form (e.g. 255.255.255.0) or in CIDR form (e.g. 24). The mask6 can
15717 be passed in quadruplet form (e.g. ffff:ffff::) or in CIDR form (e.g. 64).
15718 If no mask6 is given IPv6 addresses will fail to convert for backwards
15719 compatibility reasons.
Willy Tarreauffcb2e42014-07-10 16:29:08 +020015720
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015721json([<input-code>])
Davor Ocelice9ed2812017-12-25 17:49:28 +010015722 Escapes the input string and produces an ASCII output string ready to use as a
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015723 JSON string. The converter tries to decode the input string according to the
Herve COMMOWICK8dfe8632016-08-05 12:01:20 +020015724 <input-code> parameter. It can be "ascii", "utf8", "utf8s", "utf8p" or
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015725 "utf8ps". The "ascii" decoder never fails. The "utf8" decoder detects 3 types
15726 of errors:
15727 - bad UTF-8 sequence (lone continuation byte, bad number of continuation
15728 bytes, ...)
15729 - invalid range (the decoded value is within a UTF-8 prohibited range),
15730 - code overlong (the value is encoded with more bytes than necessary).
15731
15732 The UTF-8 JSON encoding can produce a "too long value" error when the UTF-8
15733 character is greater than 0xffff because the JSON string escape specification
15734 only authorizes 4 hex digits for the value encoding. The UTF-8 decoder exists
15735 in 4 variants designated by a combination of two suffix letters : "p" for
15736 "permissive" and "s" for "silently ignore". The behaviors of the decoders
15737 are :
Davor Ocelice9ed2812017-12-25 17:49:28 +010015738 - "ascii" : never fails;
15739 - "utf8" : fails on any detected errors;
15740 - "utf8s" : never fails, but removes characters corresponding to errors;
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015741 - "utf8p" : accepts and fixes the overlong errors, but fails on any other
Davor Ocelice9ed2812017-12-25 17:49:28 +010015742 error;
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015743 - "utf8ps" : never fails, accepts and fixes the overlong errors, but removes
15744 characters corresponding to the other errors.
15745
15746 This converter is particularly useful for building properly escaped JSON for
Davor Ocelice9ed2812017-12-25 17:49:28 +010015747 logging to servers which consume JSON-formatted traffic logs.
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015748
15749 Example:
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015750 capture request header Host len 15
Herve COMMOWICK8dfe8632016-08-05 12:01:20 +020015751 capture request header user-agent len 150
15752 log-format '{"ip":"%[src]","user-agent":"%[capture.req.hdr(1),json(utf8s)]"}'
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015753
15754 Input request from client 127.0.0.1:
15755 GET / HTTP/1.0
15756 User-Agent: Very "Ugly" UA 1/2
15757
15758 Output log:
15759 {"ip":"127.0.0.1","user-agent":"Very \"Ugly\" UA 1\/2"}
15760
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015761language(<value>[,<default>])
15762 Returns the value with the highest q-factor from a list as extracted from the
15763 "accept-language" header using "req.fhdr". Values with no q-factor have a
15764 q-factor of 1. Values with a q-factor of 0 are dropped. Only values which
15765 belong to the list of semi-colon delimited <values> will be considered. The
15766 argument <value> syntax is "lang[;lang[;lang[;...]]]". If no value matches the
15767 given list and a default value is provided, it is returned. Note that language
15768 names may have a variant after a dash ('-'). If this variant is present in the
15769 list, it will be matched, but if it is not, only the base language is checked.
15770 The match is case-sensitive, and the output string is always one of those
Davor Ocelice9ed2812017-12-25 17:49:28 +010015771 provided in arguments. The ordering of arguments is meaningless, only the
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015772 ordering of the values in the request counts, as the first value among
15773 multiple sharing the same q-factor is used.
Thierry FOURNIERad903512014-04-11 17:51:01 +020015774
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015775 Example :
Thierry FOURNIERad903512014-04-11 17:51:01 +020015776
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015777 # this configuration switches to the backend matching a
15778 # given language based on the request :
Thierry FOURNIERad903512014-04-11 17:51:01 +020015779
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015780 acl es req.fhdr(accept-language),language(es;fr;en) -m str es
15781 acl fr req.fhdr(accept-language),language(es;fr;en) -m str fr
15782 acl en req.fhdr(accept-language),language(es;fr;en) -m str en
15783 use_backend spanish if es
15784 use_backend french if fr
15785 use_backend english if en
15786 default_backend choose_your_language
Thierry FOURNIERad903512014-04-11 17:51:01 +020015787
Willy Tarreau60a2ee72017-12-15 07:13:48 +010015788length
Etienne Carriereed0d24e2017-12-13 13:41:34 +010015789 Get the length of the string. This can only be placed after a string
15790 sample fetch function or after a transformation keyword returning a string
15791 type. The result is of type integer.
15792
Willy Tarreauffcb2e42014-07-10 16:29:08 +020015793lower
15794 Convert a string sample to lower case. This can only be placed after a string
15795 sample fetch function or after a transformation keyword returning a string
15796 type. The result is of type string.
15797
Willy Tarreau0dbfdba2014-07-10 16:37:47 +020015798ltime(<format>[,<offset>])
15799 Converts an integer supposed to contain a date since epoch to a string
15800 representing this date in local time using a format defined by the <format>
15801 string using strftime(3). The purpose is to allow any date format to be used
15802 in logs. An optional <offset> in seconds may be applied to the input date
15803 (positive or negative). See the strftime() man page for the format supported
15804 by your operating system. See also the utime converter.
15805
15806 Example :
15807
15808 # Emit two colons, one with the local time and another with ip:port
Davor Ocelice9ed2812017-12-25 17:49:28 +010015809 # e.g. 20140710162350 127.0.0.1:57325
Willy Tarreau0dbfdba2014-07-10 16:37:47 +020015810 log-format %[date,ltime(%Y%m%d%H%M%S)]\ %ci:%cp
15811
Christopher Faulet51fc9d12020-04-01 17:24:41 +020015812ltrim(<chars>)
15813 Skips any characters from <chars> from the beginning of the string
15814 representation of the input sample.
15815
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015816map(<map_file>[,<default_value>])
15817map_<match_type>(<map_file>[,<default_value>])
15818map_<match_type>_<output_type>(<map_file>[,<default_value>])
15819 Search the input value from <map_file> using the <match_type> matching method,
15820 and return the associated value converted to the type <output_type>. If the
15821 input value cannot be found in the <map_file>, the converter returns the
15822 <default_value>. If the <default_value> is not set, the converter fails and
15823 acts as if no input value could be fetched. If the <match_type> is not set, it
15824 defaults to "str". Likewise, if the <output_type> is not set, it defaults to
15825 "str". For convenience, the "map" keyword is an alias for "map_str" and maps a
15826 string to another string.
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010015827
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015828 It is important to avoid overlapping between the keys : IP addresses and
15829 strings are stored in trees, so the first of the finest match will be used.
15830 Other keys are stored in lists, so the first matching occurrence will be used.
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010015831
Tim Düsterhus4896c442016-11-29 02:15:19 +010015832 The following array contains the list of all map functions available sorted by
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015833 input type, match type and output type.
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010015834
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015835 input type | match method | output type str | output type int | output type ip
15836 -----------+--------------+-----------------+-----------------+---------------
15837 str | str | map_str | map_str_int | map_str_ip
15838 -----------+--------------+-----------------+-----------------+---------------
Willy Tarreau787a4c02014-05-10 07:55:30 +020015839 str | beg | map_beg | map_beg_int | map_end_ip
15840 -----------+--------------+-----------------+-----------------+---------------
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015841 str | sub | map_sub | map_sub_int | map_sub_ip
15842 -----------+--------------+-----------------+-----------------+---------------
15843 str | dir | map_dir | map_dir_int | map_dir_ip
15844 -----------+--------------+-----------------+-----------------+---------------
15845 str | dom | map_dom | map_dom_int | map_dom_ip
15846 -----------+--------------+-----------------+-----------------+---------------
15847 str | end | map_end | map_end_int | map_end_ip
15848 -----------+--------------+-----------------+-----------------+---------------
Ruoshan Huang3c5e3742016-12-02 16:25:31 +080015849 str | reg | map_reg | map_reg_int | map_reg_ip
15850 -----------+--------------+-----------------+-----------------+---------------
15851 str | reg | map_regm | map_reg_int | map_reg_ip
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015852 -----------+--------------+-----------------+-----------------+---------------
15853 int | int | map_int | map_int_int | map_int_ip
15854 -----------+--------------+-----------------+-----------------+---------------
15855 ip | ip | map_ip | map_ip_int | map_ip_ip
15856 -----------+--------------+-----------------+-----------------+---------------
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010015857
Thierry Fournier8feaa662016-02-10 22:55:20 +010015858 The special map called "map_regm" expect matching zone in the regular
15859 expression and modify the output replacing back reference (like "\1") by
15860 the corresponding match text.
15861
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015862 The file contains one key + value per line. Lines which start with '#' are
15863 ignored, just like empty lines. Leading tabs and spaces are stripped. The key
15864 is then the first "word" (series of non-space/tabs characters), and the value
15865 is what follows this series of space/tab till the end of the line excluding
15866 trailing spaces/tabs.
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010015867
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015868 Example :
15869
15870 # this is a comment and is ignored
15871 2.22.246.0/23 United Kingdom \n
15872 <-><-----------><--><------------><---->
15873 | | | | `- trailing spaces ignored
15874 | | | `---------- value
15875 | | `-------------------- middle spaces ignored
15876 | `---------------------------- key
15877 `------------------------------------ leading spaces ignored
15878
Willy Tarreau97707872015-01-27 15:12:13 +010015879mod(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015880 Divides the input value of type signed integer by <value>, and returns the
15881 remainder as an signed integer. If <value> is null, then zero is returned.
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015882 <value> can be a numeric value or a variable name. The name of the variable
Daniel Schneller0b547052016-03-21 20:46:57 +010015883 starts with an indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010015884 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010015885 "sess" : the variable is shared with the whole session
15886 "txn" : the variable is shared with the transaction (request and response)
15887 "req" : the variable is shared only during request processing
15888 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010015889 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010015890 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010015891
Baptiste Assmanne279ca62020-10-27 18:10:06 +010015892mqtt_field_value(<packettype>,<fieldname or property ID>)
15893 Returns value of <fieldname> found in input MQTT payload of type
15894 <packettype>.
15895 <packettype> can be either a string (case insensitive matching) or a numeric
15896 value corresponding to the type of packet we're supposed to extract data
15897 from.
15898 Supported string and integers can be found here:
15899 https://docs.oasis-open.org/mqtt/mqtt/v3.1.1/os/mqtt-v3.1.1-os.html#_Toc398718021
15900 https://docs.oasis-open.org/mqtt/mqtt/v5.0/os/mqtt-v5.0-os.html#_Toc3901022
15901
15902 <fieldname> depends on <packettype> and can be any of the following below.
15903 (note that <fieldname> matching is case insensitive).
15904 <property id> can only be found in MQTT v5.0 streams. check this table:
15905 https://docs.oasis-open.org/mqtt/mqtt/v5.0/os/mqtt-v5.0-os.html#_Toc3901029
15906
15907 - CONNECT (or 1): flags, protocol_name, protocol_version, client_identifier,
15908 will_topic, will_payload, username, password, keepalive
15909 OR any property ID as a numeric value (for MQTT v5.0
15910 packets only):
15911 17: Session Expiry Interval
15912 33: Receive Maximum
15913 39: Maximum Packet Size
15914 34: Topic Alias Maximum
15915 25: Request Response Information
15916 23: Request Problem Information
15917 21: Authentication Method
15918 22: Authentication Data
15919 18: Will Delay Interval
15920 1: Payload Format Indicator
15921 2: Message Expiry Interval
15922 3: Content Type
15923 8: Response Topic
15924 9: Correlation Data
15925 Not supported yet:
15926 38: User Property
15927
15928 - CONNACK (or 2): flags, protocol_version, reason_code
15929 OR any property ID as a numeric value (for MQTT v5.0
15930 packets only):
15931 17: Session Expiry Interval
15932 33: Receive Maximum
15933 36: Maximum QoS
15934 37: Retain Available
15935 39: Maximum Packet Size
15936 18: Assigned Client Identifier
15937 34: Topic Alias Maximum
15938 31: Reason String
15939 40; Wildcard Subscription Available
15940 41: Subscription Identifiers Available
15941 42: Shared Subscription Available
15942 19: Server Keep Alive
15943 26: Response Information
15944 28: Server Reference
15945 21: Authentication Method
15946 22: Authentication Data
15947 Not supported yet:
15948 38: User Property
15949
15950 Due to current HAProxy design, only the first message sent by the client and
15951 the server can be parsed. Thus this converter can extract data only from
15952 CONNECT and CONNACK packet types. CONNECT is the first message sent by the
15953 client and CONNACK is the first response sent by the server.
15954
15955 Example:
15956
15957 acl data_in_buffer req.len ge 4
15958 tcp-request content set-var(txn.username) \
15959 req.payload(0,0),mqtt_field_value(connect,protocol_name) \
15960 if data_in_buffer
15961 # do the same as above
15962 tcp-request content set-var(txn.username) \
15963 req.payload(0,0),mqtt_field_value(1,protocol_name) \
15964 if data_in_buffer
15965
15966mqtt_is_valid
15967 Checks that the binary input is a valid MQTT packet. It returns a boolean.
15968
15969 Due to current HAProxy design, only the first message sent by the client and
15970 the server can be parsed. Thus this converter can extract data only from
15971 CONNECT and CONNACK packet types. CONNECT is the first message sent by the
15972 client and CONNACK is the first response sent by the server.
15973
15974 Example:
15975
15976 acl data_in_buffer req.len ge 4
15977 tcp-request content reject unless req.payload(0,0),mqtt_is_valid
15978
Willy Tarreau97707872015-01-27 15:12:13 +010015979mul(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015980 Multiplies the input value of type signed integer by <value>, and returns
Thierry FOURNIER00c005c2015-07-08 01:10:21 +020015981 the product as an signed integer. In case of overflow, the largest possible
15982 value for the sign is returned so that the operation doesn't wrap around.
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015983 <value> can be a numeric value or a variable name. The name of the variable
Daniel Schneller0b547052016-03-21 20:46:57 +010015984 starts with an indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010015985 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010015986 "sess" : the variable is shared with the whole session
15987 "txn" : the variable is shared with the transaction (request and response)
15988 "req" : the variable is shared only during request processing
15989 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010015990 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010015991 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010015992
Nenad Merdanovicb7e7c472017-03-12 21:56:55 +010015993nbsrv
15994 Takes an input value of type string, interprets it as a backend name and
15995 returns the number of usable servers in that backend. Can be used in places
15996 where we want to look up a backend from a dynamic name, like a result of a
15997 map lookup.
15998
Willy Tarreau97707872015-01-27 15:12:13 +010015999neg
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020016000 Takes the input value of type signed integer, computes the opposite value,
16001 and returns the remainder as an signed integer. 0 is identity. This operator
16002 is provided for reversed subtracts : in order to subtract the input from a
16003 constant, simply perform a "neg,add(value)".
Willy Tarreau97707872015-01-27 15:12:13 +010016004
16005not
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020016006 Returns a boolean FALSE if the input value of type signed integer is
Willy Tarreau97707872015-01-27 15:12:13 +010016007 non-null, otherwise returns TRUE. Used in conjunction with and(), it can be
Davor Ocelice9ed2812017-12-25 17:49:28 +010016008 used to report true/false for bit testing on input values (e.g. verify the
Willy Tarreau97707872015-01-27 15:12:13 +010016009 absence of a flag).
16010
16011odd
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020016012 Returns a boolean TRUE if the input value of type signed integer is odd
Willy Tarreau97707872015-01-27 15:12:13 +010016013 otherwise returns FALSE. It is functionally equivalent to "and(1),bool".
16014
16015or(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020016016 Performs a bitwise "OR" between <value> and the input value of type signed
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020016017 integer, and returns the result as an signed integer. <value> can be a
Daniel Schneller0b547052016-03-21 20:46:57 +010016018 numeric value or a variable name. The name of the variable starts with an
16019 indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010016020 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010016021 "sess" : the variable is shared with the whole session
16022 "txn" : the variable is shared with the transaction (request and response)
16023 "req" : the variable is shared only during request processing
16024 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010016025 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010016026 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010016027
Frédéric Lécaillebfe61382019-03-06 14:34:36 +010016028protobuf(<field_number>,[<field_type>])
16029 This extracts the protocol buffers message field in raw mode of an input binary
16030 sample representation of a protocol buffer message with <field_number> as field
16031 number (dotted notation) if <field_type> is not present, or as an integer sample
16032 if this field is present (see also "ungrpc" below).
16033 The list of the authorized types is the following one: "int32", "int64", "uint32",
16034 "uint64", "sint32", "sint64", "bool", "enum" for the "varint" wire type 0
16035 "fixed64", "sfixed64", "double" for the 64bit wire type 1, "fixed32", "sfixed32",
16036 "float" for the wire type 5. Note that "string" is considered as a length-delimited
16037 type, so it does not require any <field_type> argument to be extracted.
16038 More information may be found here about the protocol buffers message field types:
16039 https://developers.google.com/protocol-buffers/docs/encoding
16040
Willy Tarreauc4dc3502015-01-23 20:39:28 +010016041regsub(<regex>,<subst>[,<flags>])
Willy Tarreau7eda8492015-01-20 19:47:06 +010016042 Applies a regex-based substitution to the input string. It does the same
16043 operation as the well-known "sed" utility with "s/<regex>/<subst>/". By
16044 default it will replace in the input string the first occurrence of the
16045 largest part matching the regular expression <regex> with the substitution
16046 string <subst>. It is possible to replace all occurrences instead by adding
16047 the flag "g" in the third argument <flags>. It is also possible to make the
16048 regex case insensitive by adding the flag "i" in <flags>. Since <flags> is a
16049 string, it is made up from the concatenation of all desired flags. Thus if
16050 both "i" and "g" are desired, using "gi" or "ig" will have the same effect.
Willy Tarreauef21fac2020-02-14 13:37:20 +010016051 The first use of this converter is to replace certain characters or sequence
16052 of characters with other ones.
16053
16054 It is highly recommended to enclose the regex part using protected quotes to
16055 improve clarity and never have a closing parenthesis from the regex mixed up
16056 with the parenthesis from the function. Just like in Bourne shell, the first
16057 level of quotes is processed when delimiting word groups on the line, a
16058 second level is usable for argument. It is recommended to use single quotes
16059 outside since these ones do not try to resolve backslashes nor dollar signs.
Willy Tarreau7eda8492015-01-20 19:47:06 +010016060
Willy Tarreaucd0d2ed2020-02-14 17:33:06 +010016061 Examples:
Willy Tarreau7eda8492015-01-20 19:47:06 +010016062
16063 # de-duplicate "/" in header "x-path".
16064 # input: x-path: /////a///b/c/xzxyz/
16065 # output: x-path: /a/b/c/xzxyz/
Willy Tarreauef21fac2020-02-14 13:37:20 +010016066 http-request set-header x-path "%[hdr(x-path),regsub('/+','/','g')]"
Willy Tarreau7eda8492015-01-20 19:47:06 +010016067
Willy Tarreaucd0d2ed2020-02-14 17:33:06 +010016068 # copy query string to x-query and drop all leading '?', ';' and '&'
16069 http-request set-header x-query "%[query,regsub([?;&]*,'')]"
16070
Jerome Magnin07e1e3c2020-02-16 19:20:19 +010016071 # capture groups and backreferences
16072 # both lines do the same.
Willy Tarreau465dc7d2020-10-08 18:05:56 +020016073 http-request redirect location %[url,'regsub("(foo|bar)([0-9]+)?","\2\1",i)']
Jerome Magnin07e1e3c2020-02-16 19:20:19 +010016074 http-request redirect location %[url,regsub(\"(foo|bar)([0-9]+)?\",\"\2\1\",i)]
16075
Thierry FOURNIER35ab2752015-05-28 13:22:03 +020016076capture-req(<id>)
16077 Capture the string entry in the request slot <id> and returns the entry as
16078 is. If the slot doesn't exist, the capture fails silently.
16079
16080 See also: "declare capture", "http-request capture",
Baptiste Assmann5ac425c2015-10-21 23:13:46 +020016081 "http-response capture", "capture.req.hdr" and
16082 "capture.res.hdr" (sample fetches).
Thierry FOURNIER35ab2752015-05-28 13:22:03 +020016083
16084capture-res(<id>)
16085 Capture the string entry in the response slot <id> and returns the entry as
16086 is. If the slot doesn't exist, the capture fails silently.
16087
16088 See also: "declare capture", "http-request capture",
Baptiste Assmann5ac425c2015-10-21 23:13:46 +020016089 "http-response capture", "capture.req.hdr" and
16090 "capture.res.hdr" (sample fetches).
Thierry FOURNIER35ab2752015-05-28 13:22:03 +020016091
Christopher Faulet568415a2020-04-01 17:24:47 +020016092rtrim(<chars>)
16093 Skips any characters from <chars> from the end of the string representation
16094 of the input sample.
16095
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020016096sdbm([<avalanche>])
16097 Hashes a binary input sample into an unsigned 32-bit quantity using the SDBM
16098 hash function. Optionally, it is possible to apply a full avalanche hash
16099 function to the output if the optional <avalanche> argument equals 1. This
16100 converter uses the same functions as used by the various hash-based load
16101 balancing algorithms, so it will provide exactly the same results. It is
16102 mostly intended for debugging, but can be used as a stick-table entry to
16103 collect rough statistics. It must not be used for security purposes as a
Emmanuel Hocdet50791a72018-03-21 11:19:01 +010016104 32-bit hash is trivial to break. See also "crc32", "djb2", "wt6", "crc32c",
16105 and the "hash-type" directive.
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020016106
Tim Duesterhusf38175c2020-06-09 11:48:42 +020016107secure_memcmp(<var>)
16108 Compares the contents of <var> with the input value. Both values are treated
16109 as a binary string. Returns a boolean indicating whether both binary strings
16110 match.
16111
16112 If both binary strings have the same length then the comparison will be
16113 performed in constant time.
16114
16115 Please note that this converter is only available when haproxy has been
16116 compiled with USE_OPENSSL.
16117
16118 Example :
16119
16120 http-request set-var(txn.token) hdr(token)
16121 # Check whether the token sent by the client matches the secret token
16122 # value, without leaking the contents using a timing attack.
16123 acl token_given str(my_secret_token),secure_memcmp(txn.token)
16124
Tim Duesterhusef4e45c2021-01-21 17:40:50 +010016125set-var(<var>)
Davor Ocelice9ed2812017-12-25 17:49:28 +010016126 Sets a variable with the input content and returns the content on the output
16127 as-is. The variable keeps the value and the associated input type. The name of
16128 the variable starts with an indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010016129 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010016130 "sess" : the variable is shared with the whole session
16131 "txn" : the variable is shared with the transaction (request and
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020016132 response),
Daniel Schneller0b547052016-03-21 20:46:57 +010016133 "req" : the variable is shared only during request processing,
16134 "res" : the variable is shared only during response processing.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020016135 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010016136 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020016137
Dragan Dosen6e5a9ca2017-10-24 09:18:23 +020016138sha1
Tim Duesterhusd4376302019-06-17 12:41:44 +020016139 Converts a binary input sample to a SHA-1 digest. The result is a binary
Dragan Dosen6e5a9ca2017-10-24 09:18:23 +020016140 sample with length of 20 bytes.
16141
Tim Duesterhusd4376302019-06-17 12:41:44 +020016142sha2([<bits>])
16143 Converts a binary input sample to a digest in the SHA-2 family. The result
16144 is a binary sample with length of <bits>/8 bytes.
16145
16146 Valid values for <bits> are 224, 256, 384, 512, each corresponding to
16147 SHA-<bits>. The default value is 256.
16148
16149 Please note that this converter is only available when haproxy has been
16150 compiled with USE_OPENSSL.
16151
Nenad Merdanovic177adc92019-08-27 01:58:13 +020016152srv_queue
16153 Takes an input value of type string, either a server name or <backend>/<server>
16154 format and returns the number of queued sessions on that server. Can be used
16155 in places where we want to look up queued sessions from a dynamic name, like a
16156 cookie value (e.g. req.cook(SRVID),srv_queue) and then make a decision to break
16157 persistence or direct a request elsewhere.
16158
Tim Duesterhusca097c12018-04-27 21:18:45 +020016159strcmp(<var>)
16160 Compares the contents of <var> with the input value of type string. Returns
16161 the result as a signed integer compatible with strcmp(3): 0 if both strings
16162 are identical. A value less than 0 if the left string is lexicographically
16163 smaller than the right string or if the left string is shorter. A value greater
16164 than 0 otherwise (right string greater than left string or the right string is
16165 shorter).
16166
Tim Duesterhusf38175c2020-06-09 11:48:42 +020016167 See also the secure_memcmp converter if you need to compare two binary
16168 strings in constant time.
16169
Tim Duesterhusca097c12018-04-27 21:18:45 +020016170 Example :
16171
16172 http-request set-var(txn.host) hdr(host)
16173 # Check whether the client is attempting domain fronting.
16174 acl ssl_sni_http_host_match ssl_fc_sni,strcmp(txn.host) eq 0
16175
16176
Willy Tarreau97707872015-01-27 15:12:13 +010016177sub(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020016178 Subtracts <value> from the input value of type signed integer, and returns
16179 the result as an signed integer. Note: in order to subtract the input from
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020016180 a constant, simply perform a "neg,add(value)". <value> can be a numeric value
Daniel Schneller0b547052016-03-21 20:46:57 +010016181 or a variable name. The name of the variable starts with an indication about
16182 its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010016183 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010016184 "sess" : the variable is shared with the whole session
16185 "txn" : the variable is shared with the transaction (request and
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020016186 response),
Daniel Schneller0b547052016-03-21 20:46:57 +010016187 "req" : the variable is shared only during request processing,
16188 "res" : the variable is shared only during response processing.
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020016189 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010016190 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010016191
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016192table_bytes_in_rate(<table>)
16193 Uses the string representation of the input sample to perform a look up in
16194 the specified table. If the key is not found in the table, integer value zero
16195 is returned. Otherwise the converter returns the average client-to-server
16196 bytes rate associated with the input sample in the designated table, measured
16197 in amount of bytes over the period configured in the table. See also the
16198 sc_bytes_in_rate sample fetch keyword.
16199
16200
16201table_bytes_out_rate(<table>)
16202 Uses the string representation of the input sample to perform a look up in
16203 the specified table. If the key is not found in the table, integer value zero
16204 is returned. Otherwise the converter returns the average server-to-client
16205 bytes rate associated with the input sample in the designated table, measured
16206 in amount of bytes over the period configured in the table. See also the
16207 sc_bytes_out_rate sample fetch keyword.
16208
16209table_conn_cnt(<table>)
16210 Uses the string representation of the input sample to perform a look up in
16211 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010016212 is returned. Otherwise the converter returns the cumulative number of incoming
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016213 connections associated with the input sample in the designated table. See
16214 also the sc_conn_cnt sample fetch keyword.
16215
16216table_conn_cur(<table>)
16217 Uses the string representation of the input sample to perform a look up in
16218 the specified table. If the key is not found in the table, integer value zero
16219 is returned. Otherwise the converter returns the current amount of concurrent
16220 tracked connections associated with the input sample in the designated table.
16221 See also the sc_conn_cur sample fetch keyword.
16222
16223table_conn_rate(<table>)
16224 Uses the string representation of the input sample to perform a look up in
16225 the specified table. If the key is not found in the table, integer value zero
16226 is returned. Otherwise the converter returns the average incoming connection
16227 rate associated with the input sample in the designated table. See also the
16228 sc_conn_rate sample fetch keyword.
16229
Thierry FOURNIER236657b2015-08-19 08:25:14 +020016230table_gpt0(<table>)
16231 Uses the string representation of the input sample to perform a look up in
16232 the specified table. If the key is not found in the table, boolean value zero
16233 is returned. Otherwise the converter returns the current value of the first
16234 general purpose tag associated with the input sample in the designated table.
16235 See also the sc_get_gpt0 sample fetch keyword.
16236
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016237table_gpc0(<table>)
16238 Uses the string representation of the input sample to perform a look up in
16239 the specified table. If the key is not found in the table, integer value zero
16240 is returned. Otherwise the converter returns the current value of the first
16241 general purpose counter associated with the input sample in the designated
16242 table. See also the sc_get_gpc0 sample fetch keyword.
16243
16244table_gpc0_rate(<table>)
16245 Uses the string representation of the input sample to perform a look up in
16246 the specified table. If the key is not found in the table, integer value zero
16247 is returned. Otherwise the converter returns the frequency which the gpc0
16248 counter was incremented over the configured period in the table, associated
16249 with the input sample in the designated table. See also the sc_get_gpc0_rate
16250 sample fetch keyword.
16251
Frédéric Lécaille6778b272018-01-29 15:22:53 +010016252table_gpc1(<table>)
16253 Uses the string representation of the input sample to perform a look up in
16254 the specified table. If the key is not found in the table, integer value zero
16255 is returned. Otherwise the converter returns the current value of the second
16256 general purpose counter associated with the input sample in the designated
16257 table. See also the sc_get_gpc1 sample fetch keyword.
16258
16259table_gpc1_rate(<table>)
16260 Uses the string representation of the input sample to perform a look up in
16261 the specified table. If the key is not found in the table, integer value zero
16262 is returned. Otherwise the converter returns the frequency which the gpc1
16263 counter was incremented over the configured period in the table, associated
16264 with the input sample in the designated table. See also the sc_get_gpc1_rate
16265 sample fetch keyword.
16266
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016267table_http_err_cnt(<table>)
16268 Uses the string representation of the input sample to perform a look up in
16269 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010016270 is returned. Otherwise the converter returns the cumulative number of HTTP
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016271 errors associated with the input sample in the designated table. See also the
16272 sc_http_err_cnt sample fetch keyword.
16273
16274table_http_err_rate(<table>)
16275 Uses the string representation of the input sample to perform a look up in
16276 the specified table. If the key is not found in the table, integer value zero
16277 is returned. Otherwise the average rate of HTTP errors associated with the
16278 input sample in the designated table, measured in amount of errors over the
16279 period configured in the table. See also the sc_http_err_rate sample fetch
16280 keyword.
16281
Willy Tarreau826f3ab2021-02-10 12:07:15 +010016282table_http_fail_cnt(<table>)
16283 Uses the string representation of the input sample to perform a look up in
16284 the specified table. If the key is not found in the table, integer value zero
16285 is returned. Otherwise the converter returns the cumulative number of HTTP
16286 failures associated with the input sample in the designated table. See also
16287 the sc_http_fail_cnt sample fetch keyword.
16288
16289table_http_fail_rate(<table>)
16290 Uses the string representation of the input sample to perform a look up in
16291 the specified table. If the key is not found in the table, integer value zero
16292 is returned. Otherwise the average rate of HTTP failures associated with the
16293 input sample in the designated table, measured in amount of failures over the
16294 period configured in the table. See also the sc_http_fail_rate sample fetch
16295 keyword.
16296
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016297table_http_req_cnt(<table>)
16298 Uses the string representation of the input sample to perform a look up in
16299 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010016300 is returned. Otherwise the converter returns the cumulative number of HTTP
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016301 requests associated with the input sample in the designated table. See also
16302 the sc_http_req_cnt sample fetch keyword.
16303
16304table_http_req_rate(<table>)
16305 Uses the string representation of the input sample to perform a look up in
16306 the specified table. If the key is not found in the table, integer value zero
16307 is returned. Otherwise the average rate of HTTP requests associated with the
16308 input sample in the designated table, measured in amount of requests over the
16309 period configured in the table. See also the sc_http_req_rate sample fetch
16310 keyword.
16311
16312table_kbytes_in(<table>)
16313 Uses the string representation of the input sample to perform a look up in
16314 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010016315 is returned. Otherwise the converter returns the cumulative number of client-
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016316 to-server data associated with the input sample in the designated table,
16317 measured in kilobytes. The test is currently performed on 32-bit integers,
16318 which limits values to 4 terabytes. See also the sc_kbytes_in sample fetch
16319 keyword.
16320
16321table_kbytes_out(<table>)
16322 Uses the string representation of the input sample to perform a look up in
16323 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010016324 is returned. Otherwise the converter returns the cumulative number of server-
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016325 to-client data associated with the input sample in the designated table,
16326 measured in kilobytes. The test is currently performed on 32-bit integers,
16327 which limits values to 4 terabytes. See also the sc_kbytes_out sample fetch
16328 keyword.
16329
16330table_server_id(<table>)
16331 Uses the string representation of the input sample to perform a look up in
16332 the specified table. If the key is not found in the table, integer value zero
16333 is returned. Otherwise the converter returns the server ID associated with
16334 the input sample in the designated table. A server ID is associated to a
16335 sample by a "stick" rule when a connection to a server succeeds. A server ID
16336 zero means that no server is associated with this key.
16337
16338table_sess_cnt(<table>)
16339 Uses the string representation of the input sample to perform a look up in
16340 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010016341 is returned. Otherwise the converter returns the cumulative number of incoming
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016342 sessions associated with the input sample in the designated table. Note that
16343 a session here refers to an incoming connection being accepted by the
16344 "tcp-request connection" rulesets. See also the sc_sess_cnt sample fetch
16345 keyword.
16346
16347table_sess_rate(<table>)
16348 Uses the string representation of the input sample to perform a look up in
16349 the specified table. If the key is not found in the table, integer value zero
16350 is returned. Otherwise the converter returns the average incoming session
16351 rate associated with the input sample in the designated table. Note that a
16352 session here refers to an incoming connection being accepted by the
16353 "tcp-request connection" rulesets. See also the sc_sess_rate sample fetch
16354 keyword.
16355
16356table_trackers(<table>)
16357 Uses the string representation of the input sample to perform a look up in
16358 the specified table. If the key is not found in the table, integer value zero
16359 is returned. Otherwise the converter returns the current amount of concurrent
16360 connections tracking the same key as the input sample in the designated
16361 table. It differs from table_conn_cur in that it does not rely on any stored
16362 information but on the table's reference count (the "use" value which is
16363 returned by "show table" on the CLI). This may sometimes be more suited for
16364 layer7 tracking. It can be used to tell a server how many concurrent
16365 connections there are from a given address for example. See also the
16366 sc_trackers sample fetch keyword.
16367
Willy Tarreauffcb2e42014-07-10 16:29:08 +020016368upper
16369 Convert a string sample to upper case. This can only be placed after a string
16370 sample fetch function or after a transformation keyword returning a string
16371 type. The result is of type string.
16372
Willy Tarreau62ba9ba2020-04-23 17:54:47 +020016373url_dec([<in_form>])
16374 Takes an url-encoded string provided as input and returns the decoded version
16375 as output. The input and the output are of type string. If the <in_form>
16376 argument is set to a non-zero integer value, the input string is assumed to
16377 be part of a form or query string and the '+' character will be turned into a
16378 space (' '). Otherwise this will only happen after a question mark indicating
16379 a query string ('?').
Thierry FOURNIER82ff3c92015-05-07 15:46:20 +020016380
William Dauchy888b0ae2021-01-06 23:39:50 +010016381url_enc([<enc_type>])
16382 Takes a string provided as input and returns the encoded version as output.
16383 The input and the output are of type string. By default the type of encoding
16384 is meant for `query` type. There is no other type supported for now but the
16385 optional argument is here for future changes.
16386
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010016387ungrpc(<field_number>,[<field_type>])
Frédéric Lécaille50290fb2019-02-27 14:34:51 +010016388 This extracts the protocol buffers message field in raw mode of an input binary
Frédéric Lécaillebfe61382019-03-06 14:34:36 +010016389 sample representation of a gRPC message with <field_number> as field number
16390 (dotted notation) if <field_type> is not present, or as an integer sample if this
16391 field is present.
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010016392 The list of the authorized types is the following one: "int32", "int64", "uint32",
16393 "uint64", "sint32", "sint64", "bool", "enum" for the "varint" wire type 0
16394 "fixed64", "sfixed64", "double" for the 64bit wire type 1, "fixed32", "sfixed32",
16395 "float" for the wire type 5. Note that "string" is considered as a length-delimited
Frédéric Lécaille93d33162019-03-06 09:35:59 +010016396 type, so it does not require any <field_type> argument to be extracted.
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010016397 More information may be found here about the protocol buffers message field types:
16398 https://developers.google.com/protocol-buffers/docs/encoding
Frédéric Lécaille50290fb2019-02-27 14:34:51 +010016399
16400 Example:
16401 // with such a protocol buffer .proto file content adapted from
16402 // https://github.com/grpc/grpc/blob/master/examples/protos/route_guide.proto
16403
16404 message Point {
16405 int32 latitude = 1;
16406 int32 longitude = 2;
16407 }
16408
16409 message PPoint {
16410 Point point = 59;
16411 }
16412
16413 message Rectangle {
16414 // One corner of the rectangle.
16415 PPoint lo = 48;
16416 // The other corner of the rectangle.
16417 PPoint hi = 49;
16418 }
16419
Peter Gervaidf4c9d22020-06-11 18:05:11 +020016420 let's say a body request is made of a "Rectangle" object value (two PPoint
16421 protocol buffers messages), the four protocol buffers fields could be
16422 extracted with these "ungrpc" directives:
Frédéric Lécaille50290fb2019-02-27 14:34:51 +010016423
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010016424 req.body,ungrpc(48.59.1,int32) # "latitude" of "lo" first PPoint
16425 req.body,ungrpc(48.59.2,int32) # "longitude" of "lo" first PPoint
John Roeslerfb2fce12019-07-10 15:45:51 -050016426 req.body,ungrpc(49.59.1,int32) # "latitude" of "hi" second PPoint
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010016427 req.body,ungrpc(49.59.2,int32) # "longitude" of "hi" second PPoint
16428
Peter Gervaidf4c9d22020-06-11 18:05:11 +020016429 We could also extract the intermediary 48.59 field as a binary sample as follows:
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010016430
Frédéric Lécaille93d33162019-03-06 09:35:59 +010016431 req.body,ungrpc(48.59)
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010016432
Peter Gervaidf4c9d22020-06-11 18:05:11 +020016433 As a gRPC message is always made of a gRPC header followed by protocol buffers
16434 messages, in the previous example the "latitude" of "lo" first PPoint
16435 could be extracted with these equivalent directives:
Frédéric Lécaillebfe61382019-03-06 14:34:36 +010016436
16437 req.body,ungrpc(48.59),protobuf(1,int32)
16438 req.body,ungrpc(48),protobuf(59.1,int32)
16439 req.body,ungrpc(48),protobuf(59),protobuf(1,int32)
16440
Peter Gervaidf4c9d22020-06-11 18:05:11 +020016441 Note that the first convert must be "ungrpc", the remaining ones must be
16442 "protobuf" and only the last one may have or not a second argument to
16443 interpret the previous binary sample.
Frédéric Lécaillebfe61382019-03-06 14:34:36 +010016444
Frédéric Lécaille50290fb2019-02-27 14:34:51 +010016445
Tim Duesterhusef4e45c2021-01-21 17:40:50 +010016446unset-var(<var>)
Christopher Faulet85d79c92016-11-09 16:54:56 +010016447 Unsets a variable if the input content is defined. The name of the variable
16448 starts with an indication about its scope. The scopes allowed are:
16449 "proc" : the variable is shared with the whole process
16450 "sess" : the variable is shared with the whole session
16451 "txn" : the variable is shared with the transaction (request and
16452 response),
16453 "req" : the variable is shared only during request processing,
16454 "res" : the variable is shared only during response processing.
16455 This prefix is followed by a name. The separator is a '.'. The name may only
16456 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
16457
Willy Tarreau0dbfdba2014-07-10 16:37:47 +020016458utime(<format>[,<offset>])
16459 Converts an integer supposed to contain a date since epoch to a string
16460 representing this date in UTC time using a format defined by the <format>
16461 string using strftime(3). The purpose is to allow any date format to be used
16462 in logs. An optional <offset> in seconds may be applied to the input date
16463 (positive or negative). See the strftime() man page for the format supported
16464 by your operating system. See also the ltime converter.
16465
16466 Example :
16467
16468 # Emit two colons, one with the UTC time and another with ip:port
Davor Ocelice9ed2812017-12-25 17:49:28 +010016469 # e.g. 20140710162350 127.0.0.1:57325
Willy Tarreau0dbfdba2014-07-10 16:37:47 +020016470 log-format %[date,utime(%Y%m%d%H%M%S)]\ %ci:%cp
16471
Marcin Deranek9631a282018-04-16 14:30:46 +020016472word(<index>,<delimiters>[,<count>])
16473 Extracts the nth word counting from the beginning (positive index) or from
16474 the end (negative index) considering given delimiters from an input string.
16475 Indexes start at 1 or -1 and delimiters are a string formatted list of chars.
Jerome Magnin88209322020-01-28 13:33:44 +010016476 Delimiters at the beginning or end of the input string are ignored.
Marcin Deranek9631a282018-04-16 14:30:46 +020016477 Optionally you can specify <count> of words to extract (default: 1).
16478 Value of 0 indicates extraction of all remaining words.
16479
16480 Example :
16481 str(f1_f2_f3__f5),word(4,_) # f5
16482 str(f1_f2_f3__f5),word(2,_,0) # f2_f3__f5
16483 str(f1_f2_f3__f5),word(3,_,2) # f3__f5
16484 str(f1_f2_f3__f5),word(-2,_,3) # f1_f2_f3
16485 str(f1_f2_f3__f5),word(-3,_,0) # f1_f2
Jerome Magnin88209322020-01-28 13:33:44 +010016486 str(/f1/f2/f3/f4),word(1,/) # f1
Emeric Brunc9a0f6d2014-11-25 14:09:01 +010016487
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020016488wt6([<avalanche>])
16489 Hashes a binary input sample into an unsigned 32-bit quantity using the WT6
16490 hash function. Optionally, it is possible to apply a full avalanche hash
16491 function to the output if the optional <avalanche> argument equals 1. This
16492 converter uses the same functions as used by the various hash-based load
16493 balancing algorithms, so it will provide exactly the same results. It is
16494 mostly intended for debugging, but can be used as a stick-table entry to
16495 collect rough statistics. It must not be used for security purposes as a
Emmanuel Hocdet50791a72018-03-21 11:19:01 +010016496 32-bit hash is trivial to break. See also "crc32", "djb2", "sdbm", "crc32c",
16497 and the "hash-type" directive.
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020016498
Willy Tarreau97707872015-01-27 15:12:13 +010016499xor(<value>)
16500 Performs a bitwise "XOR" (exclusive OR) between <value> and the input value
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020016501 of type signed integer, and returns the result as an signed integer.
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020016502 <value> can be a numeric value or a variable name. The name of the variable
Daniel Schneller0b547052016-03-21 20:46:57 +010016503 starts with an indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010016504 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010016505 "sess" : the variable is shared with the whole session
16506 "txn" : the variable is shared with the transaction (request and
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020016507 response),
Daniel Schneller0b547052016-03-21 20:46:57 +010016508 "req" : the variable is shared only during request processing,
16509 "res" : the variable is shared only during response processing.
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020016510 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010016511 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010016512
Dragan Dosen04bf0cc2020-12-22 21:44:33 +010016513xxh3([<seed>])
16514 Hashes a binary input sample into a signed 64-bit quantity using the XXH3
16515 64-bit variant of the XXhash hash function. This hash supports a seed which
16516 defaults to zero but a different value maybe passed as the <seed> argument.
16517 This hash is known to be very good and very fast so it can be used to hash
16518 URLs and/or URL parameters for use as stick-table keys to collect statistics
16519 with a low collision rate, though care must be taken as the algorithm is not
16520 considered as cryptographically secure.
16521
Thierry FOURNIER01e09742016-12-26 11:46:11 +010016522xxh32([<seed>])
16523 Hashes a binary input sample into an unsigned 32-bit quantity using the 32-bit
16524 variant of the XXHash hash function. This hash supports a seed which defaults
16525 to zero but a different value maybe passed as the <seed> argument. This hash
16526 is known to be very good and very fast so it can be used to hash URLs and/or
16527 URL parameters for use as stick-table keys to collect statistics with a low
16528 collision rate, though care must be taken as the algorithm is not considered
16529 as cryptographically secure.
16530
16531xxh64([<seed>])
16532 Hashes a binary input sample into a signed 64-bit quantity using the 64-bit
16533 variant of the XXHash hash function. This hash supports a seed which defaults
16534 to zero but a different value maybe passed as the <seed> argument. This hash
16535 is known to be very good and very fast so it can be used to hash URLs and/or
16536 URL parameters for use as stick-table keys to collect statistics with a low
16537 collision rate, though care must be taken as the algorithm is not considered
16538 as cryptographically secure.
16539
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010016540
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200165417.3.2. Fetching samples from internal states
Willy Tarreau74ca5042013-06-11 23:12:07 +020016542--------------------------------------------
16543
16544A first set of sample fetch methods applies to internal information which does
16545not even relate to any client information. These ones are sometimes used with
16546"monitor-fail" directives to report an internal status to external watchers.
16547The sample fetch methods described in this section are usable anywhere.
16548
16549always_false : boolean
16550 Always returns the boolean "false" value. It may be used with ACLs as a
16551 temporary replacement for another one when adjusting configurations.
16552
16553always_true : boolean
16554 Always returns the boolean "true" value. It may be used with ACLs as a
16555 temporary replacement for another one when adjusting configurations.
16556
16557avg_queue([<backend>]) : integer
Willy Tarreaud63335a2010-02-26 12:56:52 +010016558 Returns the total number of queued connections of the designated backend
Willy Tarreau74ca5042013-06-11 23:12:07 +020016559 divided by the number of active servers. The current backend is used if no
16560 backend is specified. This is very similar to "queue" except that the size of
16561 the farm is considered, in order to give a more accurate measurement of the
16562 time it may take for a new connection to be processed. The main usage is with
16563 ACL to return a sorry page to new users when it becomes certain they will get
16564 a degraded service, or to pass to the backend servers in a header so that
16565 they decide to work in degraded mode or to disable some functions to speed up
16566 the processing a bit. Note that in the event there would not be any active
16567 server anymore, twice the number of queued connections would be considered as
16568 the measured value. This is a fair estimate, as we expect one server to get
16569 back soon anyway, but we still prefer to send new traffic to another backend
16570 if in better shape. See also the "queue", "be_conn", and "be_sess_rate"
16571 sample fetches.
Krzysztof Piotr Oledzki346f76d2010-01-12 21:59:30 +010016572
Willy Tarreau74ca5042013-06-11 23:12:07 +020016573be_conn([<backend>]) : integer
Willy Tarreaua36af912009-10-10 12:02:45 +020016574 Applies to the number of currently established connections on the backend,
16575 possibly including the connection being evaluated. If no backend name is
16576 specified, the current one is used. But it is also possible to check another
16577 backend. It can be used to use a specific farm when the nominal one is full.
Patrick Hemmer4cdf3ab2018-06-14 17:10:27 -040016578 See also the "fe_conn", "queue", "be_conn_free", and "be_sess_rate" criteria.
16579
16580be_conn_free([<backend>]) : integer
16581 Returns an integer value corresponding to the number of available connections
16582 across available servers in the backend. Queue slots are not included. Backup
16583 servers are also not included, unless all other servers are down. If no
16584 backend name is specified, the current one is used. But it is also possible
16585 to check another backend. It can be used to use a specific farm when the
Patrick Hemmer155e93e2018-06-14 18:01:35 -040016586 nominal one is full. See also the "be_conn", "connslots", and "srv_conn_free"
16587 criteria.
Patrick Hemmer4cdf3ab2018-06-14 17:10:27 -040016588
16589 OTHER CAVEATS AND NOTES: if any of the server maxconn, or maxqueue is 0
16590 (meaning unlimited), then this fetch clearly does not make sense, in which
16591 case the value returned will be -1.
Willy Tarreau6a06a402007-07-15 20:15:28 +020016592
Willy Tarreau74ca5042013-06-11 23:12:07 +020016593be_sess_rate([<backend>]) : integer
16594 Returns an integer value corresponding to the sessions creation rate on the
16595 backend, in number of new sessions per second. This is used with ACLs to
16596 switch to an alternate backend when an expensive or fragile one reaches too
Davor Ocelice9ed2812017-12-25 17:49:28 +010016597 high a session rate, or to limit abuse of service (e.g. prevent sucking of an
Willy Tarreau74ca5042013-06-11 23:12:07 +020016598 online dictionary). It can also be useful to add this element to logs using a
16599 log-format directive.
Willy Tarreaud63335a2010-02-26 12:56:52 +010016600
16601 Example :
16602 # Redirect to an error page if the dictionary is requested too often
16603 backend dynamic
16604 mode http
16605 acl being_scanned be_sess_rate gt 100
16606 redirect location /denied.html if being_scanned
Willy Tarreau0ba27502007-12-24 16:55:16 +010016607
Davor Ocelice9ed2812017-12-25 17:49:28 +010016608bin(<hex>) : bin
Thierry FOURNIERcc103292015-06-06 19:30:17 +020016609 Returns a binary chain. The input is the hexadecimal representation
16610 of the string.
16611
16612bool(<bool>) : bool
16613 Returns a boolean value. <bool> can be 'true', 'false', '1' or '0'.
16614 'false' and '0' are the same. 'true' and '1' are the same.
16615
Willy Tarreau74ca5042013-06-11 23:12:07 +020016616connslots([<backend>]) : integer
16617 Returns an integer value corresponding to the number of connection slots
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030016618 still available in the backend, by totaling the maximum amount of
Willy Tarreau74ca5042013-06-11 23:12:07 +020016619 connections on all servers and the maximum queue size. This is probably only
16620 used with ACLs.
Tait Clarridge7896d522012-12-05 21:39:31 -050016621
Jeffrey 'jf' Lim5051d7b2008-09-04 01:03:03 +080016622 The basic idea here is to be able to measure the number of connection "slots"
Willy Tarreau55165fe2009-05-10 12:02:55 +020016623 still available (connection + queue), so that anything beyond that (intended
Jeffrey 'jf' Lim5051d7b2008-09-04 01:03:03 +080016624 usage; see "use_backend" keyword) can be redirected to a different backend.
16625
Willy Tarreau55165fe2009-05-10 12:02:55 +020016626 'connslots' = number of available server connection slots, + number of
16627 available server queue slots.
Jeffrey 'jf' Lim5051d7b2008-09-04 01:03:03 +080016628
Willy Tarreaua36af912009-10-10 12:02:45 +020016629 Note that while "fe_conn" may be used, "connslots" comes in especially
Willy Tarreau55165fe2009-05-10 12:02:55 +020016630 useful when you have a case of traffic going to one single ip, splitting into
Willy Tarreau74ca5042013-06-11 23:12:07 +020016631 multiple backends (perhaps using ACLs to do name-based load balancing) and
Willy Tarreau55165fe2009-05-10 12:02:55 +020016632 you want to be able to differentiate between different backends, and their
Davor Ocelice9ed2812017-12-25 17:49:28 +010016633 available "connslots". Also, whereas "nbsrv" only measures servers that are
Willy Tarreau74ca5042013-06-11 23:12:07 +020016634 actually *down*, this fetch is more fine-grained and looks into the number of
Willy Tarreaua36af912009-10-10 12:02:45 +020016635 available connection slots as well. See also "queue" and "avg_queue".
Jeffrey 'jf' Lim5051d7b2008-09-04 01:03:03 +080016636
Willy Tarreau55165fe2009-05-10 12:02:55 +020016637 OTHER CAVEATS AND NOTES: at this point in time, the code does not take care
16638 of dynamic connections. Also, if any of the server maxconn, or maxqueue is 0,
Willy Tarreau74ca5042013-06-11 23:12:07 +020016639 then this fetch clearly does not make sense, in which case the value returned
Willy Tarreau55165fe2009-05-10 12:02:55 +020016640 will be -1.
Jeffrey 'jf' Lim5051d7b2008-09-04 01:03:03 +080016641
Willy Tarreau70fe9442018-11-22 16:07:39 +010016642cpu_calls : integer
16643 Returns the number of calls to the task processing the stream or current
16644 request since it was allocated. This number is reset for each new request on
16645 the same connections in case of HTTP keep-alive. This value should usually be
16646 low and stable (around 2 calls for a typically simple request) but may become
16647 high if some processing (compression, caching or analysis) is performed. This
16648 is purely for performance monitoring purposes.
16649
16650cpu_ns_avg : integer
16651 Returns the average number of nanoseconds spent in each call to the task
16652 processing the stream or current request. This number is reset for each new
16653 request on the same connections in case of HTTP keep-alive. This value
16654 indicates the overall cost of processing the request or the connection for
16655 each call. There is no good nor bad value but the time spent in a call
16656 automatically causes latency for other processing (see lat_ns_avg below),
16657 and may affect other connection's apparent response time. Certain operations
16658 like compression, complex regex matching or heavy Lua operations may directly
16659 affect this value, and having it in the logs will make it easier to spot the
16660 faulty processing that needs to be fixed to recover decent performance.
16661 Note: this value is exactly cpu_ns_tot divided by cpu_calls.
16662
16663cpu_ns_tot : integer
16664 Returns the total number of nanoseconds spent in each call to the task
16665 processing the stream or current request. This number is reset for each new
16666 request on the same connections in case of HTTP keep-alive. This value
16667 indicates the overall cost of processing the request or the connection for
16668 each call. There is no good nor bad value but the time spent in a call
16669 automatically causes latency for other processing (see lat_ns_avg below),
16670 induces CPU costs on the machine, and may affect other connection's apparent
16671 response time. Certain operations like compression, complex regex matching or
16672 heavy Lua operations may directly affect this value, and having it in the
16673 logs will make it easier to spot the faulty processing that needs to be fixed
16674 to recover decent performance. The value may be artificially high due to a
16675 high cpu_calls count, for example when processing many HTTP chunks, and for
16676 this reason it is often preferred to log cpu_ns_avg instead.
16677
Cyril Bonté6bcd1822019-11-05 23:13:59 +010016678date([<offset>],[<unit>]) : integer
Willy Tarreau6236d3a2013-07-25 14:28:25 +020016679 Returns the current date as the epoch (number of seconds since 01/01/1970).
Damien Claisseae6f1252019-10-30 15:57:28 +000016680
16681 If an offset value is specified, then it is added to the current date before
16682 returning the value. This is particularly useful to compute relative dates,
16683 as both positive and negative offsets are allowed.
Willy Tarreau276fae92013-07-25 14:36:01 +020016684 It is useful combined with the http_date converter.
16685
Damien Claisseae6f1252019-10-30 15:57:28 +000016686 <unit> is facultative, and can be set to "s" for seconds (default behavior),
16687 "ms" for milliseconds or "us" for microseconds.
16688 If unit is set, return value is an integer reflecting either seconds,
16689 milliseconds or microseconds since epoch, plus offset.
16690 It is useful when a time resolution of less than a second is needed.
16691
Willy Tarreau276fae92013-07-25 14:36:01 +020016692 Example :
16693
16694 # set an expires header to now+1 hour in every response
16695 http-response set-header Expires %[date(3600),http_date]
Willy Tarreau6236d3a2013-07-25 14:28:25 +020016696
Damien Claisseae6f1252019-10-30 15:57:28 +000016697 # set an expires header to now+1 hour in every response, with
16698 # millisecond granularity
16699 http-response set-header Expires %[date(3600000,ms),http_date(0,ms)]
16700
Etienne Carrierea792a0a2018-01-17 13:43:24 +010016701date_us : integer
16702 Return the microseconds part of the date (the "second" part is returned by
16703 date sample). This sample is coherent with the date sample as it is comes
16704 from the same timeval structure.
16705
Willy Tarreaud716f9b2017-10-13 11:03:15 +020016706distcc_body(<token>[,<occ>]) : binary
16707 Parses a distcc message and returns the body associated to occurrence #<occ>
16708 of the token <token>. Occurrences start at 1, and when unspecified, any may
16709 match though in practice only the first one is checked for now. This can be
16710 used to extract file names or arguments in files built using distcc through
16711 haproxy. Please refer to distcc's protocol documentation for the complete
16712 list of supported tokens.
16713
16714distcc_param(<token>[,<occ>]) : integer
16715 Parses a distcc message and returns the parameter associated to occurrence
16716 #<occ> of the token <token>. Occurrences start at 1, and when unspecified,
16717 any may match though in practice only the first one is checked for now. This
16718 can be used to extract certain information such as the protocol version, the
16719 file size or the argument in files built using distcc through haproxy.
16720 Another use case consists in waiting for the start of the preprocessed file
16721 contents before connecting to the server to avoid keeping idle connections.
16722 Please refer to distcc's protocol documentation for the complete list of
16723 supported tokens.
16724
16725 Example :
16726 # wait up to 20s for the pre-processed file to be uploaded
16727 tcp-request inspect-delay 20s
16728 tcp-request content accept if { distcc_param(DOTI) -m found }
16729 # send large files to the big farm
16730 use_backend big_farm if { distcc_param(DOTI) gt 1000000 }
16731
Willy Tarreau595ec542013-06-12 21:34:28 +020016732env(<name>) : string
16733 Returns a string containing the value of environment variable <name>. As a
16734 reminder, environment variables are per-process and are sampled when the
16735 process starts. This can be useful to pass some information to a next hop
16736 server, or with ACLs to take specific action when the process is started a
16737 certain way.
16738
16739 Examples :
16740 # Pass the Via header to next hop with the local hostname in it
16741 http-request add-header Via 1.1\ %[env(HOSTNAME)]
16742
16743 # reject cookie-less requests when the STOP environment variable is set
16744 http-request deny if !{ cook(SESSIONID) -m found } { env(STOP) -m found }
16745
Willy Tarreau74ca5042013-06-11 23:12:07 +020016746fe_conn([<frontend>]) : integer
16747 Returns the number of currently established connections on the frontend,
Willy Tarreaud63335a2010-02-26 12:56:52 +010016748 possibly including the connection being evaluated. If no frontend name is
16749 specified, the current one is used. But it is also possible to check another
Willy Tarreau74ca5042013-06-11 23:12:07 +020016750 frontend. It can be used to return a sorry page before hard-blocking, or to
16751 use a specific backend to drain new requests when the farm is considered
Davor Ocelice9ed2812017-12-25 17:49:28 +010016752 full. This is mostly used with ACLs but can also be used to pass some
Willy Tarreau74ca5042013-06-11 23:12:07 +020016753 statistics to servers in HTTP headers. See also the "dst_conn", "be_conn",
16754 "fe_sess_rate" fetches.
Willy Tarreaua36af912009-10-10 12:02:45 +020016755
Nenad Merdanovicad9a7e92016-10-03 04:57:37 +020016756fe_req_rate([<frontend>]) : integer
16757 Returns an integer value corresponding to the number of HTTP requests per
16758 second sent to a frontend. This number can differ from "fe_sess_rate" in
16759 situations where client-side keep-alive is enabled.
16760
Willy Tarreau74ca5042013-06-11 23:12:07 +020016761fe_sess_rate([<frontend>]) : integer
16762 Returns an integer value corresponding to the sessions creation rate on the
16763 frontend, in number of new sessions per second. This is used with ACLs to
16764 limit the incoming session rate to an acceptable range in order to prevent
16765 abuse of service at the earliest moment, for example when combined with other
16766 layer 4 ACLs in order to force the clients to wait a bit for the rate to go
16767 down below the limit. It can also be useful to add this element to logs using
16768 a log-format directive. See also the "rate-limit sessions" directive for use
16769 in frontends.
Willy Tarreau079ff0a2009-03-05 21:34:28 +010016770
16771 Example :
16772 # This frontend limits incoming mails to 10/s with a max of 100
16773 # concurrent connections. We accept any connection below 10/s, and
16774 # force excess clients to wait for 100 ms. Since clients are limited to
16775 # 100 max, there cannot be more than 10 incoming mails per second.
16776 frontend mail
16777 bind :25
16778 mode tcp
16779 maxconn 100
16780 acl too_fast fe_sess_rate ge 10
16781 tcp-request inspect-delay 100ms
16782 tcp-request content accept if ! too_fast
16783 tcp-request content accept if WAIT_END
Willy Tarreaud72758d2010-01-12 10:42:19 +010016784
Nenad Merdanovic807a6e72017-03-12 22:00:00 +010016785hostname : string
16786 Returns the system hostname.
16787
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020016788int(<integer>) : signed integer
16789 Returns a signed integer.
16790
Thierry FOURNIERcc103292015-06-06 19:30:17 +020016791ipv4(<ipv4>) : ipv4
16792 Returns an ipv4.
16793
16794ipv6(<ipv6>) : ipv6
16795 Returns an ipv6.
16796
Willy Tarreau70fe9442018-11-22 16:07:39 +010016797lat_ns_avg : integer
16798 Returns the average number of nanoseconds spent between the moment the task
16799 handling the stream is woken up and the moment it is effectively called. This
16800 number is reset for each new request on the same connections in case of HTTP
16801 keep-alive. This value indicates the overall latency inflicted to the current
16802 request by all other requests being processed in parallel, and is a direct
16803 indicator of perceived performance due to noisy neighbours. In order to keep
16804 the value low, it is possible to reduce the scheduler's run queue depth using
16805 "tune.runqueue-depth", to reduce the number of concurrent events processed at
16806 once using "tune.maxpollevents", to decrease the stream's nice value using
Willy Tarreaue7723bd2020-06-24 11:11:02 +020016807 the "nice" option on the "bind" lines or in the frontend, to enable low
16808 latency scheduling using "tune.sched.low-latency", or to look for other heavy
16809 requests in logs (those exhibiting large values of "cpu_ns_avg"), whose
16810 processing needs to be adjusted or fixed. Compression of large buffers could
16811 be a culprit, like heavy regex or long lists of regex. Note: this value is
16812 exactly lat_ns_tot divided by cpu_calls.
Willy Tarreau70fe9442018-11-22 16:07:39 +010016813
16814lat_ns_tot : integer
16815 Returns the total number of nanoseconds spent between the moment the task
16816 handling the stream is woken up and the moment it is effectively called. This
16817 number is reset for each new request on the same connections in case of HTTP
16818 keep-alive. This value indicates the overall latency inflicted to the current
16819 request by all other requests being processed in parallel, and is a direct
16820 indicator of perceived performance due to noisy neighbours. In order to keep
16821 the value low, it is possible to reduce the scheduler's run queue depth using
16822 "tune.runqueue-depth", to reduce the number of concurrent events processed at
16823 once using "tune.maxpollevents", to decrease the stream's nice value using
Willy Tarreaue7723bd2020-06-24 11:11:02 +020016824 the "nice" option on the "bind" lines or in the frontend, to enable low
16825 latency scheduling using "tune.sched.low-latency", or to look for other heavy
16826 requests in logs (those exhibiting large values of "cpu_ns_avg"), whose
16827 processing needs to be adjusted or fixed. Compression of large buffers could
16828 be a culprit, like heavy regex or long lists of regex. Note: while it
Willy Tarreau70fe9442018-11-22 16:07:39 +010016829 may intuitively seem that the total latency adds to a transfer time, it is
16830 almost never true because while a task waits for the CPU, network buffers
16831 continue to fill up and the next call will process more at once. The value
16832 may be artificially high due to a high cpu_calls count, for example when
16833 processing many HTTP chunks, and for this reason it is often preferred to log
16834 lat_ns_avg instead, which is a more relevant performance indicator.
16835
Thierry FOURNIERcc103292015-06-06 19:30:17 +020016836meth(<method>) : method
16837 Returns a method.
16838
Willy Tarreau0f30d262014-11-24 16:02:05 +010016839nbproc : integer
16840 Returns an integer value corresponding to the number of processes that were
16841 started (it equals the global "nbproc" setting). This is useful for logging
16842 and debugging purposes.
16843
Willy Tarreau74ca5042013-06-11 23:12:07 +020016844nbsrv([<backend>]) : integer
16845 Returns an integer value corresponding to the number of usable servers of
16846 either the current backend or the named backend. This is mostly used with
16847 ACLs but can also be useful when added to logs. This is normally used to
Willy Tarreaud63335a2010-02-26 12:56:52 +010016848 switch to an alternate backend when the number of servers is too low to
16849 to handle some load. It is useful to report a failure when combined with
16850 "monitor fail".
Willy Tarreau079ff0a2009-03-05 21:34:28 +010016851
Patrick Hemmerfabb24f2018-08-13 14:07:57 -040016852prio_class : integer
16853 Returns the priority class of the current session for http mode or connection
16854 for tcp mode. The value will be that set by the last call to "http-request
16855 set-priority-class" or "tcp-request content set-priority-class".
16856
16857prio_offset : integer
16858 Returns the priority offset of the current session for http mode or
16859 connection for tcp mode. The value will be that set by the last call to
16860 "http-request set-priority-offset" or "tcp-request content
16861 set-priority-offset".
16862
Willy Tarreau0f30d262014-11-24 16:02:05 +010016863proc : integer
16864 Returns an integer value corresponding to the position of the process calling
16865 the function, between 1 and global.nbproc. This is useful for logging and
16866 debugging purposes.
16867
Willy Tarreau74ca5042013-06-11 23:12:07 +020016868queue([<backend>]) : integer
Willy Tarreaud63335a2010-02-26 12:56:52 +010016869 Returns the total number of queued connections of the designated backend,
16870 including all the connections in server queues. If no backend name is
16871 specified, the current one is used, but it is also possible to check another
Willy Tarreau74ca5042013-06-11 23:12:07 +020016872 one. This is useful with ACLs or to pass statistics to backend servers. This
16873 can be used to take actions when queuing goes above a known level, generally
16874 indicating a surge of traffic or a massive slowdown on the servers. One
16875 possible action could be to reject new users but still accept old ones. See
16876 also the "avg_queue", "be_conn", and "be_sess_rate" fetches.
16877
Willy Tarreau84310e22014-02-14 11:59:04 +010016878rand([<range>]) : integer
16879 Returns a random integer value within a range of <range> possible values,
16880 starting at zero. If the range is not specified, it defaults to 2^32, which
16881 gives numbers between 0 and 4294967295. It can be useful to pass some values
16882 needed to take some routing decisions for example, or just for debugging
16883 purposes. This random must not be used for security purposes.
16884
Luca Schimweg8a694b82019-09-10 15:42:52 +020016885uuid([<version>]) : string
16886 Returns a UUID following the RFC4122 standard. If the version is not
16887 specified, a UUID version 4 (fully random) is returned.
16888 Currently, only version 4 is supported.
16889
Willy Tarreau74ca5042013-06-11 23:12:07 +020016890srv_conn([<backend>/]<server>) : integer
16891 Returns an integer value corresponding to the number of currently established
16892 connections on the designated server, possibly including the connection being
16893 evaluated. If <backend> is omitted, then the server is looked up in the
16894 current backend. It can be used to use a specific farm when one server is
16895 full, or to inform the server about our view of the number of active
Patrick Hemmer155e93e2018-06-14 18:01:35 -040016896 connections with it. See also the "fe_conn", "be_conn", "queue", and
16897 "srv_conn_free" fetch methods.
16898
16899srv_conn_free([<backend>/]<server>) : integer
16900 Returns an integer value corresponding to the number of available connections
16901 on the designated server, possibly including the connection being evaluated.
16902 The value does not include queue slots. If <backend> is omitted, then the
16903 server is looked up in the current backend. It can be used to use a specific
16904 farm when one server is full, or to inform the server about our view of the
16905 number of active connections with it. See also the "be_conn_free" and
16906 "srv_conn" fetch methods.
16907
16908 OTHER CAVEATS AND NOTES: If the server maxconn is 0, then this fetch clearly
16909 does not make sense, in which case the value returned will be -1.
Willy Tarreau74ca5042013-06-11 23:12:07 +020016910
16911srv_is_up([<backend>/]<server>) : boolean
16912 Returns true when the designated server is UP, and false when it is either
16913 DOWN or in maintenance mode. If <backend> is omitted, then the server is
16914 looked up in the current backend. It is mainly used to take action based on
Davor Ocelice9ed2812017-12-25 17:49:28 +010016915 an external status reported via a health check (e.g. a geographical site's
Willy Tarreau74ca5042013-06-11 23:12:07 +020016916 availability). Another possible use which is more of a hack consists in
16917 using dummy servers as boolean variables that can be enabled or disabled from
16918 the CLI, so that rules depending on those ACLs can be tweaked in realtime.
16919
Willy Tarreauff2b7af2017-10-13 11:46:26 +020016920srv_queue([<backend>/]<server>) : integer
16921 Returns an integer value corresponding to the number of connections currently
16922 pending in the designated server's queue. If <backend> is omitted, then the
16923 server is looked up in the current backend. It can sometimes be used together
16924 with the "use-server" directive to force to use a known faster server when it
16925 is not much loaded. See also the "srv_conn", "avg_queue" and "queue" sample
16926 fetch methods.
16927
Willy Tarreau74ca5042013-06-11 23:12:07 +020016928srv_sess_rate([<backend>/]<server>) : integer
16929 Returns an integer corresponding to the sessions creation rate on the
16930 designated server, in number of new sessions per second. If <backend> is
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030016931 omitted, then the server is looked up in the current backend. This is mostly
Willy Tarreau74ca5042013-06-11 23:12:07 +020016932 used with ACLs but can make sense with logs too. This is used to switch to an
16933 alternate backend when an expensive or fragile one reaches too high a session
Davor Ocelice9ed2812017-12-25 17:49:28 +010016934 rate, or to limit abuse of service (e.g. prevent latent requests from
Willy Tarreau74ca5042013-06-11 23:12:07 +020016935 overloading servers).
16936
16937 Example :
16938 # Redirect to a separate back
16939 acl srv1_full srv_sess_rate(be1/srv1) gt 50
16940 acl srv2_full srv_sess_rate(be1/srv2) gt 50
16941 use_backend be2 if srv1_full or srv2_full
16942
Christopher Faulet1bea8652020-07-10 16:03:45 +020016943srv_iweight([<backend>/]<server>): integer
16944 Returns an integer corresponding to the server's initial weight. If <backend>
16945 is omitted, then the server is looked up in the current backend. See also
16946 "srv_weight" and "srv_uweight".
16947
16948srv_uweight([<backend>/]<server>): integer
16949 Returns an integer corresponding to the user visible server's weight. If
16950 <backend> is omitted, then the server is looked up in the current
16951 backend. See also "srv_weight" and "srv_iweight".
16952
16953srv_weight([<backend>/]<server>): integer
16954 Returns an integer corresponding to the current (or effective) server's
16955 weight. If <backend> is omitted, then the server is looked up in the current
16956 backend. See also "srv_iweight" and "srv_uweight".
16957
Willy Tarreau0f30d262014-11-24 16:02:05 +010016958stopping : boolean
16959 Returns TRUE if the process calling the function is currently stopping. This
16960 can be useful for logging, or for relaxing certain checks or helping close
16961 certain connections upon graceful shutdown.
16962
Thierry FOURNIERcc103292015-06-06 19:30:17 +020016963str(<string>) : string
16964 Returns a string.
16965
Willy Tarreau74ca5042013-06-11 23:12:07 +020016966table_avl([<table>]) : integer
16967 Returns the total number of available entries in the current proxy's
16968 stick-table or in the designated stick-table. See also table_cnt.
16969
16970table_cnt([<table>]) : integer
16971 Returns the total number of entries currently in use in the current proxy's
16972 stick-table or in the designated stick-table. See also src_conn_cnt and
16973 table_avl for other entry counting methods.
16974
Christopher Faulet34adb2a2017-11-21 21:45:38 +010016975thread : integer
16976 Returns an integer value corresponding to the position of the thread calling
16977 the function, between 0 and (global.nbthread-1). This is useful for logging
16978 and debugging purposes.
16979
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020016980var(<var-name>) : undefined
16981 Returns a variable with the stored type. If the variable is not set, the
Daniel Schneller0b547052016-03-21 20:46:57 +010016982 sample fetch fails. The name of the variable starts with an indication
16983 about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010016984 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010016985 "sess" : the variable is shared with the whole session
16986 "txn" : the variable is shared with the transaction (request and
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020016987 response),
Daniel Schneller0b547052016-03-21 20:46:57 +010016988 "req" : the variable is shared only during request processing,
16989 "res" : the variable is shared only during response processing.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020016990 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010016991 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020016992
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200169937.3.3. Fetching samples at Layer 4
Willy Tarreau74ca5042013-06-11 23:12:07 +020016994----------------------------------
16995
16996The layer 4 usually describes just the transport layer which in haproxy is
16997closest to the connection, where no content is yet made available. The fetch
16998methods described here are usable as low as the "tcp-request connection" rule
16999sets unless they require some future information. Those generally include
17000TCP/IP addresses and ports, as well as elements from stick-tables related to
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017001the incoming connection. For retrieving a value from a sticky counters, the
17002counter number can be explicitly set as 0, 1, or 2 using the pre-defined
Moemen MHEDHBI9cf46342018-09-25 17:50:53 +020017003"sc0_", "sc1_", or "sc2_" prefix. These three pre-defined prefixes can only be
17004used if MAX_SESS_STKCTR value does not exceed 3, otherwise the counter number
17005can be specified as the first integer argument when using the "sc_" prefix.
17006Starting from "sc_0" to "sc_N" where N is (MAX_SESS_STKCTR-1). An optional
17007table may be specified with the "sc*" form, in which case the currently
17008tracked key will be looked up into this alternate table instead of the table
17009currently being tracked.
Willy Tarreau74ca5042013-06-11 23:12:07 +020017010
Jérôme Magnin35e53a62019-01-16 14:38:37 +010017011bc_http_major : integer
Jérôme Magnin86577422018-12-07 09:03:11 +010017012 Returns the backend connection's HTTP major version encoding, which may be 1
17013 for HTTP/0.9 to HTTP/1.1 or 2 for HTTP/2. Note, this is based on the on-wire
17014 encoding and not the version present in the request header.
17015
Willy Tarreau74ca5042013-06-11 23:12:07 +020017016be_id : integer
17017 Returns an integer containing the current backend's id. It can be used in
Christopher Fauletd1b44642020-04-30 09:51:15 +020017018 frontends with responses to check which backend processed the request. It can
17019 also be used in a tcp-check or an http-check ruleset.
Willy Tarreau74ca5042013-06-11 23:12:07 +020017020
Marcin Deranekd2471c22016-12-12 14:08:05 +010017021be_name : string
17022 Returns a string containing the current backend's name. It can be used in
Christopher Fauletd1b44642020-04-30 09:51:15 +020017023 frontends with responses to check which backend processed the request. It can
17024 also be used in a tcp-check or an http-check ruleset.
Marcin Deranekd2471c22016-12-12 14:08:05 +010017025
Amaury Denoyelled91d7792020-12-10 13:43:56 +010017026be_server_timeout : integer
17027 Returns the configuration value in millisecond for the server timeout of the
17028 current backend. This timeout can be overwritten by a "set-timeout" rule. See
17029 also the "cur_server_timeout".
17030
17031be_tunnel_timeout : integer
17032 Returns the configuration value in millisecond for the tunnel timeout of the
17033 current backend. This timeout can be overwritten by a "set-timeout" rule. See
17034 also the "cur_tunnel_timeout".
17035
Amaury Denoyellef7719a22020-12-10 13:43:58 +010017036cur_server_timeout : integer
17037 Returns the currently applied server timeout in millisecond for the stream.
17038 In the default case, this will be equal to be_server_timeout unless a
17039 "set-timeout" rule has been applied. See also "be_server_timeout".
17040
17041cur_tunnel_timeout : integer
17042 Returns the currently applied tunnel timeout in millisecond for the stream.
17043 In the default case, this will be equal to be_tunnel_timeout unless a
17044 "set-timeout" rule has been applied. See also "be_tunnel_timeout".
17045
Willy Tarreau74ca5042013-06-11 23:12:07 +020017046dst : ip
17047 This is the destination IPv4 address of the connection on the client side,
17048 which is the address the client connected to. It can be useful when running
17049 in transparent mode. It is of type IP and works on both IPv4 and IPv6 tables.
17050 On IPv6 tables, IPv4 address is mapped to its IPv6 equivalent, according to
Willy Tarreau64ded3d2019-01-23 10:02:15 +010017051 RFC 4291. When the incoming connection passed through address translation or
17052 redirection involving connection tracking, the original destination address
17053 before the redirection will be reported. On Linux systems, the source and
17054 destination may seldom appear reversed if the nf_conntrack_tcp_loose sysctl
17055 is set, because a late response may reopen a timed out connection and switch
17056 what is believed to be the source and the destination.
Willy Tarreau74ca5042013-06-11 23:12:07 +020017057
17058dst_conn : integer
17059 Returns an integer value corresponding to the number of currently established
17060 connections on the same socket including the one being evaluated. It is
17061 normally used with ACLs but can as well be used to pass the information to
17062 servers in an HTTP header or in logs. It can be used to either return a sorry
17063 page before hard-blocking, or to use a specific backend to drain new requests
17064 when the socket is considered saturated. This offers the ability to assign
17065 different limits to different listening ports or addresses. See also the
17066 "fe_conn" and "be_conn" fetches.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017067
Willy Tarreau16e01562016-08-09 16:46:18 +020017068dst_is_local : boolean
17069 Returns true if the destination address of the incoming connection is local
17070 to the system, or false if the address doesn't exist on the system, meaning
17071 that it was intercepted in transparent mode. It can be useful to apply
17072 certain rules by default to forwarded traffic and other rules to the traffic
Davor Ocelice9ed2812017-12-25 17:49:28 +010017073 targeting the real address of the machine. For example the stats page could
Willy Tarreau16e01562016-08-09 16:46:18 +020017074 be delivered only on this address, or SSH access could be locally redirected.
17075 Please note that the check involves a few system calls, so it's better to do
17076 it only once per connection.
17077
Willy Tarreau74ca5042013-06-11 23:12:07 +020017078dst_port : integer
17079 Returns an integer value corresponding to the destination TCP port of the
17080 connection on the client side, which is the port the client connected to.
17081 This might be used when running in transparent mode, when assigning dynamic
17082 ports to some clients for a whole application session, to stick all users to
17083 a same server, or to pass the destination port information to a server using
17084 an HTTP header.
17085
Willy Tarreau60ca10a2017-08-18 15:26:54 +020017086fc_http_major : integer
17087 Reports the front connection's HTTP major version encoding, which may be 1
17088 for HTTP/0.9 to HTTP/1.1 or 2 for HTTP/2. Note, this is based on the on-wire
17089 encoding and not on the version present in the request header.
17090
Geoff Simmons7185b782019-08-27 18:31:16 +020017091fc_pp_authority : string
17092 Returns the authority TLV sent by the client in the PROXY protocol header,
17093 if any.
17094
Tim Duesterhusd1b15b62020-03-13 12:34:23 +010017095fc_pp_unique_id : string
17096 Returns the unique ID TLV sent by the client in the PROXY protocol header,
17097 if any.
17098
Emeric Brun4f603012017-01-05 15:11:44 +010017099fc_rcvd_proxy : boolean
17100 Returns true if the client initiated the connection with a PROXY protocol
17101 header.
17102
Thierry Fournier / OZON.IO6310bef2016-07-24 20:16:50 +020017103fc_rtt(<unit>) : integer
17104 Returns the Round Trip Time (RTT) measured by the kernel for the client
17105 connection. <unit> is facultative, by default the unit is milliseconds. <unit>
17106 can be set to "ms" for milliseconds or "us" for microseconds. If the server
17107 connection is not established, if the connection is not TCP or if the
17108 operating system does not support TCP_INFO, for example Linux kernels before
17109 2.4, the sample fetch fails.
17110
17111fc_rttvar(<unit>) : integer
17112 Returns the Round Trip Time (RTT) variance measured by the kernel for the
17113 client connection. <unit> is facultative, by default the unit is milliseconds.
17114 <unit> can be set to "ms" for milliseconds or "us" for microseconds. If the
17115 server connection is not established, if the connection is not TCP or if the
17116 operating system does not support TCP_INFO, for example Linux kernels before
17117 2.4, the sample fetch fails.
17118
Christopher Fauletba0c53e2019-10-17 14:40:48 +020017119fc_unacked : integer
Joe Williams30fcd392016-08-10 07:06:44 -070017120 Returns the unacked counter measured by the kernel for the client connection.
17121 If the server connection is not established, if the connection is not TCP or
17122 if the operating system does not support TCP_INFO, for example Linux kernels
17123 before 2.4, the sample fetch fails.
17124
Christopher Fauletba0c53e2019-10-17 14:40:48 +020017125fc_sacked : integer
Joe Williams30fcd392016-08-10 07:06:44 -070017126 Returns the sacked counter measured by the kernel for the client connection.
17127 If the server connection is not established, if the connection is not TCP or
17128 if the operating system does not support TCP_INFO, for example Linux kernels
17129 before 2.4, the sample fetch fails.
17130
Christopher Fauletba0c53e2019-10-17 14:40:48 +020017131fc_retrans : integer
Joe Williams30fcd392016-08-10 07:06:44 -070017132 Returns the retransmits counter measured by the kernel for the client
17133 connection. If the server connection is not established, if the connection is
17134 not TCP or if the operating system does not support TCP_INFO, for example
17135 Linux kernels before 2.4, the sample fetch fails.
17136
Christopher Fauletba0c53e2019-10-17 14:40:48 +020017137fc_fackets : integer
Joe Williams30fcd392016-08-10 07:06:44 -070017138 Returns the fack counter measured by the kernel for the client
17139 connection. If the server connection is not established, if the connection is
17140 not TCP or if the operating system does not support TCP_INFO, for example
17141 Linux kernels before 2.4, the sample fetch fails.
17142
Christopher Fauletba0c53e2019-10-17 14:40:48 +020017143fc_lost : integer
Joe Williams30fcd392016-08-10 07:06:44 -070017144 Returns the lost counter measured by the kernel for the client
17145 connection. If the server connection is not established, if the connection is
17146 not TCP or if the operating system does not support TCP_INFO, for example
17147 Linux kernels before 2.4, the sample fetch fails.
17148
Christopher Fauletba0c53e2019-10-17 14:40:48 +020017149fc_reordering : integer
Joe Williams30fcd392016-08-10 07:06:44 -070017150 Returns the reordering counter measured by the kernel for the client
17151 connection. If the server connection is not established, if the connection is
17152 not TCP or if the operating system does not support TCP_INFO, for example
17153 Linux kernels before 2.4, the sample fetch fails.
17154
Marcin Deranek9a66dfb2018-04-13 14:37:50 +020017155fe_defbe : string
17156 Returns a string containing the frontend's default backend name. It can be
17157 used in frontends to check which backend will handle requests by default.
17158
Willy Tarreau74ca5042013-06-11 23:12:07 +020017159fe_id : integer
17160 Returns an integer containing the current frontend's id. It can be used in
Marcin Deranek6e413ed2016-12-13 12:40:01 +010017161 backends to check from which frontend it was called, or to stick all users
Willy Tarreau74ca5042013-06-11 23:12:07 +020017162 coming via a same frontend to the same server.
17163
Marcin Deranekd2471c22016-12-12 14:08:05 +010017164fe_name : string
17165 Returns a string containing the current frontend's name. It can be used in
17166 backends to check from which frontend it was called, or to stick all users
17167 coming via a same frontend to the same server.
17168
Amaury Denoyelleda184d52020-12-10 13:43:55 +010017169fe_client_timeout : integer
17170 Returns the configuration value in millisecond for the client timeout of the
17171 current frontend.
17172
Cyril Bonté62ba8702014-04-22 23:52:25 +020017173sc_bytes_in_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017174sc0_bytes_in_rate([<table>]) : integer
17175sc1_bytes_in_rate([<table>]) : integer
17176sc2_bytes_in_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020017177 Returns the average client-to-server bytes rate from the currently tracked
17178 counters, measured in amount of bytes over the period configured in the
17179 table. See also src_bytes_in_rate.
17180
Cyril Bonté62ba8702014-04-22 23:52:25 +020017181sc_bytes_out_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017182sc0_bytes_out_rate([<table>]) : integer
17183sc1_bytes_out_rate([<table>]) : integer
17184sc2_bytes_out_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020017185 Returns the average server-to-client bytes rate from the currently tracked
17186 counters, measured in amount of bytes over the period configured in the
17187 table. See also src_bytes_out_rate.
17188
Cyril Bonté62ba8702014-04-22 23:52:25 +020017189sc_clr_gpc0(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017190sc0_clr_gpc0([<table>]) : integer
17191sc1_clr_gpc0([<table>]) : integer
17192sc2_clr_gpc0([<table>]) : integer
Willy Tarreauf73cd112011-08-13 01:45:16 +020017193 Clears the first General Purpose Counter associated to the currently tracked
17194 counters, and returns its previous value. Before the first invocation, the
Willy Tarreau869948b2013-01-04 14:14:57 +010017195 stored value is zero, so first invocation will always return zero. This is
17196 typically used as a second ACL in an expression in order to mark a connection
17197 when a first ACL was verified :
Willy Tarreauf73cd112011-08-13 01:45:16 +020017198
Jarno Huuskonen676f6222017-03-30 09:19:45 +030017199 Example:
Willy Tarreauf73cd112011-08-13 01:45:16 +020017200 # block if 5 consecutive requests continue to come faster than 10 sess
17201 # per second, and reset the counter as soon as the traffic slows down.
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020017202 acl abuse sc0_http_req_rate gt 10
17203 acl kill sc0_inc_gpc0 gt 5
17204 acl save sc0_clr_gpc0 ge 0
Willy Tarreauf73cd112011-08-13 01:45:16 +020017205 tcp-request connection accept if !abuse save
17206 tcp-request connection reject if abuse kill
17207
Frédéric Lécaille6778b272018-01-29 15:22:53 +010017208sc_clr_gpc1(<ctr>[,<table>]) : integer
17209sc0_clr_gpc1([<table>]) : integer
17210sc1_clr_gpc1([<table>]) : integer
17211sc2_clr_gpc1([<table>]) : integer
17212 Clears the second General Purpose Counter associated to the currently tracked
17213 counters, and returns its previous value. Before the first invocation, the
17214 stored value is zero, so first invocation will always return zero. This is
17215 typically used as a second ACL in an expression in order to mark a connection
17216 when a first ACL was verified.
17217
Cyril Bonté62ba8702014-04-22 23:52:25 +020017218sc_conn_cnt(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017219sc0_conn_cnt([<table>]) : integer
17220sc1_conn_cnt([<table>]) : integer
17221sc2_conn_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010017222 Returns the cumulative number of incoming connections from currently tracked
Willy Tarreaue9656522010-08-17 15:40:09 +020017223 counters. See also src_conn_cnt.
17224
Cyril Bonté62ba8702014-04-22 23:52:25 +020017225sc_conn_cur(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017226sc0_conn_cur([<table>]) : integer
17227sc1_conn_cur([<table>]) : integer
17228sc2_conn_cur([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020017229 Returns the current amount of concurrent connections tracking the same
17230 tracked counters. This number is automatically incremented when tracking
17231 begins and decremented when tracking stops. See also src_conn_cur.
17232
Cyril Bonté62ba8702014-04-22 23:52:25 +020017233sc_conn_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017234sc0_conn_rate([<table>]) : integer
17235sc1_conn_rate([<table>]) : integer
17236sc2_conn_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020017237 Returns the average connection rate from the currently tracked counters,
17238 measured in amount of connections over the period configured in the table.
17239 See also src_conn_rate.
17240
Cyril Bonté62ba8702014-04-22 23:52:25 +020017241sc_get_gpc0(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017242sc0_get_gpc0([<table>]) : integer
17243sc1_get_gpc0([<table>]) : integer
17244sc2_get_gpc0([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020017245 Returns the value of the first General Purpose Counter associated to the
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017246 currently tracked counters. See also src_get_gpc0 and sc/sc0/sc1/sc2_inc_gpc0.
Willy Tarreauba2ffd12013-05-29 15:54:14 +020017247
Frédéric Lécaille6778b272018-01-29 15:22:53 +010017248sc_get_gpc1(<ctr>[,<table>]) : integer
17249sc0_get_gpc1([<table>]) : integer
17250sc1_get_gpc1([<table>]) : integer
17251sc2_get_gpc1([<table>]) : integer
17252 Returns the value of the second General Purpose Counter associated to the
17253 currently tracked counters. See also src_get_gpc1 and sc/sc0/sc1/sc2_inc_gpc1.
17254
Thierry FOURNIER236657b2015-08-19 08:25:14 +020017255sc_get_gpt0(<ctr>[,<table>]) : integer
17256sc0_get_gpt0([<table>]) : integer
17257sc1_get_gpt0([<table>]) : integer
17258sc2_get_gpt0([<table>]) : integer
17259 Returns the value of the first General Purpose Tag associated to the
17260 currently tracked counters. See also src_get_gpt0.
17261
Cyril Bonté62ba8702014-04-22 23:52:25 +020017262sc_gpc0_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017263sc0_gpc0_rate([<table>]) : integer
17264sc1_gpc0_rate([<table>]) : integer
17265sc2_gpc0_rate([<table>]) : integer
Willy Tarreauba2ffd12013-05-29 15:54:14 +020017266 Returns the average increment rate of the first General Purpose Counter
17267 associated to the currently tracked counters. It reports the frequency
17268 which the gpc0 counter was incremented over the configured period. See also
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017269 src_gpc0_rate, sc/sc0/sc1/sc2_get_gpc0, and sc/sc0/sc1/sc2_inc_gpc0. Note
17270 that the "gpc0_rate" counter must be stored in the stick-table for a value to
17271 be returned, as "gpc0" only holds the event count.
Willy Tarreaue9656522010-08-17 15:40:09 +020017272
Frédéric Lécaille6778b272018-01-29 15:22:53 +010017273sc_gpc1_rate(<ctr>[,<table>]) : integer
17274sc0_gpc1_rate([<table>]) : integer
17275sc1_gpc1_rate([<table>]) : integer
17276sc2_gpc1_rate([<table>]) : integer
17277 Returns the average increment rate of the second General Purpose Counter
17278 associated to the currently tracked counters. It reports the frequency
17279 which the gpc1 counter was incremented over the configured period. See also
17280 src_gpcA_rate, sc/sc0/sc1/sc2_get_gpc1, and sc/sc0/sc1/sc2_inc_gpc1. Note
17281 that the "gpc1_rate" counter must be stored in the stick-table for a value to
17282 be returned, as "gpc1" only holds the event count.
17283
Cyril Bonté62ba8702014-04-22 23:52:25 +020017284sc_http_err_cnt(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017285sc0_http_err_cnt([<table>]) : integer
17286sc1_http_err_cnt([<table>]) : integer
17287sc2_http_err_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010017288 Returns the cumulative number of HTTP errors from the currently tracked
Willy Tarreaue9656522010-08-17 15:40:09 +020017289 counters. This includes the both request errors and 4xx error responses.
17290 See also src_http_err_cnt.
17291
Cyril Bonté62ba8702014-04-22 23:52:25 +020017292sc_http_err_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017293sc0_http_err_rate([<table>]) : integer
17294sc1_http_err_rate([<table>]) : integer
17295sc2_http_err_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020017296 Returns the average rate of HTTP errors from the currently tracked counters,
17297 measured in amount of errors over the period configured in the table. This
17298 includes the both request errors and 4xx error responses. See also
17299 src_http_err_rate.
17300
Willy Tarreau826f3ab2021-02-10 12:07:15 +010017301sc_http_fail_cnt(<ctr>[,<table>]) : integer
17302sc0_http_fail_cnt([<table>]) : integer
17303sc1_http_fail_cnt([<table>]) : integer
17304sc2_http_fail_cnt([<table>]) : integer
17305 Returns the cumulative number of HTTP response failures from the currently
17306 tracked counters. This includes the both response errors and 5xx status codes
17307 other than 501 and 505. See also src_http_fail_cnt.
17308
17309sc_http_fail_rate(<ctr>[,<table>]) : integer
17310sc0_http_fail_rate([<table>]) : integer
17311sc1_http_fail_rate([<table>]) : integer
17312sc2_http_fail_rate([<table>]) : integer
17313 Returns the average rate of HTTP response failures from the currently tracked
17314 counters, measured in amount of failures over the period configured in the
17315 table. This includes the both response errors and 5xx status codes other than
17316 501 and 505. See also src_http_fail_rate.
17317
Cyril Bonté62ba8702014-04-22 23:52:25 +020017318sc_http_req_cnt(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017319sc0_http_req_cnt([<table>]) : integer
17320sc1_http_req_cnt([<table>]) : integer
17321sc2_http_req_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010017322 Returns the cumulative number of HTTP requests from the currently tracked
Willy Tarreaue9656522010-08-17 15:40:09 +020017323 counters. This includes every started request, valid or not. See also
17324 src_http_req_cnt.
17325
Cyril Bonté62ba8702014-04-22 23:52:25 +020017326sc_http_req_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017327sc0_http_req_rate([<table>]) : integer
17328sc1_http_req_rate([<table>]) : integer
17329sc2_http_req_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020017330 Returns the average rate of HTTP requests from the currently tracked
17331 counters, measured in amount of requests over the period configured in
17332 the table. This includes every started request, valid or not. See also
17333 src_http_req_rate.
17334
Cyril Bonté62ba8702014-04-22 23:52:25 +020017335sc_inc_gpc0(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017336sc0_inc_gpc0([<table>]) : integer
17337sc1_inc_gpc0([<table>]) : integer
17338sc2_inc_gpc0([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020017339 Increments the first General Purpose Counter associated to the currently
Willy Tarreau869948b2013-01-04 14:14:57 +010017340 tracked counters, and returns its new value. Before the first invocation,
17341 the stored value is zero, so first invocation will increase it to 1 and will
17342 return 1. This is typically used as a second ACL in an expression in order
17343 to mark a connection when a first ACL was verified :
Willy Tarreaue9656522010-08-17 15:40:09 +020017344
Jarno Huuskonen676f6222017-03-30 09:19:45 +030017345 Example:
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020017346 acl abuse sc0_http_req_rate gt 10
17347 acl kill sc0_inc_gpc0 gt 0
Willy Tarreaue9656522010-08-17 15:40:09 +020017348 tcp-request connection reject if abuse kill
17349
Frédéric Lécaille6778b272018-01-29 15:22:53 +010017350sc_inc_gpc1(<ctr>[,<table>]) : integer
17351sc0_inc_gpc1([<table>]) : integer
17352sc1_inc_gpc1([<table>]) : integer
17353sc2_inc_gpc1([<table>]) : integer
17354 Increments the second General Purpose Counter associated to the currently
17355 tracked counters, and returns its new value. Before the first invocation,
17356 the stored value is zero, so first invocation will increase it to 1 and will
17357 return 1. This is typically used as a second ACL in an expression in order
17358 to mark a connection when a first ACL was verified.
17359
Cyril Bonté62ba8702014-04-22 23:52:25 +020017360sc_kbytes_in(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017361sc0_kbytes_in([<table>]) : integer
17362sc1_kbytes_in([<table>]) : integer
17363sc2_kbytes_in([<table>]) : integer
Willy Tarreaua01b9742014-07-10 15:29:24 +020017364 Returns the total amount of client-to-server data from the currently tracked
17365 counters, measured in kilobytes. The test is currently performed on 32-bit
17366 integers, which limits values to 4 terabytes. See also src_kbytes_in.
Willy Tarreaue9656522010-08-17 15:40:09 +020017367
Cyril Bonté62ba8702014-04-22 23:52:25 +020017368sc_kbytes_out(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017369sc0_kbytes_out([<table>]) : integer
17370sc1_kbytes_out([<table>]) : integer
17371sc2_kbytes_out([<table>]) : integer
Willy Tarreaua01b9742014-07-10 15:29:24 +020017372 Returns the total amount of server-to-client data from the currently tracked
17373 counters, measured in kilobytes. The test is currently performed on 32-bit
17374 integers, which limits values to 4 terabytes. See also src_kbytes_out.
Willy Tarreaue9656522010-08-17 15:40:09 +020017375
Cyril Bonté62ba8702014-04-22 23:52:25 +020017376sc_sess_cnt(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017377sc0_sess_cnt([<table>]) : integer
17378sc1_sess_cnt([<table>]) : integer
17379sc2_sess_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010017380 Returns the cumulative number of incoming connections that were transformed
Willy Tarreaue9656522010-08-17 15:40:09 +020017381 into sessions, which means that they were accepted by a "tcp-request
17382 connection" rule, from the currently tracked counters. A backend may count
17383 more sessions than connections because each connection could result in many
Jamie Gloudonaaa21002012-08-25 00:18:33 -040017384 backend sessions if some HTTP keep-alive is performed over the connection
Willy Tarreaue9656522010-08-17 15:40:09 +020017385 with the client. See also src_sess_cnt.
17386
Cyril Bonté62ba8702014-04-22 23:52:25 +020017387sc_sess_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017388sc0_sess_rate([<table>]) : integer
17389sc1_sess_rate([<table>]) : integer
17390sc2_sess_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020017391 Returns the average session rate from the currently tracked counters,
17392 measured in amount of sessions over the period configured in the table. A
17393 session is a connection that got past the early "tcp-request connection"
17394 rules. A backend may count more sessions than connections because each
17395 connection could result in many backend sessions if some HTTP keep-alive is
Jamie Gloudonaaa21002012-08-25 00:18:33 -040017396 performed over the connection with the client. See also src_sess_rate.
Willy Tarreaue9656522010-08-17 15:40:09 +020017397
Cyril Bonté62ba8702014-04-22 23:52:25 +020017398sc_tracked(<ctr>[,<table>]) : boolean
Willy Tarreau0f791d42013-07-23 19:56:43 +020017399sc0_tracked([<table>]) : boolean
17400sc1_tracked([<table>]) : boolean
17401sc2_tracked([<table>]) : boolean
Willy Tarreau6f1615f2013-06-03 15:15:22 +020017402 Returns true if the designated session counter is currently being tracked by
17403 the current session. This can be useful when deciding whether or not we want
17404 to set some values in a header passed to the server.
17405
Cyril Bonté62ba8702014-04-22 23:52:25 +020017406sc_trackers(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017407sc0_trackers([<table>]) : integer
17408sc1_trackers([<table>]) : integer
17409sc2_trackers([<table>]) : integer
Willy Tarreau2406db42012-12-09 12:16:43 +010017410 Returns the current amount of concurrent connections tracking the same
17411 tracked counters. This number is automatically incremented when tracking
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020017412 begins and decremented when tracking stops. It differs from sc0_conn_cur in
Willy Tarreau2406db42012-12-09 12:16:43 +010017413 that it does not rely on any stored information but on the table's reference
17414 count (the "use" value which is returned by "show table" on the CLI). This
Willy Tarreau74ca5042013-06-11 23:12:07 +020017415 may sometimes be more suited for layer7 tracking. It can be used to tell a
17416 server how many concurrent connections there are from a given address for
17417 example.
Willy Tarreau2406db42012-12-09 12:16:43 +010017418
Willy Tarreau74ca5042013-06-11 23:12:07 +020017419so_id : integer
17420 Returns an integer containing the current listening socket's id. It is useful
17421 in frontends involving many "bind" lines, or to stick all users coming via a
17422 same socket to the same server.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017423
Jerome Magnineb421b22020-03-27 22:08:40 +010017424so_name : string
17425 Returns a string containing the current listening socket's name, as defined
17426 with name on a "bind" line. It can serve the same purposes as so_id but with
17427 strings instead of integers.
17428
Willy Tarreau74ca5042013-06-11 23:12:07 +020017429src : ip
Davor Ocelice9ed2812017-12-25 17:49:28 +010017430 This is the source IPv4 address of the client of the session. It is of type
Willy Tarreau74ca5042013-06-11 23:12:07 +020017431 IP and works on both IPv4 and IPv6 tables. On IPv6 tables, IPv4 addresses are
17432 mapped to their IPv6 equivalent, according to RFC 4291. Note that it is the
17433 TCP-level source address which is used, and not the address of a client
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010017434 behind a proxy. However if the "accept-proxy" or "accept-netscaler-cip" bind
17435 directive is used, it can be the address of a client behind another
17436 PROXY-protocol compatible component for all rule sets except
Willy Tarreau64ded3d2019-01-23 10:02:15 +010017437 "tcp-request connection" which sees the real address. When the incoming
17438 connection passed through address translation or redirection involving
17439 connection tracking, the original destination address before the redirection
17440 will be reported. On Linux systems, the source and destination may seldom
17441 appear reversed if the nf_conntrack_tcp_loose sysctl is set, because a late
17442 response may reopen a timed out connection and switch what is believed to be
17443 the source and the destination.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017444
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010017445 Example:
17446 # add an HTTP header in requests with the originating address' country
17447 http-request set-header X-Country %[src,map_ip(geoip.lst)]
17448
Willy Tarreau74ca5042013-06-11 23:12:07 +020017449src_bytes_in_rate([<table>]) : integer
17450 Returns the average bytes rate from the incoming connection's source address
17451 in the current proxy's stick-table or in the designated stick-table, measured
17452 in amount of bytes over the period configured in the table. If the address is
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017453 not found, zero is returned. See also sc/sc0/sc1/sc2_bytes_in_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017454
Willy Tarreau74ca5042013-06-11 23:12:07 +020017455src_bytes_out_rate([<table>]) : integer
17456 Returns the average bytes rate to the incoming connection's source address in
17457 the current proxy's stick-table or in the designated stick-table, measured in
Willy Tarreauc9705a12010-07-27 20:05:50 +020017458 amount of bytes over the period configured in the table. If the address is
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017459 not found, zero is returned. See also sc/sc0/sc1/sc2_bytes_out_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017460
Willy Tarreau74ca5042013-06-11 23:12:07 +020017461src_clr_gpc0([<table>]) : integer
17462 Clears the first General Purpose Counter associated to the incoming
17463 connection's source address in the current proxy's stick-table or in the
17464 designated stick-table, and returns its previous value. If the address is not
17465 found, an entry is created and 0 is returned. This is typically used as a
17466 second ACL in an expression in order to mark a connection when a first ACL
17467 was verified :
Willy Tarreauf73cd112011-08-13 01:45:16 +020017468
Jarno Huuskonen676f6222017-03-30 09:19:45 +030017469 Example:
Willy Tarreauf73cd112011-08-13 01:45:16 +020017470 # block if 5 consecutive requests continue to come faster than 10 sess
17471 # per second, and reset the counter as soon as the traffic slows down.
17472 acl abuse src_http_req_rate gt 10
17473 acl kill src_inc_gpc0 gt 5
Willy Tarreau869948b2013-01-04 14:14:57 +010017474 acl save src_clr_gpc0 ge 0
Willy Tarreauf73cd112011-08-13 01:45:16 +020017475 tcp-request connection accept if !abuse save
17476 tcp-request connection reject if abuse kill
17477
Frédéric Lécaille6778b272018-01-29 15:22:53 +010017478src_clr_gpc1([<table>]) : integer
17479 Clears the second General Purpose Counter associated to the incoming
17480 connection's source address in the current proxy's stick-table or in the
17481 designated stick-table, and returns its previous value. If the address is not
17482 found, an entry is created and 0 is returned. This is typically used as a
17483 second ACL in an expression in order to mark a connection when a first ACL
17484 was verified.
17485
Willy Tarreau74ca5042013-06-11 23:12:07 +020017486src_conn_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010017487 Returns the cumulative number of connections initiated from the current
Willy Tarreau74ca5042013-06-11 23:12:07 +020017488 incoming connection's source address in the current proxy's stick-table or in
Willy Tarreauc9705a12010-07-27 20:05:50 +020017489 the designated stick-table. If the address is not found, zero is returned.
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017490 See also sc/sc0/sc1/sc2_conn_cnt.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017491
Willy Tarreau74ca5042013-06-11 23:12:07 +020017492src_conn_cur([<table>]) : integer
Willy Tarreauc9705a12010-07-27 20:05:50 +020017493 Returns the current amount of concurrent connections initiated from the
Willy Tarreau74ca5042013-06-11 23:12:07 +020017494 current incoming connection's source address in the current proxy's
17495 stick-table or in the designated stick-table. If the address is not found,
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017496 zero is returned. See also sc/sc0/sc1/sc2_conn_cur.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017497
Willy Tarreau74ca5042013-06-11 23:12:07 +020017498src_conn_rate([<table>]) : integer
17499 Returns the average connection rate from the incoming connection's source
17500 address in the current proxy's stick-table or in the designated stick-table,
17501 measured in amount of connections over the period configured in the table. If
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017502 the address is not found, zero is returned. See also sc/sc0/sc1/sc2_conn_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017503
Willy Tarreau74ca5042013-06-11 23:12:07 +020017504src_get_gpc0([<table>]) : integer
Willy Tarreauc9705a12010-07-27 20:05:50 +020017505 Returns the value of the first General Purpose Counter associated to the
Willy Tarreau74ca5042013-06-11 23:12:07 +020017506 incoming connection's source address in the current proxy's stick-table or in
Willy Tarreauc9705a12010-07-27 20:05:50 +020017507 the designated stick-table. If the address is not found, zero is returned.
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017508 See also sc/sc0/sc1/sc2_get_gpc0 and src_inc_gpc0.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017509
Frédéric Lécaille6778b272018-01-29 15:22:53 +010017510src_get_gpc1([<table>]) : integer
17511 Returns the value of the second General Purpose Counter associated to the
17512 incoming connection's source address in the current proxy's stick-table or in
17513 the designated stick-table. If the address is not found, zero is returned.
17514 See also sc/sc0/sc1/sc2_get_gpc1 and src_inc_gpc1.
17515
Thierry FOURNIER236657b2015-08-19 08:25:14 +020017516src_get_gpt0([<table>]) : integer
17517 Returns the value of the first General Purpose Tag associated to the
17518 incoming connection's source address in the current proxy's stick-table or in
17519 the designated stick-table. If the address is not found, zero is returned.
17520 See also sc/sc0/sc1/sc2_get_gpt0.
17521
Willy Tarreau74ca5042013-06-11 23:12:07 +020017522src_gpc0_rate([<table>]) : integer
Willy Tarreauba2ffd12013-05-29 15:54:14 +020017523 Returns the average increment rate of the first General Purpose Counter
Willy Tarreau74ca5042013-06-11 23:12:07 +020017524 associated to the incoming connection's source address in the current proxy's
Willy Tarreauba2ffd12013-05-29 15:54:14 +020017525 stick-table or in the designated stick-table. It reports the frequency
17526 which the gpc0 counter was incremented over the configured period. See also
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017527 sc/sc0/sc1/sc2_gpc0_rate, src_get_gpc0, and sc/sc0/sc1/sc2_inc_gpc0. Note
17528 that the "gpc0_rate" counter must be stored in the stick-table for a value to
17529 be returned, as "gpc0" only holds the event count.
Willy Tarreauba2ffd12013-05-29 15:54:14 +020017530
Frédéric Lécaille6778b272018-01-29 15:22:53 +010017531src_gpc1_rate([<table>]) : integer
17532 Returns the average increment rate of the second General Purpose Counter
17533 associated to the incoming connection's source address in the current proxy's
17534 stick-table or in the designated stick-table. It reports the frequency
17535 which the gpc1 counter was incremented over the configured period. See also
17536 sc/sc0/sc1/sc2_gpc1_rate, src_get_gpc1, and sc/sc0/sc1/sc2_inc_gpc1. Note
17537 that the "gpc1_rate" counter must be stored in the stick-table for a value to
17538 be returned, as "gpc1" only holds the event count.
17539
Willy Tarreau74ca5042013-06-11 23:12:07 +020017540src_http_err_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010017541 Returns the cumulative number of HTTP errors from the incoming connection's
Willy Tarreau74ca5042013-06-11 23:12:07 +020017542 source address in the current proxy's stick-table or in the designated
Willy Tarreauc9705a12010-07-27 20:05:50 +020017543 stick-table. This includes the both request errors and 4xx error responses.
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017544 See also sc/sc0/sc1/sc2_http_err_cnt. If the address is not found, zero is
Willy Tarreau74ca5042013-06-11 23:12:07 +020017545 returned.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017546
Willy Tarreau74ca5042013-06-11 23:12:07 +020017547src_http_err_rate([<table>]) : integer
17548 Returns the average rate of HTTP errors from the incoming connection's source
17549 address in the current proxy's stick-table or in the designated stick-table,
17550 measured in amount of errors over the period configured in the table. This
17551 includes the both request errors and 4xx error responses. If the address is
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017552 not found, zero is returned. See also sc/sc0/sc1/sc2_http_err_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017553
Willy Tarreau826f3ab2021-02-10 12:07:15 +010017554src_http_fail_cnt([<table>]) : integer
17555 Returns the cumulative number of HTTP response failures triggered by the
17556 incoming connection's source address in the current proxy's stick-table or in
17557 the designated stick-table. This includes the both repsonse errors and 5xx
17558 status codes other than 501 and 505. See also sc/sc0/sc1/sc2_http_fail_cnt.
17559 If the address is not found, zero is returned.
17560
17561src_http_fail_rate([<table>]) : integer
17562 Returns the average rate of HTTP response failures triggered by the incoming
17563 connection's source address in the current proxy's stick-table or in the
17564 designated stick-table, measured in amount of failures over the period
17565 configured in the table. This includes the both response errors and 5xx
17566 status codes other than 501 and 505. If the address is not found, zero is
17567 returned. See also sc/sc0/sc1/sc2_http_fail_rate.
17568
Willy Tarreau74ca5042013-06-11 23:12:07 +020017569src_http_req_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010017570 Returns the cumulative number of HTTP requests from the incoming connection's
Willy Tarreau74ca5042013-06-11 23:12:07 +020017571 source address in the current proxy's stick-table or in the designated stick-
17572 table. This includes every started request, valid or not. If the address is
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017573 not found, zero is returned. See also sc/sc0/sc1/sc2_http_req_cnt.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017574
Willy Tarreau74ca5042013-06-11 23:12:07 +020017575src_http_req_rate([<table>]) : integer
17576 Returns the average rate of HTTP requests from the incoming connection's
17577 source address in the current proxy's stick-table or in the designated stick-
17578 table, measured in amount of requests over the period configured in the
Willy Tarreauc9705a12010-07-27 20:05:50 +020017579 table. This includes every started request, valid or not. If the address is
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017580 not found, zero is returned. See also sc/sc0/sc1/sc2_http_req_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017581
Willy Tarreau74ca5042013-06-11 23:12:07 +020017582src_inc_gpc0([<table>]) : integer
17583 Increments the first General Purpose Counter associated to the incoming
17584 connection's source address in the current proxy's stick-table or in the
17585 designated stick-table, and returns its new value. If the address is not
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020017586 found, an entry is created and 1 is returned. See also sc0/sc2/sc2_inc_gpc0.
Willy Tarreau74ca5042013-06-11 23:12:07 +020017587 This is typically used as a second ACL in an expression in order to mark a
17588 connection when a first ACL was verified :
Willy Tarreauc9705a12010-07-27 20:05:50 +020017589
Jarno Huuskonen676f6222017-03-30 09:19:45 +030017590 Example:
Willy Tarreauc9705a12010-07-27 20:05:50 +020017591 acl abuse src_http_req_rate gt 10
Willy Tarreau869948b2013-01-04 14:14:57 +010017592 acl kill src_inc_gpc0 gt 0
Willy Tarreaue9656522010-08-17 15:40:09 +020017593 tcp-request connection reject if abuse kill
Willy Tarreauc9705a12010-07-27 20:05:50 +020017594
Frédéric Lécaille6778b272018-01-29 15:22:53 +010017595src_inc_gpc1([<table>]) : integer
17596 Increments the second General Purpose Counter associated to the incoming
17597 connection's source address in the current proxy's stick-table or in the
17598 designated stick-table, and returns its new value. If the address is not
17599 found, an entry is created and 1 is returned. See also sc0/sc2/sc2_inc_gpc1.
17600 This is typically used as a second ACL in an expression in order to mark a
17601 connection when a first ACL was verified.
17602
Willy Tarreau16e01562016-08-09 16:46:18 +020017603src_is_local : boolean
17604 Returns true if the source address of the incoming connection is local to the
17605 system, or false if the address doesn't exist on the system, meaning that it
17606 comes from a remote machine. Note that UNIX addresses are considered local.
17607 It can be useful to apply certain access restrictions based on where the
Davor Ocelice9ed2812017-12-25 17:49:28 +010017608 client comes from (e.g. require auth or https for remote machines). Please
Willy Tarreau16e01562016-08-09 16:46:18 +020017609 note that the check involves a few system calls, so it's better to do it only
17610 once per connection.
17611
Willy Tarreau74ca5042013-06-11 23:12:07 +020017612src_kbytes_in([<table>]) : integer
Willy Tarreaua01b9742014-07-10 15:29:24 +020017613 Returns the total amount of data received from the incoming connection's
17614 source address in the current proxy's stick-table or in the designated
17615 stick-table, measured in kilobytes. If the address is not found, zero is
17616 returned. The test is currently performed on 32-bit integers, which limits
17617 values to 4 terabytes. See also sc/sc0/sc1/sc2_kbytes_in.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017618
Willy Tarreau74ca5042013-06-11 23:12:07 +020017619src_kbytes_out([<table>]) : integer
Willy Tarreaua01b9742014-07-10 15:29:24 +020017620 Returns the total amount of data sent to the incoming connection's source
17621 address in the current proxy's stick-table or in the designated stick-table,
17622 measured in kilobytes. If the address is not found, zero is returned. The
17623 test is currently performed on 32-bit integers, which limits values to 4
17624 terabytes. See also sc/sc0/sc1/sc2_kbytes_out.
Willy Tarreaua975b8f2010-06-05 19:13:27 +020017625
Willy Tarreau74ca5042013-06-11 23:12:07 +020017626src_port : integer
17627 Returns an integer value corresponding to the TCP source port of the
17628 connection on the client side, which is the port the client connected from.
17629 Usage of this function is very limited as modern protocols do not care much
17630 about source ports nowadays.
Willy Tarreau079ff0a2009-03-05 21:34:28 +010017631
Willy Tarreau74ca5042013-06-11 23:12:07 +020017632src_sess_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010017633 Returns the cumulative number of connections initiated from the incoming
Willy Tarreauc9705a12010-07-27 20:05:50 +020017634 connection's source IPv4 address in the current proxy's stick-table or in the
17635 designated stick-table, that were transformed into sessions, which means that
17636 they were accepted by "tcp-request" rules. If the address is not found, zero
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017637 is returned. See also sc/sc0/sc1/sc2_sess_cnt.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017638
Willy Tarreau74ca5042013-06-11 23:12:07 +020017639src_sess_rate([<table>]) : integer
17640 Returns the average session rate from the incoming connection's source
17641 address in the current proxy's stick-table or in the designated stick-table,
17642 measured in amount of sessions over the period configured in the table. A
17643 session is a connection that went past the early "tcp-request" rules. If the
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017644 address is not found, zero is returned. See also sc/sc0/sc1/sc2_sess_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017645
Willy Tarreau74ca5042013-06-11 23:12:07 +020017646src_updt_conn_cnt([<table>]) : integer
17647 Creates or updates the entry associated to the incoming connection's source
17648 address in the current proxy's stick-table or in the designated stick-table.
17649 This table must be configured to store the "conn_cnt" data type, otherwise
17650 the match will be ignored. The current count is incremented by one, and the
17651 expiration timer refreshed. The updated count is returned, so this match
17652 can't return zero. This was used to reject service abusers based on their
17653 source address. Note: it is recommended to use the more complete "track-sc*"
17654 actions in "tcp-request" rules instead.
Willy Tarreaua975b8f2010-06-05 19:13:27 +020017655
17656 Example :
17657 # This frontend limits incoming SSH connections to 3 per 10 second for
17658 # each source address, and rejects excess connections until a 10 second
17659 # silence is observed. At most 20 addresses are tracked.
17660 listen ssh
17661 bind :22
17662 mode tcp
17663 maxconn 100
Willy Tarreauc9705a12010-07-27 20:05:50 +020017664 stick-table type ip size 20 expire 10s store conn_cnt
Willy Tarreau74ca5042013-06-11 23:12:07 +020017665 tcp-request content reject if { src_updt_conn_cnt gt 3 }
Willy Tarreaua975b8f2010-06-05 19:13:27 +020017666 server local 127.0.0.1:22
17667
Willy Tarreau74ca5042013-06-11 23:12:07 +020017668srv_id : integer
17669 Returns an integer containing the server's id when processing the response.
17670 While it's almost only used with ACLs, it may be used for logging or
Christopher Fauletd1b44642020-04-30 09:51:15 +020017671 debugging. It can also be used in a tcp-check or an http-check ruleset.
Hervé COMMOWICKdaa824e2011-08-05 12:09:44 +020017672
vkill1dfd1652019-10-30 16:58:14 +080017673srv_name : string
17674 Returns a string containing the server's name when processing the response.
17675 While it's almost only used with ACLs, it may be used for logging or
Christopher Fauletd1b44642020-04-30 09:51:15 +020017676 debugging. It can also be used in a tcp-check or an http-check ruleset.
vkill1dfd1652019-10-30 16:58:14 +080017677
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200176787.3.4. Fetching samples at Layer 5
Willy Tarreau74ca5042013-06-11 23:12:07 +020017679----------------------------------
Willy Tarreau0b1cd942010-05-16 22:18:27 +020017680
Willy Tarreau74ca5042013-06-11 23:12:07 +020017681The layer 5 usually describes just the session layer which in haproxy is
17682closest to the session once all the connection handshakes are finished, but
17683when no content is yet made available. The fetch methods described here are
17684usable as low as the "tcp-request content" rule sets unless they require some
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030017685future information. Those generally include the results of SSL negotiations.
Willy Tarreauc735a072011-03-29 00:57:02 +020017686
Ben Shillitof25e8e52016-12-02 14:25:37 +00001768751d.all(<prop>[,<prop>*]) : string
17688 Returns values for the properties requested as a string, where values are
17689 separated by the delimiter specified with "51degrees-property-separator".
17690 The device is identified using all the important HTTP headers from the
17691 request. The function can be passed up to five property names, and if a
17692 property name can't be found, the value "NoData" is returned.
17693
17694 Example :
17695 # Here the header "X-51D-DeviceTypeMobileTablet" is added to the request
17696 # containing the three properties requested using all relevant headers from
17697 # the request.
17698 frontend http-in
17699 bind *:8081
17700 default_backend servers
17701 http-request set-header X-51D-DeviceTypeMobileTablet \
17702 %[51d.all(DeviceType,IsMobile,IsTablet)]
17703
Emeric Brun645ae792014-04-30 14:21:06 +020017704ssl_bc : boolean
17705 Returns true when the back connection was made via an SSL/TLS transport
17706 layer and is locally deciphered. This means the outgoing connection was made
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017707 other a server with the "ssl" option. It can be used in a tcp-check or an
17708 http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020017709
17710ssl_bc_alg_keysize : integer
17711 Returns the symmetric cipher key size supported in bits when the outgoing
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017712 connection was made over an SSL/TLS transport layer. It can be used in a
17713 tcp-check or an http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020017714
Olivier Houchard6b77f492018-11-22 18:18:29 +010017715ssl_bc_alpn : string
17716 This extracts the Application Layer Protocol Negotiation field from an
17717 outgoing connection made via a TLS transport layer.
Michael Prokop4438c602019-05-24 10:25:45 +020017718 The result is a string containing the protocol name negotiated with the
Olivier Houchard6b77f492018-11-22 18:18:29 +010017719 server. The SSL library must have been built with support for TLS
17720 extensions enabled (check haproxy -vv). Note that the TLS ALPN extension is
17721 not advertised unless the "alpn" keyword on the "server" line specifies a
17722 protocol list. Also, nothing forces the server to pick a protocol from this
17723 list, any other one may be requested. The TLS ALPN extension is meant to
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017724 replace the TLS NPN extension. See also "ssl_bc_npn". It can be used in a
17725 tcp-check or an http-check ruleset.
Olivier Houchard6b77f492018-11-22 18:18:29 +010017726
Emeric Brun645ae792014-04-30 14:21:06 +020017727ssl_bc_cipher : string
17728 Returns the name of the used cipher when the outgoing connection was made
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017729 over an SSL/TLS transport layer. It can be used in a tcp-check or an
17730 http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020017731
Patrick Hemmer65674662019-06-04 08:13:03 -040017732ssl_bc_client_random : binary
17733 Returns the client random of the back connection when the incoming connection
17734 was made over an SSL/TLS transport layer. It is useful to to decrypt traffic
17735 sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or BoringSSL.
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017736 It can be used in a tcp-check or an http-check ruleset.
Patrick Hemmer65674662019-06-04 08:13:03 -040017737
Emeric Brun74f7ffa2018-02-19 16:14:12 +010017738ssl_bc_is_resumed : boolean
17739 Returns true when the back connection was made over an SSL/TLS transport
17740 layer and the newly created SSL session was resumed using a cached
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017741 session or a TLS ticket. It can be used in a tcp-check or an http-check
17742 ruleset.
Emeric Brun74f7ffa2018-02-19 16:14:12 +010017743
Olivier Houchard6b77f492018-11-22 18:18:29 +010017744ssl_bc_npn : string
17745 This extracts the Next Protocol Negotiation field from an outgoing connection
17746 made via a TLS transport layer. The result is a string containing the
Michael Prokop4438c602019-05-24 10:25:45 +020017747 protocol name negotiated with the server . The SSL library must have been
Olivier Houchard6b77f492018-11-22 18:18:29 +010017748 built with support for TLS extensions enabled (check haproxy -vv). Note that
17749 the TLS NPN extension is not advertised unless the "npn" keyword on the
17750 "server" line specifies a protocol list. Also, nothing forces the server to
17751 pick a protocol from this list, any other one may be used. Please note that
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017752 the TLS NPN extension was replaced with ALPN. It can be used in a tcp-check
17753 or an http-check ruleset.
Olivier Houchard6b77f492018-11-22 18:18:29 +010017754
Emeric Brun645ae792014-04-30 14:21:06 +020017755ssl_bc_protocol : string
17756 Returns the name of the used protocol when the outgoing connection was made
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017757 over an SSL/TLS transport layer. It can be used in a tcp-check or an
17758 http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020017759
Emeric Brunb73a9b02014-04-30 18:49:19 +020017760ssl_bc_unique_id : binary
Emeric Brun645ae792014-04-30 14:21:06 +020017761 When the outgoing connection was made over an SSL/TLS transport layer,
Emeric Brunb73a9b02014-04-30 18:49:19 +020017762 returns the TLS unique ID as defined in RFC5929 section 3. The unique id
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017763 can be encoded to base64 using the converter: "ssl_bc_unique_id,base64". It
17764 can be used in a tcp-check or an http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020017765
Patrick Hemmer65674662019-06-04 08:13:03 -040017766ssl_bc_server_random : binary
17767 Returns the server random of the back connection when the incoming connection
17768 was made over an SSL/TLS transport layer. It is useful to to decrypt traffic
17769 sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or BoringSSL.
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017770 It can be used in a tcp-check or an http-check ruleset.
Patrick Hemmer65674662019-06-04 08:13:03 -040017771
Emeric Brun645ae792014-04-30 14:21:06 +020017772ssl_bc_session_id : binary
17773 Returns the SSL ID of the back connection when the outgoing connection was
17774 made over an SSL/TLS transport layer. It is useful to log if we want to know
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017775 if session was reused or not. It can be used in a tcp-check or an http-check
17776 ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020017777
Patrick Hemmere0275472018-04-28 19:15:51 -040017778ssl_bc_session_key : binary
17779 Returns the SSL session master key of the back connection when the outgoing
17780 connection was made over an SSL/TLS transport layer. It is useful to decrypt
17781 traffic sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017782 BoringSSL. It can be used in a tcp-check or an http-check ruleset.
Patrick Hemmere0275472018-04-28 19:15:51 -040017783
Emeric Brun645ae792014-04-30 14:21:06 +020017784ssl_bc_use_keysize : integer
17785 Returns the symmetric cipher key size used in bits when the outgoing
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017786 connection was made over an SSL/TLS transport layer. It can be used in a
17787 tcp-check or an http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020017788
Willy Tarreau74ca5042013-06-11 23:12:07 +020017789ssl_c_ca_err : integer
17790 When the incoming connection was made over an SSL/TLS transport layer,
17791 returns the ID of the first error detected during verification of the client
17792 certificate at depth > 0, or 0 if no error was encountered during this
17793 verification process. Please refer to your SSL library's documentation to
17794 find the exhaustive list of error codes.
Willy Tarreauc735a072011-03-29 00:57:02 +020017795
Willy Tarreau74ca5042013-06-11 23:12:07 +020017796ssl_c_ca_err_depth : integer
17797 When the incoming connection was made over an SSL/TLS transport layer,
17798 returns the depth in the CA chain of the first error detected during the
17799 verification of the client certificate. If no error is encountered, 0 is
17800 returned.
Willy Tarreau0ba27502007-12-24 16:55:16 +010017801
Christopher Faulet70d10d12020-11-06 12:10:33 +010017802ssl_c_chain_der : binary
William Dauchya598b502020-08-06 18:11:38 +020017803 Returns the DER formatted chain certificate presented by the client when the
17804 incoming connection was made over an SSL/TLS transport layer. When used for
17805 an ACL, the value(s) to match against can be passed in hexadecimal form. One
Ilya Shipitsin2272d8a2020-12-21 01:22:40 +050017806 can parse the result with any lib accepting ASN.1 DER data. It currently
William Dauchya598b502020-08-06 18:11:38 +020017807 does not support resumed sessions.
17808
Christopher Faulet70d10d12020-11-06 12:10:33 +010017809ssl_c_der : binary
17810 Returns the DER formatted certificate presented by the client when the
17811 incoming connection was made over an SSL/TLS transport layer. When used for
17812 an ACL, the value(s) to match against can be passed in hexadecimal form.
17813
Willy Tarreau74ca5042013-06-11 23:12:07 +020017814ssl_c_err : integer
17815 When the incoming connection was made over an SSL/TLS transport layer,
17816 returns the ID of the first error detected during verification at depth 0, or
17817 0 if no error was encountered during this verification process. Please refer
17818 to your SSL library's documentation to find the exhaustive list of error
17819 codes.
Willy Tarreau62644772008-07-16 18:36:06 +020017820
Elliot Otchet71f82972020-01-15 08:12:14 -050017821ssl_c_i_dn([<entry>[,<occ>[,<format>]]]) : string
Willy Tarreau74ca5042013-06-11 23:12:07 +020017822 When the incoming connection was made over an SSL/TLS transport layer,
17823 returns the full distinguished name of the issuer of the certificate
17824 presented by the client when no <entry> is specified, or the value of the
17825 first given entry found from the beginning of the DN. If a positive/negative
17826 occurrence number is specified as the optional second argument, it returns
17827 the value of the nth given entry value from the beginning/end of the DN.
17828 For instance, "ssl_c_i_dn(OU,2)" the second organization unit, and
17829 "ssl_c_i_dn(CN)" retrieves the common name.
Elliot Otchet71f82972020-01-15 08:12:14 -050017830 The <format> parameter allows you to receive the DN suitable for
17831 consumption by different protocols. Currently supported is rfc2253 for
17832 LDAP v3.
17833 If you'd like to modify the format only you can specify an empty string
17834 and zero for the first two parameters. Example: ssl_c_i_dn(,0,rfc2253)
Willy Tarreau62644772008-07-16 18:36:06 +020017835
Willy Tarreau74ca5042013-06-11 23:12:07 +020017836ssl_c_key_alg : string
17837 Returns the name of the algorithm used to generate the key of the certificate
17838 presented by the client when the incoming connection was made over an SSL/TLS
17839 transport layer.
Willy Tarreau62644772008-07-16 18:36:06 +020017840
Willy Tarreau74ca5042013-06-11 23:12:07 +020017841ssl_c_notafter : string
17842 Returns the end date presented by the client as a formatted string
17843 YYMMDDhhmmss[Z] when the incoming connection was made over an SSL/TLS
17844 transport layer.
Emeric Brunbede3d02009-06-30 17:54:00 +020017845
Willy Tarreau74ca5042013-06-11 23:12:07 +020017846ssl_c_notbefore : string
17847 Returns the start date presented by the client as a formatted string
17848 YYMMDDhhmmss[Z] when the incoming connection was made over an SSL/TLS
17849 transport layer.
Willy Tarreaub6672b52011-12-12 17:23:41 +010017850
Elliot Otchet71f82972020-01-15 08:12:14 -050017851ssl_c_s_dn([<entry>[,<occ>[,<format>]]]) : string
Willy Tarreau74ca5042013-06-11 23:12:07 +020017852 When the incoming connection was made over an SSL/TLS transport layer,
17853 returns the full distinguished name of the subject of the certificate
17854 presented by the client when no <entry> is specified, or the value of the
17855 first given entry found from the beginning of the DN. If a positive/negative
17856 occurrence number is specified as the optional second argument, it returns
17857 the value of the nth given entry value from the beginning/end of the DN.
17858 For instance, "ssl_c_s_dn(OU,2)" the second organization unit, and
17859 "ssl_c_s_dn(CN)" retrieves the common name.
Elliot Otchet71f82972020-01-15 08:12:14 -050017860 The <format> parameter allows you to receive the DN suitable for
17861 consumption by different protocols. Currently supported is rfc2253 for
17862 LDAP v3.
17863 If you'd like to modify the format only you can specify an empty string
17864 and zero for the first two parameters. Example: ssl_c_s_dn(,0,rfc2253)
Willy Tarreaub6672b52011-12-12 17:23:41 +010017865
Willy Tarreau74ca5042013-06-11 23:12:07 +020017866ssl_c_serial : binary
17867 Returns the serial of the certificate presented by the client when the
17868 incoming connection was made over an SSL/TLS transport layer. When used for
17869 an ACL, the value(s) to match against can be passed in hexadecimal form.
Emeric Brun2525b6b2012-10-18 15:59:43 +020017870
Willy Tarreau74ca5042013-06-11 23:12:07 +020017871ssl_c_sha1 : binary
17872 Returns the SHA-1 fingerprint of the certificate presented by the client when
17873 the incoming connection was made over an SSL/TLS transport layer. This can be
17874 used to stick a client to a server, or to pass this information to a server.
Willy Tarreau2d0caa32014-07-02 19:01:22 +020017875 Note that the output is binary, so if you want to pass that signature to the
17876 server, you need to encode it in hex or base64, such as in the example below:
17877
Jarno Huuskonen676f6222017-03-30 09:19:45 +030017878 Example:
Willy Tarreau2d0caa32014-07-02 19:01:22 +020017879 http-request set-header X-SSL-Client-SHA1 %[ssl_c_sha1,hex]
Emeric Brun2525b6b2012-10-18 15:59:43 +020017880
Willy Tarreau74ca5042013-06-11 23:12:07 +020017881ssl_c_sig_alg : string
17882 Returns the name of the algorithm used to sign the certificate presented by
17883 the client when the incoming connection was made over an SSL/TLS transport
17884 layer.
Emeric Brun87855892012-10-17 17:39:35 +020017885
Willy Tarreau74ca5042013-06-11 23:12:07 +020017886ssl_c_used : boolean
17887 Returns true if current SSL session uses a client certificate even if current
17888 connection uses SSL session resumption. See also "ssl_fc_has_crt".
Emeric Brun7f56e742012-10-19 18:15:40 +020017889
Willy Tarreau74ca5042013-06-11 23:12:07 +020017890ssl_c_verify : integer
17891 Returns the verify result error ID when the incoming connection was made over
17892 an SSL/TLS transport layer, otherwise zero if no error is encountered. Please
17893 refer to your SSL library's documentation for an exhaustive list of error
17894 codes.
Emeric Brunce5ad802012-10-22 14:11:22 +020017895
Willy Tarreau74ca5042013-06-11 23:12:07 +020017896ssl_c_version : integer
17897 Returns the version of the certificate presented by the client when the
17898 incoming connection was made over an SSL/TLS transport layer.
Emeric Brunce5ad802012-10-22 14:11:22 +020017899
Emeric Brun43e79582014-10-29 19:03:26 +010017900ssl_f_der : binary
17901 Returns the DER formatted certificate presented by the frontend when the
17902 incoming connection was made over an SSL/TLS transport layer. When used for
17903 an ACL, the value(s) to match against can be passed in hexadecimal form.
17904
Elliot Otchet71f82972020-01-15 08:12:14 -050017905ssl_f_i_dn([<entry>[,<occ>[,<format>]]]) : string
Willy Tarreau74ca5042013-06-11 23:12:07 +020017906 When the incoming connection was made over an SSL/TLS transport layer,
17907 returns the full distinguished name of the issuer of the certificate
17908 presented by the frontend when no <entry> is specified, or the value of the
17909 first given entry found from the beginning of the DN. If a positive/negative
Emeric Brun87855892012-10-17 17:39:35 +020017910 occurrence number is specified as the optional second argument, it returns
Willy Tarreau74ca5042013-06-11 23:12:07 +020017911 the value of the nth given entry value from the beginning/end of the DN.
17912 For instance, "ssl_f_i_dn(OU,2)" the second organization unit, and
17913 "ssl_f_i_dn(CN)" retrieves the common name.
Elliot Otchet71f82972020-01-15 08:12:14 -050017914 The <format> parameter allows you to receive the DN suitable for
17915 consumption by different protocols. Currently supported is rfc2253 for
17916 LDAP v3.
17917 If you'd like to modify the format only you can specify an empty string
17918 and zero for the first two parameters. Example: ssl_f_i_dn(,0,rfc2253)
Emeric Brun87855892012-10-17 17:39:35 +020017919
Willy Tarreau74ca5042013-06-11 23:12:07 +020017920ssl_f_key_alg : string
17921 Returns the name of the algorithm used to generate the key of the certificate
17922 presented by the frontend when the incoming connection was made over an
17923 SSL/TLS transport layer.
Emeric Brun7f56e742012-10-19 18:15:40 +020017924
Willy Tarreau74ca5042013-06-11 23:12:07 +020017925ssl_f_notafter : string
17926 Returns the end date presented by the frontend as a formatted string
17927 YYMMDDhhmmss[Z] when the incoming connection was made over an SSL/TLS
17928 transport layer.
Emeric Brun2525b6b2012-10-18 15:59:43 +020017929
Willy Tarreau74ca5042013-06-11 23:12:07 +020017930ssl_f_notbefore : string
17931 Returns the start date presented by the frontend as a formatted string
17932 YYMMDDhhmmss[Z] when the incoming connection was made over an SSL/TLS
17933 transport layer.
Emeric Brun87855892012-10-17 17:39:35 +020017934
Elliot Otchet71f82972020-01-15 08:12:14 -050017935ssl_f_s_dn([<entry>[,<occ>[,<format>]]]) : string
Willy Tarreau74ca5042013-06-11 23:12:07 +020017936 When the incoming connection was made over an SSL/TLS transport layer,
17937 returns the full distinguished name of the subject of the certificate
17938 presented by the frontend when no <entry> is specified, or the value of the
17939 first given entry found from the beginning of the DN. If a positive/negative
17940 occurrence number is specified as the optional second argument, it returns
17941 the value of the nth given entry value from the beginning/end of the DN.
17942 For instance, "ssl_f_s_dn(OU,2)" the second organization unit, and
17943 "ssl_f_s_dn(CN)" retrieves the common name.
Elliot Otchet71f82972020-01-15 08:12:14 -050017944 The <format> parameter allows you to receive the DN suitable for
17945 consumption by different protocols. Currently supported is rfc2253 for
17946 LDAP v3.
17947 If you'd like to modify the format only you can specify an empty string
17948 and zero for the first two parameters. Example: ssl_f_s_dn(,0,rfc2253)
Emeric Brunce5ad802012-10-22 14:11:22 +020017949
Willy Tarreau74ca5042013-06-11 23:12:07 +020017950ssl_f_serial : binary
17951 Returns the serial of the certificate presented by the frontend when the
17952 incoming connection was made over an SSL/TLS transport layer. When used for
17953 an ACL, the value(s) to match against can be passed in hexadecimal form.
Emeric Brun87855892012-10-17 17:39:35 +020017954
Emeric Brun55f4fa82014-04-30 17:11:25 +020017955ssl_f_sha1 : binary
17956 Returns the SHA-1 fingerprint of the certificate presented by the frontend
17957 when the incoming connection was made over an SSL/TLS transport layer. This
17958 can be used to know which certificate was chosen using SNI.
17959
Willy Tarreau74ca5042013-06-11 23:12:07 +020017960ssl_f_sig_alg : string
17961 Returns the name of the algorithm used to sign the certificate presented by
17962 the frontend when the incoming connection was made over an SSL/TLS transport
17963 layer.
Emeric Brun7f56e742012-10-19 18:15:40 +020017964
Willy Tarreau74ca5042013-06-11 23:12:07 +020017965ssl_f_version : integer
17966 Returns the version of the certificate presented by the frontend when the
17967 incoming connection was made over an SSL/TLS transport layer.
17968
17969ssl_fc : boolean
Emeric Brun2525b6b2012-10-18 15:59:43 +020017970 Returns true when the front connection was made via an SSL/TLS transport
17971 layer and is locally deciphered. This means it has matched a socket declared
17972 with a "bind" line having the "ssl" option.
17973
Willy Tarreau74ca5042013-06-11 23:12:07 +020017974 Example :
17975 # This passes "X-Proto: https" to servers when client connects over SSL
17976 listen http-https
17977 bind :80
17978 bind :443 ssl crt /etc/haproxy.pem
17979 http-request add-header X-Proto https if { ssl_fc }
17980
17981ssl_fc_alg_keysize : integer
17982 Returns the symmetric cipher key size supported in bits when the incoming
17983 connection was made over an SSL/TLS transport layer.
17984
17985ssl_fc_alpn : string
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030017986 This extracts the Application Layer Protocol Negotiation field from an
Willy Tarreau74ca5042013-06-11 23:12:07 +020017987 incoming connection made via a TLS transport layer and locally deciphered by
17988 haproxy. The result is a string containing the protocol name advertised by
17989 the client. The SSL library must have been built with support for TLS
17990 extensions enabled (check haproxy -vv). Note that the TLS ALPN extension is
17991 not advertised unless the "alpn" keyword on the "bind" line specifies a
17992 protocol list. Also, nothing forces the client to pick a protocol from this
17993 list, any other one may be requested. The TLS ALPN extension is meant to
17994 replace the TLS NPN extension. See also "ssl_fc_npn".
17995
Willy Tarreau74ca5042013-06-11 23:12:07 +020017996ssl_fc_cipher : string
17997 Returns the name of the used cipher when the incoming connection was made
17998 over an SSL/TLS transport layer.
Willy Tarreauab861d32013-04-02 02:30:41 +020017999
Thierry FOURNIER5bf77322017-02-25 12:45:22 +010018000ssl_fc_cipherlist_bin : binary
18001 Returns the binary form of the client hello cipher list. The maximum returned
18002 value length is according with the value of
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +010018003 "tune.ssl.capture-cipherlist-size".
Thierry FOURNIER5bf77322017-02-25 12:45:22 +010018004
18005ssl_fc_cipherlist_hex : string
18006 Returns the binary form of the client hello cipher list encoded as
18007 hexadecimal. The maximum returned value length is according with the value of
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +010018008 "tune.ssl.capture-cipherlist-size".
Thierry FOURNIER5bf77322017-02-25 12:45:22 +010018009
18010ssl_fc_cipherlist_str : string
18011 Returns the decoded text form of the client hello cipher list. The maximum
18012 number of ciphers returned is according with the value of
18013 "tune.ssl.capture-cipherlist-size". Note that this sample-fetch is only
Davor Ocelice9ed2812017-12-25 17:49:28 +010018014 available with OpenSSL >= 1.0.2. If the function is not enabled, this
Emmanuel Hocdetddcde192017-09-01 17:32:08 +020018015 sample-fetch returns the hash like "ssl_fc_cipherlist_xxh".
Thierry FOURNIER5bf77322017-02-25 12:45:22 +010018016
18017ssl_fc_cipherlist_xxh : integer
18018 Returns a xxh64 of the cipher list. This hash can be return only is the value
18019 "tune.ssl.capture-cipherlist-size" is set greater than 0, however the hash
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +010018020 take in account all the data of the cipher list.
Thierry FOURNIER5bf77322017-02-25 12:45:22 +010018021
Patrick Hemmer65674662019-06-04 08:13:03 -040018022ssl_fc_client_random : binary
18023 Returns the client random of the front connection when the incoming connection
18024 was made over an SSL/TLS transport layer. It is useful to to decrypt traffic
18025 sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or BoringSSL.
18026
William Lallemand7d42ef52020-07-06 11:41:30 +020018027ssl_fc_client_early_traffic_secret : string
18028 Return the CLIENT_EARLY_TRAFFIC_SECRET as an hexadecimal string for the
18029 front connection when the incoming connection was made over a TLS 1.3
18030 transport layer.
18031 Require OpenSSL >= 1.1.1. This is one of the keys dumped by the OpenSSL
18032 keylog callback to generate the SSLKEYLOGFILE. The SSL Key logging must be
18033 activated with "tune.ssl.keylog on" in the global section. See also
18034 "tune.ssl.keylog"
18035
18036ssl_fc_client_handshake_traffic_secret : string
18037 Return the CLIENT_HANDSHAKE_TRAFFIC_SECRET as an hexadecimal string for the
18038 front connection when the incoming connection was made over a TLS 1.3
18039 transport layer.
18040 Require OpenSSL >= 1.1.1. This is one of the keys dumped by the OpenSSL
18041 keylog callback to generate the SSLKEYLOGFILE. The SSL Key logging must be
18042 activated with "tune.ssl.keylog on" in the global section. See also
18043 "tune.ssl.keylog"
18044
18045ssl_fc_client_traffic_secret_0 : string
18046 Return the CLIENT_TRAFFIC_SECRET_0 as an hexadecimal string for the
18047 front connection when the incoming connection was made over a TLS 1.3
18048 transport layer.
18049 Require OpenSSL >= 1.1.1. This is one of the keys dumped by the OpenSSL
18050 keylog callback to generate the SSLKEYLOGFILE. The SSL Key logging must be
18051 activated with "tune.ssl.keylog on" in the global section. See also
18052 "tune.ssl.keylog"
18053
18054ssl_fc_exporter_secret : string
18055 Return the EXPORTER_SECRET as an hexadecimal string for the
18056 front connection when the incoming connection was made over a TLS 1.3
18057 transport layer.
18058 Require OpenSSL >= 1.1.1. This is one of the keys dumped by the OpenSSL
18059 keylog callback to generate the SSLKEYLOGFILE. The SSL Key logging must be
18060 activated with "tune.ssl.keylog on" in the global section. See also
18061 "tune.ssl.keylog"
18062
18063ssl_fc_early_exporter_secret : string
18064 Return the EARLY_EXPORTER_SECRET as an hexadecimal string for the
18065 front connection when the incoming connection was made over an TLS 1.3
18066 transport layer.
18067 Require OpenSSL >= 1.1.1. This is one of the keys dumped by the OpenSSL
18068 keylog callback to generate the SSLKEYLOGFILE. The SSL Key logging must be
18069 activated with "tune.ssl.keylog on" in the global section. See also
18070 "tune.ssl.keylog"
18071
Willy Tarreau74ca5042013-06-11 23:12:07 +020018072ssl_fc_has_crt : boolean
Emeric Brun2525b6b2012-10-18 15:59:43 +020018073 Returns true if a client certificate is present in an incoming connection over
18074 SSL/TLS transport layer. Useful if 'verify' statement is set to 'optional'.
Emeric Brun9143d372012-12-20 15:44:16 +010018075 Note: on SSL session resumption with Session ID or TLS ticket, client
18076 certificate is not present in the current connection but may be retrieved
18077 from the cache or the ticket. So prefer "ssl_c_used" if you want to check if
18078 current SSL session uses a client certificate.
Emeric Brun2525b6b2012-10-18 15:59:43 +020018079
Olivier Houchardccaa7de2017-10-02 11:51:03 +020018080ssl_fc_has_early : boolean
18081 Returns true if early data were sent, and the handshake didn't happen yet. As
18082 it has security implications, it is useful to be able to refuse those, or
18083 wait until the handshake happened.
18084
Willy Tarreau74ca5042013-06-11 23:12:07 +020018085ssl_fc_has_sni : boolean
18086 This checks for the presence of a Server Name Indication TLS extension (SNI)
Willy Tarreauf7bc57c2012-10-03 00:19:48 +020018087 in an incoming connection was made over an SSL/TLS transport layer. Returns
18088 true when the incoming connection presents a TLS SNI field. This requires
John Roeslerfb2fce12019-07-10 15:45:51 -050018089 that the SSL library is built with support for TLS extensions enabled (check
Willy Tarreauf7bc57c2012-10-03 00:19:48 +020018090 haproxy -vv).
Willy Tarreau7875d092012-09-10 08:20:03 +020018091
Nenad Merdanovic1516fe32016-05-17 03:31:21 +020018092ssl_fc_is_resumed : boolean
Nenad Merdanovic26ea8222015-05-18 02:28:57 +020018093 Returns true if the SSL/TLS session has been resumed through the use of
Jérôme Magnin4a326cb2018-01-15 14:01:17 +010018094 SSL session cache or TLS tickets on an incoming connection over an SSL/TLS
18095 transport layer.
Nenad Merdanovic26ea8222015-05-18 02:28:57 +020018096
Willy Tarreau74ca5042013-06-11 23:12:07 +020018097ssl_fc_npn : string
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030018098 This extracts the Next Protocol Negotiation field from an incoming connection
Willy Tarreau74ca5042013-06-11 23:12:07 +020018099 made via a TLS transport layer and locally deciphered by haproxy. The result
18100 is a string containing the protocol name advertised by the client. The SSL
18101 library must have been built with support for TLS extensions enabled (check
18102 haproxy -vv). Note that the TLS NPN extension is not advertised unless the
18103 "npn" keyword on the "bind" line specifies a protocol list. Also, nothing
18104 forces the client to pick a protocol from this list, any other one may be
18105 requested. Please note that the TLS NPN extension was replaced with ALPN.
Willy Tarreaua33c6542012-10-15 13:19:06 +020018106
Willy Tarreau74ca5042013-06-11 23:12:07 +020018107ssl_fc_protocol : string
18108 Returns the name of the used protocol when the incoming connection was made
18109 over an SSL/TLS transport layer.
Willy Tarreau7875d092012-09-10 08:20:03 +020018110
Emeric Brunb73a9b02014-04-30 18:49:19 +020018111ssl_fc_unique_id : binary
David Sc1ad52e2014-04-08 18:48:47 -040018112 When the incoming connection was made over an SSL/TLS transport layer,
Emeric Brunb73a9b02014-04-30 18:49:19 +020018113 returns the TLS unique ID as defined in RFC5929 section 3. The unique id
18114 can be encoded to base64 using the converter: "ssl_bc_unique_id,base64".
David Sc1ad52e2014-04-08 18:48:47 -040018115
William Lallemand7d42ef52020-07-06 11:41:30 +020018116ssl_fc_server_handshake_traffic_secret : string
18117 Return the SERVER_HANDSHAKE_TRAFFIC_SECRET as an hexadecimal string for the
18118 front connection when the incoming connection was made over a TLS 1.3
18119 transport layer.
18120 Require OpenSSL >= 1.1.1. This is one of the keys dumped by the OpenSSL
18121 keylog callback to generate the SSLKEYLOGFILE. The SSL Key logging must be
18122 activated with "tune.ssl.keylog on" in the global section. See also
18123 "tune.ssl.keylog"
18124
18125ssl_fc_server_traffic_secret_0 : string
18126 Return the SERVER_TRAFFIC_SECRET_0 as an hexadecimal string for the
18127 front connection when the incoming connection was made over an TLS 1.3
18128 transport layer.
18129 Require OpenSSL >= 1.1.1. This is one of the keys dumped by the OpenSSL
18130 keylog callback to generate the SSLKEYLOGFILE. The SSL Key logging must be
18131 activated with "tune.ssl.keylog on" in the global section. See also
18132 "tune.ssl.keylog"
18133
Patrick Hemmer65674662019-06-04 08:13:03 -040018134ssl_fc_server_random : binary
18135 Returns the server random of the front connection when the incoming connection
18136 was made over an SSL/TLS transport layer. It is useful to to decrypt traffic
18137 sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or BoringSSL.
18138
Willy Tarreau74ca5042013-06-11 23:12:07 +020018139ssl_fc_session_id : binary
18140 Returns the SSL ID of the front connection when the incoming connection was
18141 made over an SSL/TLS transport layer. It is useful to stick a given client to
18142 a server. It is important to note that some browsers refresh their session ID
18143 every few minutes.
Willy Tarreau7875d092012-09-10 08:20:03 +020018144
Patrick Hemmere0275472018-04-28 19:15:51 -040018145ssl_fc_session_key : binary
18146 Returns the SSL session master key of the front connection when the incoming
18147 connection was made over an SSL/TLS transport layer. It is useful to decrypt
18148 traffic sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or
18149 BoringSSL.
18150
18151
Willy Tarreau74ca5042013-06-11 23:12:07 +020018152ssl_fc_sni : string
18153 This extracts the Server Name Indication TLS extension (SNI) field from an
18154 incoming connection made via an SSL/TLS transport layer and locally
18155 deciphered by haproxy. The result (when present) typically is a string
18156 matching the HTTPS host name (253 chars or less). The SSL library must have
18157 been built with support for TLS extensions enabled (check haproxy -vv).
18158
18159 This fetch is different from "req_ssl_sni" above in that it applies to the
18160 connection being deciphered by haproxy and not to SSL contents being blindly
18161 forwarded. See also "ssl_fc_sni_end" and "ssl_fc_sni_reg" below. This
John Roeslerfb2fce12019-07-10 15:45:51 -050018162 requires that the SSL library is built with support for TLS extensions
Cyril Bonté9c1eb1e2012-10-09 22:45:34 +020018163 enabled (check haproxy -vv).
Willy Tarreau62644772008-07-16 18:36:06 +020018164
Willy Tarreau74ca5042013-06-11 23:12:07 +020018165 ACL derivatives :
Willy Tarreau74ca5042013-06-11 23:12:07 +020018166 ssl_fc_sni_end : suffix match
18167 ssl_fc_sni_reg : regex match
Emeric Brun589fcad2012-10-16 14:13:26 +020018168
Willy Tarreau74ca5042013-06-11 23:12:07 +020018169ssl_fc_use_keysize : integer
18170 Returns the symmetric cipher key size used in bits when the incoming
18171 connection was made over an SSL/TLS transport layer.
Willy Tarreaub6fb4202008-07-20 11:18:28 +020018172
William Lallemandbfa3e812020-06-25 20:07:18 +020018173ssl_s_der : binary
18174 Returns the DER formatted certificate presented by the server when the
18175 outgoing connection was made over an SSL/TLS transport layer. When used for
18176 an ACL, the value(s) to match against can be passed in hexadecimal form.
18177
William Dauchya598b502020-08-06 18:11:38 +020018178ssl_s_chain_der : binary
18179 Returns the DER formatted chain certificate presented by the server when the
18180 outgoing connection was made over an SSL/TLS transport layer. When used for
18181 an ACL, the value(s) to match against can be passed in hexadecimal form. One
Ilya Shipitsin2272d8a2020-12-21 01:22:40 +050018182 can parse the result with any lib accepting ASN.1 DER data. It currently
William Dauchya598b502020-08-06 18:11:38 +020018183 does not support resumed sessions.
18184
William Lallemandbfa3e812020-06-25 20:07:18 +020018185ssl_s_key_alg : string
18186 Returns the name of the algorithm used to generate the key of the certificate
18187 presented by the server when the outgoing connection was made over an
18188 SSL/TLS transport layer.
18189
18190ssl_s_notafter : string
18191 Returns the end date presented by the server as a formatted string
18192 YYMMDDhhmmss[Z] when the outgoing connection was made over an SSL/TLS
18193 transport layer.
18194
18195ssl_s_notbefore : string
18196 Returns the start date presented by the server as a formatted string
18197 YYMMDDhhmmss[Z] when the outgoing connection was made over an SSL/TLS
18198 transport layer.
18199
18200ssl_s_i_dn([<entry>[,<occ>[,<format>]]]) : string
18201 When the outgoing connection was made over an SSL/TLS transport layer,
18202 returns the full distinguished name of the issuer of the certificate
18203 presented by the server when no <entry> is specified, or the value of the
18204 first given entry found from the beginning of the DN. If a positive/negative
18205 occurrence number is specified as the optional second argument, it returns
18206 the value of the nth given entry value from the beginning/end of the DN.
William Lallemand8f600c82020-06-26 09:55:06 +020018207 For instance, "ssl_s_i_dn(OU,2)" the second organization unit, and
18208 "ssl_s_i_dn(CN)" retrieves the common name.
William Lallemandbfa3e812020-06-25 20:07:18 +020018209 The <format> parameter allows you to receive the DN suitable for
18210 consumption by different protocols. Currently supported is rfc2253 for
18211 LDAP v3.
18212 If you'd like to modify the format only you can specify an empty string
18213 and zero for the first two parameters. Example: ssl_s_i_dn(,0,rfc2253)
18214
18215ssl_s_s_dn([<entry>[,<occ>[,<format>]]]) : string
18216 When the outgoing connection was made over an SSL/TLS transport layer,
18217 returns the full distinguished name of the subject of the certificate
18218 presented by the server when no <entry> is specified, or the value of the
18219 first given entry found from the beginning of the DN. If a positive/negative
18220 occurrence number is specified as the optional second argument, it returns
18221 the value of the nth given entry value from the beginning/end of the DN.
William Lallemand8f600c82020-06-26 09:55:06 +020018222 For instance, "ssl_s_s_dn(OU,2)" the second organization unit, and
18223 "ssl_s_s_dn(CN)" retrieves the common name.
William Lallemandbfa3e812020-06-25 20:07:18 +020018224 The <format> parameter allows you to receive the DN suitable for
18225 consumption by different protocols. Currently supported is rfc2253 for
18226 LDAP v3.
18227 If you'd like to modify the format only you can specify an empty string
18228 and zero for the first two parameters. Example: ssl_s_s_dn(,0,rfc2253)
18229
18230ssl_s_serial : binary
18231 Returns the serial of the certificate presented by the server when the
18232 outgoing connection was made over an SSL/TLS transport layer. When used for
18233 an ACL, the value(s) to match against can be passed in hexadecimal form.
18234
18235ssl_s_sha1 : binary
18236 Returns the SHA-1 fingerprint of the certificate presented by the server
18237 when the outgoing connection was made over an SSL/TLS transport layer. This
18238 can be used to know which certificate was chosen using SNI.
18239
18240ssl_s_sig_alg : string
18241 Returns the name of the algorithm used to sign the certificate presented by
18242 the server when the outgoing connection was made over an SSL/TLS transport
18243 layer.
18244
18245ssl_s_version : integer
18246 Returns the version of the certificate presented by the server when the
18247 outgoing connection was made over an SSL/TLS transport layer.
Willy Tarreaub6fb4202008-07-20 11:18:28 +020018248
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200182497.3.5. Fetching samples from buffer contents (Layer 6)
Willy Tarreau74ca5042013-06-11 23:12:07 +020018250------------------------------------------------------
Willy Tarreaub6fb4202008-07-20 11:18:28 +020018251
Willy Tarreau74ca5042013-06-11 23:12:07 +020018252Fetching samples from buffer contents is a bit different from the previous
18253sample fetches above because the sampled data are ephemeral. These data can
18254only be used when they're available and will be lost when they're forwarded.
18255For this reason, samples fetched from buffer contents during a request cannot
18256be used in a response for example. Even while the data are being fetched, they
18257can change. Sometimes it is necessary to set some delays or combine multiple
18258sample fetch methods to ensure that the expected data are complete and usable,
18259for example through TCP request content inspection. Please see the "tcp-request
18260content" keyword for more detailed information on the subject.
Willy Tarreau62644772008-07-16 18:36:06 +020018261
Willy Tarreau74ca5042013-06-11 23:12:07 +020018262payload(<offset>,<length>) : binary (deprecated)
Davor Ocelice9ed2812017-12-25 17:49:28 +010018263 This is an alias for "req.payload" when used in the context of a request (e.g.
Willy Tarreau74ca5042013-06-11 23:12:07 +020018264 "stick on", "stick match"), and for "res.payload" when used in the context of
18265 a response such as in "stick store response".
Willy Tarreau0ba27502007-12-24 16:55:16 +010018266
Willy Tarreau74ca5042013-06-11 23:12:07 +020018267payload_lv(<offset1>,<length>[,<offset2>]) : binary (deprecated)
18268 This is an alias for "req.payload_lv" when used in the context of a request
Davor Ocelice9ed2812017-12-25 17:49:28 +010018269 (e.g. "stick on", "stick match"), and for "res.payload_lv" when used in the
Willy Tarreau74ca5042013-06-11 23:12:07 +020018270 context of a response such as in "stick store response".
Willy Tarreau0ba27502007-12-24 16:55:16 +010018271
Willy Tarreau74ca5042013-06-11 23:12:07 +020018272req.len : integer
18273req_len : integer (deprecated)
18274 Returns an integer value corresponding to the number of bytes present in the
18275 request buffer. This is mostly used in ACL. It is important to understand
18276 that this test does not return false as long as the buffer is changing. This
18277 means that a check with equality to zero will almost always immediately match
18278 at the beginning of the session, while a test for more data will wait for
18279 that data to come in and return false only when haproxy is certain that no
18280 more data will come in. This test was designed to be used with TCP request
18281 content inspection.
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020018282
Willy Tarreau74ca5042013-06-11 23:12:07 +020018283req.payload(<offset>,<length>) : binary
18284 This extracts a binary block of <length> bytes and starting at byte <offset>
Willy Tarreau00f00842013-08-02 11:07:32 +020018285 in the request buffer. As a special case, if the <length> argument is zero,
18286 the the whole buffer from <offset> to the end is extracted. This can be used
18287 with ACLs in order to check for the presence of some content in a buffer at
18288 any location.
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020018289
Willy Tarreau74ca5042013-06-11 23:12:07 +020018290 ACL alternatives :
18291 payload(<offset>,<length>) : hex binary match
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020018292
Willy Tarreau74ca5042013-06-11 23:12:07 +020018293req.payload_lv(<offset1>,<length>[,<offset2>]) : binary
18294 This extracts a binary block whose size is specified at <offset1> for <length>
18295 bytes, and which starts at <offset2> if specified or just after the length in
18296 the request buffer. The <offset2> parameter also supports relative offsets if
18297 prepended with a '+' or '-' sign.
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020018298
Willy Tarreau74ca5042013-06-11 23:12:07 +020018299 ACL alternatives :
18300 payload_lv(<offset1>,<length>[,<offset2>]) : hex binary match
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020018301
Willy Tarreau74ca5042013-06-11 23:12:07 +020018302 Example : please consult the example from the "stick store-response" keyword.
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020018303
Willy Tarreau74ca5042013-06-11 23:12:07 +020018304req.proto_http : boolean
18305req_proto_http : boolean (deprecated)
18306 Returns true when data in the request buffer look like HTTP and correctly
18307 parses as such. It is the same parser as the common HTTP request parser which
18308 is used so there should be no surprises. The test does not match until the
18309 request is complete, failed or timed out. This test may be used to report the
18310 protocol in TCP logs, but the biggest use is to block TCP request analysis
18311 until a complete HTTP request is present in the buffer, for example to track
18312 a header.
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020018313
Willy Tarreau74ca5042013-06-11 23:12:07 +020018314 Example:
18315 # track request counts per "base" (concatenation of Host+URL)
18316 tcp-request inspect-delay 10s
18317 tcp-request content reject if !HTTP
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020018318 tcp-request content track-sc0 base table req-rate
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020018319
Willy Tarreau74ca5042013-06-11 23:12:07 +020018320req.rdp_cookie([<name>]) : string
18321rdp_cookie([<name>]) : string (deprecated)
18322 When the request buffer looks like the RDP protocol, extracts the RDP cookie
18323 <name>, or any cookie if unspecified. The parser only checks for the first
18324 cookie, as illustrated in the RDP protocol specification. The cookie name is
18325 case insensitive. Generally the "MSTS" cookie name will be used, as it can
18326 contain the user name of the client connecting to the server if properly
18327 configured on the client. The "MSTSHASH" cookie is often used as well for
18328 session stickiness to servers.
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018329
Willy Tarreau74ca5042013-06-11 23:12:07 +020018330 This differs from "balance rdp-cookie" in that any balancing algorithm may be
18331 used and thus the distribution of clients to backend servers is not linked to
18332 a hash of the RDP cookie. It is envisaged that using a balancing algorithm
18333 such as "balance roundrobin" or "balance leastconn" will lead to a more even
18334 distribution of clients to backend servers than the hash used by "balance
18335 rdp-cookie".
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018336
Willy Tarreau74ca5042013-06-11 23:12:07 +020018337 ACL derivatives :
18338 req_rdp_cookie([<name>]) : exact string match
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018339
Willy Tarreau74ca5042013-06-11 23:12:07 +020018340 Example :
18341 listen tse-farm
18342 bind 0.0.0.0:3389
18343 # wait up to 5s for an RDP cookie in the request
18344 tcp-request inspect-delay 5s
18345 tcp-request content accept if RDP_COOKIE
18346 # apply RDP cookie persistence
18347 persist rdp-cookie
18348 # Persist based on the mstshash cookie
18349 # This is only useful makes sense if
18350 # balance rdp-cookie is not used
18351 stick-table type string size 204800
18352 stick on req.rdp_cookie(mstshash)
18353 server srv1 1.1.1.1:3389
18354 server srv1 1.1.1.2:3389
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018355
Willy Tarreau74ca5042013-06-11 23:12:07 +020018356 See also : "balance rdp-cookie", "persist rdp-cookie", "tcp-request" and the
18357 "req_rdp_cookie" ACL.
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018358
Willy Tarreau74ca5042013-06-11 23:12:07 +020018359req.rdp_cookie_cnt([name]) : integer
18360rdp_cookie_cnt([name]) : integer (deprecated)
18361 Tries to parse the request buffer as RDP protocol, then returns an integer
18362 corresponding to the number of RDP cookies found. If an optional cookie name
18363 is passed, only cookies matching this name are considered. This is mostly
18364 used in ACL.
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018365
Willy Tarreau74ca5042013-06-11 23:12:07 +020018366 ACL derivatives :
18367 req_rdp_cookie_cnt([<name>]) : integer match
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018368
Alex Zorin4afdd132018-12-30 13:56:28 +110018369req.ssl_alpn : string
18370 Returns a string containing the values of the Application-Layer Protocol
18371 Negotiation (ALPN) TLS extension (RFC7301), sent by the client within the SSL
18372 ClientHello message. Note that this only applies to raw contents found in the
18373 request buffer and not to the contents deciphered via an SSL data layer, so
18374 this will not work with "bind" lines having the "ssl" option. This is useful
18375 in ACL to make a routing decision based upon the ALPN preferences of a TLS
Jarno Huuskonene504f812019-01-03 07:56:49 +020018376 client, like in the example below. See also "ssl_fc_alpn".
Alex Zorin4afdd132018-12-30 13:56:28 +110018377
18378 Examples :
18379 # Wait for a client hello for at most 5 seconds
18380 tcp-request inspect-delay 5s
18381 tcp-request content accept if { req_ssl_hello_type 1 }
Jarno Huuskonene504f812019-01-03 07:56:49 +020018382 use_backend bk_acme if { req.ssl_alpn acme-tls/1 }
Alex Zorin4afdd132018-12-30 13:56:28 +110018383 default_backend bk_default
18384
Nenad Merdanovic5fc7d7e2015-07-07 22:00:17 +020018385req.ssl_ec_ext : boolean
18386 Returns a boolean identifying if client sent the Supported Elliptic Curves
18387 Extension as defined in RFC4492, section 5.1. within the SSL ClientHello
Cyril Bonté307ee1e2015-09-28 23:16:06 +020018388 message. This can be used to present ECC compatible clients with EC
18389 certificate and to use RSA for all others, on the same IP address. Note that
18390 this only applies to raw contents found in the request buffer and not to
18391 contents deciphered via an SSL data layer, so this will not work with "bind"
18392 lines having the "ssl" option.
Nenad Merdanovic5fc7d7e2015-07-07 22:00:17 +020018393
Willy Tarreau74ca5042013-06-11 23:12:07 +020018394req.ssl_hello_type : integer
18395req_ssl_hello_type : integer (deprecated)
18396 Returns an integer value containing the type of the SSL hello message found
18397 in the request buffer if the buffer contains data that parse as a complete
18398 SSL (v3 or superior) client hello message. Note that this only applies to raw
18399 contents found in the request buffer and not to contents deciphered via an
18400 SSL data layer, so this will not work with "bind" lines having the "ssl"
18401 option. This is mostly used in ACL to detect presence of an SSL hello message
18402 that is supposed to contain an SSL session ID usable for stickiness.
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018403
Willy Tarreau74ca5042013-06-11 23:12:07 +020018404req.ssl_sni : string
18405req_ssl_sni : string (deprecated)
18406 Returns a string containing the value of the Server Name TLS extension sent
18407 by a client in a TLS stream passing through the request buffer if the buffer
18408 contains data that parse as a complete SSL (v3 or superior) client hello
18409 message. Note that this only applies to raw contents found in the request
18410 buffer and not to contents deciphered via an SSL data layer, so this will not
Lukas Tribusa267b5d2020-07-19 00:25:06 +020018411 work with "bind" lines having the "ssl" option. This will only work for actual
18412 implicit TLS based protocols like HTTPS (443), IMAPS (993), SMTPS (465),
18413 however it will not work for explicit TLS based protocols, like SMTP (25/587)
18414 or IMAP (143). SNI normally contains the name of the host the client tries to
18415 connect to (for recent browsers). SNI is useful for allowing or denying access
18416 to certain hosts when SSL/TLS is used by the client. This test was designed to
18417 be used with TCP request content inspection. If content switching is needed,
18418 it is recommended to first wait for a complete client hello (type 1), like in
18419 the example below. See also "ssl_fc_sni".
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018420
Willy Tarreau74ca5042013-06-11 23:12:07 +020018421 ACL derivatives :
18422 req_ssl_sni : exact string match
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018423
Willy Tarreau74ca5042013-06-11 23:12:07 +020018424 Examples :
18425 # Wait for a client hello for at most 5 seconds
18426 tcp-request inspect-delay 5s
18427 tcp-request content accept if { req_ssl_hello_type 1 }
18428 use_backend bk_allow if { req_ssl_sni -f allowed_sites }
18429 default_backend bk_sorry_page
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018430
Pradeep Jindalbb2acf52015-09-29 10:12:57 +053018431req.ssl_st_ext : integer
18432 Returns 0 if the client didn't send a SessionTicket TLS Extension (RFC5077)
18433 Returns 1 if the client sent SessionTicket TLS Extension
18434 Returns 2 if the client also sent non-zero length TLS SessionTicket
18435 Note that this only applies to raw contents found in the request buffer and
18436 not to contents deciphered via an SSL data layer, so this will not work with
18437 "bind" lines having the "ssl" option. This can for example be used to detect
18438 whether the client sent a SessionTicket or not and stick it accordingly, if
18439 no SessionTicket then stick on SessionID or don't stick as there's no server
18440 side state is there when SessionTickets are in use.
18441
Willy Tarreau74ca5042013-06-11 23:12:07 +020018442req.ssl_ver : integer
18443req_ssl_ver : integer (deprecated)
18444 Returns an integer value containing the version of the SSL/TLS protocol of a
18445 stream present in the request buffer. Both SSLv2 hello messages and SSLv3
18446 messages are supported. TLSv1 is announced as SSL version 3.1. The value is
18447 composed of the major version multiplied by 65536, added to the minor
18448 version. Note that this only applies to raw contents found in the request
18449 buffer and not to contents deciphered via an SSL data layer, so this will not
18450 work with "bind" lines having the "ssl" option. The ACL version of the test
Davor Ocelice9ed2812017-12-25 17:49:28 +010018451 matches against a decimal notation in the form MAJOR.MINOR (e.g. 3.1). This
Willy Tarreau74ca5042013-06-11 23:12:07 +020018452 fetch is mostly used in ACL.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018453
Willy Tarreau74ca5042013-06-11 23:12:07 +020018454 ACL derivatives :
18455 req_ssl_ver : decimal match
Willy Tarreaud63335a2010-02-26 12:56:52 +010018456
Willy Tarreau47e8eba2013-09-11 23:28:46 +020018457res.len : integer
18458 Returns an integer value corresponding to the number of bytes present in the
18459 response buffer. This is mostly used in ACL. It is important to understand
18460 that this test does not return false as long as the buffer is changing. This
18461 means that a check with equality to zero will almost always immediately match
18462 at the beginning of the session, while a test for more data will wait for
18463 that data to come in and return false only when haproxy is certain that no
18464 more data will come in. This test was designed to be used with TCP response
Christopher Faulete596d182020-05-05 17:46:34 +020018465 content inspection. But it may also be used in tcp-check based expect rules.
Willy Tarreau47e8eba2013-09-11 23:28:46 +020018466
Willy Tarreau74ca5042013-06-11 23:12:07 +020018467res.payload(<offset>,<length>) : binary
18468 This extracts a binary block of <length> bytes and starting at byte <offset>
Willy Tarreau00f00842013-08-02 11:07:32 +020018469 in the response buffer. As a special case, if the <length> argument is zero,
Christopher Faulete596d182020-05-05 17:46:34 +020018470 the whole buffer from <offset> to the end is extracted. This can be used
Willy Tarreau00f00842013-08-02 11:07:32 +020018471 with ACLs in order to check for the presence of some content in a buffer at
Christopher Faulete596d182020-05-05 17:46:34 +020018472 any location. It may also be used in tcp-check based expect rules.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018473
Willy Tarreau74ca5042013-06-11 23:12:07 +020018474res.payload_lv(<offset1>,<length>[,<offset2>]) : binary
18475 This extracts a binary block whose size is specified at <offset1> for <length>
18476 bytes, and which starts at <offset2> if specified or just after the length in
18477 the response buffer. The <offset2> parameter also supports relative offsets
Christopher Faulete596d182020-05-05 17:46:34 +020018478 if prepended with a '+' or '-' sign. It may also be used in tcp-check based
18479 expect rules.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018480
Willy Tarreau74ca5042013-06-11 23:12:07 +020018481 Example : please consult the example from the "stick store-response" keyword.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018482
Willy Tarreau971f7b62015-09-29 14:06:59 +020018483res.ssl_hello_type : integer
18484rep_ssl_hello_type : integer (deprecated)
18485 Returns an integer value containing the type of the SSL hello message found
18486 in the response buffer if the buffer contains data that parses as a complete
18487 SSL (v3 or superior) hello message. Note that this only applies to raw
18488 contents found in the response buffer and not to contents deciphered via an
18489 SSL data layer, so this will not work with "server" lines having the "ssl"
18490 option. This is mostly used in ACL to detect presence of an SSL hello message
18491 that is supposed to contain an SSL session ID usable for stickiness.
18492
Willy Tarreau74ca5042013-06-11 23:12:07 +020018493wait_end : boolean
18494 This fetch either returns true when the inspection period is over, or does
18495 not fetch. It is only used in ACLs, in conjunction with content analysis to
Davor Ocelice9ed2812017-12-25 17:49:28 +010018496 avoid returning a wrong verdict early. It may also be used to delay some
Willy Tarreau74ca5042013-06-11 23:12:07 +020018497 actions, such as a delayed reject for some special addresses. Since it either
18498 stops the rules evaluation or immediately returns true, it is recommended to
Davor Ocelice9ed2812017-12-25 17:49:28 +010018499 use this acl as the last one in a rule. Please note that the default ACL
Willy Tarreau74ca5042013-06-11 23:12:07 +020018500 "WAIT_END" is always usable without prior declaration. This test was designed
18501 to be used with TCP request content inspection.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018502
Willy Tarreau74ca5042013-06-11 23:12:07 +020018503 Examples :
18504 # delay every incoming request by 2 seconds
18505 tcp-request inspect-delay 2s
18506 tcp-request content accept if WAIT_END
Willy Tarreaud63335a2010-02-26 12:56:52 +010018507
Willy Tarreau74ca5042013-06-11 23:12:07 +020018508 # don't immediately tell bad guys they are rejected
18509 tcp-request inspect-delay 10s
18510 acl goodguys src 10.0.0.0/24
18511 acl badguys src 10.0.1.0/24
18512 tcp-request content accept if goodguys
18513 tcp-request content reject if badguys WAIT_END
18514 tcp-request content reject
18515
18516
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200185177.3.6. Fetching HTTP samples (Layer 7)
Willy Tarreau74ca5042013-06-11 23:12:07 +020018518--------------------------------------
18519
18520It is possible to fetch samples from HTTP contents, requests and responses.
18521This application layer is also called layer 7. It is only possible to fetch the
18522data in this section when a full HTTP request or response has been parsed from
18523its respective request or response buffer. This is always the case with all
18524HTTP specific rules and for sections running with "mode http". When using TCP
18525content inspection, it may be necessary to support an inspection delay in order
18526to let the request or response come in first. These fetches may require a bit
18527more CPU resources than the layer 4 ones, but not much since the request and
18528response are indexed.
18529
18530base : string
18531 This returns the concatenation of the first Host header and the path part of
18532 the request, which starts at the first slash and ends before the question
18533 mark. It can be useful in virtual hosted environments to detect URL abuses as
18534 well as to improve shared caches efficiency. Using this with a limited size
18535 stick table also allows one to collect statistics about most commonly
18536 requested objects by host/path. With ACLs it can allow simple content
18537 switching rules involving the host and the path at the same time, such as
18538 "www.example.com/favicon.ico". See also "path" and "uri".
18539
18540 ACL derivatives :
18541 base : exact string match
18542 base_beg : prefix match
18543 base_dir : subdir match
18544 base_dom : domain match
18545 base_end : suffix match
18546 base_len : length match
18547 base_reg : regex match
18548 base_sub : substring match
18549
18550base32 : integer
18551 This returns a 32-bit hash of the value returned by the "base" fetch method
18552 above. This is useful to track per-URL activity on high traffic sites without
18553 having to store all URLs. Instead a shorter hash is stored, saving a lot of
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020018554 memory. The output type is an unsigned integer. The hash function used is
18555 SDBM with full avalanche on the output. Technically, base32 is exactly equal
18556 to "base,sdbm(1)".
Willy Tarreau74ca5042013-06-11 23:12:07 +020018557
18558base32+src : binary
18559 This returns the concatenation of the base32 fetch above and the src fetch
18560 below. The resulting type is of type binary, with a size of 8 or 20 bytes
18561 depending on the source address family. This can be used to track per-IP,
18562 per-URL counters.
18563
Yves Lafonb4d37082021-02-11 11:01:28 +010018564baseq : string
18565 This returns the concatenation of the first Host header and the path part of
18566 the request with the query-string, which starts at the first slash. Using this
18567 instead of "base" allows one to properly identify the target resource, for
18568 statistics or caching use cases. See also "path", "pathq" and "base".
18569
William Lallemand65ad6e12014-01-31 15:08:02 +010018570capture.req.hdr(<idx>) : string
18571 This extracts the content of the header captured by the "capture request
18572 header", idx is the position of the capture keyword in the configuration.
18573 The first entry is an index of 0. See also: "capture request header".
18574
18575capture.req.method : string
18576 This extracts the METHOD of an HTTP request. It can be used in both request
18577 and response. Unlike "method", it can be used in both request and response
18578 because it's allocated.
18579
18580capture.req.uri : string
18581 This extracts the request's URI, which starts at the first slash and ends
18582 before the first space in the request (without the host part). Unlike "path"
18583 and "url", it can be used in both request and response because it's
18584 allocated.
18585
Willy Tarreau3c1b5ec2014-04-24 23:41:57 +020018586capture.req.ver : string
18587 This extracts the request's HTTP version and returns either "HTTP/1.0" or
18588 "HTTP/1.1". Unlike "req.ver", it can be used in both request, response, and
18589 logs because it relies on a persistent flag.
18590
William Lallemand65ad6e12014-01-31 15:08:02 +010018591capture.res.hdr(<idx>) : string
18592 This extracts the content of the header captured by the "capture response
18593 header", idx is the position of the capture keyword in the configuration.
18594 The first entry is an index of 0.
18595 See also: "capture response header"
18596
Willy Tarreau3c1b5ec2014-04-24 23:41:57 +020018597capture.res.ver : string
18598 This extracts the response's HTTP version and returns either "HTTP/1.0" or
18599 "HTTP/1.1". Unlike "res.ver", it can be used in logs because it relies on a
18600 persistent flag.
18601
Willy Tarreaua5910cc2015-05-02 00:46:08 +020018602req.body : binary
Christopher Fauletaf4dc4c2020-05-05 17:33:25 +020018603 This returns the HTTP request's available body as a block of data. It is
18604 recommended to use "option http-buffer-request" to be sure to wait, as much
18605 as possible, for the request's body.
Willy Tarreaua5910cc2015-05-02 00:46:08 +020018606
Thierry FOURNIER9826c772015-05-20 15:50:54 +020018607req.body_param([<name>) : string
18608 This fetch assumes that the body of the POST request is url-encoded. The user
18609 can check if the "content-type" contains the value
18610 "application/x-www-form-urlencoded". This extracts the first occurrence of the
18611 parameter <name> in the body, which ends before '&'. The parameter name is
18612 case-sensitive. If no name is given, any parameter will match, and the first
18613 one will be returned. The result is a string corresponding to the value of the
18614 parameter <name> as presented in the request body (no URL decoding is
18615 performed). Note that the ACL version of this fetch iterates over multiple
18616 parameters and will iteratively report all parameters values if no name is
18617 given.
18618
Willy Tarreaua5910cc2015-05-02 00:46:08 +020018619req.body_len : integer
18620 This returns the length of the HTTP request's available body in bytes. It may
18621 be lower than the advertised length if the body is larger than the buffer. It
Christopher Fauletaf4dc4c2020-05-05 17:33:25 +020018622 is recommended to use "option http-buffer-request" to be sure to wait, as
18623 much as possible, for the request's body.
Willy Tarreaua5910cc2015-05-02 00:46:08 +020018624
18625req.body_size : integer
18626 This returns the advertised length of the HTTP request's body in bytes. It
Christopher Fauletaf4dc4c2020-05-05 17:33:25 +020018627 will represent the advertised Content-Length header, or the size of the
18628 available data in case of chunked encoding.
Willy Tarreaua5910cc2015-05-02 00:46:08 +020018629
Willy Tarreau74ca5042013-06-11 23:12:07 +020018630req.cook([<name>]) : string
18631cook([<name>]) : string (deprecated)
18632 This extracts the last occurrence of the cookie name <name> on a "Cookie"
18633 header line from the request, and returns its value as string. If no name is
18634 specified, the first cookie value is returned. When used with ACLs, all
18635 matching cookies are evaluated. Spaces around the name and the value are
18636 ignored as requested by the Cookie header specification (RFC6265). The cookie
18637 name is case-sensitive. Empty cookies are valid, so an empty cookie may very
18638 well return an empty value if it is present. Use the "found" match to detect
18639 presence. Use the res.cook() variant for response cookies sent by the server.
18640
18641 ACL derivatives :
18642 cook([<name>]) : exact string match
18643 cook_beg([<name>]) : prefix match
18644 cook_dir([<name>]) : subdir match
18645 cook_dom([<name>]) : domain match
18646 cook_end([<name>]) : suffix match
18647 cook_len([<name>]) : length match
18648 cook_reg([<name>]) : regex match
18649 cook_sub([<name>]) : substring match
Willy Tarreaud63335a2010-02-26 12:56:52 +010018650
Willy Tarreau74ca5042013-06-11 23:12:07 +020018651req.cook_cnt([<name>]) : integer
18652cook_cnt([<name>]) : integer (deprecated)
18653 Returns an integer value representing the number of occurrences of the cookie
18654 <name> in the request, or all cookies if <name> is not specified.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018655
Willy Tarreau74ca5042013-06-11 23:12:07 +020018656req.cook_val([<name>]) : integer
18657cook_val([<name>]) : integer (deprecated)
18658 This extracts the last occurrence of the cookie name <name> on a "Cookie"
18659 header line from the request, and converts its value to an integer which is
18660 returned. If no name is specified, the first cookie value is returned. When
18661 used in ACLs, all matching names are iterated over until a value matches.
Willy Tarreau0e698542011-09-16 08:32:32 +020018662
Willy Tarreau74ca5042013-06-11 23:12:07 +020018663cookie([<name>]) : string (deprecated)
18664 This extracts the last occurrence of the cookie name <name> on a "Cookie"
18665 header line from the request, or a "Set-Cookie" header from the response, and
18666 returns its value as a string. A typical use is to get multiple clients
18667 sharing a same profile use the same server. This can be similar to what
Willy Tarreau294d0f02015-08-10 19:40:12 +020018668 "appsession" did with the "request-learn" statement, but with support for
Willy Tarreau74ca5042013-06-11 23:12:07 +020018669 multi-peer synchronization and state keeping across restarts. If no name is
18670 specified, the first cookie value is returned. This fetch should not be used
18671 anymore and should be replaced by req.cook() or res.cook() instead as it
18672 ambiguously uses the direction based on the context where it is used.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018673
Willy Tarreau74ca5042013-06-11 23:12:07 +020018674hdr([<name>[,<occ>]]) : string
18675 This is equivalent to req.hdr() when used on requests, and to res.hdr() when
18676 used on responses. Please refer to these respective fetches for more details.
18677 In case of doubt about the fetch direction, please use the explicit ones.
18678 Note that contrary to the hdr() sample fetch method, the hdr_* ACL keywords
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030018679 unambiguously apply to the request headers.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018680
Willy Tarreau74ca5042013-06-11 23:12:07 +020018681req.fhdr(<name>[,<occ>]) : string
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018682 This returns the full value of the last occurrence of header <name> in an
18683 HTTP request. It differs from req.hdr() in that any commas present in the
18684 value are returned and are not used as delimiters. This is sometimes useful
18685 with headers such as User-Agent.
18686
18687 When used from an ACL, all occurrences are iterated over until a match is
18688 found.
18689
Willy Tarreau74ca5042013-06-11 23:12:07 +020018690 Optionally, a specific occurrence might be specified as a position number.
18691 Positive values indicate a position from the first occurrence, with 1 being
18692 the first one. Negative values indicate positions relative to the last one,
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018693 with -1 being the last one.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018694
Willy Tarreau74ca5042013-06-11 23:12:07 +020018695req.fhdr_cnt([<name>]) : integer
18696 Returns an integer value representing the number of occurrences of request
18697 header field name <name>, or the total number of header fields if <name> is
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018698 not specified. Like req.fhdr() it differs from res.hdr_cnt() by not splitting
18699 headers at commas.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018700
Willy Tarreau74ca5042013-06-11 23:12:07 +020018701req.hdr([<name>[,<occ>]]) : string
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018702 This returns the last comma-separated value of the header <name> in an HTTP
18703 request. The fetch considers any comma as a delimiter for distinct values.
18704 This is useful if you need to process headers that are defined to be a list
18705 of values, such as Accept, or X-Forwarded-For. If full-line headers are
18706 desired instead, use req.fhdr(). Please carefully check RFC 7231 to know how
18707 certain headers are supposed to be parsed. Also, some of them are case
18708 insensitive (e.g. Connection).
18709
18710 When used from an ACL, all occurrences are iterated over until a match is
18711 found.
18712
Willy Tarreau74ca5042013-06-11 23:12:07 +020018713 Optionally, a specific occurrence might be specified as a position number.
18714 Positive values indicate a position from the first occurrence, with 1 being
18715 the first one. Negative values indicate positions relative to the last one,
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018716 with -1 being the last one.
18717
18718 A typical use is with the X-Forwarded-For header once converted to IP,
18719 associated with an IP stick-table.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018720
Willy Tarreau74ca5042013-06-11 23:12:07 +020018721 ACL derivatives :
18722 hdr([<name>[,<occ>]]) : exact string match
18723 hdr_beg([<name>[,<occ>]]) : prefix match
18724 hdr_dir([<name>[,<occ>]]) : subdir match
18725 hdr_dom([<name>[,<occ>]]) : domain match
18726 hdr_end([<name>[,<occ>]]) : suffix match
18727 hdr_len([<name>[,<occ>]]) : length match
18728 hdr_reg([<name>[,<occ>]]) : regex match
18729 hdr_sub([<name>[,<occ>]]) : substring match
18730
18731req.hdr_cnt([<name>]) : integer
18732hdr_cnt([<header>]) : integer (deprecated)
18733 Returns an integer value representing the number of occurrences of request
18734 header field name <name>, or the total number of header field values if
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018735 <name> is not specified. Like req.hdr() it counts each comma separated
18736 part of the header's value. If counting of full-line headers is desired,
18737 then req.fhdr_cnt() should be used instead.
18738
18739 With ACLs, it can be used to detect presence, absence or abuse of a specific
18740 header, as well as to block request smuggling attacks by rejecting requests
18741 which contain more than one of certain headers.
18742
18743 Refer to req.hdr() for more information on header matching.
Willy Tarreau74ca5042013-06-11 23:12:07 +020018744
18745req.hdr_ip([<name>[,<occ>]]) : ip
18746hdr_ip([<name>[,<occ>]]) : ip (deprecated)
18747 This extracts the last occurrence of header <name> in an HTTP request,
18748 converts it to an IPv4 or IPv6 address and returns this address. When used
18749 with ACLs, all occurrences are checked, and if <name> is omitted, every value
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018750 of every header is checked.
18751
18752 The <occ> parameter is processed as with req.hdr().
18753
18754 A typical use is with the X-Forwarded-For and X-Client-IP headers.
Willy Tarreau74ca5042013-06-11 23:12:07 +020018755
18756req.hdr_val([<name>[,<occ>]]) : integer
18757hdr_val([<name>[,<occ>]]) : integer (deprecated)
18758 This extracts the last occurrence of header <name> in an HTTP request, and
18759 converts it to an integer value. When used with ACLs, all occurrences are
18760 checked, and if <name> is omitted, every value of every header is checked.
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018761
18762 The <occ> parameter is processed as with req.hdr().
18763
18764 A typical use is with the X-Forwarded-For header.
Willy Tarreau74ca5042013-06-11 23:12:07 +020018765
Christopher Faulet687a68e2020-11-24 17:13:24 +010018766req.hdrs : string
18767 Returns the current request headers as string including the last empty line
18768 separating headers from the request body. The last empty line can be used to
18769 detect a truncated header block. This sample fetch is useful for some SPOE
18770 headers analyzers and for advanced logging.
18771
18772req.hdrs_bin : binary
18773 Returns the current request headers contained in preparsed binary form. This
18774 is useful for offloading some processing with SPOE. Each string is described
18775 by a length followed by the number of bytes indicated in the length. The
18776 length is represented using the variable integer encoding detailed in the
18777 SPOE documentation. The end of the list is marked by a couple of empty header
18778 names and values (length of 0 for both).
18779
18780 *(<str:header-name><str:header-value>)<empty string><empty string>
Frédéric Lécailleec891192019-02-26 15:02:35 +010018781
Christopher Faulet687a68e2020-11-24 17:13:24 +010018782 int: refer to the SPOE documentation for the encoding
18783 str: <int:length><bytes>
Frédéric Lécailleec891192019-02-26 15:02:35 +010018784
Willy Tarreau74ca5042013-06-11 23:12:07 +020018785http_auth(<userlist>) : boolean
18786 Returns a boolean indicating whether the authentication data received from
18787 the client match a username & password stored in the specified userlist. This
18788 fetch function is not really useful outside of ACLs. Currently only http
18789 basic auth is supported.
18790
Thierry FOURNIER9eec0a62014-01-22 18:38:02 +010018791http_auth_group(<userlist>) : string
18792 Returns a string corresponding to the user name found in the authentication
18793 data received from the client if both the user name and password are valid
18794 according to the specified userlist. The main purpose is to use it in ACLs
18795 where it is then checked whether the user belongs to any group within a list.
Willy Tarreau74ca5042013-06-11 23:12:07 +020018796 This fetch function is not really useful outside of ACLs. Currently only http
18797 basic auth is supported.
18798
18799 ACL derivatives :
Thierry FOURNIER9eec0a62014-01-22 18:38:02 +010018800 http_auth_group(<userlist>) : group ...
18801 Returns true when the user extracted from the request and whose password is
18802 valid according to the specified userlist belongs to at least one of the
18803 groups.
Willy Tarreau74ca5042013-06-11 23:12:07 +020018804
Christopher Fauleta4063562019-08-02 11:51:37 +020018805http_auth_pass : string
Willy Tarreauc9c6cdb2020-03-05 16:03:58 +010018806 Returns the user's password found in the authentication data received from
18807 the client, as supplied in the Authorization header. Not checks are
18808 performed by this sample fetch. Only Basic authentication is supported.
Christopher Fauleta4063562019-08-02 11:51:37 +020018809
18810http_auth_type : string
Willy Tarreauc9c6cdb2020-03-05 16:03:58 +010018811 Returns the authentication method found in the authentication data received from
18812 the client, as supplied in the Authorization header. Not checks are
18813 performed by this sample fetch. Only Basic authentication is supported.
Christopher Fauleta4063562019-08-02 11:51:37 +020018814
18815http_auth_user : string
Willy Tarreauc9c6cdb2020-03-05 16:03:58 +010018816 Returns the user name found in the authentication data received from the
18817 client, as supplied in the Authorization header. Not checks are performed by
18818 this sample fetch. Only Basic authentication is supported.
Christopher Fauleta4063562019-08-02 11:51:37 +020018819
Willy Tarreau74ca5042013-06-11 23:12:07 +020018820http_first_req : boolean
Willy Tarreau7f18e522010-10-22 20:04:13 +020018821 Returns true when the request being processed is the first one of the
18822 connection. This can be used to add or remove headers that may be missing
Willy Tarreau74ca5042013-06-11 23:12:07 +020018823 from some requests when a request is not the first one, or to help grouping
18824 requests in the logs.
Willy Tarreau7f18e522010-10-22 20:04:13 +020018825
Willy Tarreau74ca5042013-06-11 23:12:07 +020018826method : integer + string
18827 Returns an integer value corresponding to the method in the HTTP request. For
18828 example, "GET" equals 1 (check sources to establish the matching). Value 9
18829 means "other method" and may be converted to a string extracted from the
18830 stream. This should not be used directly as a sample, this is only meant to
18831 be used from ACLs, which transparently convert methods from patterns to these
18832 integer + string values. Some predefined ACL already check for most common
18833 methods.
Willy Tarreau6a06a402007-07-15 20:15:28 +020018834
Willy Tarreau74ca5042013-06-11 23:12:07 +020018835 ACL derivatives :
18836 method : case insensitive method match
Willy Tarreau6a06a402007-07-15 20:15:28 +020018837
Willy Tarreau74ca5042013-06-11 23:12:07 +020018838 Example :
18839 # only accept GET and HEAD requests
18840 acl valid_method method GET HEAD
18841 http-request deny if ! valid_method
Willy Tarreau6a06a402007-07-15 20:15:28 +020018842
Willy Tarreau74ca5042013-06-11 23:12:07 +020018843path : string
18844 This extracts the request's URL path, which starts at the first slash and
18845 ends before the question mark (without the host part). A typical use is with
18846 prefetch-capable caches, and with portals which need to aggregate multiple
18847 information from databases and keep them in caches. Note that with outgoing
18848 caches, it would be wiser to use "url" instead. With ACLs, it's typically
Davor Ocelice9ed2812017-12-25 17:49:28 +010018849 used to match exact file names (e.g. "/login.php"), or directory parts using
Willy Tarreau74ca5042013-06-11 23:12:07 +020018850 the derivative forms. See also the "url" and "base" fetch methods.
Willy Tarreau6a06a402007-07-15 20:15:28 +020018851
Willy Tarreau74ca5042013-06-11 23:12:07 +020018852 ACL derivatives :
18853 path : exact string match
18854 path_beg : prefix match
18855 path_dir : subdir match
18856 path_dom : domain match
18857 path_end : suffix match
18858 path_len : length match
18859 path_reg : regex match
18860 path_sub : substring match
Willy Tarreau6a06a402007-07-15 20:15:28 +020018861
Christopher Faulete720c322020-09-02 17:25:18 +020018862pathq : string
18863 This extracts the request's URL path with the query-string, which starts at
18864 the first slash. This sample fetch is pretty handy to always retrieve a
18865 relative URI, excluding the scheme and the authority part, if any. Indeed,
18866 while it is the common representation for an HTTP/1.1 request target, in
18867 HTTP/2, an absolute URI is often used. This sample fetch will return the same
18868 result in both cases.
18869
Willy Tarreau49ad95c2015-01-19 15:06:26 +010018870query : string
18871 This extracts the request's query string, which starts after the first
18872 question mark. If no question mark is present, this fetch returns nothing. If
18873 a question mark is present but nothing follows, it returns an empty string.
18874 This means it's possible to easily know whether a query string is present
Tim Düsterhus4896c442016-11-29 02:15:19 +010018875 using the "found" matching method. This fetch is the complement of "path"
Willy Tarreau49ad95c2015-01-19 15:06:26 +010018876 which stops before the question mark.
18877
Willy Tarreaueb27ec72015-02-20 13:55:29 +010018878req.hdr_names([<delim>]) : string
18879 This builds a string made from the concatenation of all header names as they
18880 appear in the request when the rule is evaluated. The default delimiter is
18881 the comma (',') but it may be overridden as an optional argument <delim>. In
18882 this case, only the first character of <delim> is considered.
18883
Willy Tarreau74ca5042013-06-11 23:12:07 +020018884req.ver : string
18885req_ver : string (deprecated)
18886 Returns the version string from the HTTP request, for example "1.1". This can
18887 be useful for logs, but is mostly there for ACL. Some predefined ACL already
18888 check for versions 1.0 and 1.1.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018889
Willy Tarreau74ca5042013-06-11 23:12:07 +020018890 ACL derivatives :
18891 req_ver : exact string match
Willy Tarreau0e698542011-09-16 08:32:32 +020018892
Christopher Faulete596d182020-05-05 17:46:34 +020018893res.body : binary
18894 This returns the HTTP response's available body as a block of data. Unlike
18895 the request side, there is no directive to wait for the response's body. This
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018896 sample fetch is really useful (and usable) in the health-check context.
18897
18898 It may be used in tcp-check based expect rules.
Christopher Faulete596d182020-05-05 17:46:34 +020018899
18900res.body_len : integer
18901 This returns the length of the HTTP response available body in bytes. Unlike
18902 the request side, there is no directive to wait for the response's body. This
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018903 sample fetch is really useful (and usable) in the health-check context.
18904
18905 It may be used in tcp-check based expect rules.
Christopher Faulete596d182020-05-05 17:46:34 +020018906
18907res.body_size : integer
18908 This returns the advertised length of the HTTP response body in bytes. It
18909 will represent the advertised Content-Length header, or the size of the
18910 available data in case of chunked encoding. Unlike the request side, there is
18911 no directive to wait for the response body. This sample fetch is really
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018912 useful (and usable) in the health-check context.
18913
18914 It may be used in tcp-check based expect rules.
Christopher Faulete596d182020-05-05 17:46:34 +020018915
Remi Tricot-Le Bretonbf971212020-10-27 11:55:57 +010018916res.cache_hit : boolean
18917 Returns the boolean "true" value if the response has been built out of an
18918 HTTP cache entry, otherwise returns boolean "false".
18919
18920res.cache_name : string
18921 Returns a string containing the name of the HTTP cache that was used to
18922 build the HTTP response if res.cache_hit is true, otherwise returns an
18923 empty string.
18924
Willy Tarreau74ca5042013-06-11 23:12:07 +020018925res.comp : boolean
18926 Returns the boolean "true" value if the response has been compressed by
18927 HAProxy, otherwise returns boolean "false". This may be used to add
18928 information in the logs.
Willy Tarreau6a06a402007-07-15 20:15:28 +020018929
Willy Tarreau74ca5042013-06-11 23:12:07 +020018930res.comp_algo : string
18931 Returns a string containing the name of the algorithm used if the response
18932 was compressed by HAProxy, for example : "deflate". This may be used to add
18933 some information in the logs.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018934
Willy Tarreau74ca5042013-06-11 23:12:07 +020018935res.cook([<name>]) : string
18936scook([<name>]) : string (deprecated)
18937 This extracts the last occurrence of the cookie name <name> on a "Set-Cookie"
18938 header line from the response, and returns its value as string. If no name is
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018939 specified, the first cookie value is returned.
18940
18941 It may be used in tcp-check based expect rules.
Willy Tarreau0ce3aa02012-04-25 18:46:33 +020018942
Willy Tarreau74ca5042013-06-11 23:12:07 +020018943 ACL derivatives :
18944 scook([<name>] : exact string match
Willy Tarreau0ce3aa02012-04-25 18:46:33 +020018945
Willy Tarreau74ca5042013-06-11 23:12:07 +020018946res.cook_cnt([<name>]) : integer
18947scook_cnt([<name>]) : integer (deprecated)
18948 Returns an integer value representing the number of occurrences of the cookie
18949 <name> in the response, or all cookies if <name> is not specified. This is
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018950 mostly useful when combined with ACLs to detect suspicious responses.
18951
18952 It may be used in tcp-check based expect rules.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018953
Willy Tarreau74ca5042013-06-11 23:12:07 +020018954res.cook_val([<name>]) : integer
18955scook_val([<name>]) : integer (deprecated)
18956 This extracts the last occurrence of the cookie name <name> on a "Set-Cookie"
18957 header line from the response, and converts its value to an integer which is
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018958 returned. If no name is specified, the first cookie value is returned.
18959
18960 It may be used in tcp-check based expect rules.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018961
Willy Tarreau74ca5042013-06-11 23:12:07 +020018962res.fhdr([<name>[,<occ>]]) : string
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018963 This fetch works like the req.fhdr() fetch with the difference that it acts
18964 on the headers within an HTTP response.
18965
18966 Like req.fhdr() the res.fhdr() fetch returns full values. If the header is
18967 defined to be a list you should use res.hdr().
18968
18969 This fetch is sometimes useful with headers such as Date or Expires.
18970
18971 It may be used in tcp-check based expect rules.
Willy Tarreau6a06a402007-07-15 20:15:28 +020018972
Willy Tarreau74ca5042013-06-11 23:12:07 +020018973res.fhdr_cnt([<name>]) : integer
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018974 This fetch works like the req.fhdr_cnt() fetch with the difference that it
18975 acts on the headers within an HTTP response.
18976
18977 Like req.fhdr_cnt() the res.fhdr_cnt() fetch acts on full values. If the
18978 header is defined to be a list you should use res.hdr_cnt().
18979
18980 It may be used in tcp-check based expect rules.
Willy Tarreau6a06a402007-07-15 20:15:28 +020018981
Willy Tarreau74ca5042013-06-11 23:12:07 +020018982res.hdr([<name>[,<occ>]]) : string
18983shdr([<name>[,<occ>]]) : string (deprecated)
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018984 This fetch works like the req.hdr() fetch with the difference that it acts
18985 on the headers within an HTTP response.
18986
Ilya Shipitsinacf84592021-02-06 22:29:08 +050018987 Like req.hdr() the res.hdr() fetch considers the comma to be a delimiter. If
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018988 this is not desired res.fhdr() should be used.
18989
18990 It may be used in tcp-check based expect rules.
Willy Tarreau6a06a402007-07-15 20:15:28 +020018991
Willy Tarreau74ca5042013-06-11 23:12:07 +020018992 ACL derivatives :
18993 shdr([<name>[,<occ>]]) : exact string match
18994 shdr_beg([<name>[,<occ>]]) : prefix match
18995 shdr_dir([<name>[,<occ>]]) : subdir match
18996 shdr_dom([<name>[,<occ>]]) : domain match
18997 shdr_end([<name>[,<occ>]]) : suffix match
18998 shdr_len([<name>[,<occ>]]) : length match
18999 shdr_reg([<name>[,<occ>]]) : regex match
19000 shdr_sub([<name>[,<occ>]]) : substring match
19001
19002res.hdr_cnt([<name>]) : integer
19003shdr_cnt([<name>]) : integer (deprecated)
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010019004 This fetch works like the req.hdr_cnt() fetch with the difference that it
19005 acts on the headers within an HTTP response.
19006
19007 Like req.hdr_cnt() the res.hdr_cnt() fetch considers the comma to be a
Ilya Shipitsinacf84592021-02-06 22:29:08 +050019008 delimiter. If this is not desired res.fhdr_cnt() should be used.
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010019009
19010 It may be used in tcp-check based expect rules.
Willy Tarreau6a06a402007-07-15 20:15:28 +020019011
Willy Tarreau74ca5042013-06-11 23:12:07 +020019012res.hdr_ip([<name>[,<occ>]]) : ip
19013shdr_ip([<name>[,<occ>]]) : ip (deprecated)
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010019014 This fetch works like the req.hdr_ip() fetch with the difference that it
19015 acts on the headers within an HTTP response.
19016
19017 This can be useful to learn some data into a stick table.
19018
19019 It may be used in tcp-check based expect rules.
Willy Tarreau6a06a402007-07-15 20:15:28 +020019020
Willy Tarreaueb27ec72015-02-20 13:55:29 +010019021res.hdr_names([<delim>]) : string
19022 This builds a string made from the concatenation of all header names as they
19023 appear in the response when the rule is evaluated. The default delimiter is
19024 the comma (',') but it may be overridden as an optional argument <delim>. In
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010019025 this case, only the first character of <delim> is considered.
19026
19027 It may be used in tcp-check based expect rules.
Willy Tarreaueb27ec72015-02-20 13:55:29 +010019028
Willy Tarreau74ca5042013-06-11 23:12:07 +020019029res.hdr_val([<name>[,<occ>]]) : integer
19030shdr_val([<name>[,<occ>]]) : integer (deprecated)
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010019031 This fetch works like the req.hdr_val() fetch with the difference that it
19032 acts on the headers within an HTTP response.
19033
19034 This can be useful to learn some data into a stick table.
19035
19036 It may be used in tcp-check based expect rules.
Christopher Faulete596d182020-05-05 17:46:34 +020019037
19038res.hdrs : string
19039 Returns the current response headers as string including the last empty line
19040 separating headers from the request body. The last empty line can be used to
19041 detect a truncated header block. This sample fetch is useful for some SPOE
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010019042 headers analyzers and for advanced logging.
19043
19044 It may also be used in tcp-check based expect rules.
Christopher Faulete596d182020-05-05 17:46:34 +020019045
19046res.hdrs_bin : binary
19047 Returns the current response headers contained in preparsed binary form. This
19048 is useful for offloading some processing with SPOE. It may be used in
19049 tcp-check based expect rules. Each string is described by a length followed
19050 by the number of bytes indicated in the length. The length is represented
19051 using the variable integer encoding detailed in the SPOE documentation. The
19052 end of the list is marked by a couple of empty header names and values
19053 (length of 0 for both).
19054
19055 *(<str:header-name><str:header-value>)<empty string><empty string>
19056
19057 int: refer to the SPOE documentation for the encoding
19058 str: <int:length><bytes>
Alexandre Cassen5eb1a902007-11-29 15:43:32 +010019059
Willy Tarreau74ca5042013-06-11 23:12:07 +020019060res.ver : string
19061resp_ver : string (deprecated)
19062 Returns the version string from the HTTP response, for example "1.1". This
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010019063 can be useful for logs, but is mostly there for ACL.
19064
19065 It may be used in tcp-check based expect rules.
Willy Tarreau0e698542011-09-16 08:32:32 +020019066
Willy Tarreau74ca5042013-06-11 23:12:07 +020019067 ACL derivatives :
19068 resp_ver : exact string match
Alexandre Cassen5eb1a902007-11-29 15:43:32 +010019069
Willy Tarreau74ca5042013-06-11 23:12:07 +020019070set-cookie([<name>]) : string (deprecated)
19071 This extracts the last occurrence of the cookie name <name> on a "Set-Cookie"
19072 header line from the response and uses the corresponding value to match. This
Willy Tarreau294d0f02015-08-10 19:40:12 +020019073 can be comparable to what "appsession" did with default options, but with
Willy Tarreau74ca5042013-06-11 23:12:07 +020019074 support for multi-peer synchronization and state keeping across restarts.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +010019075
Willy Tarreau74ca5042013-06-11 23:12:07 +020019076 This fetch function is deprecated and has been superseded by the "res.cook"
19077 fetch. This keyword will disappear soon.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +010019078
Willy Tarreau74ca5042013-06-11 23:12:07 +020019079status : integer
19080 Returns an integer containing the HTTP status code in the HTTP response, for
19081 example, 302. It is mostly used within ACLs and integer ranges, for example,
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010019082 to remove any Location header if the response is not a 3xx.
19083
19084 It may be used in tcp-check based expect rules.
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020019085
Thierry Fournier0e00dca2016-04-07 15:47:40 +020019086unique-id : string
19087 Returns the unique-id attached to the request. The directive
19088 "unique-id-format" must be set. If it is not set, the unique-id sample fetch
19089 fails. Note that the unique-id is usually used with HTTP requests, however this
19090 sample fetch can be used with other protocols. Obviously, if it is used with
19091 other protocols than HTTP, the unique-id-format directive must not contain
19092 HTTP parts. See: unique-id-format and unique-id-header
19093
Willy Tarreau74ca5042013-06-11 23:12:07 +020019094url : string
19095 This extracts the request's URL as presented in the request. A typical use is
19096 with prefetch-capable caches, and with portals which need to aggregate
19097 multiple information from databases and keep them in caches. With ACLs, using
19098 "path" is preferred over using "url", because clients may send a full URL as
19099 is normally done with proxies. The only real use is to match "*" which does
19100 not match in "path", and for which there is already a predefined ACL. See
19101 also "path" and "base".
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020019102
Willy Tarreau74ca5042013-06-11 23:12:07 +020019103 ACL derivatives :
19104 url : exact string match
19105 url_beg : prefix match
19106 url_dir : subdir match
19107 url_dom : domain match
19108 url_end : suffix match
19109 url_len : length match
19110 url_reg : regex match
19111 url_sub : substring match
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020019112
Willy Tarreau74ca5042013-06-11 23:12:07 +020019113url_ip : ip
19114 This extracts the IP address from the request's URL when the host part is
19115 presented as an IP address. Its use is very limited. For instance, a
19116 monitoring system might use this field as an alternative for the source IP in
19117 order to test what path a given source address would follow, or to force an
19118 entry in a table for a given source address. With ACLs it can be used to
19119 restrict access to certain systems through a proxy, for example when combined
19120 with option "http_proxy".
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020019121
Willy Tarreau74ca5042013-06-11 23:12:07 +020019122url_port : integer
19123 This extracts the port part from the request's URL. Note that if the port is
19124 not specified in the request, port 80 is assumed. With ACLs it can be used to
19125 restrict access to certain systems through a proxy, for example when combined
19126 with option "http_proxy".
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020019127
Willy Tarreau1ede1da2015-05-07 16:06:18 +020019128urlp([<name>[,<delim>]]) : string
19129url_param([<name>[,<delim>]]) : string
Willy Tarreau74ca5042013-06-11 23:12:07 +020019130 This extracts the first occurrence of the parameter <name> in the query
19131 string, which begins after either '?' or <delim>, and which ends before '&',
Willy Tarreau1ede1da2015-05-07 16:06:18 +020019132 ';' or <delim>. The parameter name is case-sensitive. If no name is given,
19133 any parameter will match, and the first one will be returned. The result is
19134 a string corresponding to the value of the parameter <name> as presented in
19135 the request (no URL decoding is performed). This can be used for session
Willy Tarreau74ca5042013-06-11 23:12:07 +020019136 stickiness based on a client ID, to extract an application cookie passed as a
19137 URL parameter, or in ACLs to apply some checks. Note that the ACL version of
Willy Tarreau1ede1da2015-05-07 16:06:18 +020019138 this fetch iterates over multiple parameters and will iteratively report all
19139 parameters values if no name is given
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020019140
Willy Tarreau74ca5042013-06-11 23:12:07 +020019141 ACL derivatives :
19142 urlp(<name>[,<delim>]) : exact string match
19143 urlp_beg(<name>[,<delim>]) : prefix match
19144 urlp_dir(<name>[,<delim>]) : subdir match
19145 urlp_dom(<name>[,<delim>]) : domain match
19146 urlp_end(<name>[,<delim>]) : suffix match
19147 urlp_len(<name>[,<delim>]) : length match
19148 urlp_reg(<name>[,<delim>]) : regex match
19149 urlp_sub(<name>[,<delim>]) : substring match
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020019150
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020019151
Willy Tarreau74ca5042013-06-11 23:12:07 +020019152 Example :
19153 # match http://example.com/foo?PHPSESSIONID=some_id
19154 stick on urlp(PHPSESSIONID)
19155 # match http://example.com/foo;JSESSIONID=some_id
19156 stick on urlp(JSESSIONID,;)
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020019157
Jarno Huuskonen676f6222017-03-30 09:19:45 +030019158urlp_val([<name>[,<delim>]]) : integer
Willy Tarreau74ca5042013-06-11 23:12:07 +020019159 See "urlp" above. This one extracts the URL parameter <name> in the request
19160 and converts it to an integer value. This can be used for session stickiness
19161 based on a user ID for example, or with ACLs to match a page number or price.
Willy Tarreaua9fddca2012-07-31 07:51:48 +020019162
Dragan Dosen0070cd52016-06-16 12:19:49 +020019163url32 : integer
19164 This returns a 32-bit hash of the value obtained by concatenating the first
19165 Host header and the whole URL including parameters (not only the path part of
19166 the request, as in the "base32" fetch above). This is useful to track per-URL
19167 activity. A shorter hash is stored, saving a lot of memory. The output type
19168 is an unsigned integer.
19169
19170url32+src : binary
19171 This returns the concatenation of the "url32" fetch and the "src" fetch. The
19172 resulting type is of type binary, with a size of 8 or 20 bytes depending on
19173 the source address family. This can be used to track per-IP, per-URL counters.
19174
Christopher Faulet16032ab2020-04-30 11:30:00 +020019175
Christopher Faulete596d182020-05-05 17:46:34 +0200191767.3.7. Fetching samples for developers
Christopher Fauletd47941d2020-01-08 14:40:19 +010019177---------------------------------------
19178
19179This set of sample fetch methods is reserved to developers and must never be
19180used on a production environment, except on developer demand, for debugging
19181purposes. Moreover, no special care will be taken on backwards compatibility.
19182There is no warranty the following sample fetches will never change, be renamed
19183or simply removed. So be really careful if you should use one of them. To avoid
19184any ambiguity, these sample fetches are placed in the dedicated scope "internal",
19185for instance "internal.strm.is_htx".
19186
19187internal.htx.data : integer
19188 Returns the size in bytes used by data in the HTX message associated to a
19189 channel. The channel is chosen depending on the sample direction.
19190
19191internal.htx.free : integer
19192 Returns the free space (size - used) in bytes in the HTX message associated
19193 to a channel. The channel is chosen depending on the sample direction.
19194
19195internal.htx.free_data : integer
19196 Returns the free space for the data in bytes in the HTX message associated to
19197 a channel. The channel is chosen depending on the sample direction.
19198
19199internal.htx.has_eom : boolean
Christopher Fauletd1ac2b92020-12-02 19:12:22 +010019200 Returns true if the HTX message associated to a channel contains the
19201 end-of-message flag (EOM). Otherwise, it returns false. The channel is chosen
19202 depending on the sample direction.
Christopher Fauletd47941d2020-01-08 14:40:19 +010019203
19204internal.htx.nbblks : integer
19205 Returns the number of blocks present in the HTX message associated to a
19206 channel. The channel is chosen depending on the sample direction.
19207
19208internal.htx.size : integer
19209 Returns the total size in bytes of the HTX message associated to a
19210 channel. The channel is chosen depending on the sample direction.
19211
19212internal.htx.used : integer
19213 Returns the total size used in bytes (data + metadata) in the HTX message
19214 associated to a channel. The channel is chosen depending on the sample
19215 direction.
19216
19217internal.htx_blk.size(<idx>) : integer
19218 Returns the size of the block at the position <idx> in the HTX message
19219 associated to a channel or 0 if it does not exist. The channel is chosen
19220 depending on the sample direction. <idx> may be any positive integer or one
19221 of the special value :
19222 * head : The oldest inserted block
19223 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050019224 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010019225
19226internal.htx_blk.type(<idx>) : string
19227 Returns the type of the block at the position <idx> in the HTX message
19228 associated to a channel or "HTX_BLK_UNUSED" if it does not exist. The channel
19229 is chosen depending on the sample direction. <idx> may be any positive
19230 integer or one of the special value :
19231 * head : The oldest inserted block
19232 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050019233 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010019234
19235internal.htx_blk.data(<idx>) : binary
19236 Returns the value of the DATA block at the position <idx> in the HTX message
19237 associated to a channel or an empty string if it does not exist or if it is
19238 not a DATA block. The channel is chosen depending on the sample direction.
19239 <idx> may be any positive integer or one of the special value :
19240
19241 * head : The oldest inserted block
19242 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050019243 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010019244
19245internal.htx_blk.hdrname(<idx>) : string
19246 Returns the header name of the HEADER block at the position <idx> in the HTX
19247 message associated to a channel or an empty string if it does not exist or if
19248 it is not an HEADER block. The channel is chosen depending on the sample
19249 direction. <idx> may be any positive integer or one of the special value :
19250
19251 * head : The oldest inserted block
19252 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050019253 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010019254
19255internal.htx_blk.hdrval(<idx>) : string
19256 Returns the header value of the HEADER block at the position <idx> in the HTX
19257 message associated to a channel or an empty string if it does not exist or if
19258 it is not an HEADER block. The channel is chosen depending on the sample
19259 direction. <idx> may be any positive integer or one of the special value :
19260
19261 * head : The oldest inserted block
19262 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050019263 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010019264
19265internal.htx_blk.start_line(<idx>) : string
19266 Returns the value of the REQ_SL or RES_SL block at the position <idx> in the
19267 HTX message associated to a channel or an empty string if it does not exist
19268 or if it is not a SL block. The channel is chosen depending on the sample
19269 direction. <idx> may be any positive integer or one of the special value :
19270
19271 * head : The oldest inserted block
19272 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050019273 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010019274
19275internal.strm.is_htx : boolean
19276 Returns true if the current stream is an HTX stream. It means the data in the
19277 channels buffers are stored using the internal HTX representation. Otherwise,
19278 it returns false.
19279
19280
Willy Tarreau74ca5042013-06-11 23:12:07 +0200192817.4. Pre-defined ACLs
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019282---------------------
Willy Tarreauced27012008-01-17 20:35:34 +010019283
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019284Some predefined ACLs are hard-coded so that they do not have to be declared in
19285every frontend which needs them. They all have their names in upper case in
Patrick Mézard2382ad62010-05-09 10:43:32 +020019286order to avoid confusion. Their equivalence is provided below.
Willy Tarreauced27012008-01-17 20:35:34 +010019287
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019288ACL name Equivalent to Usage
19289---------------+-----------------------------+---------------------------------
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019290FALSE always_false never match
Willy Tarreau2492d5b2009-07-11 00:06:00 +020019291HTTP req_proto_http match if protocol is valid HTTP
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019292HTTP_1.0 req_ver 1.0 match HTTP version 1.0
19293HTTP_1.1 req_ver 1.1 match HTTP version 1.1
Willy Tarreaud63335a2010-02-26 12:56:52 +010019294HTTP_CONTENT hdr_val(content-length) gt 0 match an existing content-length
19295HTTP_URL_ABS url_reg ^[^/:]*:// match absolute URL with scheme
19296HTTP_URL_SLASH url_beg / match URL beginning with "/"
19297HTTP_URL_STAR url * match URL equal to "*"
19298LOCALHOST src 127.0.0.1/8 match connection from local host
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019299METH_CONNECT method CONNECT match HTTP CONNECT method
Daniel Schneller9ff96c72016-04-11 17:45:29 +020019300METH_DELETE method DELETE match HTTP DELETE method
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019301METH_GET method GET HEAD match HTTP GET or HEAD method
19302METH_HEAD method HEAD match HTTP HEAD method
19303METH_OPTIONS method OPTIONS match HTTP OPTIONS method
19304METH_POST method POST match HTTP POST method
Daniel Schneller9ff96c72016-04-11 17:45:29 +020019305METH_PUT method PUT match HTTP PUT method
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019306METH_TRACE method TRACE match HTTP TRACE method
Emeric Brunbede3d02009-06-30 17:54:00 +020019307RDP_COOKIE req_rdp_cookie_cnt gt 0 match presence of an RDP cookie
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019308REQ_CONTENT req_len gt 0 match data in the request buffer
Willy Tarreaud63335a2010-02-26 12:56:52 +010019309TRUE always_true always match
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019310WAIT_END wait_end wait for end of content analysis
19311---------------+-----------------------------+---------------------------------
Willy Tarreauced27012008-01-17 20:35:34 +010019312
Willy Tarreaub937b7e2010-01-12 15:27:54 +010019313
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200193148. Logging
19315----------
Willy Tarreau844e3c52008-01-11 16:28:18 +010019316
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019317One of HAProxy's strong points certainly lies is its precise logs. It probably
19318provides the finest level of information available for such a product, which is
19319very important for troubleshooting complex environments. Standard information
19320provided in logs include client ports, TCP/HTTP state timers, precise session
19321state at termination and precise termination cause, information about decisions
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010019322to direct traffic to a server, and of course the ability to capture arbitrary
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019323headers.
19324
19325In order to improve administrators reactivity, it offers a great transparency
19326about encountered problems, both internal and external, and it is possible to
19327send logs to different sources at the same time with different level filters :
19328
19329 - global process-level logs (system errors, start/stop, etc..)
19330 - per-instance system and internal errors (lack of resource, bugs, ...)
19331 - per-instance external troubles (servers up/down, max connections)
19332 - per-instance activity (client connections), either at the establishment or
19333 at the termination.
Davor Ocelice9ed2812017-12-25 17:49:28 +010019334 - per-request control of log-level, e.g.
Jim Freeman9e8714b2015-05-26 09:16:34 -060019335 http-request set-log-level silent if sensitive_request
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019336
19337The ability to distribute different levels of logs to different log servers
19338allow several production teams to interact and to fix their problems as soon
19339as possible. For example, the system team might monitor system-wide errors,
19340while the application team might be monitoring the up/down for their servers in
19341real time, and the security team might analyze the activity logs with one hour
19342delay.
19343
19344
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200193458.1. Log levels
19346---------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019347
Simon Hormandf791f52011-05-29 15:01:10 +090019348TCP and HTTP connections can be logged with information such as the date, time,
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019349source IP address, destination address, connection duration, response times,
Simon Hormandf791f52011-05-29 15:01:10 +090019350HTTP request, HTTP return code, number of bytes transmitted, conditions
19351in which the session ended, and even exchanged cookies values. For example
19352track a particular user's problems. All messages may be sent to up to two
19353syslog servers. Check the "log" keyword in section 4.2 for more information
19354about log facilities.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019355
19356
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200193578.2. Log formats
19358----------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019359
William Lallemand48940402012-01-30 16:47:22 +010019360HAProxy supports 5 log formats. Several fields are common between these formats
Simon Hormandf791f52011-05-29 15:01:10 +090019361and will be detailed in the following sections. A few of them may vary
19362slightly with the configuration, due to indicators specific to certain
19363options. The supported formats are as follows :
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019364
19365 - the default format, which is very basic and very rarely used. It only
19366 provides very basic information about the incoming connection at the moment
19367 it is accepted : source IP:port, destination IP:port, and frontend-name.
19368 This mode will eventually disappear so it will not be described to great
19369 extents.
19370
19371 - the TCP format, which is more advanced. This format is enabled when "option
19372 tcplog" is set on the frontend. HAProxy will then usually wait for the
19373 connection to terminate before logging. This format provides much richer
19374 information, such as timers, connection counts, queue size, etc... This
19375 format is recommended for pure TCP proxies.
19376
19377 - the HTTP format, which is the most advanced for HTTP proxying. This format
19378 is enabled when "option httplog" is set on the frontend. It provides the
19379 same information as the TCP format with some HTTP-specific fields such as
19380 the request, the status code, and captures of headers and cookies. This
19381 format is recommended for HTTP proxies.
19382
Emeric Brun3a058f32009-06-30 18:26:00 +020019383 - the CLF HTTP format, which is equivalent to the HTTP format, but with the
19384 fields arranged in the same order as the CLF format. In this mode, all
19385 timers, captures, flags, etc... appear one per field after the end of the
19386 common fields, in the same order they appear in the standard HTTP format.
19387
William Lallemand48940402012-01-30 16:47:22 +010019388 - the custom log format, allows you to make your own log line.
19389
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019390Next sections will go deeper into details for each of these formats. Format
19391specification will be performed on a "field" basis. Unless stated otherwise, a
19392field is a portion of text delimited by any number of spaces. Since syslog
19393servers are susceptible of inserting fields at the beginning of a line, it is
19394always assumed that the first field is the one containing the process name and
19395identifier.
19396
19397Note : Since log lines may be quite long, the log examples in sections below
19398 might be broken into multiple lines. The example log lines will be
19399 prefixed with 3 closing angle brackets ('>>>') and each time a log is
19400 broken into multiple lines, each non-final line will end with a
19401 backslash ('\') and the next line will start indented by two characters.
19402
19403
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200194048.2.1. Default log format
19405-------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019406
19407This format is used when no specific option is set. The log is emitted as soon
19408as the connection is accepted. One should note that this currently is the only
19409format which logs the request's destination IP and ports.
19410
19411 Example :
19412 listen www
19413 mode http
19414 log global
19415 server srv1 127.0.0.1:8000
19416
19417 >>> Feb 6 12:12:09 localhost \
19418 haproxy[14385]: Connect from 10.0.1.2:33312 to 10.0.3.31:8012 \
19419 (www/HTTP)
19420
19421 Field Format Extract from the example above
19422 1 process_name '[' pid ']:' haproxy[14385]:
19423 2 'Connect from' Connect from
19424 3 source_ip ':' source_port 10.0.1.2:33312
19425 4 'to' to
19426 5 destination_ip ':' destination_port 10.0.3.31:8012
19427 6 '(' frontend_name '/' mode ')' (www/HTTP)
19428
19429Detailed fields description :
19430 - "source_ip" is the IP address of the client which initiated the connection.
19431 - "source_port" is the TCP port of the client which initiated the connection.
19432 - "destination_ip" is the IP address the client connected to.
19433 - "destination_port" is the TCP port the client connected to.
19434 - "frontend_name" is the name of the frontend (or listener) which received
19435 and processed the connection.
19436 - "mode is the mode the frontend is operating (TCP or HTTP).
19437
Willy Tarreauceb24bc2010-11-09 12:46:41 +010019438In case of a UNIX socket, the source and destination addresses are marked as
19439"unix:" and the ports reflect the internal ID of the socket which accepted the
19440connection (the same ID as reported in the stats).
19441
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019442It is advised not to use this deprecated format for newer installations as it
19443will eventually disappear.
19444
19445
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200194468.2.2. TCP log format
19447---------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019448
19449The TCP format is used when "option tcplog" is specified in the frontend, and
19450is the recommended format for pure TCP proxies. It provides a lot of precious
19451information for troubleshooting. Since this format includes timers and byte
19452counts, the log is normally emitted at the end of the session. It can be
19453emitted earlier if "option logasap" is specified, which makes sense in most
19454environments with long sessions such as remote terminals. Sessions which match
19455the "monitor" rules are never logged. It is also possible not to emit logs for
19456sessions for which no data were exchanged between the client and the server, by
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +020019457specifying "option dontlognull" in the frontend. Successful connections will
19458not be logged if "option dontlog-normal" is specified in the frontend. A few
19459fields may slightly vary depending on some configuration options, those are
19460marked with a star ('*') after the field name below.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019461
19462 Example :
19463 frontend fnt
19464 mode tcp
19465 option tcplog
19466 log global
19467 default_backend bck
19468
19469 backend bck
19470 server srv1 127.0.0.1:8000
19471
19472 >>> Feb 6 12:12:56 localhost \
19473 haproxy[14387]: 10.0.1.2:33313 [06/Feb/2009:12:12:51.443] fnt \
19474 bck/srv1 0/0/5007 212 -- 0/0/0/0/3 0/0
19475
19476 Field Format Extract from the example above
19477 1 process_name '[' pid ']:' haproxy[14387]:
19478 2 client_ip ':' client_port 10.0.1.2:33313
19479 3 '[' accept_date ']' [06/Feb/2009:12:12:51.443]
19480 4 frontend_name fnt
19481 5 backend_name '/' server_name bck/srv1
19482 6 Tw '/' Tc '/' Tt* 0/0/5007
19483 7 bytes_read* 212
19484 8 termination_state --
19485 9 actconn '/' feconn '/' beconn '/' srv_conn '/' retries* 0/0/0/0/3
19486 10 srv_queue '/' backend_queue 0/0
19487
19488Detailed fields description :
19489 - "client_ip" is the IP address of the client which initiated the TCP
Willy Tarreauceb24bc2010-11-09 12:46:41 +010019490 connection to haproxy. If the connection was accepted on a UNIX socket
19491 instead, the IP address would be replaced with the word "unix". Note that
19492 when the connection is accepted on a socket configured with "accept-proxy"
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010019493 and the PROXY protocol is correctly used, or with a "accept-netscaler-cip"
Davor Ocelice9ed2812017-12-25 17:49:28 +010019494 and the NetScaler Client IP insertion protocol is correctly used, then the
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010019495 logs will reflect the forwarded connection's information.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019496
19497 - "client_port" is the TCP port of the client which initiated the connection.
Willy Tarreauceb24bc2010-11-09 12:46:41 +010019498 If the connection was accepted on a UNIX socket instead, the port would be
19499 replaced with the ID of the accepting socket, which is also reported in the
19500 stats interface.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019501
19502 - "accept_date" is the exact date when the connection was received by haproxy
19503 (which might be very slightly different from the date observed on the
19504 network if there was some queuing in the system's backlog). This is usually
Willy Tarreau590a0512018-09-05 11:56:48 +020019505 the same date which may appear in any upstream firewall's log. When used in
19506 HTTP mode, the accept_date field will be reset to the first moment the
19507 connection is ready to receive a new request (end of previous response for
19508 HTTP/1, immediately after previous request for HTTP/2).
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019509
19510 - "frontend_name" is the name of the frontend (or listener) which received
19511 and processed the connection.
19512
19513 - "backend_name" is the name of the backend (or listener) which was selected
19514 to manage the connection to the server. This will be the same as the
19515 frontend if no switching rule has been applied, which is common for TCP
19516 applications.
19517
19518 - "server_name" is the name of the last server to which the connection was
19519 sent, which might differ from the first one if there were connection errors
19520 and a redispatch occurred. Note that this server belongs to the backend
19521 which processed the request. If the connection was aborted before reaching
19522 a server, "<NOSRV>" is indicated instead of a server name.
19523
19524 - "Tw" is the total time in milliseconds spent waiting in the various queues.
19525 It can be "-1" if the connection was aborted before reaching the queue.
19526 See "Timers" below for more details.
19527
19528 - "Tc" is the total time in milliseconds spent waiting for the connection to
19529 establish to the final server, including retries. It can be "-1" if the
19530 connection was aborted before a connection could be established. See
19531 "Timers" below for more details.
19532
19533 - "Tt" is the total time in milliseconds elapsed between the accept and the
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030019534 last close. It covers all possible processing. There is one exception, if
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019535 "option logasap" was specified, then the time counting stops at the moment
19536 the log is emitted. In this case, a '+' sign is prepended before the value,
19537 indicating that the final one will be larger. See "Timers" below for more
19538 details.
19539
19540 - "bytes_read" is the total number of bytes transmitted from the server to
19541 the client when the log is emitted. If "option logasap" is specified, the
19542 this value will be prefixed with a '+' sign indicating that the final one
19543 may be larger. Please note that this value is a 64-bit counter, so log
19544 analysis tools must be able to handle it without overflowing.
19545
19546 - "termination_state" is the condition the session was in when the session
19547 ended. This indicates the session state, which side caused the end of
19548 session to happen, and for what reason (timeout, error, ...). The normal
19549 flags should be "--", indicating the session was closed by either end with
19550 no data remaining in buffers. See below "Session state at disconnection"
19551 for more details.
19552
19553 - "actconn" is the total number of concurrent connections on the process when
Jamie Gloudonaaa21002012-08-25 00:18:33 -040019554 the session was logged. It is useful to detect when some per-process system
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019555 limits have been reached. For instance, if actconn is close to 512 when
19556 multiple connection errors occur, chances are high that the system limits
19557 the process to use a maximum of 1024 file descriptors and that all of them
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019558 are used. See section 3 "Global parameters" to find how to tune the system.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019559
19560 - "feconn" is the total number of concurrent connections on the frontend when
19561 the session was logged. It is useful to estimate the amount of resource
19562 required to sustain high loads, and to detect when the frontend's "maxconn"
19563 has been reached. Most often when this value increases by huge jumps, it is
19564 because there is congestion on the backend servers, but sometimes it can be
19565 caused by a denial of service attack.
19566
19567 - "beconn" is the total number of concurrent connections handled by the
19568 backend when the session was logged. It includes the total number of
19569 concurrent connections active on servers as well as the number of
19570 connections pending in queues. It is useful to estimate the amount of
19571 additional servers needed to support high loads for a given application.
19572 Most often when this value increases by huge jumps, it is because there is
19573 congestion on the backend servers, but sometimes it can be caused by a
19574 denial of service attack.
19575
19576 - "srv_conn" is the total number of concurrent connections still active on
19577 the server when the session was logged. It can never exceed the server's
19578 configured "maxconn" parameter. If this value is very often close or equal
19579 to the server's "maxconn", it means that traffic regulation is involved a
19580 lot, meaning that either the server's maxconn value is too low, or that
19581 there aren't enough servers to process the load with an optimal response
19582 time. When only one of the server's "srv_conn" is high, it usually means
19583 that this server has some trouble causing the connections to take longer to
19584 be processed than on other servers.
19585
19586 - "retries" is the number of connection retries experienced by this session
19587 when trying to connect to the server. It must normally be zero, unless a
19588 server is being stopped at the same moment the connection was attempted.
19589 Frequent retries generally indicate either a network problem between
19590 haproxy and the server, or a misconfigured system backlog on the server
19591 preventing new connections from being queued. This field may optionally be
19592 prefixed with a '+' sign, indicating that the session has experienced a
19593 redispatch after the maximal retry count has been reached on the initial
19594 server. In this case, the server name appearing in the log is the one the
19595 connection was redispatched to, and not the first one, though both may
19596 sometimes be the same in case of hashing for instance. So as a general rule
19597 of thumb, when a '+' is present in front of the retry count, this count
19598 should not be attributed to the logged server.
19599
19600 - "srv_queue" is the total number of requests which were processed before
19601 this one in the server queue. It is zero when the request has not gone
19602 through the server queue. It makes it possible to estimate the approximate
19603 server's response time by dividing the time spent in queue by the number of
19604 requests in the queue. It is worth noting that if a session experiences a
19605 redispatch and passes through two server queues, their positions will be
Davor Ocelice9ed2812017-12-25 17:49:28 +010019606 cumulative. A request should not pass through both the server queue and the
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019607 backend queue unless a redispatch occurs.
19608
19609 - "backend_queue" is the total number of requests which were processed before
19610 this one in the backend's global queue. It is zero when the request has not
19611 gone through the global queue. It makes it possible to estimate the average
19612 queue length, which easily translates into a number of missing servers when
19613 divided by a server's "maxconn" parameter. It is worth noting that if a
19614 session experiences a redispatch, it may pass twice in the backend's queue,
Davor Ocelice9ed2812017-12-25 17:49:28 +010019615 and then both positions will be cumulative. A request should not pass
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019616 through both the server queue and the backend queue unless a redispatch
19617 occurs.
19618
19619
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200196208.2.3. HTTP log format
19621----------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019622
19623The HTTP format is the most complete and the best suited for HTTP proxies. It
19624is enabled by when "option httplog" is specified in the frontend. It provides
19625the same level of information as the TCP format with additional features which
19626are specific to the HTTP protocol. Just like the TCP format, the log is usually
19627emitted at the end of the session, unless "option logasap" is specified, which
19628generally only makes sense for download sites. A session which matches the
19629"monitor" rules will never logged. It is also possible not to log sessions for
19630which no data were sent by the client by specifying "option dontlognull" in the
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +020019631frontend. Successful connections will not be logged if "option dontlog-normal"
19632is specified in the frontend.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019633
19634Most fields are shared with the TCP log, some being different. A few fields may
19635slightly vary depending on some configuration options. Those ones are marked
19636with a star ('*') after the field name below.
19637
19638 Example :
19639 frontend http-in
19640 mode http
19641 option httplog
19642 log global
19643 default_backend bck
19644
19645 backend static
19646 server srv1 127.0.0.1:8000
19647
19648 >>> Feb 6 12:14:14 localhost \
19649 haproxy[14389]: 10.0.1.2:33317 [06/Feb/2009:12:14:14.655] http-in \
19650 static/srv1 10/0/30/69/109 200 2750 - - ---- 1/1/1/1/0 0/0 {1wt.eu} \
Willy Tarreaud72758d2010-01-12 10:42:19 +010019651 {} "GET /index.html HTTP/1.1"
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019652
19653 Field Format Extract from the example above
19654 1 process_name '[' pid ']:' haproxy[14389]:
19655 2 client_ip ':' client_port 10.0.1.2:33317
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019656 3 '[' request_date ']' [06/Feb/2009:12:14:14.655]
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019657 4 frontend_name http-in
19658 5 backend_name '/' server_name static/srv1
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019659 6 TR '/' Tw '/' Tc '/' Tr '/' Ta* 10/0/30/69/109
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019660 7 status_code 200
19661 8 bytes_read* 2750
19662 9 captured_request_cookie -
19663 10 captured_response_cookie -
19664 11 termination_state ----
19665 12 actconn '/' feconn '/' beconn '/' srv_conn '/' retries* 1/1/1/1/0
19666 13 srv_queue '/' backend_queue 0/0
19667 14 '{' captured_request_headers* '}' {haproxy.1wt.eu}
19668 15 '{' captured_response_headers* '}' {}
19669 16 '"' http_request '"' "GET /index.html HTTP/1.1"
Willy Tarreaud72758d2010-01-12 10:42:19 +010019670
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019671Detailed fields description :
19672 - "client_ip" is the IP address of the client which initiated the TCP
Willy Tarreauceb24bc2010-11-09 12:46:41 +010019673 connection to haproxy. If the connection was accepted on a UNIX socket
19674 instead, the IP address would be replaced with the word "unix". Note that
19675 when the connection is accepted on a socket configured with "accept-proxy"
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010019676 and the PROXY protocol is correctly used, or with a "accept-netscaler-cip"
Davor Ocelice9ed2812017-12-25 17:49:28 +010019677 and the NetScaler Client IP insertion protocol is correctly used, then the
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010019678 logs will reflect the forwarded connection's information.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019679
19680 - "client_port" is the TCP port of the client which initiated the connection.
Willy Tarreauceb24bc2010-11-09 12:46:41 +010019681 If the connection was accepted on a UNIX socket instead, the port would be
19682 replaced with the ID of the accepting socket, which is also reported in the
19683 stats interface.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019684
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019685 - "request_date" is the exact date when the first byte of the HTTP request
19686 was received by haproxy (log field %tr).
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019687
19688 - "frontend_name" is the name of the frontend (or listener) which received
19689 and processed the connection.
19690
19691 - "backend_name" is the name of the backend (or listener) which was selected
19692 to manage the connection to the server. This will be the same as the
19693 frontend if no switching rule has been applied.
19694
19695 - "server_name" is the name of the last server to which the connection was
19696 sent, which might differ from the first one if there were connection errors
19697 and a redispatch occurred. Note that this server belongs to the backend
19698 which processed the request. If the request was aborted before reaching a
19699 server, "<NOSRV>" is indicated instead of a server name. If the request was
19700 intercepted by the stats subsystem, "<STATS>" is indicated instead.
19701
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019702 - "TR" is the total time in milliseconds spent waiting for a full HTTP
19703 request from the client (not counting body) after the first byte was
19704 received. It can be "-1" if the connection was aborted before a complete
John Roeslerfb2fce12019-07-10 15:45:51 -050019705 request could be received or a bad request was received. It should
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019706 always be very small because a request generally fits in one single packet.
19707 Large times here generally indicate network issues between the client and
Willy Tarreau590a0512018-09-05 11:56:48 +020019708 haproxy or requests being typed by hand. See section 8.4 "Timing Events"
19709 for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019710
19711 - "Tw" is the total time in milliseconds spent waiting in the various queues.
19712 It can be "-1" if the connection was aborted before reaching the queue.
Willy Tarreau590a0512018-09-05 11:56:48 +020019713 See section 8.4 "Timing Events" for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019714
19715 - "Tc" is the total time in milliseconds spent waiting for the connection to
19716 establish to the final server, including retries. It can be "-1" if the
Willy Tarreau590a0512018-09-05 11:56:48 +020019717 request was aborted before a connection could be established. See section
19718 8.4 "Timing Events" for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019719
19720 - "Tr" is the total time in milliseconds spent waiting for the server to send
19721 a full HTTP response, not counting data. It can be "-1" if the request was
19722 aborted before a complete response could be received. It generally matches
19723 the server's processing time for the request, though it may be altered by
19724 the amount of data sent by the client to the server. Large times here on
Willy Tarreau590a0512018-09-05 11:56:48 +020019725 "GET" requests generally indicate an overloaded server. See section 8.4
19726 "Timing Events" for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019727
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019728 - "Ta" is the time the request remained active in haproxy, which is the total
19729 time in milliseconds elapsed between the first byte of the request was
19730 received and the last byte of response was sent. It covers all possible
19731 processing except the handshake (see Th) and idle time (see Ti). There is
19732 one exception, if "option logasap" was specified, then the time counting
19733 stops at the moment the log is emitted. In this case, a '+' sign is
19734 prepended before the value, indicating that the final one will be larger.
Willy Tarreau590a0512018-09-05 11:56:48 +020019735 See section 8.4 "Timing Events" for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019736
19737 - "status_code" is the HTTP status code returned to the client. This status
19738 is generally set by the server, but it might also be set by haproxy when
19739 the server cannot be reached or when its response is blocked by haproxy.
19740
19741 - "bytes_read" is the total number of bytes transmitted to the client when
19742 the log is emitted. This does include HTTP headers. If "option logasap" is
John Roeslerfb2fce12019-07-10 15:45:51 -050019743 specified, this value will be prefixed with a '+' sign indicating that
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019744 the final one may be larger. Please note that this value is a 64-bit
19745 counter, so log analysis tools must be able to handle it without
19746 overflowing.
19747
19748 - "captured_request_cookie" is an optional "name=value" entry indicating that
19749 the client had this cookie in the request. The cookie name and its maximum
19750 length are defined by the "capture cookie" statement in the frontend
19751 configuration. The field is a single dash ('-') when the option is not
19752 set. Only one cookie may be captured, it is generally used to track session
19753 ID exchanges between a client and a server to detect session crossing
19754 between clients due to application bugs. For more details, please consult
19755 the section "Capturing HTTP headers and cookies" below.
19756
19757 - "captured_response_cookie" is an optional "name=value" entry indicating
19758 that the server has returned a cookie with its response. The cookie name
19759 and its maximum length are defined by the "capture cookie" statement in the
19760 frontend configuration. The field is a single dash ('-') when the option is
19761 not set. Only one cookie may be captured, it is generally used to track
19762 session ID exchanges between a client and a server to detect session
19763 crossing between clients due to application bugs. For more details, please
19764 consult the section "Capturing HTTP headers and cookies" below.
19765
19766 - "termination_state" is the condition the session was in when the session
19767 ended. This indicates the session state, which side caused the end of
19768 session to happen, for what reason (timeout, error, ...), just like in TCP
19769 logs, and information about persistence operations on cookies in the last
19770 two characters. The normal flags should begin with "--", indicating the
19771 session was closed by either end with no data remaining in buffers. See
19772 below "Session state at disconnection" for more details.
19773
19774 - "actconn" is the total number of concurrent connections on the process when
Jamie Gloudonaaa21002012-08-25 00:18:33 -040019775 the session was logged. It is useful to detect when some per-process system
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019776 limits have been reached. For instance, if actconn is close to 512 or 1024
19777 when multiple connection errors occur, chances are high that the system
19778 limits the process to use a maximum of 1024 file descriptors and that all
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019779 of them are used. See section 3 "Global parameters" to find how to tune the
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019780 system.
19781
19782 - "feconn" is the total number of concurrent connections on the frontend when
19783 the session was logged. It is useful to estimate the amount of resource
19784 required to sustain high loads, and to detect when the frontend's "maxconn"
19785 has been reached. Most often when this value increases by huge jumps, it is
19786 because there is congestion on the backend servers, but sometimes it can be
19787 caused by a denial of service attack.
19788
19789 - "beconn" is the total number of concurrent connections handled by the
19790 backend when the session was logged. It includes the total number of
19791 concurrent connections active on servers as well as the number of
19792 connections pending in queues. It is useful to estimate the amount of
19793 additional servers needed to support high loads for a given application.
19794 Most often when this value increases by huge jumps, it is because there is
19795 congestion on the backend servers, but sometimes it can be caused by a
19796 denial of service attack.
19797
19798 - "srv_conn" is the total number of concurrent connections still active on
19799 the server when the session was logged. It can never exceed the server's
19800 configured "maxconn" parameter. If this value is very often close or equal
19801 to the server's "maxconn", it means that traffic regulation is involved a
19802 lot, meaning that either the server's maxconn value is too low, or that
19803 there aren't enough servers to process the load with an optimal response
19804 time. When only one of the server's "srv_conn" is high, it usually means
19805 that this server has some trouble causing the requests to take longer to be
19806 processed than on other servers.
19807
19808 - "retries" is the number of connection retries experienced by this session
19809 when trying to connect to the server. It must normally be zero, unless a
19810 server is being stopped at the same moment the connection was attempted.
19811 Frequent retries generally indicate either a network problem between
19812 haproxy and the server, or a misconfigured system backlog on the server
19813 preventing new connections from being queued. This field may optionally be
19814 prefixed with a '+' sign, indicating that the session has experienced a
19815 redispatch after the maximal retry count has been reached on the initial
19816 server. In this case, the server name appearing in the log is the one the
19817 connection was redispatched to, and not the first one, though both may
19818 sometimes be the same in case of hashing for instance. So as a general rule
19819 of thumb, when a '+' is present in front of the retry count, this count
19820 should not be attributed to the logged server.
19821
19822 - "srv_queue" is the total number of requests which were processed before
19823 this one in the server queue. It is zero when the request has not gone
19824 through the server queue. It makes it possible to estimate the approximate
19825 server's response time by dividing the time spent in queue by the number of
19826 requests in the queue. It is worth noting that if a session experiences a
19827 redispatch and passes through two server queues, their positions will be
Davor Ocelice9ed2812017-12-25 17:49:28 +010019828 cumulative. A request should not pass through both the server queue and the
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019829 backend queue unless a redispatch occurs.
19830
19831 - "backend_queue" is the total number of requests which were processed before
19832 this one in the backend's global queue. It is zero when the request has not
19833 gone through the global queue. It makes it possible to estimate the average
19834 queue length, which easily translates into a number of missing servers when
19835 divided by a server's "maxconn" parameter. It is worth noting that if a
19836 session experiences a redispatch, it may pass twice in the backend's queue,
Davor Ocelice9ed2812017-12-25 17:49:28 +010019837 and then both positions will be cumulative. A request should not pass
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019838 through both the server queue and the backend queue unless a redispatch
19839 occurs.
19840
19841 - "captured_request_headers" is a list of headers captured in the request due
19842 to the presence of the "capture request header" statement in the frontend.
19843 Multiple headers can be captured, they will be delimited by a vertical bar
19844 ('|'). When no capture is enabled, the braces do not appear, causing a
19845 shift of remaining fields. It is important to note that this field may
19846 contain spaces, and that using it requires a smarter log parser than when
19847 it's not used. Please consult the section "Capturing HTTP headers and
19848 cookies" below for more details.
19849
19850 - "captured_response_headers" is a list of headers captured in the response
19851 due to the presence of the "capture response header" statement in the
19852 frontend. Multiple headers can be captured, they will be delimited by a
19853 vertical bar ('|'). When no capture is enabled, the braces do not appear,
19854 causing a shift of remaining fields. It is important to note that this
19855 field may contain spaces, and that using it requires a smarter log parser
19856 than when it's not used. Please consult the section "Capturing HTTP headers
19857 and cookies" below for more details.
19858
19859 - "http_request" is the complete HTTP request line, including the method,
19860 request and HTTP version string. Non-printable characters are encoded (see
19861 below the section "Non-printable characters"). This is always the last
19862 field, and it is always delimited by quotes and is the only one which can
19863 contain quotes. If new fields are added to the log format, they will be
19864 added before this field. This field might be truncated if the request is
19865 huge and does not fit in the standard syslog buffer (1024 characters). This
19866 is the reason why this field must always remain the last one.
19867
19868
Cyril Bontédc4d9032012-04-08 21:57:39 +0200198698.2.4. Custom log format
19870------------------------
William Lallemand48940402012-01-30 16:47:22 +010019871
Willy Tarreau2beef582012-12-20 17:22:52 +010019872The directive log-format allows you to customize the logs in http mode and tcp
William Lallemandbddd4fd2012-02-27 11:23:10 +010019873mode. It takes a string as argument.
William Lallemand48940402012-01-30 16:47:22 +010019874
Davor Ocelice9ed2812017-12-25 17:49:28 +010019875HAProxy understands some log format variables. % precedes log format variables.
William Lallemand48940402012-01-30 16:47:22 +010019876Variables can take arguments using braces ('{}'), and multiple arguments are
19877separated by commas within the braces. Flags may be added or removed by
19878prefixing them with a '+' or '-' sign.
19879
19880Special variable "%o" may be used to propagate its flags to all other
19881variables on the same format string. This is particularly handy with quoted
Dragan Dosen835b9212016-02-12 13:23:03 +010019882("Q") and escaped ("E") string formats.
William Lallemand48940402012-01-30 16:47:22 +010019883
Willy Tarreauc8368452012-12-21 00:09:23 +010019884If a variable is named between square brackets ('[' .. ']') then it is used
Willy Tarreaube722a22014-06-13 16:31:59 +020019885as a sample expression rule (see section 7.3). This it useful to add some
Willy Tarreauc8368452012-12-21 00:09:23 +010019886less common information such as the client's SSL certificate's DN, or to log
19887the key that would be used to store an entry into a stick table.
19888
Dragan Dosen1e3b16f2020-06-23 18:16:44 +020019889Note: spaces must be escaped. In configuration directives "log-format",
19890"log-format-sd" and "unique-id-format", spaces are considered as
19891delimiters and are merged. In order to emit a verbatim '%', it must be
19892preceded by another '%' resulting in '%%'.
William Lallemand48940402012-01-30 16:47:22 +010019893
Dragan Dosen835b9212016-02-12 13:23:03 +010019894Note: when using the RFC5424 syslog message format, the characters '"',
19895'\' and ']' inside PARAM-VALUE should be escaped with '\' as prefix (see
19896https://tools.ietf.org/html/rfc5424#section-6.3.3 for more details). In
19897such cases, the use of the flag "E" should be considered.
19898
William Lallemand48940402012-01-30 16:47:22 +010019899Flags are :
19900 * Q: quote a string
Jamie Gloudonaaa21002012-08-25 00:18:33 -040019901 * X: hexadecimal representation (IPs, Ports, %Ts, %rt, %pid)
Dragan Dosen835b9212016-02-12 13:23:03 +010019902 * E: escape characters '"', '\' and ']' in a string with '\' as prefix
19903 (intended purpose is for the RFC5424 structured-data log formats)
William Lallemand48940402012-01-30 16:47:22 +010019904
19905 Example:
19906
19907 log-format %T\ %t\ Some\ Text
19908 log-format %{+Q}o\ %t\ %s\ %{-Q}r
19909
Dragan Dosen835b9212016-02-12 13:23:03 +010019910 log-format-sd %{+Q,+E}o\ [exampleSDID@1234\ header=%[capture.req.hdr(0)]]
19911
William Lallemand48940402012-01-30 16:47:22 +010019912At the moment, the default HTTP format is defined this way :
19913
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019914 log-format "%ci:%cp [%tr] %ft %b/%s %TR/%Tw/%Tc/%Tr/%Ta %ST %B %CC \
19915 %CS %tsc %ac/%fc/%bc/%sc/%rc %sq/%bq %hr %hs %{+Q}r"
William Lallemand48940402012-01-30 16:47:22 +010019916
William Lallemandbddd4fd2012-02-27 11:23:10 +010019917the default CLF format is defined this way :
William Lallemand48940402012-01-30 16:47:22 +010019918
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019919 log-format "%{+Q}o %{-Q}ci - - [%trg] %r %ST %B \"\" \"\" %cp \
19920 %ms %ft %b %s %TR %Tw %Tc %Tr %Ta %tsc %ac %fc \
19921 %bc %sc %rc %sq %bq %CC %CS %hrl %hsl"
William Lallemand48940402012-01-30 16:47:22 +010019922
William Lallemandbddd4fd2012-02-27 11:23:10 +010019923and the default TCP format is defined this way :
19924
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019925 log-format "%ci:%cp [%t] %ft %b/%s %Tw/%Tc/%Tt %B %ts \
19926 %ac/%fc/%bc/%sc/%rc %sq/%bq"
William Lallemandbddd4fd2012-02-27 11:23:10 +010019927
William Lallemand48940402012-01-30 16:47:22 +010019928Please refer to the table below for currently defined variables :
19929
William Lallemandbddd4fd2012-02-27 11:23:10 +010019930 +---+------+-----------------------------------------------+-------------+
Willy Tarreauffc3fcd2012-10-12 20:17:54 +020019931 | R | var | field name (8.2.2 and 8.2.3 for description) | type |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019932 +---+------+-----------------------------------------------+-------------+
19933 | | %o | special variable, apply flags on all next var | |
19934 +---+------+-----------------------------------------------+-------------+
Willy Tarreau2beef582012-12-20 17:22:52 +010019935 | | %B | bytes_read (from server to client) | numeric |
19936 | H | %CC | captured_request_cookie | string |
19937 | H | %CS | captured_response_cookie | string |
William Lallemand5f232402012-04-05 18:02:55 +020019938 | | %H | hostname | string |
Andrew Hayworth0ebc55f2015-04-27 21:37:03 +000019939 | H | %HM | HTTP method (ex: POST) | string |
Maciej Zdeb21acc332020-11-26 10:45:52 +000019940 | H | %HP | HTTP request URI without query string | string |
Maciej Zdebfcdfd852020-11-30 18:27:47 +000019941 | H | %HPO | HTTP path only (without host nor query string)| string |
Andrew Hayworthe63ac872015-07-31 16:14:16 +000019942 | H | %HQ | HTTP request URI query string (ex: ?bar=baz) | string |
Andrew Hayworth0ebc55f2015-04-27 21:37:03 +000019943 | H | %HU | HTTP request URI (ex: /foo?bar=baz) | string |
19944 | H | %HV | HTTP version (ex: HTTP/1.0) | string |
William Lallemanda73203e2012-03-12 12:48:57 +010019945 | | %ID | unique-id | string |
Willy Tarreau4bf99632014-06-13 12:21:40 +020019946 | | %ST | status_code | numeric |
William Lallemand5f232402012-04-05 18:02:55 +020019947 | | %T | gmt_date_time | date |
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019948 | | %Ta | Active time of the request (from TR to end) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019949 | | %Tc | Tc | numeric |
Willy Tarreau27b639d2016-05-17 17:55:27 +020019950 | | %Td | Td = Tt - (Tq + Tw + Tc + Tr) | numeric |
Yuxans Yao4e25b012012-10-19 10:36:09 +080019951 | | %Tl | local_date_time | date |
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019952 | | %Th | connection handshake time (SSL, PROXY proto) | numeric |
19953 | H | %Ti | idle time before the HTTP request | numeric |
19954 | H | %Tq | Th + Ti + TR | numeric |
19955 | H | %TR | time to receive the full request from 1st byte| numeric |
19956 | H | %Tr | Tr (response time) | numeric |
William Lallemand5f232402012-04-05 18:02:55 +020019957 | | %Ts | timestamp | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019958 | | %Tt | Tt | numeric |
Damien Claisse57c8eb92020-04-28 12:09:19 +000019959 | | %Tu | Tu | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019960 | | %Tw | Tw | numeric |
Willy Tarreau2beef582012-12-20 17:22:52 +010019961 | | %U | bytes_uploaded (from client to server) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019962 | | %ac | actconn | numeric |
19963 | | %b | backend_name | string |
Willy Tarreau2beef582012-12-20 17:22:52 +010019964 | | %bc | beconn (backend concurrent connections) | numeric |
19965 | | %bi | backend_source_ip (connecting address) | IP |
19966 | | %bp | backend_source_port (connecting address) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019967 | | %bq | backend_queue | numeric |
Willy Tarreau2beef582012-12-20 17:22:52 +010019968 | | %ci | client_ip (accepted address) | IP |
19969 | | %cp | client_port (accepted address) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019970 | | %f | frontend_name | string |
Willy Tarreau2beef582012-12-20 17:22:52 +010019971 | | %fc | feconn (frontend concurrent connections) | numeric |
19972 | | %fi | frontend_ip (accepting address) | IP |
19973 | | %fp | frontend_port (accepting address) | numeric |
Willy Tarreau773d65f2012-10-12 14:56:11 +020019974 | | %ft | frontend_name_transport ('~' suffix for SSL) | string |
Willy Tarreau7346acb2014-08-28 15:03:15 +020019975 | | %lc | frontend_log_counter | numeric |
Willy Tarreaud9ed3d22014-06-13 12:23:06 +020019976 | | %hr | captured_request_headers default style | string |
19977 | | %hrl | captured_request_headers CLF style | string list |
19978 | | %hs | captured_response_headers default style | string |
19979 | | %hsl | captured_response_headers CLF style | string list |
Willy Tarreau812c88e2015-08-09 10:56:35 +020019980 | | %ms | accept date milliseconds (left-padded with 0) | numeric |
William Lallemand5f232402012-04-05 18:02:55 +020019981 | | %pid | PID | numeric |
Willy Tarreauffc3fcd2012-10-12 20:17:54 +020019982 | H | %r | http_request | string |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019983 | | %rc | retries | numeric |
Willy Tarreau1f0da242014-01-25 11:01:50 +010019984 | | %rt | request_counter (HTTP req or TCP session) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019985 | | %s | server_name | string |
Willy Tarreau2beef582012-12-20 17:22:52 +010019986 | | %sc | srv_conn (server concurrent connections) | numeric |
19987 | | %si | server_IP (target address) | IP |
19988 | | %sp | server_port (target address) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019989 | | %sq | srv_queue | numeric |
Willy Tarreauffc3fcd2012-10-12 20:17:54 +020019990 | S | %sslc| ssl_ciphers (ex: AES-SHA) | string |
19991 | S | %sslv| ssl_version (ex: TLSv1) | string |
Willy Tarreau2beef582012-12-20 17:22:52 +010019992 | | %t | date_time (with millisecond resolution) | date |
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019993 | H | %tr | date_time of HTTP request | date |
19994 | H | %trg | gmt_date_time of start of HTTP request | date |
Jens Bissinger15c64ff2018-08-23 14:11:27 +020019995 | H | %trl | local_date_time of start of HTTP request | date |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019996 | | %ts | termination_state | string |
Willy Tarreauffc3fcd2012-10-12 20:17:54 +020019997 | H | %tsc | termination_state with cookie status | string |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019998 +---+------+-----------------------------------------------+-------------+
William Lallemand48940402012-01-30 16:47:22 +010019999
Willy Tarreauffc3fcd2012-10-12 20:17:54 +020020000 R = Restrictions : H = mode http only ; S = SSL only
William Lallemand48940402012-01-30 16:47:22 +010020001
Willy Tarreau5f51e1a2012-12-03 18:40:10 +010020002
200038.2.5. Error log format
20004-----------------------
20005
20006When an incoming connection fails due to an SSL handshake or an invalid PROXY
20007protocol header, haproxy will log the event using a shorter, fixed line format.
20008By default, logs are emitted at the LOG_INFO level, unless the option
20009"log-separate-errors" is set in the backend, in which case the LOG_ERR level
Davor Ocelice9ed2812017-12-25 17:49:28 +010020010will be used. Connections on which no data are exchanged (e.g. probes) are not
Willy Tarreau5f51e1a2012-12-03 18:40:10 +010020011logged if the "dontlognull" option is set.
20012
20013The format looks like this :
20014
20015 >>> Dec 3 18:27:14 localhost \
20016 haproxy[6103]: 127.0.0.1:56059 [03/Dec/2012:17:35:10.380] frt/f1: \
20017 Connection error during SSL handshake
20018
20019 Field Format Extract from the example above
20020 1 process_name '[' pid ']:' haproxy[6103]:
20021 2 client_ip ':' client_port 127.0.0.1:56059
20022 3 '[' accept_date ']' [03/Dec/2012:17:35:10.380]
20023 4 frontend_name "/" bind_name ":" frt/f1:
20024 5 message Connection error during SSL handshake
20025
20026These fields just provide minimal information to help debugging connection
20027failures.
20028
20029
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200200308.3. Advanced logging options
20031-----------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020032
20033Some advanced logging options are often looked for but are not easy to find out
20034just by looking at the various options. Here is an entry point for the few
20035options which can enable better logging. Please refer to the keywords reference
20036for more information about their usage.
20037
20038
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200200398.3.1. Disabling logging of external tests
20040------------------------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020041
20042It is quite common to have some monitoring tools perform health checks on
20043haproxy. Sometimes it will be a layer 3 load-balancer such as LVS or any
20044commercial load-balancer, and sometimes it will simply be a more complete
20045monitoring system such as Nagios. When the tests are very frequent, users often
20046ask how to disable logging for those checks. There are three possibilities :
20047
20048 - if connections come from everywhere and are just TCP probes, it is often
20049 desired to simply disable logging of connections without data exchange, by
20050 setting "option dontlognull" in the frontend. It also disables logging of
20051 port scans, which may or may not be desired.
20052
Willy Tarreau9e9919d2020-10-14 15:55:23 +020020053 - it is possible to use the "http-request set-log-level silent" action using
20054 a variety of conditions (source networks, paths, user-agents, etc).
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020055
20056 - if the tests are performed on a known URI, use "monitor-uri" to declare
20057 this URI as dedicated to monitoring. Any host sending this request will
20058 only get the result of a health-check, and the request will not be logged.
20059
20060
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200200618.3.2. Logging before waiting for the session to terminate
20062----------------------------------------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020063
20064The problem with logging at end of connection is that you have no clue about
20065what is happening during very long sessions, such as remote terminal sessions
20066or large file downloads. This problem can be worked around by specifying
Davor Ocelice9ed2812017-12-25 17:49:28 +010020067"option logasap" in the frontend. HAProxy will then log as soon as possible,
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020068just before data transfer begins. This means that in case of TCP, it will still
20069log the connection status to the server, and in case of HTTP, it will log just
20070after processing the server headers. In this case, the number of bytes reported
20071is the number of header bytes sent to the client. In order to avoid confusion
20072with normal logs, the total time field and the number of bytes are prefixed
20073with a '+' sign which means that real numbers are certainly larger.
20074
20075
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200200768.3.3. Raising log level upon errors
20077------------------------------------
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +020020078
20079Sometimes it is more convenient to separate normal traffic from errors logs,
20080for instance in order to ease error monitoring from log files. When the option
20081"log-separate-errors" is used, connections which experience errors, timeouts,
20082retries, redispatches or HTTP status codes 5xx will see their syslog level
20083raised from "info" to "err". This will help a syslog daemon store the log in
20084a separate file. It is very important to keep the errors in the normal traffic
20085file too, so that log ordering is not altered. You should also be careful if
20086you already have configured your syslog daemon to store all logs higher than
20087"notice" in an "admin" file, because the "err" level is higher than "notice".
20088
20089
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200200908.3.4. Disabling logging of successful connections
20091--------------------------------------------------
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +020020092
20093Although this may sound strange at first, some large sites have to deal with
20094multiple thousands of logs per second and are experiencing difficulties keeping
20095them intact for a long time or detecting errors within them. If the option
20096"dontlog-normal" is set on the frontend, all normal connections will not be
20097logged. In this regard, a normal connection is defined as one without any
20098error, timeout, retry nor redispatch. In HTTP, the status code is checked too,
20099and a response with a status 5xx is not considered normal and will be logged
20100too. Of course, doing is is really discouraged as it will remove most of the
20101useful information from the logs. Do this only if you have no other
20102alternative.
20103
20104
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200201058.4. Timing events
20106------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020107
20108Timers provide a great help in troubleshooting network problems. All values are
20109reported in milliseconds (ms). These timers should be used in conjunction with
20110the session termination flags. In TCP mode with "option tcplog" set on the
20111frontend, 3 control points are reported under the form "Tw/Tc/Tt", and in HTTP
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020112mode, 5 control points are reported under the form "TR/Tw/Tc/Tr/Ta". In
20113addition, three other measures are provided, "Th", "Ti", and "Tq".
20114
Guillaume de Lafondf27cddc2016-12-23 17:32:43 +010020115Timings events in HTTP mode:
20116
20117 first request 2nd request
20118 |<-------------------------------->|<-------------- ...
20119 t tr t tr ...
20120 ---|----|----|----|----|----|----|----|----|--
20121 : Th Ti TR Tw Tc Tr Td : Ti ...
20122 :<---- Tq ---->: :
20123 :<-------------- Tt -------------->:
Damien Claisse57c8eb92020-04-28 12:09:19 +000020124 :<-- -----Tu--------------->:
Guillaume de Lafondf27cddc2016-12-23 17:32:43 +010020125 :<--------- Ta --------->:
20126
20127Timings events in TCP mode:
20128
20129 TCP session
20130 |<----------------->|
20131 t t
20132 ---|----|----|----|----|---
20133 | Th Tw Tc Td |
20134 |<------ Tt ------->|
20135
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020136 - Th: total time to accept tcp connection and execute handshakes for low level
Davor Ocelice9ed2812017-12-25 17:49:28 +010020137 protocols. Currently, these protocols are proxy-protocol and SSL. This may
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020138 only happen once during the whole connection's lifetime. A large time here
20139 may indicate that the client only pre-established the connection without
20140 speaking, that it is experiencing network issues preventing it from
Davor Ocelice9ed2812017-12-25 17:49:28 +010020141 completing a handshake in a reasonable time (e.g. MTU issues), or that an
Willy Tarreau590a0512018-09-05 11:56:48 +020020142 SSL handshake was very expensive to compute. Please note that this time is
20143 reported only before the first request, so it is safe to average it over
20144 all request to calculate the amortized value. The second and subsequent
20145 request will always report zero here.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020146
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020147 - Ti: is the idle time before the HTTP request (HTTP mode only). This timer
20148 counts between the end of the handshakes and the first byte of the HTTP
20149 request. When dealing with a second request in keep-alive mode, it starts
Willy Tarreau590a0512018-09-05 11:56:48 +020020150 to count after the end of the transmission the previous response. When a
20151 multiplexed protocol such as HTTP/2 is used, it starts to count immediately
20152 after the previous request. Some browsers pre-establish connections to a
20153 server in order to reduce the latency of a future request, and keep them
20154 pending until they need it. This delay will be reported as the idle time. A
20155 value of -1 indicates that nothing was received on the connection.
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020156
20157 - TR: total time to get the client request (HTTP mode only). It's the time
20158 elapsed between the first bytes received and the moment the proxy received
20159 the empty line marking the end of the HTTP headers. The value "-1"
20160 indicates that the end of headers has never been seen. This happens when
20161 the client closes prematurely or times out. This time is usually very short
20162 since most requests fit in a single packet. A large time may indicate a
20163 request typed by hand during a test.
20164
20165 - Tq: total time to get the client request from the accept date or since the
20166 emission of the last byte of the previous response (HTTP mode only). It's
Davor Ocelice9ed2812017-12-25 17:49:28 +010020167 exactly equal to Th + Ti + TR unless any of them is -1, in which case it
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020168 returns -1 as well. This timer used to be very useful before the arrival of
20169 HTTP keep-alive and browsers' pre-connect feature. It's recommended to drop
20170 it in favor of TR nowadays, as the idle time adds a lot of noise to the
20171 reports.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020172
20173 - Tw: total time spent in the queues waiting for a connection slot. It
20174 accounts for backend queue as well as the server queues, and depends on the
20175 queue size, and the time needed for the server to complete previous
20176 requests. The value "-1" means that the request was killed before reaching
20177 the queue, which is generally what happens with invalid or denied requests.
20178
20179 - Tc: total time to establish the TCP connection to the server. It's the time
20180 elapsed between the moment the proxy sent the connection request, and the
20181 moment it was acknowledged by the server, or between the TCP SYN packet and
20182 the matching SYN/ACK packet in return. The value "-1" means that the
20183 connection never established.
20184
20185 - Tr: server response time (HTTP mode only). It's the time elapsed between
20186 the moment the TCP connection was established to the server and the moment
20187 the server sent its complete response headers. It purely shows its request
20188 processing time, without the network overhead due to the data transmission.
20189 It is worth noting that when the client has data to send to the server, for
20190 instance during a POST request, the time already runs, and this can distort
20191 apparent response time. For this reason, it's generally wise not to trust
20192 too much this field for POST requests initiated from clients behind an
20193 untrusted network. A value of "-1" here means that the last the response
20194 header (empty line) was never seen, most likely because the server timeout
20195 stroke before the server managed to process the request.
20196
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020197 - Ta: total active time for the HTTP request, between the moment the proxy
20198 received the first byte of the request header and the emission of the last
20199 byte of the response body. The exception is when the "logasap" option is
20200 specified. In this case, it only equals (TR+Tw+Tc+Tr), and is prefixed with
20201 a '+' sign. From this field, we can deduce "Td", the data transmission time,
20202 by subtracting other timers when valid :
20203
20204 Td = Ta - (TR + Tw + Tc + Tr)
20205
20206 Timers with "-1" values have to be excluded from this equation. Note that
20207 "Ta" can never be negative.
20208
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020209 - Tt: total session duration time, between the moment the proxy accepted it
20210 and the moment both ends were closed. The exception is when the "logasap"
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020211 option is specified. In this case, it only equals (Th+Ti+TR+Tw+Tc+Tr), and
20212 is prefixed with a '+' sign. From this field, we can deduce "Td", the data
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030020213 transmission time, by subtracting other timers when valid :
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020214
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020215 Td = Tt - (Th + Ti + TR + Tw + Tc + Tr)
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020216
20217 Timers with "-1" values have to be excluded from this equation. In TCP
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020218 mode, "Ti", "Tq" and "Tr" have to be excluded too. Note that "Tt" can never
20219 be negative and that for HTTP, Tt is simply equal to (Th+Ti+Ta).
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020220
Damien Claisse57c8eb92020-04-28 12:09:19 +000020221 - Tu: total estimated time as seen from client, between the moment the proxy
20222 accepted it and the moment both ends were closed, without idle time.
20223 This is useful to roughly measure end-to-end time as a user would see it,
20224 without idle time pollution from keep-alive time between requests. This
20225 timer in only an estimation of time seen by user as it assumes network
20226 latency is the same in both directions. The exception is when the "logasap"
20227 option is specified. In this case, it only equals (Th+TR+Tw+Tc+Tr), and is
20228 prefixed with a '+' sign.
20229
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020230These timers provide precious indications on trouble causes. Since the TCP
20231protocol defines retransmit delays of 3, 6, 12... seconds, we know for sure
20232that timers close to multiples of 3s are nearly always related to lost packets
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020233due to network problems (wires, negotiation, congestion). Moreover, if "Ta" or
20234"Tt" is close to a timeout value specified in the configuration, it often means
20235that a session has been aborted on timeout.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020236
20237Most common cases :
20238
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020239 - If "Th" or "Ti" are close to 3000, a packet has probably been lost between
20240 the client and the proxy. This is very rare on local networks but might
20241 happen when clients are on far remote networks and send large requests. It
20242 may happen that values larger than usual appear here without any network
20243 cause. Sometimes, during an attack or just after a resource starvation has
20244 ended, haproxy may accept thousands of connections in a few milliseconds.
20245 The time spent accepting these connections will inevitably slightly delay
20246 processing of other connections, and it can happen that request times in the
20247 order of a few tens of milliseconds are measured after a few thousands of
20248 new connections have been accepted at once. Using one of the keep-alive
20249 modes may display larger idle times since "Ti" measures the time spent
Patrick Mezard105faca2010-06-12 17:02:46 +020020250 waiting for additional requests.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020251
20252 - If "Tc" is close to 3000, a packet has probably been lost between the
20253 server and the proxy during the server connection phase. This value should
20254 always be very low, such as 1 ms on local networks and less than a few tens
20255 of ms on remote networks.
20256
Willy Tarreau55165fe2009-05-10 12:02:55 +020020257 - If "Tr" is nearly always lower than 3000 except some rare values which seem
20258 to be the average majored by 3000, there are probably some packets lost
20259 between the proxy and the server.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020260
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020261 - If "Ta" is large even for small byte counts, it generally is because
20262 neither the client nor the server decides to close the connection while
20263 haproxy is running in tunnel mode and both have agreed on a keep-alive
20264 connection mode. In order to solve this issue, it will be needed to specify
20265 one of the HTTP options to manipulate keep-alive or close options on either
20266 the frontend or the backend. Having the smallest possible 'Ta' or 'Tt' is
20267 important when connection regulation is used with the "maxconn" option on
20268 the servers, since no new connection will be sent to the server until
20269 another one is released.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020270
20271Other noticeable HTTP log cases ('xx' means any value to be ignored) :
20272
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020273 TR/Tw/Tc/Tr/+Ta The "option logasap" is present on the frontend and the log
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020274 was emitted before the data phase. All the timers are valid
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020275 except "Ta" which is shorter than reality.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020276
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020277 -1/xx/xx/xx/Ta The client was not able to send a complete request in time
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020278 or it aborted too early. Check the session termination flags
20279 then "timeout http-request" and "timeout client" settings.
20280
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020281 TR/-1/xx/xx/Ta It was not possible to process the request, maybe because
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020282 servers were out of order, because the request was invalid
20283 or forbidden by ACL rules. Check the session termination
20284 flags.
20285
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020286 TR/Tw/-1/xx/Ta The connection could not establish on the server. Either it
20287 actively refused it or it timed out after Ta-(TR+Tw) ms.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020288 Check the session termination flags, then check the
20289 "timeout connect" setting. Note that the tarpit action might
20290 return similar-looking patterns, with "Tw" equal to the time
20291 the client connection was maintained open.
20292
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020293 TR/Tw/Tc/-1/Ta The server has accepted the connection but did not return
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030020294 a complete response in time, or it closed its connection
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020295 unexpectedly after Ta-(TR+Tw+Tc) ms. Check the session
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020296 termination flags, then check the "timeout server" setting.
20297
20298
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200202998.5. Session state at disconnection
20300-----------------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020301
20302TCP and HTTP logs provide a session termination indicator in the
20303"termination_state" field, just before the number of active connections. It is
203042-characters long in TCP mode, and is extended to 4 characters in HTTP mode,
20305each of which has a special meaning :
20306
20307 - On the first character, a code reporting the first event which caused the
20308 session to terminate :
20309
20310 C : the TCP session was unexpectedly aborted by the client.
20311
20312 S : the TCP session was unexpectedly aborted by the server, or the
20313 server explicitly refused it.
20314
20315 P : the session was prematurely aborted by the proxy, because of a
20316 connection limit enforcement, because a DENY filter was matched,
20317 because of a security check which detected and blocked a dangerous
20318 error in server response which might have caused information leak
Davor Ocelice9ed2812017-12-25 17:49:28 +010020319 (e.g. cacheable cookie).
Willy Tarreau570f2212013-06-10 16:42:09 +020020320
20321 L : the session was locally processed by haproxy and was not passed to
20322 a server. This is what happens for stats and redirects.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020323
20324 R : a resource on the proxy has been exhausted (memory, sockets, source
20325 ports, ...). Usually, this appears during the connection phase, and
20326 system logs should contain a copy of the precise error. If this
20327 happens, it must be considered as a very serious anomaly which
20328 should be fixed as soon as possible by any means.
20329
20330 I : an internal error was identified by the proxy during a self-check.
20331 This should NEVER happen, and you are encouraged to report any log
20332 containing this, because this would almost certainly be a bug. It
20333 would be wise to preventively restart the process after such an
20334 event too, in case it would be caused by memory corruption.
20335
Simon Horman752dc4a2011-06-21 14:34:59 +090020336 D : the session was killed by haproxy because the server was detected
20337 as down and was configured to kill all connections when going down.
20338
Justin Karnegeseb2c24a2012-05-24 15:28:52 -070020339 U : the session was killed by haproxy on this backup server because an
20340 active server was detected as up and was configured to kill all
20341 backup connections when going up.
20342
Willy Tarreaua2a64e92011-09-07 23:01:56 +020020343 K : the session was actively killed by an admin operating on haproxy.
20344
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020345 c : the client-side timeout expired while waiting for the client to
20346 send or receive data.
20347
20348 s : the server-side timeout expired while waiting for the server to
20349 send or receive data.
20350
20351 - : normal session completion, both the client and the server closed
20352 with nothing left in the buffers.
20353
20354 - on the second character, the TCP or HTTP session state when it was closed :
20355
Willy Tarreauf7b30a92010-12-06 22:59:17 +010020356 R : the proxy was waiting for a complete, valid REQUEST from the client
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020357 (HTTP mode only). Nothing was sent to any server.
20358
20359 Q : the proxy was waiting in the QUEUE for a connection slot. This can
20360 only happen when servers have a 'maxconn' parameter set. It can
20361 also happen in the global queue after a redispatch consecutive to
20362 a failed attempt to connect to a dying server. If no redispatch is
20363 reported, then no connection attempt was made to any server.
20364
20365 C : the proxy was waiting for the CONNECTION to establish on the
20366 server. The server might at most have noticed a connection attempt.
20367
20368 H : the proxy was waiting for complete, valid response HEADERS from the
20369 server (HTTP only).
20370
20371 D : the session was in the DATA phase.
20372
20373 L : the proxy was still transmitting LAST data to the client while the
20374 server had already finished. This one is very rare as it can only
20375 happen when the client dies while receiving the last packets.
20376
20377 T : the request was tarpitted. It has been held open with the client
20378 during the whole "timeout tarpit" duration or until the client
20379 closed, both of which will be reported in the "Tw" timer.
20380
20381 - : normal session completion after end of data transfer.
20382
20383 - the third character tells whether the persistence cookie was provided by
20384 the client (only in HTTP mode) :
20385
20386 N : the client provided NO cookie. This is usually the case for new
20387 visitors, so counting the number of occurrences of this flag in the
20388 logs generally indicate a valid trend for the site frequentation.
20389
20390 I : the client provided an INVALID cookie matching no known server.
20391 This might be caused by a recent configuration change, mixed
Cyril Bontéa8e7bbc2010-04-25 22:29:29 +020020392 cookies between HTTP/HTTPS sites, persistence conditionally
20393 ignored, or an attack.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020394
20395 D : the client provided a cookie designating a server which was DOWN,
20396 so either "option persist" was used and the client was sent to
20397 this server, or it was not set and the client was redispatched to
20398 another server.
20399
Willy Tarreau996a92c2010-10-13 19:30:47 +020020400 V : the client provided a VALID cookie, and was sent to the associated
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020401 server.
20402
Willy Tarreau996a92c2010-10-13 19:30:47 +020020403 E : the client provided a valid cookie, but with a last date which was
20404 older than what is allowed by the "maxidle" cookie parameter, so
20405 the cookie is consider EXPIRED and is ignored. The request will be
20406 redispatched just as if there was no cookie.
20407
20408 O : the client provided a valid cookie, but with a first date which was
20409 older than what is allowed by the "maxlife" cookie parameter, so
20410 the cookie is consider too OLD and is ignored. The request will be
20411 redispatched just as if there was no cookie.
20412
Willy Tarreauc89ccb62012-04-05 21:18:22 +020020413 U : a cookie was present but was not used to select the server because
20414 some other server selection mechanism was used instead (typically a
20415 "use-server" rule).
20416
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020417 - : does not apply (no cookie set in configuration).
20418
20419 - the last character reports what operations were performed on the persistence
20420 cookie returned by the server (only in HTTP mode) :
20421
20422 N : NO cookie was provided by the server, and none was inserted either.
20423
20424 I : no cookie was provided by the server, and the proxy INSERTED one.
20425 Note that in "cookie insert" mode, if the server provides a cookie,
20426 it will still be overwritten and reported as "I" here.
20427
Willy Tarreau996a92c2010-10-13 19:30:47 +020020428 U : the proxy UPDATED the last date in the cookie that was presented by
20429 the client. This can only happen in insert mode with "maxidle". It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030020430 happens every time there is activity at a different date than the
Willy Tarreau996a92c2010-10-13 19:30:47 +020020431 date indicated in the cookie. If any other change happens, such as
20432 a redispatch, then the cookie will be marked as inserted instead.
20433
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020434 P : a cookie was PROVIDED by the server and transmitted as-is.
20435
20436 R : the cookie provided by the server was REWRITTEN by the proxy, which
20437 happens in "cookie rewrite" or "cookie prefix" modes.
20438
20439 D : the cookie provided by the server was DELETED by the proxy.
20440
20441 - : does not apply (no cookie set in configuration).
20442
Willy Tarreau996a92c2010-10-13 19:30:47 +020020443The combination of the two first flags gives a lot of information about what
20444was happening when the session terminated, and why it did terminate. It can be
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020445helpful to detect server saturation, network troubles, local system resource
20446starvation, attacks, etc...
20447
20448The most common termination flags combinations are indicated below. They are
20449alphabetically sorted, with the lowercase set just after the upper case for
20450easier finding and understanding.
20451
20452 Flags Reason
20453
20454 -- Normal termination.
20455
20456 CC The client aborted before the connection could be established to the
20457 server. This can happen when haproxy tries to connect to a recently
20458 dead (or unchecked) server, and the client aborts while haproxy is
20459 waiting for the server to respond or for "timeout connect" to expire.
20460
20461 CD The client unexpectedly aborted during data transfer. This can be
20462 caused by a browser crash, by an intermediate equipment between the
20463 client and haproxy which decided to actively break the connection,
20464 by network routing issues between the client and haproxy, or by a
20465 keep-alive session between the server and the client terminated first
20466 by the client.
Willy Tarreaud72758d2010-01-12 10:42:19 +010020467
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020468 cD The client did not send nor acknowledge any data for as long as the
20469 "timeout client" delay. This is often caused by network failures on
Cyril Bontédc4d9032012-04-08 21:57:39 +020020470 the client side, or the client simply leaving the net uncleanly.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020471
20472 CH The client aborted while waiting for the server to start responding.
20473 It might be the server taking too long to respond or the client
20474 clicking the 'Stop' button too fast.
20475
20476 cH The "timeout client" stroke while waiting for client data during a
20477 POST request. This is sometimes caused by too large TCP MSS values
20478 for PPPoE networks which cannot transport full-sized packets. It can
20479 also happen when client timeout is smaller than server timeout and
20480 the server takes too long to respond.
20481
20482 CQ The client aborted while its session was queued, waiting for a server
20483 with enough empty slots to accept it. It might be that either all the
20484 servers were saturated or that the assigned server was taking too
20485 long a time to respond.
20486
20487 CR The client aborted before sending a full HTTP request. Most likely
20488 the request was typed by hand using a telnet client, and aborted
20489 too early. The HTTP status code is likely a 400 here. Sometimes this
20490 might also be caused by an IDS killing the connection between haproxy
Willy Tarreau0f228a02015-05-01 15:37:53 +020020491 and the client. "option http-ignore-probes" can be used to ignore
20492 connections without any data transfer.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020493
20494 cR The "timeout http-request" stroke before the client sent a full HTTP
20495 request. This is sometimes caused by too large TCP MSS values on the
20496 client side for PPPoE networks which cannot transport full-sized
20497 packets, or by clients sending requests by hand and not typing fast
20498 enough, or forgetting to enter the empty line at the end of the
Willy Tarreau2705a612014-05-23 17:38:34 +020020499 request. The HTTP status code is likely a 408 here. Note: recently,
Willy Tarreau0f228a02015-05-01 15:37:53 +020020500 some browsers started to implement a "pre-connect" feature consisting
20501 in speculatively connecting to some recently visited web sites just
20502 in case the user would like to visit them. This results in many
20503 connections being established to web sites, which end up in 408
20504 Request Timeout if the timeout strikes first, or 400 Bad Request when
20505 the browser decides to close them first. These ones pollute the log
20506 and feed the error counters. Some versions of some browsers have even
20507 been reported to display the error code. It is possible to work
Davor Ocelice9ed2812017-12-25 17:49:28 +010020508 around the undesirable effects of this behavior by adding "option
Willy Tarreau0f228a02015-05-01 15:37:53 +020020509 http-ignore-probes" in the frontend, resulting in connections with
20510 zero data transfer to be totally ignored. This will definitely hide
20511 the errors of people experiencing connectivity issues though.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020512
20513 CT The client aborted while its session was tarpitted. It is important to
20514 check if this happens on valid requests, in order to be sure that no
Willy Tarreau55165fe2009-05-10 12:02:55 +020020515 wrong tarpit rules have been written. If a lot of them happen, it
20516 might make sense to lower the "timeout tarpit" value to something
20517 closer to the average reported "Tw" timer, in order not to consume
20518 resources for just a few attackers.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020519
Willy Tarreau570f2212013-06-10 16:42:09 +020020520 LR The request was intercepted and locally handled by haproxy. Generally
20521 it means that this was a redirect or a stats request.
20522
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010020523 SC The server or an equipment between it and haproxy explicitly refused
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020524 the TCP connection (the proxy received a TCP RST or an ICMP message
20525 in return). Under some circumstances, it can also be the network
Davor Ocelice9ed2812017-12-25 17:49:28 +010020526 stack telling the proxy that the server is unreachable (e.g. no route,
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020527 or no ARP response on local network). When this happens in HTTP mode,
20528 the status code is likely a 502 or 503 here.
20529
20530 sC The "timeout connect" stroke before a connection to the server could
20531 complete. When this happens in HTTP mode, the status code is likely a
20532 503 or 504 here.
20533
20534 SD The connection to the server died with an error during the data
20535 transfer. This usually means that haproxy has received an RST from
20536 the server or an ICMP message from an intermediate equipment while
20537 exchanging data with the server. This can be caused by a server crash
20538 or by a network issue on an intermediate equipment.
20539
20540 sD The server did not send nor acknowledge any data for as long as the
20541 "timeout server" setting during the data phase. This is often caused
Davor Ocelice9ed2812017-12-25 17:49:28 +010020542 by too short timeouts on L4 equipment before the server (firewalls,
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020543 load-balancers, ...), as well as keep-alive sessions maintained
20544 between the client and the server expiring first on haproxy.
20545
20546 SH The server aborted before sending its full HTTP response headers, or
20547 it crashed while processing the request. Since a server aborting at
20548 this moment is very rare, it would be wise to inspect its logs to
20549 control whether it crashed and why. The logged request may indicate a
20550 small set of faulty requests, demonstrating bugs in the application.
20551 Sometimes this might also be caused by an IDS killing the connection
20552 between haproxy and the server.
20553
20554 sH The "timeout server" stroke before the server could return its
20555 response headers. This is the most common anomaly, indicating too
20556 long transactions, probably caused by server or database saturation.
20557 The immediate workaround consists in increasing the "timeout server"
20558 setting, but it is important to keep in mind that the user experience
20559 will suffer from these long response times. The only long term
20560 solution is to fix the application.
20561
20562 sQ The session spent too much time in queue and has been expired. See
20563 the "timeout queue" and "timeout connect" settings to find out how to
20564 fix this if it happens too often. If it often happens massively in
20565 short periods, it may indicate general problems on the affected
20566 servers due to I/O or database congestion, or saturation caused by
20567 external attacks.
20568
20569 PC The proxy refused to establish a connection to the server because the
Thayne McCombscdbcca92021-01-07 21:24:41 -070020570 process's socket limit has been reached while attempting to connect.
Cyril Bontédc4d9032012-04-08 21:57:39 +020020571 The global "maxconn" parameter may be increased in the configuration
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020572 so that it does not happen anymore. This status is very rare and
20573 might happen when the global "ulimit-n" parameter is forced by hand.
20574
Willy Tarreaued2fd2d2010-12-29 11:23:27 +010020575 PD The proxy blocked an incorrectly formatted chunked encoded message in
20576 a request or a response, after the server has emitted its headers. In
20577 most cases, this will indicate an invalid message from the server to
Davor Ocelice9ed2812017-12-25 17:49:28 +010020578 the client. HAProxy supports chunk sizes of up to 2GB - 1 (2147483647
Willy Tarreauf3a3e132013-08-31 08:16:26 +020020579 bytes). Any larger size will be considered as an error.
Willy Tarreaued2fd2d2010-12-29 11:23:27 +010020580
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020581 PH The proxy blocked the server's response, because it was invalid,
20582 incomplete, dangerous (cache control), or matched a security filter.
20583 In any case, an HTTP 502 error is sent to the client. One possible
20584 cause for this error is an invalid syntax in an HTTP header name
Willy Tarreaued2fd2d2010-12-29 11:23:27 +010020585 containing unauthorized characters. It is also possible but quite
20586 rare, that the proxy blocked a chunked-encoding request from the
20587 client due to an invalid syntax, before the server responded. In this
20588 case, an HTTP 400 error is sent to the client and reported in the
20589 logs.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020590
20591 PR The proxy blocked the client's HTTP request, either because of an
20592 invalid HTTP syntax, in which case it returned an HTTP 400 error to
20593 the client, or because a deny filter matched, in which case it
20594 returned an HTTP 403 error.
20595
20596 PT The proxy blocked the client's request and has tarpitted its
20597 connection before returning it a 500 server error. Nothing was sent
20598 to the server. The connection was maintained open for as long as
20599 reported by the "Tw" timer field.
20600
20601 RC A local resource has been exhausted (memory, sockets, source ports)
20602 preventing the connection to the server from establishing. The error
20603 logs will tell precisely what was missing. This is very rare and can
20604 only be solved by proper system tuning.
20605
Willy Tarreau996a92c2010-10-13 19:30:47 +020020606The combination of the two last flags gives a lot of information about how
20607persistence was handled by the client, the server and by haproxy. This is very
20608important to troubleshoot disconnections, when users complain they have to
20609re-authenticate. The commonly encountered flags are :
20610
20611 -- Persistence cookie is not enabled.
20612
20613 NN No cookie was provided by the client, none was inserted in the
20614 response. For instance, this can be in insert mode with "postonly"
20615 set on a GET request.
20616
20617 II A cookie designating an invalid server was provided by the client,
20618 a valid one was inserted in the response. This typically happens when
Jamie Gloudonaaa21002012-08-25 00:18:33 -040020619 a "server" entry is removed from the configuration, since its cookie
Willy Tarreau996a92c2010-10-13 19:30:47 +020020620 value can be presented by a client when no other server knows it.
20621
20622 NI No cookie was provided by the client, one was inserted in the
20623 response. This typically happens for first requests from every user
20624 in "insert" mode, which makes it an easy way to count real users.
20625
20626 VN A cookie was provided by the client, none was inserted in the
20627 response. This happens for most responses for which the client has
20628 already got a cookie.
20629
20630 VU A cookie was provided by the client, with a last visit date which is
20631 not completely up-to-date, so an updated cookie was provided in
20632 response. This can also happen if there was no date at all, or if
20633 there was a date but the "maxidle" parameter was not set, so that the
20634 cookie can be switched to unlimited time.
20635
20636 EI A cookie was provided by the client, with a last visit date which is
20637 too old for the "maxidle" parameter, so the cookie was ignored and a
20638 new cookie was inserted in the response.
20639
20640 OI A cookie was provided by the client, with a first visit date which is
20641 too old for the "maxlife" parameter, so the cookie was ignored and a
20642 new cookie was inserted in the response.
20643
20644 DI The server designated by the cookie was down, a new server was
20645 selected and a new cookie was emitted in the response.
20646
20647 VI The server designated by the cookie was not marked dead but could not
20648 be reached. A redispatch happened and selected another one, which was
20649 then advertised in the response.
20650
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020651
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200206528.6. Non-printable characters
20653-----------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020654
20655In order not to cause trouble to log analysis tools or terminals during log
20656consulting, non-printable characters are not sent as-is into log files, but are
20657converted to the two-digits hexadecimal representation of their ASCII code,
20658prefixed by the character '#'. The only characters that can be logged without
20659being escaped are comprised between 32 and 126 (inclusive). Obviously, the
20660escape character '#' itself is also encoded to avoid any ambiguity ("#23"). It
20661is the same for the character '"' which becomes "#22", as well as '{', '|' and
20662'}' when logging headers.
20663
20664Note that the space character (' ') is not encoded in headers, which can cause
20665issues for tools relying on space count to locate fields. A typical header
20666containing spaces is "User-Agent".
20667
20668Last, it has been observed that some syslog daemons such as syslog-ng escape
20669the quote ('"') with a backslash ('\'). The reverse operation can safely be
20670performed since no quote may appear anywhere else in the logs.
20671
20672
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200206738.7. Capturing HTTP cookies
20674---------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020675
20676Cookie capture simplifies the tracking a complete user session. This can be
20677achieved using the "capture cookie" statement in the frontend. Please refer to
Willy Tarreauc57f0e22009-05-10 13:12:33 +020020678section 4.2 for more details. Only one cookie can be captured, and the same
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020679cookie will simultaneously be checked in the request ("Cookie:" header) and in
20680the response ("Set-Cookie:" header). The respective values will be reported in
20681the HTTP logs at the "captured_request_cookie" and "captured_response_cookie"
Willy Tarreauc57f0e22009-05-10 13:12:33 +020020682locations (see section 8.2.3 about HTTP log format). When either cookie is
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020683not seen, a dash ('-') replaces the value. This way, it's easy to detect when a
20684user switches to a new session for example, because the server will reassign it
20685a new cookie. It is also possible to detect if a server unexpectedly sets a
20686wrong cookie to a client, leading to session crossing.
20687
20688 Examples :
20689 # capture the first cookie whose name starts with "ASPSESSION"
20690 capture cookie ASPSESSION len 32
20691
20692 # capture the first cookie whose name is exactly "vgnvisitor"
20693 capture cookie vgnvisitor= len 32
20694
20695
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200206968.8. Capturing HTTP headers
20697---------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020698
20699Header captures are useful to track unique request identifiers set by an upper
20700proxy, virtual host names, user-agents, POST content-length, referrers, etc. In
20701the response, one can search for information about the response length, how the
20702server asked the cache to behave, or an object location during a redirection.
20703
20704Header captures are performed using the "capture request header" and "capture
20705response header" statements in the frontend. Please consult their definition in
Willy Tarreauc57f0e22009-05-10 13:12:33 +020020706section 4.2 for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020707
20708It is possible to include both request headers and response headers at the same
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010020709time. Non-existent headers are logged as empty strings, and if one header
20710appears more than once, only its last occurrence will be logged. Request headers
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020711are grouped within braces '{' and '}' in the same order as they were declared,
20712and delimited with a vertical bar '|' without any space. Response headers
20713follow the same representation, but are displayed after a space following the
20714request headers block. These blocks are displayed just before the HTTP request
20715in the logs.
20716
Willy Tarreaud9ed3d22014-06-13 12:23:06 +020020717As a special case, it is possible to specify an HTTP header capture in a TCP
20718frontend. The purpose is to enable logging of headers which will be parsed in
20719an HTTP backend if the request is then switched to this HTTP backend.
20720
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020721 Example :
20722 # This instance chains to the outgoing proxy
20723 listen proxy-out
20724 mode http
20725 option httplog
20726 option logasap
20727 log global
20728 server cache1 192.168.1.1:3128
20729
20730 # log the name of the virtual server
20731 capture request header Host len 20
20732
20733 # log the amount of data uploaded during a POST
20734 capture request header Content-Length len 10
20735
20736 # log the beginning of the referrer
20737 capture request header Referer len 20
20738
20739 # server name (useful for outgoing proxies only)
20740 capture response header Server len 20
20741
20742 # logging the content-length is useful with "option logasap"
20743 capture response header Content-Length len 10
20744
Davor Ocelice9ed2812017-12-25 17:49:28 +010020745 # log the expected cache behavior on the response
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020746 capture response header Cache-Control len 8
20747
20748 # the Via header will report the next proxy's name
20749 capture response header Via len 20
20750
20751 # log the URL location during a redirection
20752 capture response header Location len 20
20753
20754 >>> Aug 9 20:26:09 localhost \
20755 haproxy[2022]: 127.0.0.1:34014 [09/Aug/2004:20:26:09] proxy-out \
20756 proxy-out/cache1 0/0/0/162/+162 200 +350 - - ---- 0/0/0/0/0 0/0 \
20757 {fr.adserver.yahoo.co||http://fr.f416.mail.} {|864|private||} \
20758 "GET http://fr.adserver.yahoo.com/"
20759
20760 >>> Aug 9 20:30:46 localhost \
20761 haproxy[2022]: 127.0.0.1:34020 [09/Aug/2004:20:30:46] proxy-out \
20762 proxy-out/cache1 0/0/0/182/+182 200 +279 - - ---- 0/0/0/0/0 0/0 \
20763 {w.ods.org||} {Formilux/0.1.8|3495|||} \
Willy Tarreaud72758d2010-01-12 10:42:19 +010020764 "GET http://trafic.1wt.eu/ HTTP/1.1"
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020765
20766 >>> Aug 9 20:30:46 localhost \
20767 haproxy[2022]: 127.0.0.1:34028 [09/Aug/2004:20:30:46] proxy-out \
20768 proxy-out/cache1 0/0/2/126/+128 301 +223 - - ---- 0/0/0/0/0 0/0 \
20769 {www.sytadin.equipement.gouv.fr||http://trafic.1wt.eu/} \
20770 {Apache|230|||http://www.sytadin.} \
Willy Tarreaud72758d2010-01-12 10:42:19 +010020771 "GET http://www.sytadin.equipement.gouv.fr/ HTTP/1.1"
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020772
20773
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200207748.9. Examples of logs
20775---------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020776
20777These are real-world examples of logs accompanied with an explanation. Some of
20778them have been made up by hand. The syslog part has been removed for better
20779reading. Their sole purpose is to explain how to decipher them.
20780
20781 >>> haproxy[674]: 127.0.0.1:33318 [15/Oct/2003:08:31:57.130] px-http \
20782 px-http/srv1 6559/0/7/147/6723 200 243 - - ---- 5/3/3/1/0 0/0 \
20783 "HEAD / HTTP/1.0"
20784
20785 => long request (6.5s) entered by hand through 'telnet'. The server replied
20786 in 147 ms, and the session ended normally ('----')
20787
20788 >>> haproxy[674]: 127.0.0.1:33319 [15/Oct/2003:08:31:57.149] px-http \
20789 px-http/srv1 6559/1230/7/147/6870 200 243 - - ---- 324/239/239/99/0 \
20790 0/9 "HEAD / HTTP/1.0"
20791
20792 => Idem, but the request was queued in the global queue behind 9 other
20793 requests, and waited there for 1230 ms.
20794
20795 >>> haproxy[674]: 127.0.0.1:33320 [15/Oct/2003:08:32:17.654] px-http \
20796 px-http/srv1 9/0/7/14/+30 200 +243 - - ---- 3/3/3/1/0 0/0 \
20797 "GET /image.iso HTTP/1.0"
20798
20799 => request for a long data transfer. The "logasap" option was specified, so
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010020800 the log was produced just before transferring data. The server replied in
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020801 14 ms, 243 bytes of headers were sent to the client, and total time from
20802 accept to first data byte is 30 ms.
20803
20804 >>> haproxy[674]: 127.0.0.1:33320 [15/Oct/2003:08:32:17.925] px-http \
20805 px-http/srv1 9/0/7/14/30 502 243 - - PH-- 3/2/2/0/0 0/0 \
20806 "GET /cgi-bin/bug.cgi? HTTP/1.0"
20807
Christopher Faulet87f1f3d2019-07-18 14:51:20 +020020808 => the proxy blocked a server response either because of an "http-response
20809 deny" rule, or because the response was improperly formatted and not
20810 HTTP-compliant, or because it blocked sensitive information which risked
20811 being cached. In this case, the response is replaced with a "502 bad
20812 gateway". The flags ("PH--") tell us that it was haproxy who decided to
20813 return the 502 and not the server.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020814
20815 >>> haproxy[18113]: 127.0.0.1:34548 [15/Oct/2003:15:18:55.798] px-http \
Willy Tarreaud72758d2010-01-12 10:42:19 +010020816 px-http/<NOSRV> -1/-1/-1/-1/8490 -1 0 - - CR-- 2/2/2/0/0 0/0 ""
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020817
20818 => the client never completed its request and aborted itself ("C---") after
20819 8.5s, while the proxy was waiting for the request headers ("-R--").
20820 Nothing was sent to any server.
20821
20822 >>> haproxy[18113]: 127.0.0.1:34549 [15/Oct/2003:15:19:06.103] px-http \
20823 px-http/<NOSRV> -1/-1/-1/-1/50001 408 0 - - cR-- 2/2/2/0/0 0/0 ""
20824
20825 => The client never completed its request, which was aborted by the
20826 time-out ("c---") after 50s, while the proxy was waiting for the request
Davor Ocelice9ed2812017-12-25 17:49:28 +010020827 headers ("-R--"). Nothing was sent to any server, but the proxy could
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020828 send a 408 return code to the client.
20829
20830 >>> haproxy[18989]: 127.0.0.1:34550 [15/Oct/2003:15:24:28.312] px-tcp \
20831 px-tcp/srv1 0/0/5007 0 cD 0/0/0/0/0 0/0
20832
20833 => This log was produced with "option tcplog". The client timed out after
20834 5 seconds ("c----").
20835
20836 >>> haproxy[18989]: 10.0.0.1:34552 [15/Oct/2003:15:26:31.462] px-http \
20837 px-http/srv1 3183/-1/-1/-1/11215 503 0 - - SC-- 205/202/202/115/3 \
Willy Tarreaud72758d2010-01-12 10:42:19 +010020838 0/0 "HEAD / HTTP/1.0"
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020839
20840 => The request took 3s to complete (probably a network problem), and the
Willy Tarreauc57f0e22009-05-10 13:12:33 +020020841 connection to the server failed ('SC--') after 4 attempts of 2 seconds
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020842 (config says 'retries 3'), and no redispatch (otherwise we would have
20843 seen "/+3"). Status code 503 was returned to the client. There were 115
20844 connections on this server, 202 connections on this proxy, and 205 on
20845 the global process. It is possible that the server refused the
20846 connection because of too many already established.
Willy Tarreau844e3c52008-01-11 16:28:18 +010020847
Willy Tarreau52b2d222011-09-07 23:48:48 +020020848
Christopher Fauletc3fe5332016-04-07 15:30:10 +0200208499. Supported filters
20850--------------------
20851
20852Here are listed officially supported filters with the list of parameters they
20853accept. Depending on compile options, some of these filters might be
20854unavailable. The list of available filters is reported in haproxy -vv.
20855
20856See also : "filter"
20857
208589.1. Trace
20859----------
20860
Christopher Fauletc41d8bd2020-11-17 10:43:26 +010020861filter trace [name <name>] [random-forwarding] [hexdump]
Christopher Fauletc3fe5332016-04-07 15:30:10 +020020862
20863 Arguments:
20864 <name> is an arbitrary name that will be reported in
20865 messages. If no name is provided, "TRACE" is used.
20866
Christopher Faulet96a577a2020-11-17 10:45:05 +010020867 <quiet> inhibits trace messages.
Christopher Fauletc3fe5332016-04-07 15:30:10 +020020868
Davor Ocelice9ed2812017-12-25 17:49:28 +010020869 <random-forwarding> enables the random forwarding of parsed data. By
Christopher Fauletc3fe5332016-04-07 15:30:10 +020020870 default, this filter forwards all previously parsed
20871 data. With this parameter, it only forwards a random
20872 amount of the parsed data.
20873
Davor Ocelice9ed2812017-12-25 17:49:28 +010020874 <hexdump> dumps all forwarded data to the server and the client.
Christopher Faulet31bfe1f2016-12-09 17:42:38 +010020875
Christopher Fauletc3fe5332016-04-07 15:30:10 +020020876This filter can be used as a base to develop new filters. It defines all
20877callbacks and print a message on the standard error stream (stderr) with useful
20878information for all of them. It may be useful to debug the activity of other
20879filters or, quite simply, HAProxy's activity.
20880
20881Using <random-parsing> and/or <random-forwarding> parameters is a good way to
20882tests the behavior of a filter that parses data exchanged between a client and
20883a server by adding some latencies in the processing.
20884
20885
208869.2. HTTP compression
20887---------------------
20888
20889filter compression
20890
20891The HTTP compression has been moved in a filter in HAProxy 1.7. "compression"
20892keyword must still be used to enable and configure the HTTP compression. And
Christopher Fauletb30b3102019-09-12 23:03:09 +020020893when no other filter is used, it is enough. When used with the cache or the
20894fcgi-app enabled, it is also enough. In this case, the compression is always
20895done after the response is stored in the cache. But it is mandatory to
20896explicitly use a filter line to enable the HTTP compression when at least one
20897filter other than the cache or the fcgi-app is used for the same
20898listener/frontend/backend. This is important to know the filters evaluation
20899order.
Christopher Fauletc3fe5332016-04-07 15:30:10 +020020900
Christopher Fauletb30b3102019-09-12 23:03:09 +020020901See also : "compression", section 9.4 about the cache filter and section 9.5
20902 about the fcgi-app filter.
Christopher Fauletc3fe5332016-04-07 15:30:10 +020020903
20904
Christopher Fauletf7e4e7e2016-10-27 22:29:49 +0200209059.3. Stream Processing Offload Engine (SPOE)
20906--------------------------------------------
20907
20908filter spoe [engine <name>] config <file>
20909
20910 Arguments :
20911
20912 <name> is the engine name that will be used to find the right scope in
20913 the configuration file. If not provided, all the file will be
20914 parsed.
20915
20916 <file> is the path of the engine configuration file. This file can
20917 contain configuration of several engines. In this case, each
20918 part must be placed in its own scope.
20919
20920The Stream Processing Offload Engine (SPOE) is a filter communicating with
20921external components. It allows the offload of some specifics processing on the
Davor Ocelice9ed2812017-12-25 17:49:28 +010020922streams in tiered applications. These external components and information
Christopher Fauletf7e4e7e2016-10-27 22:29:49 +020020923exchanged with them are configured in dedicated files, for the main part. It
20924also requires dedicated backends, defined in HAProxy configuration.
20925
20926SPOE communicates with external components using an in-house binary protocol,
20927the Stream Processing Offload Protocol (SPOP).
20928
Tim Düsterhus4896c442016-11-29 02:15:19 +010020929For all information about the SPOE configuration and the SPOP specification, see
Christopher Fauletf7e4e7e2016-10-27 22:29:49 +020020930"doc/SPOE.txt".
20931
Christopher Faulet99a17a22018-12-11 09:18:27 +0100209329.4. Cache
20933----------
20934
20935filter cache <name>
20936
20937 Arguments :
20938
20939 <name> is name of the cache section this filter will use.
20940
20941The cache uses a filter to store cacheable responses. The HTTP rules
20942"cache-store" and "cache-use" must be used to define how and when to use a
John Roeslerfb2fce12019-07-10 15:45:51 -050020943cache. By default the corresponding filter is implicitly defined. And when no
Christopher Fauletb30b3102019-09-12 23:03:09 +020020944other filters than fcgi-app or compression are used, it is enough. In such
20945case, the compression filter is always evaluated after the cache filter. But it
20946is mandatory to explicitly use a filter line to use a cache when at least one
20947filter other than the compression or the fcgi-app is used for the same
Christopher Faulet27d93c32018-12-15 22:32:02 +010020948listener/frontend/backend. This is important to know the filters evaluation
20949order.
Christopher Faulet99a17a22018-12-11 09:18:27 +010020950
Christopher Fauletb30b3102019-09-12 23:03:09 +020020951See also : section 9.2 about the compression filter, section 9.5 about the
20952 fcgi-app filter and section 6 about cache.
20953
20954
209559.5. Fcgi-app
20956-------------
20957
Daniel Corbett67a82712020-07-06 23:01:19 -040020958filter fcgi-app <name>
Christopher Fauletb30b3102019-09-12 23:03:09 +020020959
20960 Arguments :
20961
20962 <name> is name of the fcgi-app section this filter will use.
20963
20964The FastCGI application uses a filter to evaluate all custom parameters on the
20965request path, and to process the headers on the response path. the <name> must
20966reference an existing fcgi-app section. The directive "use-fcgi-app" should be
20967used to define the application to use. By default the corresponding filter is
20968implicitly defined. And when no other filters than cache or compression are
20969used, it is enough. But it is mandatory to explicitly use a filter line to a
20970fcgi-app when at least one filter other than the compression or the cache is
20971used for the same backend. This is important to know the filters evaluation
20972order.
20973
20974See also: "use-fcgi-app", section 9.2 about the compression filter, section 9.4
20975 about the cache filter and section 10 about FastCGI application.
20976
20977
Miroslav Zagoracdc32cd92020-12-13 18:32:57 +0100209789.6. OpenTracing
20979----------------
20980
20981The OpenTracing filter adds native support for using distributed tracing in
20982HAProxy. This is enabled by sending an OpenTracing compliant request to one
20983of the supported tracers such as Datadog, Jaeger, Lightstep and Zipkin tracers.
20984Please note: tracers are not listed by any preference, but alphabetically.
20985
20986This feature is only enabled when haproxy was built with USE_OT=1.
20987
20988The OpenTracing filter activation is done explicitly by specifying it in the
20989HAProxy configuration. If this is not done, the OpenTracing filter in no way
20990participates in the work of HAProxy.
20991
20992filter opentracing [id <id>] config <file>
20993
20994 Arguments :
20995
20996 <id> is the OpenTracing filter id that will be used to find the
20997 right scope in the configuration file. If no filter id is
20998 specified, 'ot-filter' is used as default. If scope is not
20999 specified in the configuration file, it applies to all defined
21000 OpenTracing filters.
21001
21002 <file> is the path of the OpenTracing configuration file. The same
21003 file can contain configurations for multiple OpenTracing
21004 filters simultaneously. In that case we do not need to define
21005 scope so the same configuration applies to all filters or each
21006 filter must have its own scope defined.
21007
21008More detailed documentation related to the operation, configuration and use
21009of the filter can be found in the contrib/opentracing directory.
21010
21011
Christopher Fauletb30b3102019-09-12 23:03:09 +02002101210. FastCGI applications
21013-------------------------
21014
21015HAProxy is able to send HTTP requests to Responder FastCGI applications. This
21016feature was added in HAProxy 2.1. To do so, servers must be configured to use
21017the FastCGI protocol (using the keyword "proto fcgi" on the server line) and a
21018FastCGI application must be configured and used by the backend managing these
21019servers (using the keyword "use-fcgi-app" into the proxy section). Several
21020FastCGI applications may be defined, but only one can be used at a time by a
21021backend.
21022
21023HAProxy implements all features of the FastCGI specification for Responder
21024application. Especially it is able to multiplex several requests on a simple
21025connection.
21026
2102710.1. Setup
21028-----------
21029
2103010.1.1. Fcgi-app section
21031--------------------------
21032
21033fcgi-app <name>
21034 Declare a FastCGI application named <name>. To be valid, at least the
21035 document root must be defined.
21036
21037acl <aclname> <criterion> [flags] [operator] <value> ...
21038 Declare or complete an access list.
21039
21040 See "acl" keyword in section 4.2 and section 7 about ACL usage for
21041 details. ACLs defined for a FastCGI application are private. They cannot be
21042 used by any other application or by any proxy. In the same way, ACLs defined
21043 in any other section are not usable by a FastCGI application. However,
21044 Pre-defined ACLs are available.
21045
21046docroot <path>
21047 Define the document root on the remote host. <path> will be used to build
21048 the default value of FastCGI parameters SCRIPT_FILENAME and
21049 PATH_TRANSLATED. It is a mandatory setting.
21050
21051index <script-name>
21052 Define the script name that will be appended after an URI that ends with a
21053 slash ("/") to set the default value of the FastCGI parameter SCRIPT_NAME. It
21054 is an optional setting.
21055
21056 Example :
21057 index index.php
21058
21059log-stderr global
21060log-stderr <address> [len <length>] [format <format>]
Jan Wagner3e678602020-12-17 22:22:32 +010021061 [sample <ranges>:<sample_size>] <facility> [<level> [<minlevel>]]
Christopher Fauletb30b3102019-09-12 23:03:09 +020021062 Enable logging of STDERR messages reported by the FastCGI application.
21063
21064 See "log" keyword in section 4.2 for details. It is an optional setting. By
21065 default STDERR messages are ignored.
21066
21067pass-header <name> [ { if | unless } <condition> ]
21068 Specify the name of a request header which will be passed to the FastCGI
21069 application. It may optionally be followed by an ACL-based condition, in
21070 which case it will only be evaluated if the condition is true.
21071
21072 Most request headers are already available to the FastCGI application,
21073 prefixed with "HTTP_". Thus, this directive is only required to pass headers
21074 that are purposefully omitted. Currently, the headers "Authorization",
21075 "Proxy-Authorization" and hop-by-hop headers are omitted.
21076
21077 Note that the headers "Content-type" and "Content-length" are never passed to
21078 the FastCGI application because they are already converted into parameters.
21079
21080path-info <regex>
Christopher Faulet28cb3662020-02-14 14:47:37 +010021081 Define a regular expression to extract the script-name and the path-info from
Christopher Faulet6c57f2d2020-02-14 16:55:52 +010021082 the URL-decoded path. Thus, <regex> may have two captures: the first one to
21083 capture the script name and the second one to capture the path-info. The
21084 first one is mandatory, the second one is optional. This way, it is possible
21085 to extract the script-name from the path ignoring the path-info. It is an
21086 optional setting. If it is not defined, no matching is performed on the
21087 path. and the FastCGI parameters PATH_INFO and PATH_TRANSLATED are not
21088 filled.
Christopher Faulet28cb3662020-02-14 14:47:37 +010021089
21090 For security reason, when this regular expression is defined, the newline and
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050021091 the null characters are forbidden from the path, once URL-decoded. The reason
Christopher Faulet28cb3662020-02-14 14:47:37 +010021092 to such limitation is because otherwise the matching always fails (due to a
21093 limitation one the way regular expression are executed in HAProxy). So if one
21094 of these two characters is found in the URL-decoded path, an error is
21095 returned to the client. The principle of least astonishment is applied here.
Christopher Fauletb30b3102019-09-12 23:03:09 +020021096
21097 Example :
Christopher Faulet6c57f2d2020-02-14 16:55:52 +010021098 path-info ^(/.+\.php)(/.*)?$ # both script-name and path-info may be set
21099 path-info ^(/.+\.php) # the path-info is ignored
Christopher Fauletb30b3102019-09-12 23:03:09 +020021100
21101option get-values
21102no option get-values
21103 Enable or disable the retrieve of variables about connection management.
21104
Daniel Corbett67a82712020-07-06 23:01:19 -040021105 HAProxy is able to send the record FCGI_GET_VALUES on connection
Christopher Fauletb30b3102019-09-12 23:03:09 +020021106 establishment to retrieve the value for following variables:
21107
21108 * FCGI_MAX_REQS The maximum number of concurrent requests this
21109 application will accept.
21110
William Lallemand93e548e2019-09-30 13:54:02 +020021111 * FCGI_MPXS_CONNS "0" if this application does not multiplex connections,
21112 "1" otherwise.
Christopher Fauletb30b3102019-09-12 23:03:09 +020021113
21114 Some FastCGI applications does not support this feature. Some others close
Ilya Shipitsin11057a32020-06-21 21:18:27 +050021115 the connection immediately after sending their response. So, by default, this
Christopher Fauletb30b3102019-09-12 23:03:09 +020021116 option is disabled.
21117
21118 Note that the maximum number of concurrent requests accepted by a FastCGI
21119 application is a connection variable. It only limits the number of streams
21120 per connection. If the global load must be limited on the application, the
21121 server parameters "maxconn" and "pool-max-conn" must be set. In addition, if
21122 an application does not support connection multiplexing, the maximum number
21123 of concurrent requests is automatically set to 1.
21124
21125option keep-conn
21126no option keep-conn
21127 Instruct the FastCGI application to keep the connection open or not after
21128 sending a response.
21129
21130 If disabled, the FastCGI application closes the connection after responding
21131 to this request. By default, this option is enabled.
21132
21133option max-reqs <reqs>
21134 Define the maximum number of concurrent requests this application will
21135 accept.
21136
21137 This option may be overwritten if the variable FCGI_MAX_REQS is retrieved
21138 during connection establishment. Furthermore, if the application does not
21139 support connection multiplexing, this option will be ignored. By default set
21140 to 1.
21141
21142option mpxs-conns
21143no option mpxs-conns
21144 Enable or disable the support of connection multiplexing.
21145
21146 This option may be overwritten if the variable FCGI_MPXS_CONNS is retrieved
21147 during connection establishment. It is disabled by default.
21148
21149set-param <name> <fmt> [ { if | unless } <condition> ]
21150 Set a FastCGI parameter that should be passed to this application. Its
21151 value, defined by <fmt> must follows the log-format rules (see section 8.2.4
21152 "Custom Log format"). It may optionally be followed by an ACL-based
21153 condition, in which case it will only be evaluated if the condition is true.
21154
21155 With this directive, it is possible to overwrite the value of default FastCGI
21156 parameters. If the value is evaluated to an empty string, the rule is
21157 ignored. These directives are evaluated in their declaration order.
21158
21159 Example :
21160 # PHP only, required if PHP was built with --enable-force-cgi-redirect
21161 set-param REDIRECT_STATUS 200
21162
21163 set-param PHP_AUTH_DIGEST %[req.hdr(Authorization)]
21164
21165
2116610.1.2. Proxy section
21167---------------------
21168
21169use-fcgi-app <name>
21170 Define the FastCGI application to use for the backend.
21171
21172 Arguments :
21173 <name> is the name of the FastCGI application to use.
21174
21175 This keyword is only available for HTTP proxies with the backend capability
21176 and with at least one FastCGI server. However, FastCGI servers can be mixed
21177 with HTTP servers. But except there is a good reason to do so, it is not
21178 recommended (see section 10.3 about the limitations for details). Only one
21179 application may be defined at a time per backend.
21180
21181 Note that, once a FastCGI application is referenced for a backend, depending
21182 on the configuration some processing may be done even if the request is not
21183 sent to a FastCGI server. Rules to set parameters or pass headers to an
21184 application are evaluated.
21185
21186
2118710.1.3. Example
21188---------------
21189
21190 frontend front-http
21191 mode http
21192 bind *:80
21193 bind *:
21194
21195 use_backend back-dynamic if { path_reg ^/.+\.php(/.*)?$ }
21196 default_backend back-static
21197
21198 backend back-static
21199 mode http
21200 server www A.B.C.D:80
21201
21202 backend back-dynamic
21203 mode http
21204 use-fcgi-app php-fpm
21205 server php-fpm A.B.C.D:9000 proto fcgi
21206
21207 fcgi-app php-fpm
21208 log-stderr global
21209 option keep-conn
21210
21211 docroot /var/www/my-app
21212 index index.php
21213 path-info ^(/.+\.php)(/.*)?$
21214
21215
2121610.2. Default parameters
21217------------------------
21218
21219A Responder FastCGI application has the same purpose as a CGI/1.1 program. In
21220the CGI/1.1 specification (RFC3875), several variables must be passed to the
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050021221script. So HAProxy set them and some others commonly used by FastCGI
Christopher Fauletb30b3102019-09-12 23:03:09 +020021222applications. All these variables may be overwritten, with caution though.
21223
21224 +-------------------+-----------------------------------------------------+
21225 | AUTH_TYPE | Identifies the mechanism, if any, used by HAProxy |
21226 | | to authenticate the user. Concretely, only the |
21227 | | BASIC authentication mechanism is supported. |
21228 | | |
21229 +-------------------+-----------------------------------------------------+
21230 | CONTENT_LENGTH | Contains the size of the message-body attached to |
21231 | | the request. It means only requests with a known |
21232 | | size are considered as valid and sent to the |
21233 | | application. |
21234 | | |
21235 +-------------------+-----------------------------------------------------+
21236 | CONTENT_TYPE | Contains the type of the message-body attached to |
21237 | | the request. It may not be set. |
21238 | | |
21239 +-------------------+-----------------------------------------------------+
21240 | DOCUMENT_ROOT | Contains the document root on the remote host under |
21241 | | which the script should be executed, as defined in |
21242 | | the application's configuration. |
21243 | | |
21244 +-------------------+-----------------------------------------------------+
21245 | GATEWAY_INTERFACE | Contains the dialect of CGI being used by HAProxy |
21246 | | to communicate with the FastCGI application. |
21247 | | Concretely, it is set to "CGI/1.1". |
21248 | | |
21249 +-------------------+-----------------------------------------------------+
21250 | PATH_INFO | Contains the portion of the URI path hierarchy |
21251 | | following the part that identifies the script |
21252 | | itself. To be set, the directive "path-info" must |
21253 | | be defined. |
21254 | | |
21255 +-------------------+-----------------------------------------------------+
21256 | PATH_TRANSLATED | If PATH_INFO is set, it is its translated version. |
21257 | | It is the concatenation of DOCUMENT_ROOT and |
21258 | | PATH_INFO. If PATH_INFO is not set, this parameters |
21259 | | is not set too. |
21260 | | |
21261 +-------------------+-----------------------------------------------------+
21262 | QUERY_STRING | Contains the request's query string. It may not be |
21263 | | set. |
21264 | | |
21265 +-------------------+-----------------------------------------------------+
21266 | REMOTE_ADDR | Contains the network address of the client sending |
21267 | | the request. |
21268 | | |
21269 +-------------------+-----------------------------------------------------+
21270 | REMOTE_USER | Contains the user identification string supplied by |
21271 | | client as part of user authentication. |
21272 | | |
21273 +-------------------+-----------------------------------------------------+
21274 | REQUEST_METHOD | Contains the method which should be used by the |
21275 | | script to process the request. |
21276 | | |
21277 +-------------------+-----------------------------------------------------+
21278 | REQUEST_URI | Contains the request's URI. |
21279 | | |
21280 +-------------------+-----------------------------------------------------+
21281 | SCRIPT_FILENAME | Contains the absolute pathname of the script. it is |
21282 | | the concatenation of DOCUMENT_ROOT and SCRIPT_NAME. |
21283 | | |
21284 +-------------------+-----------------------------------------------------+
21285 | SCRIPT_NAME | Contains the name of the script. If the directive |
21286 | | "path-info" is defined, it is the first part of the |
21287 | | URI path hierarchy, ending with the script name. |
21288 | | Otherwise, it is the entire URI path. |
21289 | | |
21290 +-------------------+-----------------------------------------------------+
21291 | SERVER_NAME | Contains the name of the server host to which the |
21292 | | client request is directed. It is the value of the |
21293 | | header "Host", if defined. Otherwise, the |
21294 | | destination address of the connection on the client |
21295 | | side. |
21296 | | |
21297 +-------------------+-----------------------------------------------------+
21298 | SERVER_PORT | Contains the destination TCP port of the connection |
21299 | | on the client side, which is the port the client |
21300 | | connected to. |
21301 | | |
21302 +-------------------+-----------------------------------------------------+
21303 | SERVER_PROTOCOL | Contains the request's protocol. |
21304 | | |
21305 +-------------------+-----------------------------------------------------+
21306 | HTTPS | Set to a non-empty value ("on") if the script was |
21307 | | queried through the HTTPS protocol. |
21308 | | |
21309 +-------------------+-----------------------------------------------------+
21310
21311
2131210.3. Limitations
21313------------------
21314
21315The current implementation have some limitations. The first one is about the
21316way some request headers are hidden to the FastCGI applications. This happens
21317during the headers analysis, on the backend side, before the connection
21318establishment. At this stage, HAProxy know the backend is using a FastCGI
21319application but it don't know if the request will be routed to a FastCGI server
21320or not. But to hide request headers, it simply removes them from the HTX
21321message. So, if the request is finally routed to an HTTP server, it never see
21322these headers. For this reason, it is not recommended to mix FastCGI servers
21323and HTTP servers under the same backend.
21324
21325Similarly, the rules "set-param" and "pass-header" are evaluated during the
21326request headers analysis. So the evaluation is always performed, even if the
21327requests is finally forwarded to an HTTP server.
21328
21329About the rules "set-param", when a rule is applied, a pseudo header is added
21330into the HTX message. So, the same way than for HTTP header rewrites, it may
21331fail if the buffer is full. The rules "set-param" will compete with
21332"http-request" ones.
21333
21334Finally, all FastCGI params and HTTP headers are sent into a unique record
21335FCGI_PARAM. Encoding of this record must be done in one pass, otherwise a
21336processing error is returned. It means the record FCGI_PARAM, once encoded,
21337must not exceeds the size of a buffer. However, there is no reserve to respect
21338here.
William Lallemand86d0df02017-11-24 21:36:45 +010021339
Willy Tarreau0ba27502007-12-24 16:55:16 +010021340/*
21341 * Local variables:
21342 * fill-column: 79
21343 * End:
21344 */