blob: 3e9e62a62f635adc91bc5d55e324b9e3193a4587 [file] [log] [blame]
Willy Tarreau6a06a402007-07-15 20:15:28 +02001 ----------------------
Willy Tarreau8317b282014-04-23 01:49:41 +02002 HAProxy
Willy Tarreau6a06a402007-07-15 20:15:28 +02003 Configuration Manual
4 ----------------------
Willy Tarreau1db55792020-11-05 17:20:35 +01005 version 2.4
Willy Tarreau6a06a402007-07-15 20:15:28 +02006 willy tarreau
Willy Tarreau4d711762020-12-21 11:54:56 +01007 2020/12/21
Willy Tarreau6a06a402007-07-15 20:15:28 +02008
9
10This document covers the configuration language as implemented in the version
Davor Ocelice9ed2812017-12-25 17:49:28 +010011specified above. It does not provide any hints, examples, or advice. For such
Willy Tarreau0ba27502007-12-24 16:55:16 +010012documentation, please refer to the Reference Manual or the Architecture Manual.
Davor Ocelice9ed2812017-12-25 17:49:28 +010013The summary below is meant to help you find sections by name and navigate
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014through the document.
Willy Tarreau6a06a402007-07-15 20:15:28 +020015
Willy Tarreauc57f0e22009-05-10 13:12:33 +020016Note to documentation contributors :
Jamie Gloudonaaa21002012-08-25 00:18:33 -040017 This document is formatted with 80 columns per line, with even number of
Willy Tarreauc57f0e22009-05-10 13:12:33 +020018 spaces for indentation and without tabs. Please follow these rules strictly
19 so that it remains easily printable everywhere. If a line needs to be
20 printed verbatim and does not fit, please end each line with a backslash
Willy Tarreau62a36c42010-08-17 15:53:10 +020021 ('\') and continue on next line, indented by two characters. It is also
Davor Ocelice9ed2812017-12-25 17:49:28 +010022 sometimes useful to prefix all output lines (logs, console outputs) with 3
23 closing angle brackets ('>>>') in order to emphasize the difference between
24 inputs and outputs when they may be ambiguous. If you add sections,
Willy Tarreau62a36c42010-08-17 15:53:10 +020025 please update the summary below for easier searching.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020026
27
28Summary
29-------
30
311. Quick reminder about HTTP
321.1. The HTTP transaction model
331.2. HTTP request
Davor Ocelice9ed2812017-12-25 17:49:28 +0100341.2.1. The request line
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200351.2.2. The request headers
361.3. HTTP response
Davor Ocelice9ed2812017-12-25 17:49:28 +0100371.3.1. The response line
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200381.3.2. The response headers
39
402. Configuring HAProxy
412.1. Configuration file format
William Lallemandf9873ba2015-05-05 17:37:14 +0200422.2. Quoting and escaping
William Lallemandb2f07452015-05-12 14:27:13 +0200432.3. Environment variables
442.4. Time format
452.5. Examples
Willy Tarreauc57f0e22009-05-10 13:12:33 +020046
473. Global parameters
483.1. Process management and security
493.2. Performance tuning
503.3. Debugging
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +0100513.4. Userlists
Cyril Bontédc4d9032012-04-08 21:57:39 +0200523.5. Peers
Cyril Bonté307ee1e2015-09-28 23:16:06 +0200533.6. Mailers
William Lallemandc9515522019-06-12 16:32:11 +0200543.7. Programs
Christopher Faulet76edc0f2020-01-13 15:52:01 +0100553.8. HTTP-errors
Emeric Brun99c453d2020-05-25 15:01:04 +0200563.9. Rings
William Lallemand0217b7b2020-11-18 10:41:24 +0100573.10. Log forwarding
Willy Tarreauc57f0e22009-05-10 13:12:33 +020058
594. Proxies
604.1. Proxy keywords matrix
614.2. Alphabetically sorted keywords reference
62
Davor Ocelice9ed2812017-12-25 17:49:28 +0100635. Bind and server options
Willy Tarreau086fbf52012-09-24 20:34:51 +0200645.1. Bind options
655.2. Server and default-server options
Baptiste Assmann1fa66662015-04-14 00:28:47 +0200665.3. Server DNS resolution
675.3.1. Global overview
685.3.2. The resolvers section
Willy Tarreauc57f0e22009-05-10 13:12:33 +020069
Julien Pivotto6ccee412019-11-27 15:49:54 +0100706. Cache
716.1. Limitation
726.2. Setup
736.2.1. Cache section
746.2.2. Proxy section
75
Willy Tarreau74ca5042013-06-11 23:12:07 +0200767. Using ACLs and fetching samples
777.1. ACL basics
787.1.1. Matching booleans
797.1.2. Matching integers
807.1.3. Matching strings
817.1.4. Matching regular expressions (regexes)
827.1.5. Matching arbitrary data blocks
837.1.6. Matching IPv4 and IPv6 addresses
847.2. Using ACLs to form conditions
857.3. Fetching samples
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200867.3.1. Converters
877.3.2. Fetching samples from internal states
887.3.3. Fetching samples at Layer 4
897.3.4. Fetching samples at Layer 5
907.3.5. Fetching samples from buffer contents (Layer 6)
917.3.6. Fetching HTTP samples (Layer 7)
Christopher Faulete596d182020-05-05 17:46:34 +0200927.3.7. Fetching samples for developers
Willy Tarreau74ca5042013-06-11 23:12:07 +0200937.4. Pre-defined ACLs
Willy Tarreauc57f0e22009-05-10 13:12:33 +020094
958. Logging
968.1. Log levels
978.2. Log formats
988.2.1. Default log format
998.2.2. TCP log format
1008.2.3. HTTP log format
William Lallemand48940402012-01-30 16:47:22 +01001018.2.4. Custom log format
Willy Tarreau5f51e1a2012-12-03 18:40:10 +01001028.2.5. Error log format
Willy Tarreauc57f0e22009-05-10 13:12:33 +02001038.3. Advanced logging options
1048.3.1. Disabling logging of external tests
1058.3.2. Logging before waiting for the session to terminate
1068.3.3. Raising log level upon errors
1078.3.4. Disabling logging of successful connections
1088.4. Timing events
1098.5. Session state at disconnection
1108.6. Non-printable characters
1118.7. Capturing HTTP cookies
1128.8. Capturing HTTP headers
1138.9. Examples of logs
114
Christopher Fauletc3fe5332016-04-07 15:30:10 +02001159. Supported filters
1169.1. Trace
1179.2. HTTP compression
Christopher Fauletf7e4e7e2016-10-27 22:29:49 +02001189.3. Stream Processing Offload Engine (SPOE)
Christopher Faulet99a17a22018-12-11 09:18:27 +01001199.4. Cache
Christopher Fauletb30b3102019-09-12 23:03:09 +02001209.5. fcgi-app
Miroslav Zagoracdc32cd92020-12-13 18:32:57 +01001219.6. OpenTracing
Christopher Fauletc3fe5332016-04-07 15:30:10 +0200122
Christopher Fauletb30b3102019-09-12 23:03:09 +020012310. FastCGI applications
12410.1. Setup
12510.1.1. Fcgi-app section
12610.1.2. Proxy section
12710.1.3. Example
12810.2. Default parameters
12910.3. Limitations
130
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200131
1321. Quick reminder about HTTP
133----------------------------
134
Davor Ocelice9ed2812017-12-25 17:49:28 +0100135When HAProxy is running in HTTP mode, both the request and the response are
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200136fully analyzed and indexed, thus it becomes possible to build matching criteria
137on almost anything found in the contents.
138
139However, it is important to understand how HTTP requests and responses are
140formed, and how HAProxy decomposes them. It will then become easier to write
141correct rules and to debug existing configurations.
142
143
1441.1. The HTTP transaction model
145-------------------------------
146
147The HTTP protocol is transaction-driven. This means that each request will lead
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +0100148to one and only one response. Traditionally, a TCP connection is established
Davor Ocelice9ed2812017-12-25 17:49:28 +0100149from the client to the server, a request is sent by the client through the
150connection, the server responds, and the connection is closed. A new request
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200151will involve a new connection :
152
153 [CON1] [REQ1] ... [RESP1] [CLO1] [CON2] [REQ2] ... [RESP2] [CLO2] ...
154
155In this mode, called the "HTTP close" mode, there are as many connection
156establishments as there are HTTP transactions. Since the connection is closed
157by the server after the response, the client does not need to know the content
158length.
159
160Due to the transactional nature of the protocol, it was possible to improve it
161to avoid closing a connection between two subsequent transactions. In this mode
162however, it is mandatory that the server indicates the content length for each
163response so that the client does not wait indefinitely. For this, a special
164header is used: "Content-length". This mode is called the "keep-alive" mode :
165
166 [CON] [REQ1] ... [RESP1] [REQ2] ... [RESP2] [CLO] ...
167
168Its advantages are a reduced latency between transactions, and less processing
169power required on the server side. It is generally better than the close mode,
170but not always because the clients often limit their concurrent connections to
Patrick Mezard9ec2ec42010-06-12 17:02:45 +0200171a smaller value.
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200172
Willy Tarreau95c4e142017-11-26 12:18:55 +0100173Another improvement in the communications is the pipelining mode. It still uses
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200174keep-alive, but the client does not wait for the first response to send the
175second request. This is useful for fetching large number of images composing a
176page :
177
178 [CON] [REQ1] [REQ2] ... [RESP1] [RESP2] [CLO] ...
179
180This can obviously have a tremendous benefit on performance because the network
181latency is eliminated between subsequent requests. Many HTTP agents do not
182correctly support pipelining since there is no way to associate a response with
183the corresponding request in HTTP. For this reason, it is mandatory for the
Cyril Bonté78caf842010-03-10 22:41:43 +0100184server to reply in the exact same order as the requests were received.
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200185
Willy Tarreau95c4e142017-11-26 12:18:55 +0100186The next improvement is the multiplexed mode, as implemented in HTTP/2. This
187time, each transaction is assigned a single stream identifier, and all streams
188are multiplexed over an existing connection. Many requests can be sent in
189parallel by the client, and responses can arrive in any order since they also
190carry the stream identifier.
191
Willy Tarreau70dffda2014-01-30 03:07:23 +0100192By default HAProxy operates in keep-alive mode with regards to persistent
193connections: for each connection it processes each request and response, and
194leaves the connection idle on both sides between the end of a response and the
Willy Tarreau95c4e142017-11-26 12:18:55 +0100195start of a new request. When it receives HTTP/2 connections from a client, it
196processes all the requests in parallel and leaves the connection idling,
197waiting for new requests, just as if it was a keep-alive HTTP connection.
Patrick Mezard9ec2ec42010-06-12 17:02:45 +0200198
Christopher Faulet315b39c2018-09-21 16:26:19 +0200199HAProxy supports 4 connection modes :
Willy Tarreau70dffda2014-01-30 03:07:23 +0100200 - keep alive : all requests and responses are processed (default)
201 - tunnel : only the first request and response are processed,
Christopher Faulet6c9bbb22019-03-26 21:37:23 +0100202 everything else is forwarded with no analysis (deprecated).
Willy Tarreau70dffda2014-01-30 03:07:23 +0100203 - server close : the server-facing connection is closed after the response.
Christopher Faulet315b39c2018-09-21 16:26:19 +0200204 - close : the connection is actively closed after end of response.
Willy Tarreau70dffda2014-01-30 03:07:23 +0100205
Willy Tarreau95c4e142017-11-26 12:18:55 +0100206
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200207
2081.2. HTTP request
209-----------------
210
211First, let's consider this HTTP request :
212
213 Line Contents
Willy Tarreaud72758d2010-01-12 10:42:19 +0100214 number
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200215 1 GET /serv/login.php?lang=en&profile=2 HTTP/1.1
216 2 Host: www.mydomain.com
217 3 User-agent: my small browser
218 4 Accept: image/jpeg, image/gif
219 5 Accept: image/png
220
221
2221.2.1. The Request line
223-----------------------
224
225Line 1 is the "request line". It is always composed of 3 fields :
226
227 - a METHOD : GET
228 - a URI : /serv/login.php?lang=en&profile=2
229 - a version tag : HTTP/1.1
230
231All of them are delimited by what the standard calls LWS (linear white spaces),
232which are commonly spaces, but can also be tabs or line feeds/carriage returns
233followed by spaces/tabs. The method itself cannot contain any colon (':') and
234is limited to alphabetic letters. All those various combinations make it
235desirable that HAProxy performs the splitting itself rather than leaving it to
236the user to write a complex or inaccurate regular expression.
237
238The URI itself can have several forms :
239
240 - A "relative URI" :
241
242 /serv/login.php?lang=en&profile=2
243
244 It is a complete URL without the host part. This is generally what is
245 received by servers, reverse proxies and transparent proxies.
246
247 - An "absolute URI", also called a "URL" :
248
249 http://192.168.0.12:8080/serv/login.php?lang=en&profile=2
250
251 It is composed of a "scheme" (the protocol name followed by '://'), a host
252 name or address, optionally a colon (':') followed by a port number, then
253 a relative URI beginning at the first slash ('/') after the address part.
254 This is generally what proxies receive, but a server supporting HTTP/1.1
255 must accept this form too.
256
257 - a star ('*') : this form is only accepted in association with the OPTIONS
258 method and is not relayable. It is used to inquiry a next hop's
259 capabilities.
Willy Tarreaud72758d2010-01-12 10:42:19 +0100260
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200261 - an address:port combination : 192.168.0.12:80
262 This is used with the CONNECT method, which is used to establish TCP
263 tunnels through HTTP proxies, generally for HTTPS, but sometimes for
264 other protocols too.
265
266In a relative URI, two sub-parts are identified. The part before the question
267mark is called the "path". It is typically the relative path to static objects
268on the server. The part after the question mark is called the "query string".
269It is mostly used with GET requests sent to dynamic scripts and is very
270specific to the language, framework or application in use.
271
Willy Tarreau95c4e142017-11-26 12:18:55 +0100272HTTP/2 doesn't convey a version information with the request, so the version is
Davor Ocelice9ed2812017-12-25 17:49:28 +0100273assumed to be the same as the one of the underlying protocol (i.e. "HTTP/2").
Willy Tarreau95c4e142017-11-26 12:18:55 +0100274
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200275
2761.2.2. The request headers
277--------------------------
278
279The headers start at the second line. They are composed of a name at the
280beginning of the line, immediately followed by a colon (':'). Traditionally,
281an LWS is added after the colon but that's not required. Then come the values.
282Multiple identical headers may be folded into one single line, delimiting the
283values with commas, provided that their order is respected. This is commonly
284encountered in the "Cookie:" field. A header may span over multiple lines if
285the subsequent lines begin with an LWS. In the example in 1.2, lines 4 and 5
286define a total of 3 values for the "Accept:" header.
287
Davor Ocelice9ed2812017-12-25 17:49:28 +0100288Contrary to a common misconception, header names are not case-sensitive, and
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200289their values are not either if they refer to other header names (such as the
Willy Tarreau95c4e142017-11-26 12:18:55 +0100290"Connection:" header). In HTTP/2, header names are always sent in lower case,
Willy Tarreau253c2512020-07-07 15:55:23 +0200291as can be seen when running in debug mode. Internally, all header names are
292normalized to lower case so that HTTP/1.x and HTTP/2 use the exact same
293representation, and they are sent as-is on the other side. This explains why an
294HTTP/1.x request typed with camel case is delivered in lower case.
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200295
296The end of the headers is indicated by the first empty line. People often say
297that it's a double line feed, which is not exact, even if a double line feed
298is one valid form of empty line.
299
300Fortunately, HAProxy takes care of all these complex combinations when indexing
301headers, checking values and counting them, so there is no reason to worry
302about the way they could be written, but it is important not to accuse an
303application of being buggy if it does unusual, valid things.
304
305Important note:
Lukas Tribus23953682017-04-28 13:24:30 +0000306 As suggested by RFC7231, HAProxy normalizes headers by replacing line breaks
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200307 in the middle of headers by LWS in order to join multi-line headers. This
308 is necessary for proper analysis and helps less capable HTTP parsers to work
309 correctly and not to be fooled by such complex constructs.
310
311
3121.3. HTTP response
313------------------
314
315An HTTP response looks very much like an HTTP request. Both are called HTTP
316messages. Let's consider this HTTP response :
317
318 Line Contents
Willy Tarreaud72758d2010-01-12 10:42:19 +0100319 number
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200320 1 HTTP/1.1 200 OK
321 2 Content-length: 350
322 3 Content-Type: text/html
323
Willy Tarreau816b9792009-09-15 21:25:21 +0200324As a special case, HTTP supports so called "Informational responses" as status
325codes 1xx. These messages are special in that they don't convey any part of the
326response, they're just used as sort of a signaling message to ask a client to
Willy Tarreau5843d1a2010-02-01 15:13:32 +0100327continue to post its request for instance. In the case of a status 100 response
328the requested information will be carried by the next non-100 response message
329following the informational one. This implies that multiple responses may be
330sent to a single request, and that this only works when keep-alive is enabled
331(1xx messages are HTTP/1.1 only). HAProxy handles these messages and is able to
332correctly forward and skip them, and only process the next non-100 response. As
333such, these messages are neither logged nor transformed, unless explicitly
334state otherwise. Status 101 messages indicate that the protocol is changing
335over the same connection and that haproxy must switch to tunnel mode, just as
336if a CONNECT had occurred. Then the Upgrade header would contain additional
337information about the type of protocol the connection is switching to.
Willy Tarreau816b9792009-09-15 21:25:21 +0200338
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200339
Davor Ocelice9ed2812017-12-25 17:49:28 +01003401.3.1. The response line
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200341------------------------
342
343Line 1 is the "response line". It is always composed of 3 fields :
344
345 - a version tag : HTTP/1.1
346 - a status code : 200
347 - a reason : OK
348
349The status code is always 3-digit. The first digit indicates a general status :
Davor Ocelice9ed2812017-12-25 17:49:28 +0100350 - 1xx = informational message to be skipped (e.g. 100, 101)
351 - 2xx = OK, content is following (e.g. 200, 206)
352 - 3xx = OK, no content following (e.g. 302, 304)
353 - 4xx = error caused by the client (e.g. 401, 403, 404)
354 - 5xx = error caused by the server (e.g. 500, 502, 503)
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200355
Lukas Tribus23953682017-04-28 13:24:30 +0000356Please refer to RFC7231 for the detailed meaning of all such codes. The
Willy Tarreaud72758d2010-01-12 10:42:19 +0100357"reason" field is just a hint, but is not parsed by clients. Anything can be
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200358found there, but it's a common practice to respect the well-established
359messages. It can be composed of one or multiple words, such as "OK", "Found",
360or "Authentication Required".
361
Davor Ocelice9ed2812017-12-25 17:49:28 +0100362HAProxy may emit the following status codes by itself :
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200363
364 Code When / reason
365 200 access to stats page, and when replying to monitoring requests
366 301 when performing a redirection, depending on the configured code
367 302 when performing a redirection, depending on the configured code
368 303 when performing a redirection, depending on the configured code
Willy Tarreaub67fdc42013-03-29 19:28:11 +0100369 307 when performing a redirection, depending on the configured code
370 308 when performing a redirection, depending on the configured code
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200371 400 for an invalid or too large request
372 401 when an authentication is required to perform the action (when
373 accessing the stats page)
Christopher Faulet87f1f3d2019-07-18 14:51:20 +0200374 403 when a request is forbidden by a "http-request deny" rule
Florian Tham9205fea2020-01-08 13:35:30 +0100375 404 when the requested resource could not be found
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200376 408 when the request timeout strikes before the request is complete
Florian Tham272e29b2020-01-08 10:19:05 +0100377 410 when the requested resource is no longer available and will not
378 be available again
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200379 500 when haproxy encounters an unrecoverable internal error, such as a
380 memory allocation failure, which should never happen
381 502 when the server returns an empty, invalid or incomplete response, or
Christopher Faulet87f1f3d2019-07-18 14:51:20 +0200382 when an "http-response deny" rule blocks the response.
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200383 503 when no server was available to handle the request, or in response to
384 monitoring requests which match the "monitor fail" condition
385 504 when the response timeout strikes before the server responds
386
387The error 4xx and 5xx codes above may be customized (see "errorloc" in section
3884.2).
389
390
3911.3.2. The response headers
392---------------------------
393
394Response headers work exactly like request headers, and as such, HAProxy uses
395the same parsing function for both. Please refer to paragraph 1.2.2 for more
396details.
397
398
3992. Configuring HAProxy
400----------------------
401
4022.1. Configuration file format
403------------------------------
Willy Tarreau6a06a402007-07-15 20:15:28 +0200404
405HAProxy's configuration process involves 3 major sources of parameters :
406
407 - the arguments from the command-line, which always take precedence
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100408 - the configuration file(s), whose format is described here
409 - the running process' environment, in case some environment variables are
410 explicitly referenced
Willy Tarreau6a06a402007-07-15 20:15:28 +0200411
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100412The configuration file follows a fairly simple hierarchical format which obey
413a few basic rules:
Willy Tarreau0ba27502007-12-24 16:55:16 +0100414
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100415 1. a configuration file is an ordered sequence of statements
416
417 2. a statement is a single non-empty line before any unprotected "#" (hash)
418
419 3. a line is a series of tokens or "words" delimited by unprotected spaces or
420 tab characters
421
422 4. the first word or sequence of words of a line is one of the keywords or
423 keyword sequences listed in this document
424
425 5. all other words are all arguments of the first one, some being well-known
426 keywords listed in this document, others being values, references to other
427 parts of the configuration, or expressions
428
429 6. certain keywords delimit a section inside which only a subset of keywords
430 are supported
431
432 7. a section ends at the end of a file or on a special keyword starting a new
433 section
434
435This is all that is needed to know to write a simple but reliable configuration
436generator, but this is not enough to reliably parse any configuration nor to
437figure how to deal with certain corner cases.
438
439First, there are a few consequences of the rules above. Rule 6 and 7 imply that
440the keywords used to define a new section are valid everywhere and cannot have
441a different meaning in a specific section. These keywords are always a single
442word (as opposed to a sequence of words), and traditionally the section that
443follows them is designated using the same name. For example when speaking about
444the "global section", it designates the section of configuration that follows
445the "global" keyword. This usage is used a lot in error messages to help locate
446the parts that need to be addressed.
447
448A number of sections create an internal object or configuration space, which
449requires to be distinguished from other ones. In this case they will take an
450extra word which will set the name of this particular section. For some of them
451the section name is mandatory. For example "frontend foo" will create a new
452section of type "frontend" named "foo". Usually a name is specific to its
453section and two sections of different types may use the same name, but this is
454not recommended as it tends to complexify configuration management.
455
456A direct consequence of rule 7 is that when multiple files are read at once,
457each of them must start with a new section, and the end of each file will end
458a section. A file cannot contain sub-sections nor end an existing section and
459start a new one.
460
461Rule 1 mentioned that ordering matters. Indeed, some keywords create directives
462that can be repeated multiple times to create ordered sequences of rules to be
463applied in a certain order. For example "tcp-request" can be used to alternate
464"accept" and "reject" rules on varying criteria. As such, a configuration file
465processor must always preserve a section's ordering when editing a file. The
466ordering of sections usually does not matter except for the global section
467which must be placed before other sections, but it may be repeated if needed.
468In addition, some automatic identifiers may automatically be assigned to some
469of the created objects (e.g. proxies), and by reordering sections, their
470identifiers will change. These ones appear in the statistics for example. As
471such, the configuration below will assign "foo" ID number 1 and "bar" ID number
4722, which will be swapped if the two sections are reversed:
473
474 listen foo
475 bind :80
476
477 listen bar
478 bind :81
479
480Another important point is that according to rules 2 and 3 above, empty lines,
481spaces, tabs, and comments following and unprotected "#" character are not part
482of the configuration as they are just used as delimiters. This implies that the
483following configurations are strictly equivalent:
484
485 global#this is the global section
486 daemon#daemonize
487 frontend foo
488 mode http # or tcp
489
490and:
491
492 global
493 daemon
494
495 # this is the public web frontend
496 frontend foo
497 mode http
498
499The common practice is to align to the left only the keyword that initiates a
500new section, and indent (i.e. prepend a tab character or a few spaces) all
501other keywords so that it's instantly visible that they belong to the same
502section (as done in the second example above). Placing comments before a new
503section helps the reader decide if it's the desired one. Leaving a blank line
504at the end of a section also visually helps spotting the end when editing it.
505
506Tabs are very convenient for indent but they do not copy-paste well. If spaces
507are used instead, it is recommended to avoid placing too many (2 to 4) so that
508editing in field doesn't become a burden with limited editors that do not
509support automatic indent.
510
511In the early days it used to be common to see arguments split at fixed tab
512positions because most keywords would not take more than two arguments. With
513modern versions featuring complex expressions this practice does not stand
514anymore, and is not recommended.
515
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200516
William Lallemandf9873ba2015-05-05 17:37:14 +02005172.2. Quoting and escaping
518-------------------------
519
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100520In modern configurations, some arguments require the use of some characters
521that were previously considered as pure delimiters. In order to make this
522possible, HAProxy supports character escaping by prepending a backslash ('\')
523in front of the character to be escaped, weak quoting within double quotes
524('"') and strong quoting within single quotes ("'").
William Lallemandf9873ba2015-05-05 17:37:14 +0200525
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100526This is pretty similar to what is done in a number of programming languages and
527very close to what is commonly encountered in Bourne shell. The principle is
528the following: while the configuration parser cuts the lines into words, it
529also takes care of quotes and backslashes to decide whether a character is a
530delimiter or is the raw representation of this character within the current
531word. The escape character is then removed, the quotes are removed, and the
532remaining word is used as-is as a keyword or argument for example.
William Lallemandf9873ba2015-05-05 17:37:14 +0200533
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100534If a backslash is needed in a word, it must either be escaped using itself
535(i.e. double backslash) or be strongly quoted.
536
537Escaping outside quotes is achieved by preceding a special character by a
538backslash ('\'):
William Lallemandf9873ba2015-05-05 17:37:14 +0200539
540 \ to mark a space and differentiate it from a delimiter
541 \# to mark a hash and differentiate it from a comment
542 \\ to use a backslash
543 \' to use a single quote and differentiate it from strong quoting
544 \" to use a double quote and differentiate it from weak quoting
545
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100546In addition, a few non-printable characters may be emitted using their usual
547C-language representation:
548
549 \n to insert a line feed (LF, character \x0a or ASCII 10 decimal)
550 \r to insert a carriage return (CR, character \x0d or ASCII 13 decimal)
551 \t to insert a tab (character \x09 or ASCII 9 decimal)
552 \xNN to insert character having ASCII code hex NN (e.g \x0a for LF).
553
554Weak quoting is achieved by surrounding double quotes ("") around the character
555or sequence of characters to protect. Weak quoting prevents the interpretation
556of:
William Lallemandf9873ba2015-05-05 17:37:14 +0200557
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100558 space or tab as a word separator
William Lallemandf9873ba2015-05-05 17:37:14 +0200559 ' single quote as a strong quoting delimiter
560 # hash as a comment start
561
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100562Weak quoting permits the interpretation of environment variables (which are not
563evaluated outside of quotes) by preceding them with a dollar sign ('$'). If a
564dollar character is needed inside double quotes, it must be escaped using a
565backslash.
William Lallemandb2f07452015-05-12 14:27:13 +0200566
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100567Strong quoting is achieved by surrounding single quotes ('') around the
568character or sequence of characters to protect. Inside single quotes, nothing
569is interpreted, it's the efficient way to quote regular expressions.
William Lallemandf9873ba2015-05-05 17:37:14 +0200570
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100571As a result, here is the matrix indicating how special characters can be
572entered in different contexts (unprintable characters are replaced with their
573name within angle brackets). Note that some characters that may only be
574represented escaped have no possible representation inside single quotes,
575hence the '-' there:
William Lallemandf9873ba2015-05-05 17:37:14 +0200576
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100577 Character | Unquoted | Weakly quoted | Strongly quoted
578 -----------+---------------+-----------------------------+-----------------
579 <TAB> | \<TAB>, \x09 | "<TAB>", "\<TAB>", "\x09" | '<TAB>'
580 <LF> | \n, \x0a | "\n", "\x0a" | -
581 <CR> | \r, \x0d | "\r", "\x0d" | -
582 <SPC> | \<SPC>, \x20 | "<SPC>", "\<SPC>", "\x20" | '<SPC>'
583 " | \", \x22 | "\"", "\x22" | '"'
584 # | \#, \x23 | "#", "\#", "\x23" | '#'
585 $ | $, \$, \x24 | "\$", "\x24" | '$'
586 ' | \', \x27 | "'", "\'", "\x27" | -
587 \ | \\, \x5c | "\\", "\x5c" | '\'
William Lallemandf9873ba2015-05-05 17:37:14 +0200588
589 Example:
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100590 # those are all strictly equivalent:
William Lallemandf9873ba2015-05-05 17:37:14 +0200591 log-format %{+Q}o\ %t\ %s\ %{-Q}r
592 log-format "%{+Q}o %t %s %{-Q}r"
593 log-format '%{+Q}o %t %s %{-Q}r'
594 log-format "%{+Q}o %t"' %s %{-Q}r'
595 log-format "%{+Q}o %t"' %s'\ %{-Q}r
596
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100597There is one particular case where a second level of quoting or escaping may be
598necessary. Some keywords take arguments within parenthesis, sometimes delimited
599by commas. These arguments are commonly integers or predefined words, but when
600they are arbitrary strings, it may be required to perform a separate level of
601escaping to disambiguate the characters that belong to the argument from the
602characters that are used to delimit the arguments themselves. A pretty common
603case is the "regsub" converter. It takes a regular expression in argument, and
604if a closing parenthesis is needed inside, this one will require to have its
605own quotes.
606
607The keyword argument parser is exactly the same as the top-level one regarding
608quotes, except that is will not make special cases of backslashes. But what is
Ilya Shipitsin2272d8a2020-12-21 01:22:40 +0500609not always obvious is that the delimiters used inside must first be escaped or
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100610quoted so that they are not resolved at the top level.
611
612Let's take this example making use of the "regsub" converter which takes 3
613arguments, one regular expression, one replacement string and one set of flags:
614
615 # replace all occurrences of "foo" with "blah" in the path:
616 http-request set-path %[path,regsub(foo,blah,g)]
617
618Here no special quoting was necessary. But if now we want to replace either
619"foo" or "bar" with "blah", we'll need the regular expression "(foo|bar)". We
620cannot write:
621
622 http-request set-path %[path,regsub((foo|bar),blah,g)]
623
624because we would like the string to cut like this:
625
626 http-request set-path %[path,regsub((foo|bar),blah,g)]
627 |---------|----|-|
628 arg1 _/ / /
629 arg2 __________/ /
630 arg3 ______________/
631
632but actually what is passed is a string between the opening and closing
633parenthesis then garbage:
634
635 http-request set-path %[path,regsub((foo|bar),blah,g)]
636 |--------|--------|
637 arg1=(foo|bar _/ /
638 trailing garbage _________/
639
640The obvious solution here seems to be that the closing parenthesis needs to be
641quoted, but alone this will not work, because as mentioned above, quotes are
642processed by the top-level parser which will resolve them before processing
643this word:
644
645 http-request set-path %[path,regsub("(foo|bar)",blah,g)]
646 ------------ -------- ----------------------------------
647 word1 word2 word3=%[path,regsub((foo|bar),blah,g)]
648
649So we didn't change anything for the argument parser at the second level which
650still sees a truncated regular expression as the only argument, and garbage at
651the end of the string. By escaping the quotes they will be passed unmodified to
652the second level:
653
654 http-request set-path %[path,regsub(\"(foo|bar)\",blah,g)]
655 ------------ -------- ------------------------------------
656 word1 word2 word3=%[path,regsub("(foo|bar)",blah,g)]
657 |---------||----|-|
658 arg1=(foo|bar) _/ / /
659 arg2=blah ___________/ /
660 arg3=g _______________/
661
Ilya Shipitsin2272d8a2020-12-21 01:22:40 +0500662Another approach consists in using single quotes outside the whole string and
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100663double quotes inside (so that the double quotes are not stripped again):
664
665 http-request set-path '%[path,regsub("(foo|bar)",blah,g)]'
666 ------------ -------- ----------------------------------
667 word1 word2 word3=%[path,regsub("(foo|bar)",blah,g)]
668 |---------||----|-|
669 arg1=(foo|bar) _/ / /
670 arg2 ___________/ /
671 arg3 _______________/
672
673When using regular expressions, it can happen that the dollar ('$') character
674appears in the expression or that a backslash ('\') is used in the replacement
675string. In this case these ones will also be processed inside the double quotes
676thus single quotes are preferred (or double escaping). Example:
677
678 http-request set-path '%[path,regsub("^/(here)(/|$)","my/\1",g)]'
679 ------------ -------- -----------------------------------------
680 word1 word2 word3=%[path,regsub("^/(here)(/|$)","my/\1",g)]
681 |-------------| |-----||-|
682 arg1=(here)(/|$) _/ / /
683 arg2=my/\1 ________________/ /
684 arg3 ______________________/
685
Ilya Shipitsin2272d8a2020-12-21 01:22:40 +0500686Remember that backslahes are not escape characters within single quotes and
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100687that the whole word3 above is already protected against them using the single
688quotes. Conversely, if double quotes had been used around the whole expression,
689single the dollar character and the backslashes would have been resolved at top
690level, breaking the argument contents at the second level.
691
692When in doubt, simply do not use quotes anywhere, and start to place single or
693double quotes around arguments that require a comma or a closing parenthesis,
694and think about escaping these quotes using a backslash of the string contains
695a dollar or a backslash. Again, this is pretty similar to what is used under
696a Bourne shell when double-escaping a command passed to "eval". For API writers
697the best is probably to place escaped quotes around each and every argument,
698regardless of their contents. Users will probably find that using single quotes
699around the whole expression and double quotes around each argument provides
700more readable configurations.
William Lallemandf9873ba2015-05-05 17:37:14 +0200701
702
William Lallemandb2f07452015-05-12 14:27:13 +02007032.3. Environment variables
704--------------------------
705
706HAProxy's configuration supports environment variables. Those variables are
707interpreted only within double quotes. Variables are expanded during the
708configuration parsing. Variable names must be preceded by a dollar ("$") and
709optionally enclosed with braces ("{}") similarly to what is done in Bourne
710shell. Variable names can contain alphanumerical characters or the character
Amaury Denoyellefa41cb62020-10-01 14:32:35 +0200711underscore ("_") but should not start with a digit. If the variable contains a
712list of several values separated by spaces, it can be expanded as individual
713arguments by enclosing the variable with braces and appending the suffix '[*]'
714before the closing brace.
William Lallemandb2f07452015-05-12 14:27:13 +0200715
716 Example:
717
718 bind "fd@${FD_APP1}"
719
720 log "${LOCAL_SYSLOG}:514" local0 notice # send to local server
721
722 user "$HAPROXY_USER"
723
William Lallemand4d03e432019-06-14 15:35:37 +0200724Some variables are defined by HAProxy, they can be used in the configuration
725file, or could be inherited by a program (See 3.7. Programs):
William Lallemanddaf4cd22018-04-17 16:46:13 +0200726
William Lallemand4d03e432019-06-14 15:35:37 +0200727* HAPROXY_LOCALPEER: defined at the startup of the process which contains the
728 name of the local peer. (See "-L" in the management guide.)
729
730* HAPROXY_CFGFILES: list of the configuration files loaded by HAProxy,
731 separated by semicolons. Can be useful in the case you specified a
732 directory.
733
734* HAPROXY_MWORKER: In master-worker mode, this variable is set to 1.
735
John Roeslerfb2fce12019-07-10 15:45:51 -0500736* HAPROXY_CLI: configured listeners addresses of the stats socket for every
William Lallemand4d03e432019-06-14 15:35:37 +0200737 processes, separated by semicolons.
738
John Roeslerfb2fce12019-07-10 15:45:51 -0500739* HAPROXY_MASTER_CLI: In master-worker mode, listeners addresses of the master
William Lallemand4d03e432019-06-14 15:35:37 +0200740 CLI, separated by semicolons.
741
742See also "external-check command" for other variables.
William Lallemandb2f07452015-05-12 14:27:13 +0200743
7442.4. Time format
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200745----------------
746
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +0100747Some parameters involve values representing time, such as timeouts. These
Willy Tarreau0ba27502007-12-24 16:55:16 +0100748values are generally expressed in milliseconds (unless explicitly stated
749otherwise) but may be expressed in any other unit by suffixing the unit to the
750numeric value. It is important to consider this because it will not be repeated
751for every keyword. Supported units are :
752
753 - us : microseconds. 1 microsecond = 1/1000000 second
754 - ms : milliseconds. 1 millisecond = 1/1000 second. This is the default.
755 - s : seconds. 1s = 1000ms
756 - m : minutes. 1m = 60s = 60000ms
757 - h : hours. 1h = 60m = 3600s = 3600000ms
758 - d : days. 1d = 24h = 1440m = 86400s = 86400000ms
759
760
Lukas Tribusaa83a312017-03-21 09:25:09 +00007612.5. Examples
Patrick Mezard35da19c2010-06-12 17:02:47 +0200762-------------
763
764 # Simple configuration for an HTTP proxy listening on port 80 on all
765 # interfaces and forwarding requests to a single backend "servers" with a
766 # single server "server1" listening on 127.0.0.1:8000
767 global
768 daemon
769 maxconn 256
770
771 defaults
772 mode http
773 timeout connect 5000ms
774 timeout client 50000ms
775 timeout server 50000ms
776
777 frontend http-in
778 bind *:80
779 default_backend servers
780
781 backend servers
782 server server1 127.0.0.1:8000 maxconn 32
783
784
785 # The same configuration defined with a single listen block. Shorter but
786 # less expressive, especially in HTTP mode.
787 global
788 daemon
789 maxconn 256
790
791 defaults
792 mode http
793 timeout connect 5000ms
794 timeout client 50000ms
795 timeout server 50000ms
796
797 listen http-in
798 bind *:80
799 server server1 127.0.0.1:8000 maxconn 32
800
801
802Assuming haproxy is in $PATH, test these configurations in a shell with:
803
Willy Tarreauccb289d2010-12-11 20:19:38 +0100804 $ sudo haproxy -f configuration.conf -c
Patrick Mezard35da19c2010-06-12 17:02:47 +0200805
806
Willy Tarreauc57f0e22009-05-10 13:12:33 +02008073. Global parameters
Willy Tarreau6a06a402007-07-15 20:15:28 +0200808--------------------
809
810Parameters in the "global" section are process-wide and often OS-specific. They
811are generally set once for all and do not need being changed once correct. Some
812of them have command-line equivalents.
813
814The following keywords are supported in the "global" section :
815
816 * Process management and security
Emeric Brunc8e8d122012-10-02 18:42:10 +0200817 - ca-base
Willy Tarreau6a06a402007-07-15 20:15:28 +0200818 - chroot
Emeric Brunc8e8d122012-10-02 18:42:10 +0200819 - crt-base
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200820 - cpu-map
Willy Tarreau6a06a402007-07-15 20:15:28 +0200821 - daemon
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200822 - description
823 - deviceatlas-json-file
824 - deviceatlas-log-level
825 - deviceatlas-separator
826 - deviceatlas-properties-cookie
Simon Horman98637e52014-06-20 12:30:16 +0900827 - external-check
Willy Tarreau6a06a402007-07-15 20:15:28 +0200828 - gid
829 - group
Cyril Bonté203ec5a2017-03-23 22:44:13 +0100830 - hard-stop-after
Christopher Faulet98fbe952019-07-22 16:18:24 +0200831 - h1-case-adjust
832 - h1-case-adjust-file
Willy Tarreaud96f1122019-12-03 07:07:36 +0100833 - insecure-fork-wanted
Willy Tarreaua45a8b52019-12-06 16:31:45 +0100834 - insecure-setuid-wanted
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +0100835 - issuers-chain-path
Dragan Dosen13cd54c2020-06-18 18:24:05 +0200836 - localpeer
Willy Tarreau6a06a402007-07-15 20:15:28 +0200837 - log
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200838 - log-tag
Joe Williamsdf5b38f2010-12-29 17:05:48 +0100839 - log-send-hostname
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200840 - lua-load
Thierry Fournier59f11be2020-11-29 00:37:41 +0100841 - lua-load-per-thread
Tim Duesterhusdd74b5f2020-01-12 13:55:40 +0100842 - lua-prepend-path
William Lallemand27edc4b2019-05-07 17:49:33 +0200843 - mworker-max-reloads
Willy Tarreau6a06a402007-07-15 20:15:28 +0200844 - nbproc
Christopher Fauletbe0faa22017-08-29 15:37:10 +0200845 - nbthread
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200846 - node
Willy Tarreau6a06a402007-07-15 20:15:28 +0200847 - pidfile
Willy Tarreau119e50e2020-05-22 13:53:29 +0200848 - pp2-never-send-local
Willy Tarreau1d549722016-02-16 12:41:57 +0100849 - presetenv
850 - resetenv
Willy Tarreau6a06a402007-07-15 20:15:28 +0200851 - uid
852 - ulimit-n
853 - user
Willy Tarreau636848a2019-04-15 19:38:50 +0200854 - set-dumpable
Willy Tarreau1d549722016-02-16 12:41:57 +0100855 - setenv
Willy Tarreaufbee7132007-10-18 13:53:22 +0200856 - stats
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200857 - ssl-default-bind-ciphers
Dirkjan Bussink415150f2018-09-14 11:14:21 +0200858 - ssl-default-bind-ciphersuites
Jerome Magninb203ff62020-04-03 15:28:22 +0200859 - ssl-default-bind-curves
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200860 - ssl-default-bind-options
861 - ssl-default-server-ciphers
Dirkjan Bussink415150f2018-09-14 11:14:21 +0200862 - ssl-default-server-ciphersuites
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200863 - ssl-default-server-options
864 - ssl-dh-param-file
Emeric Brun850efd52014-01-29 12:24:34 +0100865 - ssl-server-verify
Emmanuel Hocdetc3b7e742020-04-22 11:06:19 +0200866 - ssl-skip-self-issued-ca
Willy Tarreauceb24bc2010-11-09 12:46:41 +0100867 - unix-bind
Willy Tarreau1d549722016-02-16 12:41:57 +0100868 - unsetenv
Thomas Holmesdb04f192015-05-18 13:21:39 +0100869 - 51degrees-data-file
870 - 51degrees-property-name-list
Dragan Dosen93b38d92015-06-29 16:43:25 +0200871 - 51degrees-property-separator
Dragan Dosenae6d39a2015-06-29 16:43:27 +0200872 - 51degrees-cache-size
Willy Tarreaub3cc9f22019-04-19 16:03:32 +0200873 - wurfl-data-file
874 - wurfl-information-list
875 - wurfl-information-list-separator
Willy Tarreaub3cc9f22019-04-19 16:03:32 +0200876 - wurfl-cache-size
William Dauchy0fec3ab2019-10-27 20:08:11 +0100877 - strict-limits
Willy Tarreaud72758d2010-01-12 10:42:19 +0100878
Willy Tarreau6a06a402007-07-15 20:15:28 +0200879 * Performance tuning
William Dauchy0a8824f2019-10-27 20:08:09 +0100880 - busy-polling
Willy Tarreau1746eec2014-04-25 10:46:47 +0200881 - max-spread-checks
Willy Tarreau6a06a402007-07-15 20:15:28 +0200882 - maxconn
Willy Tarreau81c25d02011-09-07 15:17:21 +0200883 - maxconnrate
William Lallemandd85f9172012-11-09 17:05:39 +0100884 - maxcomprate
William Lallemand072a2bf2012-11-20 17:01:01 +0100885 - maxcompcpuusage
Willy Tarreauff4f82d2009-02-06 11:28:13 +0100886 - maxpipes
Willy Tarreau93e7c002013-10-07 18:51:07 +0200887 - maxsessrate
Willy Tarreau403edff2012-09-06 11:58:37 +0200888 - maxsslconn
Willy Tarreaue43d5322013-10-07 20:01:52 +0200889 - maxsslrate
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200890 - maxzlibmem
Willy Tarreau6a06a402007-07-15 20:15:28 +0200891 - noepoll
892 - nokqueue
Emmanuel Hocdet0ba4f482019-04-08 16:53:32 +0000893 - noevports
Willy Tarreau6a06a402007-07-15 20:15:28 +0200894 - nopoll
Willy Tarreauff4f82d2009-02-06 11:28:13 +0100895 - nosplice
Jarno Huuskonen0e82b922014-04-12 18:22:19 +0300896 - nogetaddrinfo
Lukas Tribusa0bcbdc2016-09-12 21:42:20 +0000897 - noreuseport
Willy Tarreau75c62c22018-11-22 11:02:09 +0100898 - profiling.tasks
Willy Tarreaufe255b72007-10-14 23:09:26 +0200899 - spread-checks
Baptiste Assmann5626f482015-08-23 10:00:10 +0200900 - server-state-base
Baptiste Assmannef1f0fc2015-08-23 10:06:39 +0200901 - server-state-file
Grant Zhang872f9c22017-01-21 01:10:18 +0000902 - ssl-engine
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000903 - ssl-mode-async
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200904 - tune.buffers.limit
905 - tune.buffers.reserve
Willy Tarreau27a674e2009-08-17 07:23:33 +0200906 - tune.bufsize
Willy Tarreau43961d52010-10-04 20:39:20 +0200907 - tune.chksize
William Lallemandf3747832012-11-09 12:33:10 +0100908 - tune.comp.maxlevel
Willy Tarreaubc52bec2020-06-18 08:58:47 +0200909 - tune.fd.edge-triggered
Willy Tarreaufe20e5b2017-07-27 11:42:14 +0200910 - tune.h2.header-table-size
Willy Tarreaue6baec02017-07-27 11:45:11 +0200911 - tune.h2.initial-window-size
Willy Tarreau5242ef82017-07-27 11:47:28 +0200912 - tune.h2.max-concurrent-streams
Willy Tarreau193b8c62012-11-22 00:17:38 +0100913 - tune.http.cookielen
Stéphane Cottin23e9e932017-05-18 08:58:41 +0200914 - tune.http.logurilen
Willy Tarreauac1932d2011-10-24 19:14:41 +0200915 - tune.http.maxhdr
Willy Tarreau76cc6992020-07-01 18:49:24 +0200916 - tune.idle-pool.shared
Willy Tarreau7e312732014-02-12 16:35:14 +0100917 - tune.idletimer
Thierry FOURNIER90da1912015-03-05 11:17:06 +0100918 - tune.lua.forced-yield
Willy Tarreau32f61e22015-03-18 17:54:59 +0100919 - tune.lua.maxmem
Thierry FOURNIER90da1912015-03-05 11:17:06 +0100920 - tune.lua.session-timeout
921 - tune.lua.task-timeout
Thierry FOURNIER7dd784b2015-10-01 14:49:33 +0200922 - tune.lua.service-timeout
Willy Tarreaua0250ba2008-01-06 11:22:57 +0100923 - tune.maxaccept
924 - tune.maxpollevents
Willy Tarreau27a674e2009-08-17 07:23:33 +0200925 - tune.maxrewrite
Willy Tarreauf3045d22015-04-29 16:24:50 +0200926 - tune.pattern.cache-size
Willy Tarreaubd9a0a72011-10-23 21:14:29 +0200927 - tune.pipesize
Willy Tarreaua8e2d972020-07-01 18:27:16 +0200928 - tune.pool-high-fd-ratio
929 - tune.pool-low-fd-ratio
Willy Tarreaue803de22010-01-21 17:43:04 +0100930 - tune.rcvbuf.client
931 - tune.rcvbuf.server
Willy Tarreaub22fc302015-12-14 12:04:35 +0100932 - tune.recv_enough
Olivier Houchard1599b802018-05-24 18:59:04 +0200933 - tune.runqueue-depth
Willy Tarreaue7723bd2020-06-24 11:11:02 +0200934 - tune.sched.low-latency
Willy Tarreaue803de22010-01-21 17:43:04 +0100935 - tune.sndbuf.client
936 - tune.sndbuf.server
Willy Tarreau6ec58db2012-11-16 16:32:15 +0100937 - tune.ssl.cachesize
William Lallemand7d42ef52020-07-06 11:41:30 +0200938 - tune.ssl.keylog
Willy Tarreaubfd59462013-02-21 07:46:09 +0100939 - tune.ssl.lifetime
Emeric Brun8dc60392014-05-09 13:52:00 +0200940 - tune.ssl.force-private-cache
Willy Tarreaubfd59462013-02-21 07:46:09 +0100941 - tune.ssl.maxrecord
Remi Gacognef46cd6e2014-06-12 14:58:40 +0200942 - tune.ssl.default-dh-param
Christopher Faulet31af49d2015-06-09 17:29:50 +0200943 - tune.ssl.ssl-ctx-cache-size
Thierry FOURNIER5bf77322017-02-25 12:45:22 +0100944 - tune.ssl.capture-cipherlist-size
Thierry FOURNIER4834bc72015-06-06 19:29:07 +0200945 - tune.vars.global-max-size
Christopher Fauletff2613e2016-11-09 11:36:17 +0100946 - tune.vars.proc-max-size
Thierry FOURNIER4834bc72015-06-06 19:29:07 +0200947 - tune.vars.reqres-max-size
948 - tune.vars.sess-max-size
949 - tune.vars.txn-max-size
William Lallemanda509e4c2012-11-07 16:54:34 +0100950 - tune.zlib.memlevel
951 - tune.zlib.windowsize
Willy Tarreaud72758d2010-01-12 10:42:19 +0100952
Willy Tarreau6a06a402007-07-15 20:15:28 +0200953 * Debugging
Willy Tarreau6a06a402007-07-15 20:15:28 +0200954 - quiet
Willy Tarreau3eb10b82020-04-15 16:42:39 +0200955 - zero-warning
Willy Tarreau6a06a402007-07-15 20:15:28 +0200956
957
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009583.1. Process management and security
Willy Tarreau6a06a402007-07-15 20:15:28 +0200959------------------------------------
960
Emeric Brunc8e8d122012-10-02 18:42:10 +0200961ca-base <dir>
962 Assigns a default directory to fetch SSL CA certificates and CRLs from when a
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +0100963 relative path is used with "ca-file", "ca-verify-file" or "crl-file"
964 directives. Absolute locations specified in "ca-file", "ca-verify-file" and
965 "crl-file" prevail and ignore "ca-base".
Emeric Brunc8e8d122012-10-02 18:42:10 +0200966
Willy Tarreau6a06a402007-07-15 20:15:28 +0200967chroot <jail dir>
968 Changes current directory to <jail dir> and performs a chroot() there before
969 dropping privileges. This increases the security level in case an unknown
970 vulnerability would be exploited, since it would make it very hard for the
971 attacker to exploit the system. This only works when the process is started
972 with superuser privileges. It is important to ensure that <jail_dir> is both
Davor Ocelice9ed2812017-12-25 17:49:28 +0100973 empty and non-writable to anyone.
Willy Tarreaud72758d2010-01-12 10:42:19 +0100974
Christopher Fauletcb6a9452017-11-22 16:50:41 +0100975cpu-map [auto:]<process-set>[/<thread-set>] <cpu-set>...
976 On Linux 2.6 and above, it is possible to bind a process or a thread to a
977 specific CPU set. This means that the process or the thread will never run on
978 other CPUs. The "cpu-map" directive specifies CPU sets for process or thread
979 sets. The first argument is a process set, eventually followed by a thread
980 set. These sets have the format
981
982 all | odd | even | number[-[number]]
983
984 <number>> must be a number between 1 and 32 or 64, depending on the machine's
Davor Ocelice9ed2812017-12-25 17:49:28 +0100985 word size. Any process IDs above nbproc and any thread IDs above nbthread are
Christopher Fauletcb6a9452017-11-22 16:50:41 +0100986 ignored. It is possible to specify a range with two such number delimited by
987 a dash ('-'). It also is possible to specify all processes at once using
Christopher Faulet1dcb9cb2017-11-22 10:24:40 +0100988 "all", only odd numbers using "odd" or even numbers using "even", just like
989 with the "bind-process" directive. The second and forthcoming arguments are
Davor Ocelice9ed2812017-12-25 17:49:28 +0100990 CPU sets. Each CPU set is either a unique number between 0 and 31 or 63 or a
Christopher Faulet1dcb9cb2017-11-22 10:24:40 +0100991 range with two such numbers delimited by a dash ('-'). Multiple CPU numbers
Christopher Fauletcb6a9452017-11-22 16:50:41 +0100992 or ranges may be specified, and the processes or threads will be allowed to
Davor Ocelice9ed2812017-12-25 17:49:28 +0100993 bind to all of them. Obviously, multiple "cpu-map" directives may be
Christopher Fauletcb6a9452017-11-22 16:50:41 +0100994 specified. Each "cpu-map" directive will replace the previous ones when they
995 overlap. A thread will be bound on the intersection of its mapping and the
996 one of the process on which it is attached. If the intersection is null, no
997 specific binding will be set for the thread.
Willy Tarreaufc6c0322012-11-16 16:12:27 +0100998
Christopher Fauletff4121f2017-11-22 16:38:49 +0100999 Ranges can be partially defined. The higher bound can be omitted. In such
1000 case, it is replaced by the corresponding maximum value, 32 or 64 depending
1001 on the machine's word size.
1002
Christopher Faulet26028f62017-11-22 15:01:51 +01001003 The prefix "auto:" can be added before the process set to let HAProxy
Christopher Fauletcb6a9452017-11-22 16:50:41 +01001004 automatically bind a process or a thread to a CPU by incrementing
1005 process/thread and CPU sets. To be valid, both sets must have the same
1006 size. No matter the declaration order of the CPU sets, it will be bound from
1007 the lowest to the highest bound. Having a process and a thread range with the
1008 "auto:" prefix is not supported. Only one range is supported, the other one
1009 must be a fixed number.
Christopher Faulet26028f62017-11-22 15:01:51 +01001010
1011 Examples:
Christopher Fauletcb6a9452017-11-22 16:50:41 +01001012 cpu-map 1-4 0-3 # bind processes 1 to 4 on the first 4 CPUs
1013
1014 cpu-map 1/all 0-3 # bind all threads of the first process on the
1015 # first 4 CPUs
1016
1017 cpu-map 1- 0- # will be replaced by "cpu-map 1-64 0-63"
1018 # or "cpu-map 1-32 0-31" depending on the machine's
1019 # word size.
1020
Christopher Faulet26028f62017-11-22 15:01:51 +01001021 # all these lines bind the process 1 to the cpu 0, the process 2 to cpu 1
Christopher Fauletcb6a9452017-11-22 16:50:41 +01001022 # and so on.
Christopher Faulet26028f62017-11-22 15:01:51 +01001023 cpu-map auto:1-4 0-3
1024 cpu-map auto:1-4 0-1 2-3
1025 cpu-map auto:1-4 3 2 1 0
1026
Christopher Fauletcb6a9452017-11-22 16:50:41 +01001027 # all these lines bind the thread 1 to the cpu 0, the thread 2 to cpu 1
1028 # and so on.
1029 cpu-map auto:1/1-4 0-3
1030 cpu-map auto:1/1-4 0-1 2-3
1031 cpu-map auto:1/1-4 3 2 1 0
1032
Davor Ocelice9ed2812017-12-25 17:49:28 +01001033 # bind each process to exactly one CPU using all/odd/even keyword
Christopher Faulet26028f62017-11-22 15:01:51 +01001034 cpu-map auto:all 0-63
1035 cpu-map auto:even 0-31
1036 cpu-map auto:odd 32-63
1037
1038 # invalid cpu-map because process and CPU sets have different sizes.
1039 cpu-map auto:1-4 0 # invalid
1040 cpu-map auto:1 0-3 # invalid
1041
Christopher Fauletcb6a9452017-11-22 16:50:41 +01001042 # invalid cpu-map because automatic binding is used with a process range
1043 # and a thread range.
1044 cpu-map auto:all/all 0 # invalid
1045 cpu-map auto:all/1-4 0 # invalid
1046 cpu-map auto:1-4/all 0 # invalid
1047
Emeric Brunc8e8d122012-10-02 18:42:10 +02001048crt-base <dir>
1049 Assigns a default directory to fetch SSL certificates from when a relative
William Dauchy238ea3b2020-01-11 13:09:12 +01001050 path is used with "crtfile" or "crt" directives. Absolute locations specified
1051 prevail and ignore "crt-base".
Emeric Brunc8e8d122012-10-02 18:42:10 +02001052
Willy Tarreau6a06a402007-07-15 20:15:28 +02001053daemon
1054 Makes the process fork into background. This is the recommended mode of
1055 operation. It is equivalent to the command line "-D" argument. It can be
Lukas Tribusf46bf952017-11-21 12:39:34 +01001056 disabled by the command line "-db" argument. This option is ignored in
1057 systemd mode.
Willy Tarreau6a06a402007-07-15 20:15:28 +02001058
David Carlier8167f302015-06-01 13:50:06 +02001059deviceatlas-json-file <path>
1060 Sets the path of the DeviceAtlas JSON data file to be loaded by the API.
Davor Ocelice9ed2812017-12-25 17:49:28 +01001061 The path must be a valid JSON data file and accessible by HAProxy process.
David Carlier8167f302015-06-01 13:50:06 +02001062
1063deviceatlas-log-level <value>
Davor Ocelice9ed2812017-12-25 17:49:28 +01001064 Sets the level of information returned by the API. This directive is
David Carlier8167f302015-06-01 13:50:06 +02001065 optional and set to 0 by default if not set.
1066
1067deviceatlas-separator <char>
1068 Sets the character separator for the API properties results. This directive
1069 is optional and set to | by default if not set.
1070
Cyril Bonté0306c4a2015-10-26 22:37:38 +01001071deviceatlas-properties-cookie <name>
Cyril Bonté307ee1e2015-09-28 23:16:06 +02001072 Sets the client cookie's name used for the detection if the DeviceAtlas
1073 Client-side component was used during the request. This directive is optional
1074 and set to DAPROPS by default if not set.
David Carlier29b3ca32015-09-25 14:09:21 +01001075
Simon Horman98637e52014-06-20 12:30:16 +09001076external-check
Willy Tarreaud96f1122019-12-03 07:07:36 +01001077 Allows the use of an external agent to perform health checks. This is
1078 disabled by default as a security precaution, and even when enabled, checks
Willy Tarreaua45a8b52019-12-06 16:31:45 +01001079 may still fail unless "insecure-fork-wanted" is enabled as well. If the
1080 program launched makes use of a setuid executable (it should really not),
1081 you may also need to set "insecure-setuid-wanted" in the global section.
1082 See "option external-check", and "insecure-fork-wanted", and
1083 "insecure-setuid-wanted".
Simon Horman98637e52014-06-20 12:30:16 +09001084
Willy Tarreau6a06a402007-07-15 20:15:28 +02001085gid <number>
1086 Changes the process' group ID to <number>. It is recommended that the group
1087 ID is dedicated to HAProxy or to a small set of similar daemons. HAProxy must
1088 be started with a user belonging to this group, or with superuser privileges.
Michael Schererab012dd2013-01-12 18:35:19 +01001089 Note that if haproxy is started from a user having supplementary groups, it
1090 will only be able to drop these groups if started with superuser privileges.
Willy Tarreau6a06a402007-07-15 20:15:28 +02001091 See also "group" and "uid".
Willy Tarreaud72758d2010-01-12 10:42:19 +01001092
Willy Tarreau11770ce2019-12-03 08:29:22 +01001093group <group name>
1094 Similar to "gid" but uses the GID of group name <group name> from /etc/group.
1095 See also "gid" and "user".
1096
Cyril Bonté203ec5a2017-03-23 22:44:13 +01001097hard-stop-after <time>
1098 Defines the maximum time allowed to perform a clean soft-stop.
1099
1100 Arguments :
1101 <time> is the maximum time (by default in milliseconds) for which the
1102 instance will remain alive when a soft-stop is received via the
1103 SIGUSR1 signal.
1104
1105 This may be used to ensure that the instance will quit even if connections
1106 remain opened during a soft-stop (for example with long timeouts for a proxy
1107 in tcp mode). It applies both in TCP and HTTP mode.
1108
1109 Example:
1110 global
1111 hard-stop-after 30s
1112
Christopher Faulet98fbe952019-07-22 16:18:24 +02001113h1-case-adjust <from> <to>
1114 Defines the case adjustment to apply, when enabled, to the header name
1115 <from>, to change it to <to> before sending it to HTTP/1 clients or
1116 servers. <from> must be in lower case, and <from> and <to> must not differ
1117 except for their case. It may be repeated if several header names need to be
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05001118 adjusted. Duplicate entries are not allowed. If a lot of header names have to
Christopher Faulet98fbe952019-07-22 16:18:24 +02001119 be adjusted, it might be more convenient to use "h1-case-adjust-file".
1120 Please note that no transformation will be applied unless "option
1121 h1-case-adjust-bogus-client" or "option h1-case-adjust-bogus-server" is
1122 specified in a proxy.
1123
1124 There is no standard case for header names because, as stated in RFC7230,
1125 they are case-insensitive. So applications must handle them in a case-
1126 insensitive manner. But some bogus applications violate the standards and
1127 erroneously rely on the cases most commonly used by browsers. This problem
1128 becomes critical with HTTP/2 because all header names must be exchanged in
1129 lower case, and HAProxy follows the same convention. All header names are
1130 sent in lower case to clients and servers, regardless of the HTTP version.
1131
1132 Applications which fail to properly process requests or responses may require
1133 to temporarily use such workarounds to adjust header names sent to them for
1134 the time it takes the application to be fixed. Please note that an
1135 application which requires such workarounds might be vulnerable to content
1136 smuggling attacks and must absolutely be fixed.
1137
1138 Example:
1139 global
1140 h1-case-adjust content-length Content-Length
1141
1142 See "h1-case-adjust-file", "option h1-case-adjust-bogus-client" and
1143 "option h1-case-adjust-bogus-server".
1144
1145h1-case-adjust-file <hdrs-file>
1146 Defines a file containing a list of key/value pairs used to adjust the case
1147 of some header names before sending them to HTTP/1 clients or servers. The
1148 file <hdrs-file> must contain 2 header names per line. The first one must be
1149 in lower case and both must not differ except for their case. Lines which
1150 start with '#' are ignored, just like empty lines. Leading and trailing tabs
1151 and spaces are stripped. Duplicate entries are not allowed. Please note that
1152 no transformation will be applied unless "option h1-case-adjust-bogus-client"
1153 or "option h1-case-adjust-bogus-server" is specified in a proxy.
1154
1155 If this directive is repeated, only the last one will be processed. It is an
1156 alternative to the directive "h1-case-adjust" if a lot of header names need
1157 to be adjusted. Please read the risks associated with using this.
1158
1159 See "h1-case-adjust", "option h1-case-adjust-bogus-client" and
1160 "option h1-case-adjust-bogus-server".
1161
Willy Tarreaud96f1122019-12-03 07:07:36 +01001162insecure-fork-wanted
1163 By default haproxy tries hard to prevent any thread and process creation
1164 after it starts. Doing so is particularly important when using Lua files of
1165 uncertain origin, and when experimenting with development versions which may
1166 still contain bugs whose exploitability is uncertain. And generally speaking
1167 it's good hygiene to make sure that no unexpected background activity can be
1168 triggered by traffic. But this prevents external checks from working, and may
1169 break some very specific Lua scripts which actively rely on the ability to
1170 fork. This option is there to disable this protection. Note that it is a bad
1171 idea to disable it, as a vulnerability in a library or within haproxy itself
1172 will be easier to exploit once disabled. In addition, forking from Lua or
1173 anywhere else is not reliable as the forked process may randomly embed a lock
1174 set by another thread and never manage to finish an operation. As such it is
1175 highly recommended that this option is never used and that any workload
1176 requiring such a fork be reconsidered and moved to a safer solution (such as
1177 agents instead of external checks). This option supports the "no" prefix to
1178 disable it.
1179
Willy Tarreaua45a8b52019-12-06 16:31:45 +01001180insecure-setuid-wanted
1181 HAProxy doesn't need to call executables at run time (except when using
1182 external checks which are strongly recommended against), and is even expected
1183 to isolate itself into an empty chroot. As such, there basically is no valid
1184 reason to allow a setuid executable to be called without the user being fully
1185 aware of the risks. In a situation where haproxy would need to call external
1186 checks and/or disable chroot, exploiting a vulnerability in a library or in
1187 haproxy itself could lead to the execution of an external program. On Linux
1188 it is possible to lock the process so that any setuid bit present on such an
1189 executable is ignored. This significantly reduces the risk of privilege
1190 escalation in such a situation. This is what haproxy does by default. In case
1191 this causes a problem to an external check (for example one which would need
1192 the "ping" command), then it is possible to disable this protection by
1193 explicitly adding this directive in the global section. If enabled, it is
1194 possible to turn it back off by prefixing it with the "no" keyword.
1195
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01001196issuers-chain-path <dir>
1197 Assigns a directory to load certificate chain for issuer completion. All
1198 files must be in PEM format. For certificates loaded with "crt" or "crt-list",
1199 if certificate chain is not included in PEM (also commonly known as
1200 intermediate certificate), haproxy will complete chain if the issuer of the
1201 certificate corresponds to the first certificate of the chain loaded with
1202 "issuers-chain-path".
1203 A "crt" file with PrivateKey+Certificate+IntermediateCA2+IntermediateCA1
1204 could be replaced with PrivateKey+Certificate. HAProxy will complete the
1205 chain if a file with IntermediateCA2+IntermediateCA1 is present in
1206 "issuers-chain-path" directory. All other certificates with the same issuer
1207 will share the chain in memory.
1208
Dragan Dosen13cd54c2020-06-18 18:24:05 +02001209localpeer <name>
1210 Sets the local instance's peer name. It will be ignored if the "-L"
1211 command line argument is specified or if used after "peers" section
1212 definitions. In such cases, a warning message will be emitted during
1213 the configuration parsing.
1214
1215 This option will also set the HAPROXY_LOCALPEER environment variable.
1216 See also "-L" in the management guide and "peers" section below.
1217
Jan Wagner3e678602020-12-17 22:22:32 +01001218log <address> [len <length>] [format <format>] [sample <ranges>:<sample_size>]
Frédéric Lécailled690dfa2019-04-25 10:52:17 +02001219 <facility> [max level [min level]]
Cyril Bonté3e954872018-03-20 23:30:27 +01001220 Adds a global syslog server. Several global servers can be defined. They
Davor Ocelice9ed2812017-12-25 17:49:28 +01001221 will receive logs for starts and exits, as well as all logs from proxies
Robert Tsai81ae1952007-12-05 10:47:29 +01001222 configured with "log global".
1223
1224 <address> can be one of:
1225
Willy Tarreau2769aa02007-12-27 18:26:09 +01001226 - An IPv4 address optionally followed by a colon and a UDP port. If
Robert Tsai81ae1952007-12-05 10:47:29 +01001227 no port is specified, 514 is used by default (the standard syslog
1228 port).
1229
David du Colombier24bb5f52011-03-17 10:40:23 +01001230 - An IPv6 address followed by a colon and optionally a UDP port. If
1231 no port is specified, 514 is used by default (the standard syslog
1232 port).
1233
Willy Tarreau5a32ecc2018-11-12 07:34:59 +01001234 - A filesystem path to a datagram UNIX domain socket, keeping in mind
Robert Tsai81ae1952007-12-05 10:47:29 +01001235 considerations for chroot (be sure the path is accessible inside
1236 the chroot) and uid/gid (be sure the path is appropriately
Davor Ocelice9ed2812017-12-25 17:49:28 +01001237 writable).
Robert Tsai81ae1952007-12-05 10:47:29 +01001238
Willy Tarreau5a32ecc2018-11-12 07:34:59 +01001239 - A file descriptor number in the form "fd@<number>", which may point
1240 to a pipe, terminal, or socket. In this case unbuffered logs are used
1241 and one writev() call per log is performed. This is a bit expensive
1242 but acceptable for most workloads. Messages sent this way will not be
1243 truncated but may be dropped, in which case the DroppedLogs counter
1244 will be incremented. The writev() call is atomic even on pipes for
1245 messages up to PIPE_BUF size, which POSIX recommends to be at least
1246 512 and which is 4096 bytes on most modern operating systems. Any
1247 larger message may be interleaved with messages from other processes.
1248 Exceptionally for debugging purposes the file descriptor may also be
1249 directed to a file, but doing so will significantly slow haproxy down
1250 as non-blocking calls will be ignored. Also there will be no way to
1251 purge nor rotate this file without restarting the process. Note that
1252 the configured syslog format is preserved, so the output is suitable
Willy Tarreauc1b06452018-11-12 11:57:56 +01001253 for use with a TCP syslog server. See also the "short" and "raw"
1254 format below.
Willy Tarreau5a32ecc2018-11-12 07:34:59 +01001255
1256 - "stdout" / "stderr", which are respectively aliases for "fd@1" and
1257 "fd@2", see above.
1258
Willy Tarreauc046d162019-08-30 15:24:59 +02001259 - A ring buffer in the form "ring@<name>", which will correspond to an
1260 in-memory ring buffer accessible over the CLI using the "show events"
1261 command, which will also list existing rings and their sizes. Such
1262 buffers are lost on reload or restart but when used as a complement
1263 this can help troubleshooting by having the logs instantly available.
1264
William Lallemandb2f07452015-05-12 14:27:13 +02001265 You may want to reference some environment variables in the address
1266 parameter, see section 2.3 about environment variables.
Willy Tarreaudad36a32013-03-11 01:20:04 +01001267
Willy Tarreau18324f52014-06-27 18:10:07 +02001268 <length> is an optional maximum line length. Log lines larger than this value
1269 will be truncated before being sent. The reason is that syslog
1270 servers act differently on log line length. All servers support the
1271 default value of 1024, but some servers simply drop larger lines
1272 while others do log them. If a server supports long lines, it may
1273 make sense to set this value here in order to avoid truncating long
1274 lines. Similarly, if a server drops long lines, it is preferable to
1275 truncate them before sending them. Accepted values are 80 to 65535
1276 inclusive. The default value of 1024 is generally fine for all
1277 standard usages. Some specific cases of long captures or
Davor Ocelice9ed2812017-12-25 17:49:28 +01001278 JSON-formatted logs may require larger values. You may also need to
1279 increase "tune.http.logurilen" if your request URIs are truncated.
Willy Tarreau18324f52014-06-27 18:10:07 +02001280
Dragan Dosen7ad31542015-09-28 17:16:47 +02001281 <format> is the log format used when generating syslog messages. It may be
1282 one of the following :
1283
Emeric Brun0237c4e2020-11-27 16:24:34 +01001284 local Analog to rfc3164 syslog message format except that hostname
1285 field is stripped. This is the default.
1286 Note: option "log-send-hostname" switches the default to
1287 rfc3164.
1288
1289 rfc3164 The RFC3164 syslog message format.
Dragan Dosen7ad31542015-09-28 17:16:47 +02001290 (https://tools.ietf.org/html/rfc3164)
1291
1292 rfc5424 The RFC5424 syslog message format.
1293 (https://tools.ietf.org/html/rfc5424)
1294
Emeric Brun54648852020-07-06 15:54:06 +02001295 priority A message containing only a level plus syslog facility between
1296 angle brackets such as '<63>', followed by the text. The PID,
1297 date, time, process name and system name are omitted. This is
1298 designed to be used with a local log server.
1299
Willy Tarreaue8746a02018-11-12 08:45:00 +01001300 short A message containing only a level between angle brackets such as
1301 '<3>', followed by the text. The PID, date, time, process name
1302 and system name are omitted. This is designed to be used with a
1303 local log server. This format is compatible with what the systemd
1304 logger consumes.
1305
Emeric Brun54648852020-07-06 15:54:06 +02001306 timed A message containing only a level between angle brackets such as
1307 '<3>', followed by ISO date and by the text. The PID, process
1308 name and system name are omitted. This is designed to be
1309 used with a local log server.
1310
1311 iso A message containing only the ISO date, followed by the text.
1312 The PID, process name and system name are omitted. This is
1313 designed to be used with a local log server.
1314
Willy Tarreauc1b06452018-11-12 11:57:56 +01001315 raw A message containing only the text. The level, PID, date, time,
1316 process name and system name are omitted. This is designed to be
1317 used in containers or during development, where the severity only
1318 depends on the file descriptor used (stdout/stderr).
1319
Frédéric Lécailled690dfa2019-04-25 10:52:17 +02001320 <ranges> A list of comma-separated ranges to identify the logs to sample.
1321 This is used to balance the load of the logs to send to the log
1322 server. The limits of the ranges cannot be null. They are numbered
1323 from 1. The size or period (in number of logs) of the sample must be
1324 set with <sample_size> parameter.
1325
1326 <sample_size>
1327 The size of the sample in number of logs to consider when balancing
1328 their logging loads. It is used to balance the load of the logs to
1329 send to the syslog server. This size must be greater or equal to the
1330 maximum of the high limits of the ranges.
1331 (see also <ranges> parameter).
1332
Robert Tsai81ae1952007-12-05 10:47:29 +01001333 <facility> must be one of the 24 standard syslog facilities :
Willy Tarreau6a06a402007-07-15 20:15:28 +02001334
Willy Tarreaue8746a02018-11-12 08:45:00 +01001335 kern user mail daemon auth syslog lpr news
1336 uucp cron auth2 ftp ntp audit alert cron2
1337 local0 local1 local2 local3 local4 local5 local6 local7
1338
Willy Tarreauc1b06452018-11-12 11:57:56 +01001339 Note that the facility is ignored for the "short" and "raw"
1340 formats, but still required as a positional field. It is
1341 recommended to use "daemon" in this case to make it clear that
1342 it's only supposed to be used locally.
Willy Tarreau6a06a402007-07-15 20:15:28 +02001343
1344 An optional level can be specified to filter outgoing messages. By default,
Willy Tarreauf7edefa2009-05-10 17:20:05 +02001345 all messages are sent. If a maximum level is specified, only messages with a
1346 severity at least as important as this level will be sent. An optional minimum
1347 level can be specified. If it is set, logs emitted with a more severe level
1348 than this one will be capped to this level. This is used to avoid sending
1349 "emerg" messages on all terminals on some default syslog configurations.
1350 Eight levels are known :
Willy Tarreau6a06a402007-07-15 20:15:28 +02001351
Cyril Bontédc4d9032012-04-08 21:57:39 +02001352 emerg alert crit err warning notice info debug
Willy Tarreau6a06a402007-07-15 20:15:28 +02001353
Joe Williamsdf5b38f2010-12-29 17:05:48 +01001354log-send-hostname [<string>]
1355 Sets the hostname field in the syslog header. If optional "string" parameter
1356 is set the header is set to the string contents, otherwise uses the hostname
1357 of the system. Generally used if one is not relaying logs through an
1358 intermediate syslog server or for simply customizing the hostname printed in
1359 the logs.
1360
Kevinm48936af2010-12-22 16:08:21 +00001361log-tag <string>
1362 Sets the tag field in the syslog header to this string. It defaults to the
1363 program name as launched from the command line, which usually is "haproxy".
1364 Sometimes it can be useful to differentiate between multiple processes
Willy Tarreau094af4e2015-01-07 15:03:42 +01001365 running on the same host. See also the per-proxy "log-tag" directive.
Kevinm48936af2010-12-22 16:08:21 +00001366
Thierry FOURNIER90da1912015-03-05 11:17:06 +01001367lua-load <file>
Thierry Fournier59f11be2020-11-29 00:37:41 +01001368 This global directive loads and executes a Lua file in the shared context
1369 that is visible to all threads. Any variable set in such a context is visible
1370 from any thread. This is the easiest and recommended way to load Lua programs
1371 but it will not scale well if a lot of Lua calls are performed, as only one
1372 thread may be running on the global state at a time. A program loaded this
1373 way will always see 0 in the "core.thread" variable. This directive can be
Thierry FOURNIER90da1912015-03-05 11:17:06 +01001374 used multiple times.
1375
Thierry Fournier59f11be2020-11-29 00:37:41 +01001376lua-load-per-thread <file>
1377 This global directive loads and executes a Lua file into each started thread.
1378 Any global variable has a thread-local visibility so that each thread could
1379 see a different value. As such it is strongly recommended not to use global
1380 variables in programs loaded this way. An independent copy is loaded and
1381 initialized for each thread, everything is done sequentially and in the
1382 thread's numeric order from 1 to nbthread. If some operations need to be
1383 performed only once, the program should check the "core.thread" variable to
1384 figure what thread is being initialized. Programs loaded this way will run
1385 concurrently on all threads and will be highly scalable. This is the
1386 recommended way to load simple functions that register sample-fetches,
1387 converters, actions or services once it is certain the program doesn't depend
1388 on global variables. For the sake of simplicity, the directive is available
1389 even if only one thread is used and even if threads are disabled (in which
1390 case it will be equivalent to lua-load). This directive can be used multiple
1391 times.
1392
Tim Duesterhusdd74b5f2020-01-12 13:55:40 +01001393lua-prepend-path <string> [<type>]
1394 Prepends the given string followed by a semicolon to Lua's package.<type>
1395 variable.
1396 <type> must either be "path" or "cpath". If <type> is not given it defaults
1397 to "path".
1398
1399 Lua's paths are semicolon delimited lists of patterns that specify how the
1400 `require` function attempts to find the source file of a library. Question
1401 marks (?) within a pattern will be replaced by module name. The path is
1402 evaluated left to right. This implies that paths that are prepended later
1403 will be checked earlier.
1404
1405 As an example by specifying the following path:
1406
1407 lua-prepend-path /usr/share/haproxy-lua/?/init.lua
1408 lua-prepend-path /usr/share/haproxy-lua/?.lua
1409
1410 When `require "example"` is being called Lua will first attempt to load the
1411 /usr/share/haproxy-lua/example.lua script, if that does not exist the
1412 /usr/share/haproxy-lua/example/init.lua will be attempted and the default
1413 paths if that does not exist either.
1414
1415 See https://www.lua.org/pil/8.1.html for the details within the Lua
1416 documentation.
1417
William Lallemand4cfede82017-11-24 22:02:34 +01001418master-worker [no-exit-on-failure]
William Lallemande202b1e2017-06-01 17:38:56 +02001419 Master-worker mode. It is equivalent to the command line "-W" argument.
1420 This mode will launch a "master" which will monitor the "workers". Using
1421 this mode, you can reload HAProxy directly by sending a SIGUSR2 signal to
Davor Ocelice9ed2812017-12-25 17:49:28 +01001422 the master. The master-worker mode is compatible either with the foreground
William Lallemande202b1e2017-06-01 17:38:56 +02001423 or daemon mode. It is recommended to use this mode with multiprocess and
1424 systemd.
William Lallemand4cfede82017-11-24 22:02:34 +01001425 By default, if a worker exits with a bad return code, in the case of a
1426 segfault for example, all workers will be killed, and the master will leave.
1427 It is convenient to combine this behavior with Restart=on-failure in a
1428 systemd unit file in order to relaunch the whole process. If you don't want
1429 this behavior, you must use the keyword "no-exit-on-failure".
William Lallemande202b1e2017-06-01 17:38:56 +02001430
William Lallemand4cfede82017-11-24 22:02:34 +01001431 See also "-W" in the management guide.
William Lallemande202b1e2017-06-01 17:38:56 +02001432
William Lallemand27edc4b2019-05-07 17:49:33 +02001433mworker-max-reloads <number>
1434 In master-worker mode, this option limits the number of time a worker can
John Roeslerfb2fce12019-07-10 15:45:51 -05001435 survive to a reload. If the worker did not leave after a reload, once its
William Lallemand27edc4b2019-05-07 17:49:33 +02001436 number of reloads is greater than this number, the worker will receive a
1437 SIGTERM. This option helps to keep under control the number of workers.
1438 See also "show proc" in the Management Guide.
1439
Willy Tarreauf42d7942020-10-20 11:54:49 +02001440nbproc <number> (deprecated)
Willy Tarreau6a06a402007-07-15 20:15:28 +02001441 Creates <number> processes when going daemon. This requires the "daemon"
1442 mode. By default, only one process is created, which is the recommended mode
1443 of operation. For systems limited to small sets of file descriptors per
Willy Tarreau149ab772019-01-26 14:27:06 +01001444 process, it may be needed to fork multiple daemons. When set to a value
1445 larger than 1, threads are automatically disabled. USING MULTIPLE PROCESSES
Willy Tarreauf42d7942020-10-20 11:54:49 +02001446 IS HARDER TO DEBUG AND IS REALLY DISCOURAGED. This directive is deprecated
1447 and scheduled for removal in 2.5. Please use "nbthread" instead. See also
1448 "daemon" and "nbthread".
Willy Tarreau6a06a402007-07-15 20:15:28 +02001449
Christopher Fauletbe0faa22017-08-29 15:37:10 +02001450nbthread <number>
1451 This setting is only available when support for threads was built in. It
Willy Tarreau26f6ae12019-02-02 12:56:15 +01001452 makes haproxy run on <number> threads. This is exclusive with "nbproc". While
1453 "nbproc" historically used to be the only way to use multiple processors, it
1454 also involved a number of shortcomings related to the lack of synchronization
1455 between processes (health-checks, peers, stick-tables, stats, ...) which do
1456 not affect threads. As such, any modern configuration is strongly encouraged
Willy Tarreau149ab772019-01-26 14:27:06 +01001457 to migrate away from "nbproc" to "nbthread". "nbthread" also works when
1458 HAProxy is started in foreground. On some platforms supporting CPU affinity,
1459 when nbproc is not used, the default "nbthread" value is automatically set to
1460 the number of CPUs the process is bound to upon startup. This means that the
1461 thread count can easily be adjusted from the calling process using commands
1462 like "taskset" or "cpuset". Otherwise, this value defaults to 1. The default
1463 value is reported in the output of "haproxy -vv". See also "nbproc".
Christopher Fauletbe0faa22017-08-29 15:37:10 +02001464
Willy Tarreau6a06a402007-07-15 20:15:28 +02001465pidfile <pidfile>
MIZUTA Takeshic32f3942020-08-26 13:46:19 +09001466 Writes PIDs of all daemons into file <pidfile> when daemon mode or writes PID
1467 of master process into file <pidfile> when master-worker mode. This option is
1468 equivalent to the "-p" command line argument. The file must be accessible to
1469 the user starting the process. See also "daemon" and "master-worker".
Willy Tarreau6a06a402007-07-15 20:15:28 +02001470
Willy Tarreau119e50e2020-05-22 13:53:29 +02001471pp2-never-send-local
1472 A bug in the PROXY protocol v2 implementation was present in HAProxy up to
1473 version 2.1, causing it to emit a PROXY command instead of a LOCAL command
1474 for health checks. This is particularly minor but confuses some servers'
1475 logs. Sadly, the bug was discovered very late and revealed that some servers
1476 which possibly only tested their PROXY protocol implementation against
1477 HAProxy fail to properly handle the LOCAL command, and permanently remain in
1478 the "down" state when HAProxy checks them. When this happens, it is possible
1479 to enable this global option to revert to the older (bogus) behavior for the
1480 time it takes to contact the affected components' vendors and get them fixed.
1481 This option is disabled by default and acts on all servers having the
1482 "send-proxy-v2" statement.
1483
Willy Tarreau1d549722016-02-16 12:41:57 +01001484presetenv <name> <value>
1485 Sets environment variable <name> to value <value>. If the variable exists, it
1486 is NOT overwritten. The changes immediately take effect so that the next line
1487 in the configuration file sees the new value. See also "setenv", "resetenv",
1488 and "unsetenv".
1489
1490resetenv [<name> ...]
1491 Removes all environment variables except the ones specified in argument. It
1492 allows to use a clean controlled environment before setting new values with
1493 setenv or unsetenv. Please note that some internal functions may make use of
1494 some environment variables, such as time manipulation functions, but also
1495 OpenSSL or even external checks. This must be used with extreme care and only
1496 after complete validation. The changes immediately take effect so that the
1497 next line in the configuration file sees the new environment. See also
1498 "setenv", "presetenv", and "unsetenv".
1499
Christopher Fauletff4121f2017-11-22 16:38:49 +01001500stats bind-process [ all | odd | even | <process_num>[-[process_num>]] ] ...
Willy Tarreau35b7b162012-10-22 23:17:18 +02001501 Limits the stats socket to a certain set of processes numbers. By default the
1502 stats socket is bound to all processes, causing a warning to be emitted when
1503 nbproc is greater than 1 because there is no way to select the target process
1504 when connecting. However, by using this setting, it becomes possible to pin
1505 the stats socket to a specific set of processes, typically the first one. The
1506 warning will automatically be disabled when this setting is used, whatever
Willy Tarreaua9db57e2013-01-18 11:29:29 +01001507 the number of processes used. The maximum process ID depends on the machine's
Christopher Fauletff4121f2017-11-22 16:38:49 +01001508 word size (32 or 64). Ranges can be partially defined. The higher bound can
1509 be omitted. In such case, it is replaced by the corresponding maximum
1510 value. A better option consists in using the "process" setting of the "stats
1511 socket" line to force the process on each line.
Willy Tarreau35b7b162012-10-22 23:17:18 +02001512
Baptiste Assmann5626f482015-08-23 10:00:10 +02001513server-state-base <directory>
1514 Specifies the directory prefix to be prepended in front of all servers state
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02001515 file names which do not start with a '/'. See also "server-state-file",
1516 "load-server-state-from-file" and "server-state-file-name".
Baptiste Assmannef1f0fc2015-08-23 10:06:39 +02001517
1518server-state-file <file>
1519 Specifies the path to the file containing state of servers. If the path starts
1520 with a slash ('/'), it is considered absolute, otherwise it is considered
1521 relative to the directory specified using "server-state-base" (if set) or to
1522 the current directory. Before reloading HAProxy, it is possible to save the
1523 servers' current state using the stats command "show servers state". The
1524 output of this command must be written in the file pointed by <file>. When
1525 starting up, before handling traffic, HAProxy will read, load and apply state
1526 for each server found in the file and available in its current running
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02001527 configuration. See also "server-state-base" and "show servers state",
1528 "load-server-state-from-file" and "server-state-file-name"
Baptiste Assmann5626f482015-08-23 10:00:10 +02001529
Willy Tarreau1d549722016-02-16 12:41:57 +01001530setenv <name> <value>
1531 Sets environment variable <name> to value <value>. If the variable exists, it
1532 is overwritten. The changes immediately take effect so that the next line in
1533 the configuration file sees the new value. See also "presetenv", "resetenv",
1534 and "unsetenv".
1535
Willy Tarreau636848a2019-04-15 19:38:50 +02001536set-dumpable
1537 This option is better left disabled by default and enabled only upon a
William Dauchyec730982019-10-27 20:08:10 +01001538 developer's request. If it has been enabled, it may still be forcibly
1539 disabled by prefixing it with the "no" keyword. It has no impact on
1540 performance nor stability but will try hard to re-enable core dumps that were
1541 possibly disabled by file size limitations (ulimit -f), core size limitations
1542 (ulimit -c), or "dumpability" of a process after changing its UID/GID (such
1543 as /proc/sys/fs/suid_dumpable on Linux). Core dumps might still be limited by
1544 the current directory's permissions (check what directory the file is started
1545 from), the chroot directory's permission (it may be needed to temporarily
1546 disable the chroot directive or to move it to a dedicated writable location),
1547 or any other system-specific constraint. For example, some Linux flavours are
1548 notorious for replacing the default core file with a path to an executable
1549 not even installed on the system (check /proc/sys/kernel/core_pattern). Often,
1550 simply writing "core", "core.%p" or "/var/log/core/core.%p" addresses the
1551 issue. When trying to enable this option waiting for a rare issue to
1552 re-appear, it's often a good idea to first try to obtain such a dump by
1553 issuing, for example, "kill -11" to the haproxy process and verify that it
1554 leaves a core where expected when dying.
Willy Tarreau636848a2019-04-15 19:38:50 +02001555
Willy Tarreau610f04b2014-02-13 11:36:41 +01001556ssl-default-bind-ciphers <ciphers>
1557 This setting is only available when support for OpenSSL was built in. It sets
1558 the default string describing the list of cipher algorithms ("cipher suite")
Bertrand Jacquin8cf7c1e2019-02-03 18:35:25 +00001559 that are negotiated during the SSL/TLS handshake up to TLSv1.2 for all
Dirkjan Bussink415150f2018-09-14 11:14:21 +02001560 "bind" lines which do not explicitly define theirs. The format of the string
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +00001561 is defined in "man 1 ciphers" from OpenSSL man pages. For background
1562 information and recommendations see e.g.
1563 (https://wiki.mozilla.org/Security/Server_Side_TLS) and
1564 (https://mozilla.github.io/server-side-tls/ssl-config-generator/). For TLSv1.3
1565 cipher configuration, please check the "ssl-default-bind-ciphersuites" keyword.
1566 Please check the "bind" keyword for more information.
Dirkjan Bussink415150f2018-09-14 11:14:21 +02001567
1568ssl-default-bind-ciphersuites <ciphersuites>
1569 This setting is only available when support for OpenSSL was built in and
1570 OpenSSL 1.1.1 or later was used to build HAProxy. It sets the default string
1571 describing the list of cipher algorithms ("cipher suite") that are negotiated
1572 during the TLSv1.3 handshake for all "bind" lines which do not explicitly define
1573 theirs. The format of the string is defined in
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +00001574 "man 1 ciphers" from OpenSSL man pages under the section "ciphersuites". For
1575 cipher configuration for TLSv1.2 and earlier, please check the
1576 "ssl-default-bind-ciphers" keyword. Please check the "bind" keyword for more
Dirkjan Bussink415150f2018-09-14 11:14:21 +02001577 information.
Willy Tarreau610f04b2014-02-13 11:36:41 +01001578
Jerome Magninb203ff62020-04-03 15:28:22 +02001579ssl-default-bind-curves <curves>
1580 This setting is only available when support for OpenSSL was built in. It sets
1581 the default string describing the list of elliptic curves algorithms ("curve
1582 suite") that are negotiated during the SSL/TLS handshake with ECDHE. The format
1583 of the string is a colon-delimited list of curve name.
1584 Please check the "bind" keyword for more information.
1585
Emeric Brun2c86cbf2014-10-30 15:56:50 +01001586ssl-default-bind-options [<option>]...
1587 This setting is only available when support for OpenSSL was built in. It sets
1588 default ssl-options to force on all "bind" lines. Please check the "bind"
1589 keyword to see available options.
1590
1591 Example:
1592 global
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +02001593 ssl-default-bind-options ssl-min-ver TLSv1.0 no-tls-tickets
Emeric Brun2c86cbf2014-10-30 15:56:50 +01001594
Willy Tarreau610f04b2014-02-13 11:36:41 +01001595ssl-default-server-ciphers <ciphers>
1596 This setting is only available when support for OpenSSL was built in. It
1597 sets the default string describing the list of cipher algorithms that are
Bertrand Jacquin8cf7c1e2019-02-03 18:35:25 +00001598 negotiated during the SSL/TLS handshake up to TLSv1.2 with the server,
Dirkjan Bussink415150f2018-09-14 11:14:21 +02001599 for all "server" lines which do not explicitly define theirs. The format of
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +00001600 the string is defined in "man 1 ciphers" from OpenSSL man pages. For background
1601 information and recommendations see e.g.
1602 (https://wiki.mozilla.org/Security/Server_Side_TLS) and
1603 (https://mozilla.github.io/server-side-tls/ssl-config-generator/).
1604 For TLSv1.3 cipher configuration, please check the
1605 "ssl-default-server-ciphersuites" keyword. Please check the "server" keyword
1606 for more information.
Dirkjan Bussink415150f2018-09-14 11:14:21 +02001607
1608ssl-default-server-ciphersuites <ciphersuites>
1609 This setting is only available when support for OpenSSL was built in and
1610 OpenSSL 1.1.1 or later was used to build HAProxy. It sets the default
1611 string describing the list of cipher algorithms that are negotiated during
1612 the TLSv1.3 handshake with the server, for all "server" lines which do not
1613 explicitly define theirs. The format of the string is defined in
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +00001614 "man 1 ciphers" from OpenSSL man pages under the section "ciphersuites". For
1615 cipher configuration for TLSv1.2 and earlier, please check the
1616 "ssl-default-server-ciphers" keyword. Please check the "server" keyword for
1617 more information.
Willy Tarreau610f04b2014-02-13 11:36:41 +01001618
Emeric Brun2c86cbf2014-10-30 15:56:50 +01001619ssl-default-server-options [<option>]...
1620 This setting is only available when support for OpenSSL was built in. It sets
1621 default ssl-options to force on all "server" lines. Please check the "server"
1622 keyword to see available options.
1623
Remi Gacogne47783ef2015-05-29 15:53:22 +02001624ssl-dh-param-file <file>
1625 This setting is only available when support for OpenSSL was built in. It sets
1626 the default DH parameters that are used during the SSL/TLS handshake when
1627 ephemeral Diffie-Hellman (DHE) key exchange is used, for all "bind" lines
Davor Ocelice9ed2812017-12-25 17:49:28 +01001628 which do not explicitly define theirs. It will be overridden by custom DH
Remi Gacogne47783ef2015-05-29 15:53:22 +02001629 parameters found in a bind certificate file if any. If custom DH parameters
Cyril Bonté307ee1e2015-09-28 23:16:06 +02001630 are not specified either by using ssl-dh-param-file or by setting them
1631 directly in the certificate file, pre-generated DH parameters of the size
1632 specified by tune.ssl.default-dh-param will be used. Custom parameters are
1633 known to be more secure and therefore their use is recommended.
Remi Gacogne47783ef2015-05-29 15:53:22 +02001634 Custom DH parameters may be generated by using the OpenSSL command
1635 "openssl dhparam <size>", where size should be at least 2048, as 1024-bit DH
1636 parameters should not be considered secure anymore.
1637
William Lallemand8e8581e2020-10-20 17:36:46 +02001638ssl-load-extra-del-ext
1639 This setting allows to configure the way HAProxy does the lookup for the
1640 extra SSL files. By default HAProxy adds a new extension to the filename.
William Lallemand089c1382020-10-23 17:35:12 +02001641 (ex: with "foobar.crt" load "foobar.crt.key"). With this option enabled,
William Lallemand8e8581e2020-10-20 17:36:46 +02001642 HAProxy removes the extension before adding the new one (ex: with
William Lallemand089c1382020-10-23 17:35:12 +02001643 "foobar.crt" load "foobar.key").
1644
1645 Your crt file must have a ".crt" extension for this option to work.
William Lallemand8e8581e2020-10-20 17:36:46 +02001646
1647 This option is not compatible with bundle extensions (.ecdsa, .rsa. .dsa)
1648 and won't try to remove them.
1649
1650 This option is disabled by default. See also "ssl-load-extra-files".
1651
William Lallemand4c5adbf2020-02-24 14:23:22 +01001652ssl-load-extra-files <none|all|bundle|sctl|ocsp|issuer|key>*
William Lallemand3af48e72020-02-03 17:15:52 +01001653 This setting alters the way HAProxy will look for unspecified files during
Jerome Magnin587be9c2020-09-07 11:55:57 +02001654 the loading of the SSL certificates associated to "bind" lines. It does not
1655 apply to certificates used for client authentication on "server" lines.
William Lallemand3af48e72020-02-03 17:15:52 +01001656
1657 By default, HAProxy discovers automatically a lot of files not specified in
1658 the configuration, and you may want to disable this behavior if you want to
1659 optimize the startup time.
1660
1661 "none": Only load the files specified in the configuration. Don't try to load
1662 a certificate bundle if the file does not exist. In the case of a directory,
1663 it won't try to bundle the certificates if they have the same basename.
1664
1665 "all": This is the default behavior, it will try to load everything,
William Lallemand4c5adbf2020-02-24 14:23:22 +01001666 bundles, sctl, ocsp, issuer, key.
William Lallemand3af48e72020-02-03 17:15:52 +01001667
1668 "bundle": When a file specified in the configuration does not exist, HAProxy
William Lallemandf9ff3ec2020-10-02 17:57:44 +02001669 will try to load a "cert bundle".
1670
1671 Starting from HAProxy 2.3, the bundles are not loaded in the same OpenSSL
1672 certificate store, instead it will loads each certificate in a separate
1673 store which is equivalent to declaring multiple "crt". OpenSSL 1.1.1 is
1674 required to achieve this. Which means that bundles are now used only for
1675 backward compatibility and are not mandatory anymore to do an hybrid RSA/ECC
1676 bind configuration..
1677
1678 To associate these PEM files into a "cert bundle" that is recognized by
1679 haproxy, they must be named in the following way: All PEM files that are to
1680 be bundled must have the same base name, with a suffix indicating the key
1681 type. Currently, three suffixes are supported: rsa, dsa and ecdsa. For
1682 example, if www.example.com has two PEM files, an RSA file and an ECDSA
1683 file, they must be named: "example.pem.rsa" and "example.pem.ecdsa". The
1684 first part of the filename is arbitrary; only the suffix matters. To load
1685 this bundle into haproxy, specify the base name only:
1686
1687 Example : bind :8443 ssl crt example.pem
1688
1689 Note that the suffix is not given to haproxy; this tells haproxy to look for
1690 a cert bundle.
1691
1692 HAProxy will load all PEM files in the bundle as if they were configured
1693 separately in several "crt".
1694
1695 The bundle loading does not have an impact anymore on the directory loading
1696 since files are loading separately.
1697
1698 On the CLI, bundles are seen as separate files, and the bundle extension is
1699 required to commit them.
1700
William Dauchy57dd6f12020-10-06 15:22:37 +02001701 OCSP files (.ocsp), issuer files (.issuer), Certificate Transparency (.sctl)
William Lallemandf9ff3ec2020-10-02 17:57:44 +02001702 as well as private keys (.key) are supported with multi-cert bundling.
William Lallemand3af48e72020-02-03 17:15:52 +01001703
1704 "sctl": Try to load "<basename>.sctl" for each crt keyword.
1705
1706 "ocsp": Try to load "<basename>.ocsp" for each crt keyword.
1707
1708 "issuer": Try to load "<basename>.issuer" if the issuer of the OCSP file is
1709 not provided in the PEM file.
1710
William Lallemand4c5adbf2020-02-24 14:23:22 +01001711 "key": If the private key was not provided by the PEM file, try to load a
1712 file "<basename>.key" containing a private key.
1713
William Lallemand3af48e72020-02-03 17:15:52 +01001714 The default behavior is "all".
1715
1716 Example:
1717 ssl-load-extra-files bundle sctl
1718 ssl-load-extra-files sctl ocsp issuer
1719 ssl-load-extra-files none
1720
1721 See also: "crt", section 5.1 about bind options.
1722
Emeric Brun850efd52014-01-29 12:24:34 +01001723ssl-server-verify [none|required]
1724 The default behavior for SSL verify on servers side. If specified to 'none',
1725 servers certificates are not verified. The default is 'required' except if
1726 forced using cmdline option '-dV'.
1727
Emmanuel Hocdetc3b7e742020-04-22 11:06:19 +02001728ssl-skip-self-issued-ca
Daniel Corbett67a82712020-07-06 23:01:19 -04001729 Self issued CA, aka x509 root CA, is the anchor for chain validation: as a
Emmanuel Hocdetc3b7e742020-04-22 11:06:19 +02001730 server is useless to send it, client must have it. Standard configuration
1731 need to not include such CA in PEM file. This option allows you to keep such
1732 CA in PEM file without sending it to the client. Use case is to provide
1733 issuer for ocsp without the need for '.issuer' file and be able to share it
1734 with 'issuers-chain-path'. This concerns all certificates without intermediate
1735 certificates. It's useless for BoringSSL, .issuer is ignored because ocsp
William Lallemand9a1d8392020-08-10 17:28:23 +02001736 bits does not need it. Requires at least OpenSSL 1.0.2.
Emmanuel Hocdetc3b7e742020-04-22 11:06:19 +02001737
Willy Tarreauabb175f2012-09-24 12:43:26 +02001738stats socket [<address:port>|<path>] [param*]
1739 Binds a UNIX socket to <path> or a TCPv4/v6 address to <address:port>.
1740 Connections to this socket will return various statistics outputs and even
1741 allow some commands to be issued to change some runtime settings. Please
Willy Tarreau1af20c72017-06-23 16:01:14 +02001742 consult section 9.3 "Unix Socket commands" of Management Guide for more
Kevin Decherf949c7202015-10-13 23:26:44 +02001743 details.
Willy Tarreau6162db22009-10-10 17:13:00 +02001744
Willy Tarreauabb175f2012-09-24 12:43:26 +02001745 All parameters supported by "bind" lines are supported, for instance to
1746 restrict access to some users or their access rights. Please consult
1747 section 5.1 for more information.
Willy Tarreaufbee7132007-10-18 13:53:22 +02001748
1749stats timeout <timeout, in milliseconds>
1750 The default timeout on the stats socket is set to 10 seconds. It is possible
1751 to change this value with "stats timeout". The value must be passed in
Willy Tarreaubefdff12007-12-02 22:27:38 +01001752 milliseconds, or be suffixed by a time unit among { us, ms, s, m, h, d }.
Willy Tarreaufbee7132007-10-18 13:53:22 +02001753
1754stats maxconn <connections>
1755 By default, the stats socket is limited to 10 concurrent connections. It is
1756 possible to change this value with "stats maxconn".
1757
Willy Tarreau6a06a402007-07-15 20:15:28 +02001758uid <number>
1759 Changes the process' user ID to <number>. It is recommended that the user ID
1760 is dedicated to HAProxy or to a small set of similar daemons. HAProxy must
1761 be started with superuser privileges in order to be able to switch to another
1762 one. See also "gid" and "user".
1763
1764ulimit-n <number>
1765 Sets the maximum number of per-process file-descriptors to <number>. By
1766 default, it is automatically computed, so it is recommended not to use this
1767 option.
1768
Willy Tarreauceb24bc2010-11-09 12:46:41 +01001769unix-bind [ prefix <prefix> ] [ mode <mode> ] [ user <user> ] [ uid <uid> ]
1770 [ group <group> ] [ gid <gid> ]
1771
1772 Fixes common settings to UNIX listening sockets declared in "bind" statements.
1773 This is mainly used to simplify declaration of those UNIX sockets and reduce
1774 the risk of errors, since those settings are most commonly required but are
1775 also process-specific. The <prefix> setting can be used to force all socket
1776 path to be relative to that directory. This might be needed to access another
1777 component's chroot. Note that those paths are resolved before haproxy chroots
1778 itself, so they are absolute. The <mode>, <user>, <uid>, <group> and <gid>
1779 all have the same meaning as their homonyms used by the "bind" statement. If
1780 both are specified, the "bind" statement has priority, meaning that the
1781 "unix-bind" settings may be seen as process-wide default settings.
1782
Willy Tarreau1d549722016-02-16 12:41:57 +01001783unsetenv [<name> ...]
1784 Removes environment variables specified in arguments. This can be useful to
1785 hide some sensitive information that are occasionally inherited from the
1786 user's environment during some operations. Variables which did not exist are
1787 silently ignored so that after the operation, it is certain that none of
1788 these variables remain. The changes immediately take effect so that the next
1789 line in the configuration file will not see these variables. See also
1790 "setenv", "presetenv", and "resetenv".
1791
Willy Tarreau6a06a402007-07-15 20:15:28 +02001792user <user name>
1793 Similar to "uid" but uses the UID of user name <user name> from /etc/passwd.
1794 See also "uid" and "group".
1795
Krzysztof Piotr Oledzki48cb2ae2009-10-02 22:51:14 +02001796node <name>
1797 Only letters, digits, hyphen and underscore are allowed, like in DNS names.
1798
1799 This statement is useful in HA configurations where two or more processes or
1800 servers share the same IP address. By setting a different node-name on all
1801 nodes, it becomes easy to immediately spot what server is handling the
1802 traffic.
1803
1804description <text>
1805 Add a text that describes the instance.
1806
1807 Please note that it is required to escape certain characters (# for example)
1808 and this text is inserted into a html page so you should avoid using
1809 "<" and ">" characters.
1810
Thomas Holmesdb04f192015-05-18 13:21:39 +0100181151degrees-data-file <file path>
1812 The path of the 51Degrees data file to provide device detection services. The
Davor Ocelice9ed2812017-12-25 17:49:28 +01001813 file should be unzipped and accessible by HAProxy with relevant permissions.
Thomas Holmesdb04f192015-05-18 13:21:39 +01001814
Dragan Dosenae6d39a2015-06-29 16:43:27 +02001815 Please note that this option is only available when haproxy has been
Thomas Holmesdb04f192015-05-18 13:21:39 +01001816 compiled with USE_51DEGREES.
1817
Ben Shillitof25e8e52016-12-02 14:25:37 +0000181851degrees-property-name-list [<string> ...]
Thomas Holmesdb04f192015-05-18 13:21:39 +01001819 A list of 51Degrees property names to be load from the dataset. A full list
1820 of names is available on the 51Degrees website:
1821 https://51degrees.com/resources/property-dictionary
1822
Dragan Dosenae6d39a2015-06-29 16:43:27 +02001823 Please note that this option is only available when haproxy has been
Thomas Holmesdb04f192015-05-18 13:21:39 +01001824 compiled with USE_51DEGREES.
1825
Dragan Dosen93b38d92015-06-29 16:43:25 +0200182651degrees-property-separator <char>
Thomas Holmesdb04f192015-05-18 13:21:39 +01001827 A char that will be appended to every property value in a response header
1828 containing 51Degrees results. If not set that will be set as ','.
1829
Dragan Dosenae6d39a2015-06-29 16:43:27 +02001830 Please note that this option is only available when haproxy has been
1831 compiled with USE_51DEGREES.
1832
183351degrees-cache-size <number>
1834 Sets the size of the 51Degrees converter cache to <number> entries. This
1835 is an LRU cache which reminds previous device detections and their results.
1836 By default, this cache is disabled.
1837
1838 Please note that this option is only available when haproxy has been
Thomas Holmesdb04f192015-05-18 13:21:39 +01001839 compiled with USE_51DEGREES.
1840
Willy Tarreaub3cc9f22019-04-19 16:03:32 +02001841wurfl-data-file <file path>
1842 The path of the WURFL data file to provide device detection services. The
1843 file should be accessible by HAProxy with relevant permissions.
1844
1845 Please note that this option is only available when haproxy has been compiled
1846 with USE_WURFL=1.
1847
1848wurfl-information-list [<capability>]*
1849 A space-delimited list of WURFL capabilities, virtual capabilities, property
1850 names we plan to use in injected headers. A full list of capability and
1851 virtual capability names is available on the Scientiamobile website :
1852
1853 https://www.scientiamobile.com/wurflCapability
1854
1855 Valid WURFL properties are:
1856 - wurfl_id Contains the device ID of the matched device.
1857
1858 - wurfl_root_id Contains the device root ID of the matched
1859 device.
1860
1861 - wurfl_isdevroot Tells if the matched device is a root device.
1862 Possible values are "TRUE" or "FALSE".
1863
1864 - wurfl_useragent The original useragent coming with this
1865 particular web request.
1866
1867 - wurfl_api_version Contains a string representing the currently
1868 used Libwurfl API version.
1869
Willy Tarreaub3cc9f22019-04-19 16:03:32 +02001870 - wurfl_info A string containing information on the parsed
1871 wurfl.xml and its full path.
1872
1873 - wurfl_last_load_time Contains the UNIX timestamp of the last time
1874 WURFL has been loaded successfully.
1875
1876 - wurfl_normalized_useragent The normalized useragent.
1877
Willy Tarreaub3cc9f22019-04-19 16:03:32 +02001878 Please note that this option is only available when haproxy has been compiled
1879 with USE_WURFL=1.
1880
1881wurfl-information-list-separator <char>
1882 A char that will be used to separate values in a response header containing
1883 WURFL results. If not set that a comma (',') will be used by default.
1884
1885 Please note that this option is only available when haproxy has been compiled
1886 with USE_WURFL=1.
1887
1888wurfl-patch-file [<file path>]
1889 A list of WURFL patch file paths. Note that patches are loaded during startup
1890 thus before the chroot.
1891
1892 Please note that this option is only available when haproxy has been compiled
1893 with USE_WURFL=1.
1894
paulborilebad132c2019-04-18 11:57:04 +02001895wurfl-cache-size <size>
1896 Sets the WURFL Useragent cache size. For faster lookups, already processed user
1897 agents are kept in a LRU cache :
Willy Tarreaub3cc9f22019-04-19 16:03:32 +02001898 - "0" : no cache is used.
paulborilebad132c2019-04-18 11:57:04 +02001899 - <size> : size of lru cache in elements.
Willy Tarreaub3cc9f22019-04-19 16:03:32 +02001900
1901 Please note that this option is only available when haproxy has been compiled
1902 with USE_WURFL=1.
1903
William Dauchy0fec3ab2019-10-27 20:08:11 +01001904strict-limits
William Dauchya5194602020-03-28 19:29:58 +01001905 Makes process fail at startup when a setrlimit fails. Haproxy tries to set the
1906 best setrlimit according to what has been calculated. If it fails, it will
1907 emit a warning. This option is here to guarantee an explicit failure of
1908 haproxy when those limits fail. It is enabled by default. It may still be
1909 forcibly disabled by prefixing it with the "no" keyword.
William Dauchy0fec3ab2019-10-27 20:08:11 +01001910
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019113.2. Performance tuning
Willy Tarreau6a06a402007-07-15 20:15:28 +02001912-----------------------
1913
Willy Tarreaubeb859a2018-11-22 18:07:59 +01001914busy-polling
1915 In some situations, especially when dealing with low latency on processors
1916 supporting a variable frequency or when running inside virtual machines, each
1917 time the process waits for an I/O using the poller, the processor goes back
1918 to sleep or is offered to another VM for a long time, and it causes
1919 excessively high latencies. This option provides a solution preventing the
1920 processor from sleeping by always using a null timeout on the pollers. This
1921 results in a significant latency reduction (30 to 100 microseconds observed)
1922 at the expense of a risk to overheat the processor. It may even be used with
1923 threads, in which case improperly bound threads may heavily conflict,
1924 resulting in a worse performance and high values for the CPU stolen fields
1925 in "show info" output, indicating which threads are misconfigured. It is
1926 important not to let the process run on the same processor as the network
1927 interrupts when this option is used. It is also better to avoid using it on
1928 multiple CPU threads sharing the same core. This option is disabled by
1929 default. If it has been enabled, it may still be forcibly disabled by
1930 prefixing it with the "no" keyword. It is ignored by the "select" and
1931 "poll" pollers.
1932
William Dauchy3894d972019-12-28 15:36:02 +01001933 This option is automatically disabled on old processes in the context of
1934 seamless reload; it avoids too much cpu conflicts when multiple processes
1935 stay around for some time waiting for the end of their current connections.
1936
Willy Tarreau1746eec2014-04-25 10:46:47 +02001937max-spread-checks <delay in milliseconds>
1938 By default, haproxy tries to spread the start of health checks across the
1939 smallest health check interval of all the servers in a farm. The principle is
1940 to avoid hammering services running on the same server. But when using large
1941 check intervals (10 seconds or more), the last servers in the farm take some
1942 time before starting to be tested, which can be a problem. This parameter is
1943 used to enforce an upper bound on delay between the first and the last check,
1944 even if the servers' check intervals are larger. When servers run with
1945 shorter intervals, their intervals will be respected though.
1946
Willy Tarreau6a06a402007-07-15 20:15:28 +02001947maxconn <number>
1948 Sets the maximum per-process number of concurrent connections to <number>. It
1949 is equivalent to the command-line argument "-n". Proxies will stop accepting
1950 connections when this limit is reached. The "ulimit-n" parameter is
Willy Tarreau8274e102014-06-19 15:31:25 +02001951 automatically adjusted according to this value. See also "ulimit-n". Note:
1952 the "select" poller cannot reliably use more than 1024 file descriptors on
1953 some platforms. If your platform only supports select and reports "select
1954 FAILED" on startup, you need to reduce maxconn until it works (slightly
Willy Tarreaub28f3442019-03-04 08:13:43 +01001955 below 500 in general). If this value is not set, it will automatically be
1956 calculated based on the current file descriptors limit reported by the
1957 "ulimit -n" command, possibly reduced to a lower value if a memory limit
1958 is enforced, based on the buffer size, memory allocated to compression, SSL
1959 cache size, and use or not of SSL and the associated maxsslconn (which can
1960 also be automatic).
Willy Tarreau6a06a402007-07-15 20:15:28 +02001961
Willy Tarreau81c25d02011-09-07 15:17:21 +02001962maxconnrate <number>
1963 Sets the maximum per-process number of connections per second to <number>.
1964 Proxies will stop accepting connections when this limit is reached. It can be
1965 used to limit the global capacity regardless of each frontend capacity. It is
1966 important to note that this can only be used as a service protection measure,
1967 as there will not necessarily be a fair share between frontends when the
1968 limit is reached, so it's a good idea to also limit each frontend to some
1969 value close to its expected share. Also, lowering tune.maxaccept can improve
1970 fairness.
1971
William Lallemandd85f9172012-11-09 17:05:39 +01001972maxcomprate <number>
1973 Sets the maximum per-process input compression rate to <number> kilobytes
Davor Ocelice9ed2812017-12-25 17:49:28 +01001974 per second. For each session, if the maximum is reached, the compression
William Lallemandd85f9172012-11-09 17:05:39 +01001975 level will be decreased during the session. If the maximum is reached at the
1976 beginning of a session, the session will not compress at all. If the maximum
1977 is not reached, the compression level will be increased up to
Davor Ocelice9ed2812017-12-25 17:49:28 +01001978 tune.comp.maxlevel. A value of zero means there is no limit, this is the
William Lallemandd85f9172012-11-09 17:05:39 +01001979 default value.
1980
William Lallemand072a2bf2012-11-20 17:01:01 +01001981maxcompcpuusage <number>
1982 Sets the maximum CPU usage HAProxy can reach before stopping the compression
1983 for new requests or decreasing the compression level of current requests.
1984 It works like 'maxcomprate' but measures CPU usage instead of incoming data
1985 bandwidth. The value is expressed in percent of the CPU used by haproxy. In
1986 case of multiple processes (nbproc > 1), each process manages its individual
1987 usage. A value of 100 disable the limit. The default value is 100. Setting
1988 a lower value will prevent the compression work from slowing the whole
1989 process down and from introducing high latencies.
1990
Willy Tarreauff4f82d2009-02-06 11:28:13 +01001991maxpipes <number>
1992 Sets the maximum per-process number of pipes to <number>. Currently, pipes
1993 are only used by kernel-based tcp splicing. Since a pipe contains two file
1994 descriptors, the "ulimit-n" value will be increased accordingly. The default
1995 value is maxconn/4, which seems to be more than enough for most heavy usages.
1996 The splice code dynamically allocates and releases pipes, and can fall back
1997 to standard copy, so setting this value too low may only impact performance.
1998
Willy Tarreau93e7c002013-10-07 18:51:07 +02001999maxsessrate <number>
2000 Sets the maximum per-process number of sessions per second to <number>.
2001 Proxies will stop accepting connections when this limit is reached. It can be
2002 used to limit the global capacity regardless of each frontend capacity. It is
2003 important to note that this can only be used as a service protection measure,
2004 as there will not necessarily be a fair share between frontends when the
2005 limit is reached, so it's a good idea to also limit each frontend to some
2006 value close to its expected share. Also, lowering tune.maxaccept can improve
2007 fairness.
2008
Willy Tarreau403edff2012-09-06 11:58:37 +02002009maxsslconn <number>
2010 Sets the maximum per-process number of concurrent SSL connections to
2011 <number>. By default there is no SSL-specific limit, which means that the
2012 global maxconn setting will apply to all connections. Setting this limit
2013 avoids having openssl use too much memory and crash when malloc returns NULL
2014 (since it unfortunately does not reliably check for such conditions). Note
2015 that the limit applies both to incoming and outgoing connections, so one
2016 connection which is deciphered then ciphered accounts for 2 SSL connections.
Willy Tarreaud0256482015-01-15 21:45:22 +01002017 If this value is not set, but a memory limit is enforced, this value will be
2018 automatically computed based on the memory limit, maxconn, the buffer size,
2019 memory allocated to compression, SSL cache size, and use of SSL in either
2020 frontends, backends or both. If neither maxconn nor maxsslconn are specified
2021 when there is a memory limit, haproxy will automatically adjust these values
2022 so that 100% of the connections can be made over SSL with no risk, and will
2023 consider the sides where it is enabled (frontend, backend, both).
Willy Tarreau403edff2012-09-06 11:58:37 +02002024
Willy Tarreaue43d5322013-10-07 20:01:52 +02002025maxsslrate <number>
2026 Sets the maximum per-process number of SSL sessions per second to <number>.
2027 SSL listeners will stop accepting connections when this limit is reached. It
2028 can be used to limit the global SSL CPU usage regardless of each frontend
2029 capacity. It is important to note that this can only be used as a service
2030 protection measure, as there will not necessarily be a fair share between
2031 frontends when the limit is reached, so it's a good idea to also limit each
2032 frontend to some value close to its expected share. It is also important to
2033 note that the sessions are accounted before they enter the SSL stack and not
2034 after, which also protects the stack against bad handshakes. Also, lowering
2035 tune.maxaccept can improve fairness.
2036
William Lallemand9d5f5482012-11-07 16:12:57 +01002037maxzlibmem <number>
2038 Sets the maximum amount of RAM in megabytes per process usable by the zlib.
2039 When the maximum amount is reached, future sessions will not compress as long
2040 as RAM is unavailable. When sets to 0, there is no limit.
William Lallemande3a7d992012-11-20 11:25:20 +01002041 The default value is 0. The value is available in bytes on the UNIX socket
2042 with "show info" on the line "MaxZlibMemUsage", the memory used by zlib is
2043 "ZlibMemUsage" in bytes.
2044
Willy Tarreau6a06a402007-07-15 20:15:28 +02002045noepoll
2046 Disables the use of the "epoll" event polling system on Linux. It is
2047 equivalent to the command-line argument "-de". The next polling system
Willy Tarreaue9f49e72012-11-11 17:42:00 +01002048 used will generally be "poll". See also "nopoll".
Willy Tarreau6a06a402007-07-15 20:15:28 +02002049
2050nokqueue
2051 Disables the use of the "kqueue" event polling system on BSD. It is
2052 equivalent to the command-line argument "-dk". The next polling system
2053 used will generally be "poll". See also "nopoll".
2054
Emmanuel Hocdet0ba4f482019-04-08 16:53:32 +00002055noevports
2056 Disables the use of the event ports event polling system on SunOS systems
2057 derived from Solaris 10 and later. It is equivalent to the command-line
2058 argument "-dv". The next polling system used will generally be "poll". See
2059 also "nopoll".
2060
Willy Tarreau6a06a402007-07-15 20:15:28 +02002061nopoll
2062 Disables the use of the "poll" event polling system. It is equivalent to the
2063 command-line argument "-dp". The next polling system used will be "select".
Willy Tarreau0ba27502007-12-24 16:55:16 +01002064 It should never be needed to disable "poll" since it's available on all
Emmanuel Hocdet0ba4f482019-04-08 16:53:32 +00002065 platforms supported by HAProxy. See also "nokqueue", "noepoll" and
2066 "noevports".
Willy Tarreau6a06a402007-07-15 20:15:28 +02002067
Willy Tarreauff4f82d2009-02-06 11:28:13 +01002068nosplice
2069 Disables the use of kernel tcp splicing between sockets on Linux. It is
Davor Ocelice9ed2812017-12-25 17:49:28 +01002070 equivalent to the command line argument "-dS". Data will then be copied
Willy Tarreauff4f82d2009-02-06 11:28:13 +01002071 using conventional and more portable recv/send calls. Kernel tcp splicing is
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01002072 limited to some very recent instances of kernel 2.6. Most versions between
Willy Tarreauff4f82d2009-02-06 11:28:13 +01002073 2.6.25 and 2.6.28 are buggy and will forward corrupted data, so they must not
2074 be used. This option makes it easier to globally disable kernel splicing in
2075 case of doubt. See also "option splice-auto", "option splice-request" and
2076 "option splice-response".
2077
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03002078nogetaddrinfo
2079 Disables the use of getaddrinfo(3) for name resolving. It is equivalent to
2080 the command line argument "-dG". Deprecated gethostbyname(3) will be used.
2081
Lukas Tribusa0bcbdc2016-09-12 21:42:20 +00002082noreuseport
2083 Disables the use of SO_REUSEPORT - see socket(7). It is equivalent to the
2084 command line argument "-dR".
2085
Willy Tarreaud2d33482019-04-25 17:09:07 +02002086profiling.tasks { auto | on | off }
2087 Enables ('on') or disables ('off') per-task CPU profiling. When set to 'auto'
2088 the profiling automatically turns on a thread when it starts to suffer from
2089 an average latency of 1000 microseconds or higher as reported in the
2090 "avg_loop_us" activity field, and automatically turns off when the latency
John Roeslerfb2fce12019-07-10 15:45:51 -05002091 returns below 990 microseconds (this value is an average over the last 1024
Willy Tarreaud2d33482019-04-25 17:09:07 +02002092 loops so it does not vary quickly and tends to significantly smooth short
2093 spikes). It may also spontaneously trigger from time to time on overloaded
2094 systems, containers, or virtual machines, or when the system swaps (which
2095 must absolutely never happen on a load balancer).
2096
2097 CPU profiling per task can be very convenient to report where the time is
2098 spent and which requests have what effect on which other request. Enabling
2099 it will typically affect the overall's performance by less than 1%, thus it
2100 is recommended to leave it to the default 'auto' value so that it only
2101 operates when a problem is identified. This feature requires a system
Willy Tarreau75c62c22018-11-22 11:02:09 +01002102 supporting the clock_gettime(2) syscall with clock identifiers
2103 CLOCK_MONOTONIC and CLOCK_THREAD_CPUTIME_ID, otherwise the reported time will
2104 be zero. This option may be changed at run time using "set profiling" on the
2105 CLI.
2106
Willy Tarreaufe255b72007-10-14 23:09:26 +02002107spread-checks <0..50, in percent>
Simon Hormand60d6912013-11-25 10:46:36 +09002108 Sometimes it is desirable to avoid sending agent and health checks to
2109 servers at exact intervals, for instance when many logical servers are
2110 located on the same physical server. With the help of this parameter, it
2111 becomes possible to add some randomness in the check interval between 0
2112 and +/- 50%. A value between 2 and 5 seems to show good results. The
2113 default value remains at 0.
Willy Tarreaufe255b72007-10-14 23:09:26 +02002114
Davor Ocelice9ed2812017-12-25 17:49:28 +01002115ssl-engine <name> [algo <comma-separated list of algorithms>]
Grant Zhang872f9c22017-01-21 01:10:18 +00002116 Sets the OpenSSL engine to <name>. List of valid values for <name> may be
Davor Ocelice9ed2812017-12-25 17:49:28 +01002117 obtained using the command "openssl engine". This statement may be used
Grant Zhang872f9c22017-01-21 01:10:18 +00002118 multiple times, it will simply enable multiple crypto engines. Referencing an
2119 unsupported engine will prevent haproxy from starting. Note that many engines
2120 will lead to lower HTTPS performance than pure software with recent
2121 processors. The optional command "algo" sets the default algorithms an ENGINE
2122 will supply using the OPENSSL function ENGINE_set_default_string(). A value
Davor Ocelice9ed2812017-12-25 17:49:28 +01002123 of "ALL" uses the engine for all cryptographic operations. If no list of
2124 algo is specified then the value of "ALL" is used. A comma-separated list
Grant Zhang872f9c22017-01-21 01:10:18 +00002125 of different algorithms may be specified, including: RSA, DSA, DH, EC, RAND,
2126 CIPHERS, DIGESTS, PKEY, PKEY_CRYPTO, PKEY_ASN1. This is the same format that
2127 openssl configuration file uses:
2128 https://www.openssl.org/docs/man1.0.2/apps/config.html
2129
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00002130ssl-mode-async
2131 Adds SSL_MODE_ASYNC mode to the SSL context. This enables asynchronous TLS
Emeric Brun3854e012017-05-17 20:42:48 +02002132 I/O operations if asynchronous capable SSL engines are used. The current
Emeric Brunb5e42a82017-06-06 12:35:14 +00002133 implementation supports a maximum of 32 engines. The Openssl ASYNC API
2134 doesn't support moving read/write buffers and is not compliant with
2135 haproxy's buffer management. So the asynchronous mode is disabled on
John Roeslerfb2fce12019-07-10 15:45:51 -05002136 read/write operations (it is only enabled during initial and renegotiation
Emeric Brunb5e42a82017-06-06 12:35:14 +00002137 handshakes).
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00002138
Willy Tarreau33cb0652014-12-23 22:52:37 +01002139tune.buffers.limit <number>
2140 Sets a hard limit on the number of buffers which may be allocated per process.
2141 The default value is zero which means unlimited. The minimum non-zero value
2142 will always be greater than "tune.buffers.reserve" and should ideally always
2143 be about twice as large. Forcing this value can be particularly useful to
2144 limit the amount of memory a process may take, while retaining a sane
Davor Ocelice9ed2812017-12-25 17:49:28 +01002145 behavior. When this limit is reached, sessions which need a buffer wait for
Willy Tarreau33cb0652014-12-23 22:52:37 +01002146 another one to be released by another session. Since buffers are dynamically
2147 allocated and released, the waiting time is very short and not perceptible
2148 provided that limits remain reasonable. In fact sometimes reducing the limit
2149 may even increase performance by increasing the CPU cache's efficiency. Tests
2150 have shown good results on average HTTP traffic with a limit to 1/10 of the
2151 expected global maxconn setting, which also significantly reduces memory
2152 usage. The memory savings come from the fact that a number of connections
2153 will not allocate 2*tune.bufsize. It is best not to touch this value unless
2154 advised to do so by an haproxy core developer.
2155
Willy Tarreau1058ae72014-12-23 22:40:40 +01002156tune.buffers.reserve <number>
2157 Sets the number of buffers which are pre-allocated and reserved for use only
2158 during memory shortage conditions resulting in failed memory allocations. The
2159 minimum value is 2 and is also the default. There is no reason a user would
2160 want to change this value, it's mostly aimed at haproxy core developers.
2161
Willy Tarreau27a674e2009-08-17 07:23:33 +02002162tune.bufsize <number>
2163 Sets the buffer size to this size (in bytes). Lower values allow more
2164 sessions to coexist in the same amount of RAM, and higher values allow some
2165 applications with very large cookies to work. The default value is 16384 and
2166 can be changed at build time. It is strongly recommended not to change this
2167 from the default value, as very low values will break some services such as
2168 statistics, and values larger than default size will increase memory usage,
2169 possibly causing the system to run out of memory. At least the global maxconn
Willy Tarreau45a66cc2017-11-24 11:28:00 +01002170 parameter should be decreased by the same factor as this one is increased. In
2171 addition, use of HTTP/2 mandates that this value must be 16384 or more. If an
2172 HTTP request is larger than (tune.bufsize - tune.maxrewrite), haproxy will
Dmitry Sivachenkof6f4f7b2012-10-21 18:10:25 +04002173 return HTTP 400 (Bad Request) error. Similarly if an HTTP response is larger
Willy Tarreauc77d3642018-12-12 06:19:42 +01002174 than this size, haproxy will return HTTP 502 (Bad Gateway). Note that the
2175 value set using this parameter will automatically be rounded up to the next
2176 multiple of 8 on 32-bit machines and 16 on 64-bit machines.
Willy Tarreau27a674e2009-08-17 07:23:33 +02002177
Christopher Fauletbb9fb8b2020-11-25 17:20:57 +01002178tune.chksize <number> (deprecated)
2179 This option is deprecated and ignored.
Willy Tarreau43961d52010-10-04 20:39:20 +02002180
William Lallemandf3747832012-11-09 12:33:10 +01002181tune.comp.maxlevel <number>
2182 Sets the maximum compression level. The compression level affects CPU
2183 usage during compression. This value affects CPU usage during compression.
2184 Each session using compression initializes the compression algorithm with
2185 this value. The default value is 1.
2186
Willy Tarreauc299e1e2019-02-27 11:35:12 +01002187tune.fail-alloc
2188 If compiled with DEBUG_FAIL_ALLOC, gives the percentage of chances an
2189 allocation attempt fails. Must be between 0 (no failure) and 100 (no
2190 success). This is useful to debug and make sure memory failures are handled
2191 gracefully.
2192
Willy Tarreaubc52bec2020-06-18 08:58:47 +02002193tune.fd.edge-triggered { on | off } [ EXPERIMENTAL ]
2194 Enables ('on') or disables ('off') the edge-triggered polling mode for FDs
2195 that support it. This is currently only support with epoll. It may noticeably
2196 reduce the number of epoll_ctl() calls and slightly improve performance in
2197 certain scenarios. This is still experimental, it may result in frozen
2198 connections if bugs are still present, and is disabled by default.
2199
Willy Tarreaufe20e5b2017-07-27 11:42:14 +02002200tune.h2.header-table-size <number>
2201 Sets the HTTP/2 dynamic header table size. It defaults to 4096 bytes and
2202 cannot be larger than 65536 bytes. A larger value may help certain clients
2203 send more compact requests, depending on their capabilities. This amount of
2204 memory is consumed for each HTTP/2 connection. It is recommended not to
2205 change it.
2206
Willy Tarreaue6baec02017-07-27 11:45:11 +02002207tune.h2.initial-window-size <number>
2208 Sets the HTTP/2 initial window size, which is the number of bytes the client
Davor Ocelice9ed2812017-12-25 17:49:28 +01002209 can upload before waiting for an acknowledgment from haproxy. This setting
2210 only affects payload contents (i.e. the body of POST requests), not headers.
Willy Tarreaue6baec02017-07-27 11:45:11 +02002211 The default value is 65535, which roughly allows up to 5 Mbps of upload
2212 bandwidth per client over a network showing a 100 ms ping time, or 500 Mbps
2213 over a 1-ms local network. It can make sense to increase this value to allow
2214 faster uploads, or to reduce it to increase fairness when dealing with many
2215 clients. It doesn't affect resource usage.
2216
Willy Tarreau5242ef82017-07-27 11:47:28 +02002217tune.h2.max-concurrent-streams <number>
2218 Sets the HTTP/2 maximum number of concurrent streams per connection (ie the
2219 number of outstanding requests on a single connection). The default value is
2220 100. A larger one may slightly improve page load time for complex sites when
2221 visited over high latency networks, but increases the amount of resources a
2222 single client may allocate. A value of zero disables the limit so a single
2223 client may create as many streams as allocatable by haproxy. It is highly
2224 recommended not to change this value.
2225
Willy Tarreaua24b35c2019-02-21 13:24:36 +01002226tune.h2.max-frame-size <number>
2227 Sets the HTTP/2 maximum frame size that haproxy announces it is willing to
2228 receive to its peers. The default value is the largest between 16384 and the
2229 buffer size (tune.bufsize). In any case, haproxy will not announce support
2230 for frame sizes larger than buffers. The main purpose of this setting is to
2231 allow to limit the maximum frame size setting when using large buffers. Too
2232 large frame sizes might have performance impact or cause some peers to
2233 misbehave. It is highly recommended not to change this value.
2234
Willy Tarreau193b8c62012-11-22 00:17:38 +01002235tune.http.cookielen <number>
2236 Sets the maximum length of captured cookies. This is the maximum value that
2237 the "capture cookie xxx len yyy" will be allowed to take, and any upper value
2238 will automatically be truncated to this one. It is important not to set too
2239 high a value because all cookie captures still allocate this size whatever
2240 their configured value (they share a same pool). This value is per request
2241 per response, so the memory allocated is twice this value per connection.
2242 When not specified, the limit is set to 63 characters. It is recommended not
2243 to change this value.
2244
Stéphane Cottin23e9e932017-05-18 08:58:41 +02002245tune.http.logurilen <number>
Davor Ocelice9ed2812017-12-25 17:49:28 +01002246 Sets the maximum length of request URI in logs. This prevents truncating long
2247 request URIs with valuable query strings in log lines. This is not related
Stéphane Cottin23e9e932017-05-18 08:58:41 +02002248 to syslog limits. If you increase this limit, you may also increase the
Davor Ocelice9ed2812017-12-25 17:49:28 +01002249 'log ... len yyy' parameter. Your syslog daemon may also need specific
Stéphane Cottin23e9e932017-05-18 08:58:41 +02002250 configuration directives too.
2251 The default value is 1024.
2252
Willy Tarreauac1932d2011-10-24 19:14:41 +02002253tune.http.maxhdr <number>
2254 Sets the maximum number of headers in a request. When a request comes with a
2255 number of headers greater than this value (including the first line), it is
2256 rejected with a "400 Bad Request" status code. Similarly, too large responses
2257 are blocked with "502 Bad Gateway". The default value is 101, which is enough
2258 for all usages, considering that the widely deployed Apache server uses the
2259 same limit. It can be useful to push this limit further to temporarily allow
Christopher Faulet50174f32017-06-21 16:31:35 +02002260 a buggy application to work by the time it gets fixed. The accepted range is
2261 1..32767. Keep in mind that each new header consumes 32bits of memory for
2262 each session, so don't push this limit too high.
Willy Tarreauac1932d2011-10-24 19:14:41 +02002263
Willy Tarreau76cc6992020-07-01 18:49:24 +02002264tune.idle-pool.shared { on | off }
2265 Enables ('on') or disables ('off') sharing of idle connection pools between
2266 threads for a same server. The default is to share them between threads in
2267 order to minimize the number of persistent connections to a server, and to
2268 optimize the connection reuse rate. But to help with debugging or when
2269 suspecting a bug in HAProxy around connection reuse, it can be convenient to
2270 forcefully disable this idle pool sharing between multiple threads, and force
2271 this option to "off". The default is on.
2272
Willy Tarreau7e312732014-02-12 16:35:14 +01002273tune.idletimer <timeout>
2274 Sets the duration after which haproxy will consider that an empty buffer is
2275 probably associated with an idle stream. This is used to optimally adjust
2276 some packet sizes while forwarding large and small data alternatively. The
2277 decision to use splice() or to send large buffers in SSL is modulated by this
2278 parameter. The value is in milliseconds between 0 and 65535. A value of zero
2279 means that haproxy will not try to detect idle streams. The default is 1000,
Davor Ocelice9ed2812017-12-25 17:49:28 +01002280 which seems to correctly detect end user pauses (e.g. read a page before
John Roeslerfb2fce12019-07-10 15:45:51 -05002281 clicking). There should be no reason for changing this value. Please check
Willy Tarreau7e312732014-02-12 16:35:14 +01002282 tune.ssl.maxrecord below.
2283
Willy Tarreau7ac908b2019-02-27 12:02:18 +01002284tune.listener.multi-queue { on | off }
2285 Enables ('on') or disables ('off') the listener's multi-queue accept which
2286 spreads the incoming traffic to all threads a "bind" line is allowed to run
2287 on instead of taking them for itself. This provides a smoother traffic
2288 distribution and scales much better, especially in environments where threads
2289 may be unevenly loaded due to external activity (network interrupts colliding
2290 with one thread for example). This option is enabled by default, but it may
2291 be forcefully disabled for troubleshooting or for situations where it is
2292 estimated that the operating system already provides a good enough
2293 distribution and connections are extremely short-lived.
2294
Thierry FOURNIER90da1912015-03-05 11:17:06 +01002295tune.lua.forced-yield <number>
2296 This directive forces the Lua engine to execute a yield each <number> of
Tim Düsterhus4896c442016-11-29 02:15:19 +01002297 instructions executed. This permits interrupting a long script and allows the
Thierry FOURNIER90da1912015-03-05 11:17:06 +01002298 HAProxy scheduler to process other tasks like accepting connections or
2299 forwarding traffic. The default value is 10000 instructions. If HAProxy often
Davor Ocelice9ed2812017-12-25 17:49:28 +01002300 executes some Lua code but more responsiveness is required, this value can be
Thierry FOURNIER90da1912015-03-05 11:17:06 +01002301 lowered. If the Lua code is quite long and its result is absolutely required
2302 to process the data, the <number> can be increased.
2303
Willy Tarreau32f61e22015-03-18 17:54:59 +01002304tune.lua.maxmem
2305 Sets the maximum amount of RAM in megabytes per process usable by Lua. By
2306 default it is zero which means unlimited. It is important to set a limit to
2307 ensure that a bug in a script will not result in the system running out of
2308 memory.
2309
Thierry FOURNIER90da1912015-03-05 11:17:06 +01002310tune.lua.session-timeout <timeout>
2311 This is the execution timeout for the Lua sessions. This is useful for
Thierry FOURNIER7dd784b2015-10-01 14:49:33 +02002312 preventing infinite loops or spending too much time in Lua. This timeout
2313 counts only the pure Lua runtime. If the Lua does a sleep, the sleep is
Davor Ocelice9ed2812017-12-25 17:49:28 +01002314 not taken in account. The default timeout is 4s.
Thierry FOURNIER90da1912015-03-05 11:17:06 +01002315
2316tune.lua.task-timeout <timeout>
2317 Purpose is the same as "tune.lua.session-timeout", but this timeout is
2318 dedicated to the tasks. By default, this timeout isn't set because a task may
2319 remain alive during of the lifetime of HAProxy. For example, a task used to
2320 check servers.
2321
Thierry FOURNIER7dd784b2015-10-01 14:49:33 +02002322tune.lua.service-timeout <timeout>
2323 This is the execution timeout for the Lua services. This is useful for
2324 preventing infinite loops or spending too much time in Lua. This timeout
2325 counts only the pure Lua runtime. If the Lua does a sleep, the sleep is
Davor Ocelice9ed2812017-12-25 17:49:28 +01002326 not taken in account. The default timeout is 4s.
Thierry FOURNIER7dd784b2015-10-01 14:49:33 +02002327
Willy Tarreaua0250ba2008-01-06 11:22:57 +01002328tune.maxaccept <number>
Willy Tarreau16a21472012-11-19 12:39:59 +01002329 Sets the maximum number of consecutive connections a process may accept in a
2330 row before switching to other work. In single process mode, higher numbers
2331 give better performance at high connection rates. However in multi-process
2332 modes, keeping a bit of fairness between processes generally is better to
2333 increase performance. This value applies individually to each listener, so
2334 that the number of processes a listener is bound to is taken into account.
2335 This value defaults to 64. In multi-process mode, it is divided by twice
2336 the number of processes the listener is bound to. Setting this value to -1
2337 completely disables the limitation. It should normally not be needed to tweak
2338 this value.
Willy Tarreaua0250ba2008-01-06 11:22:57 +01002339
2340tune.maxpollevents <number>
2341 Sets the maximum amount of events that can be processed at once in a call to
2342 the polling system. The default value is adapted to the operating system. It
2343 has been noticed that reducing it below 200 tends to slightly decrease
2344 latency at the expense of network bandwidth, and increasing it above 200
2345 tends to trade latency for slightly increased bandwidth.
2346
Willy Tarreau27a674e2009-08-17 07:23:33 +02002347tune.maxrewrite <number>
2348 Sets the reserved buffer space to this size in bytes. The reserved space is
2349 used for header rewriting or appending. The first reads on sockets will never
2350 fill more than bufsize-maxrewrite. Historically it has defaulted to half of
2351 bufsize, though that does not make much sense since there are rarely large
2352 numbers of headers to add. Setting it too high prevents processing of large
2353 requests or responses. Setting it too low prevents addition of new headers
2354 to already large requests or to POST requests. It is generally wise to set it
2355 to about 1024. It is automatically readjusted to half of bufsize if it is
2356 larger than that. This means you don't have to worry about it when changing
2357 bufsize.
2358
Willy Tarreauf3045d22015-04-29 16:24:50 +02002359tune.pattern.cache-size <number>
2360 Sets the size of the pattern lookup cache to <number> entries. This is an LRU
2361 cache which reminds previous lookups and their results. It is used by ACLs
2362 and maps on slow pattern lookups, namely the ones using the "sub", "reg",
2363 "dir", "dom", "end", "bin" match methods as well as the case-insensitive
2364 strings. It applies to pattern expressions which means that it will be able
2365 to memorize the result of a lookup among all the patterns specified on a
2366 configuration line (including all those loaded from files). It automatically
2367 invalidates entries which are updated using HTTP actions or on the CLI. The
2368 default cache size is set to 10000 entries, which limits its footprint to
Willy Tarreau403bfbb2019-10-23 06:59:31 +02002369 about 5 MB per process/thread on 32-bit systems and 8 MB per process/thread
2370 on 64-bit systems, as caches are thread/process local. There is a very low
Willy Tarreauf3045d22015-04-29 16:24:50 +02002371 risk of collision in this cache, which is in the order of the size of the
2372 cache divided by 2^64. Typically, at 10000 requests per second with the
2373 default cache size of 10000 entries, there's 1% chance that a brute force
2374 attack could cause a single collision after 60 years, or 0.1% after 6 years.
2375 This is considered much lower than the risk of a memory corruption caused by
2376 aging components. If this is not acceptable, the cache can be disabled by
2377 setting this parameter to 0.
2378
Willy Tarreaubd9a0a72011-10-23 21:14:29 +02002379tune.pipesize <number>
2380 Sets the kernel pipe buffer size to this size (in bytes). By default, pipes
2381 are the default size for the system. But sometimes when using TCP splicing,
2382 it can improve performance to increase pipe sizes, especially if it is
2383 suspected that pipes are not filled and that many calls to splice() are
2384 performed. This has an impact on the kernel's memory footprint, so this must
2385 not be changed if impacts are not understood.
2386
Olivier Houchard88698d92019-04-16 19:07:22 +02002387tune.pool-high-fd-ratio <number>
2388 This setting sets the max number of file descriptors (in percentage) used by
2389 haproxy globally against the maximum number of file descriptors haproxy can
2390 use before we start killing idle connections when we can't reuse a connection
2391 and we have to create a new one. The default is 25 (one quarter of the file
2392 descriptor will mean that roughly half of the maximum front connections can
2393 keep an idle connection behind, anything beyond this probably doesn't make
John Roeslerfb2fce12019-07-10 15:45:51 -05002394 much sense in the general case when targeting connection reuse).
Olivier Houchard88698d92019-04-16 19:07:22 +02002395
Willy Tarreau83ca3052020-07-01 18:30:16 +02002396tune.pool-low-fd-ratio <number>
2397 This setting sets the max number of file descriptors (in percentage) used by
2398 haproxy globally against the maximum number of file descriptors haproxy can
2399 use before we stop putting connection into the idle pool for reuse. The
2400 default is 20.
2401
Willy Tarreaue803de22010-01-21 17:43:04 +01002402tune.rcvbuf.client <number>
2403tune.rcvbuf.server <number>
2404 Forces the kernel socket receive buffer size on the client or the server side
2405 to the specified value in bytes. This value applies to all TCP/HTTP frontends
2406 and backends. It should normally never be set, and the default size (0) lets
John Roeslerfb2fce12019-07-10 15:45:51 -05002407 the kernel auto-tune this value depending on the amount of available memory.
Davor Ocelice9ed2812017-12-25 17:49:28 +01002408 However it can sometimes help to set it to very low values (e.g. 4096) in
Willy Tarreaue803de22010-01-21 17:43:04 +01002409 order to save kernel memory by preventing it from buffering too large amounts
2410 of received data. Lower values will significantly increase CPU usage though.
2411
Willy Tarreaub22fc302015-12-14 12:04:35 +01002412tune.recv_enough <number>
Davor Ocelice9ed2812017-12-25 17:49:28 +01002413 HAProxy uses some hints to detect that a short read indicates the end of the
Willy Tarreaub22fc302015-12-14 12:04:35 +01002414 socket buffers. One of them is that a read returns more than <recv_enough>
2415 bytes, which defaults to 10136 (7 segments of 1448 each). This default value
2416 may be changed by this setting to better deal with workloads involving lots
2417 of short messages such as telnet or SSH sessions.
2418
Olivier Houchard1599b802018-05-24 18:59:04 +02002419tune.runqueue-depth <number>
John Roeslerfb2fce12019-07-10 15:45:51 -05002420 Sets the maximum amount of task that can be processed at once when running
Olivier Houchard1599b802018-05-24 18:59:04 +02002421 tasks. The default value is 200. Increasing it may incur latency when
Willy Tarreaue7723bd2020-06-24 11:11:02 +02002422 dealing with I/Os, making it too small can incur extra overhead. When
2423 experimenting with much larger values, it may be useful to also enable
2424 tune.sched.low-latency to limit the maximum latency to the lowest possible.
2425
2426tune.sched.low-latency { on | off }
2427 Enables ('on') or disables ('off') the low-latency task scheduler. By default
2428 haproxy processes tasks from several classes one class at a time as this is
2429 the most efficient. But when running with large values of tune.runqueue-depth
2430 this can have a measurable effect on request or connection latency. When this
2431 low-latency setting is enabled, tasks of lower priority classes will always
2432 be executed before other ones if they exist. This will permit to lower the
2433 maximum latency experienced by new requests or connections in the middle of
2434 massive traffic, at the expense of a higher impact on this large traffic.
2435 For regular usage it is better to leave this off. The default value is off.
Olivier Houchard1599b802018-05-24 18:59:04 +02002436
Willy Tarreaue803de22010-01-21 17:43:04 +01002437tune.sndbuf.client <number>
2438tune.sndbuf.server <number>
2439 Forces the kernel socket send buffer size on the client or the server side to
2440 the specified value in bytes. This value applies to all TCP/HTTP frontends
2441 and backends. It should normally never be set, and the default size (0) lets
John Roeslerfb2fce12019-07-10 15:45:51 -05002442 the kernel auto-tune this value depending on the amount of available memory.
Davor Ocelice9ed2812017-12-25 17:49:28 +01002443 However it can sometimes help to set it to very low values (e.g. 4096) in
Willy Tarreaue803de22010-01-21 17:43:04 +01002444 order to save kernel memory by preventing it from buffering too large amounts
2445 of received data. Lower values will significantly increase CPU usage though.
2446 Another use case is to prevent write timeouts with extremely slow clients due
2447 to the kernel waiting for a large part of the buffer to be read before
2448 notifying haproxy again.
2449
Willy Tarreau6ec58db2012-11-16 16:32:15 +01002450tune.ssl.cachesize <number>
Emeric Brunaf9619d2012-11-28 18:47:52 +01002451 Sets the size of the global SSL session cache, in a number of blocks. A block
2452 is large enough to contain an encoded session without peer certificate.
2453 An encoded session with peer certificate is stored in multiple blocks
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03002454 depending on the size of the peer certificate. A block uses approximately
Emeric Brunaf9619d2012-11-28 18:47:52 +01002455 200 bytes of memory. The default value may be forced at build time, otherwise
Davor Ocelice9ed2812017-12-25 17:49:28 +01002456 defaults to 20000. When the cache is full, the most idle entries are purged
Emeric Brunaf9619d2012-11-28 18:47:52 +01002457 and reassigned. Higher values reduce the occurrence of such a purge, hence
2458 the number of CPU-intensive SSL handshakes by ensuring that all users keep
2459 their session as long as possible. All entries are pre-allocated upon startup
Emeric Brun22890a12012-12-28 14:41:32 +01002460 and are shared between all processes if "nbproc" is greater than 1. Setting
2461 this value to 0 disables the SSL session cache.
Willy Tarreau6ec58db2012-11-16 16:32:15 +01002462
Emeric Brun8dc60392014-05-09 13:52:00 +02002463tune.ssl.force-private-cache
Lukas Tribus27935782018-10-01 02:00:16 +02002464 This option disables SSL session cache sharing between all processes. It
Emeric Brun8dc60392014-05-09 13:52:00 +02002465 should normally not be used since it will force many renegotiations due to
2466 clients hitting a random process. But it may be required on some operating
2467 systems where none of the SSL cache synchronization method may be used. In
2468 this case, adding a first layer of hash-based load balancing before the SSL
2469 layer might limit the impact of the lack of session sharing.
2470
William Lallemand7d42ef52020-07-06 11:41:30 +02002471tune.ssl.keylog { on | off }
2472 This option activates the logging of the TLS keys. It should be used with
2473 care as it will consume more memory per SSL session and could decrease
2474 performances. This is disabled by default.
2475
2476 These sample fetches should be used to generate the SSLKEYLOGFILE that is
2477 required to decipher traffic with wireshark.
2478
2479 https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/Key_Log_Format
2480
2481 The SSLKEYLOG is a series of lines which are formatted this way:
2482
2483 <Label> <space> <ClientRandom> <space> <Secret>
2484
2485 The ClientRandom is provided by the %[ssl_fc_client_random,hex] sample
2486 fetch, the secret and the Label could be find in the array below. You need
2487 to generate a SSLKEYLOGFILE with all the labels in this array.
2488
2489 The following sample fetches are hexadecimal strings and does not need to be
2490 converted.
2491
2492 SSLKEYLOGFILE Label | Sample fetches for the Secrets
2493 --------------------------------|-----------------------------------------
2494 CLIENT_EARLY_TRAFFIC_SECRET | %[ssl_fc_client_early_traffic_secret]
2495 CLIENT_HANDSHAKE_TRAFFIC_SECRET | %[ssl_fc_client_handshake_traffic_secret]
2496 SERVER_HANDSHAKE_TRAFFIC_SECRET | %[ssl_fc_server_handshake_traffic_secret]
2497 CLIENT_TRAFFIC_SECRET_0 | %[ssl_fc_client_traffic_secret_0]
2498 SERVER_TRAFFIC_SECRET_0 | %[ssl_fc_server_traffic_secret_0]
William Lallemandd742b6c2020-07-07 10:14:56 +02002499 EXPORTER_SECRET | %[ssl_fc_exporter_secret]
2500 EARLY_EXPORTER_SECRET | %[ssl_fc_early_exporter_secret]
William Lallemand7d42ef52020-07-06 11:41:30 +02002501
2502 This is only available with OpenSSL 1.1.1, and useful with TLS1.3 session.
2503
2504 If you want to generate the content of a SSLKEYLOGFILE with TLS < 1.3, you
2505 only need this line:
2506
2507 "CLIENT_RANDOM %[ssl_fc_client_random,hex] %[ssl_fc_session_key,hex]"
2508
Emeric Brun4f65bff2012-11-16 15:11:00 +01002509tune.ssl.lifetime <timeout>
2510 Sets how long a cached SSL session may remain valid. This time is expressed
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03002511 in seconds and defaults to 300 (5 min). It is important to understand that it
Emeric Brun4f65bff2012-11-16 15:11:00 +01002512 does not guarantee that sessions will last that long, because if the cache is
2513 full, the longest idle sessions will be purged despite their configured
2514 lifetime. The real usefulness of this setting is to prevent sessions from
2515 being used for too long.
2516
Willy Tarreaubfd59462013-02-21 07:46:09 +01002517tune.ssl.maxrecord <number>
2518 Sets the maximum amount of bytes passed to SSL_write() at a time. Default
2519 value 0 means there is no limit. Over SSL/TLS, the client can decipher the
2520 data only once it has received a full record. With large records, it means
2521 that clients might have to download up to 16kB of data before starting to
2522 process them. Limiting the value can improve page load times on browsers
2523 located over high latency or low bandwidth networks. It is suggested to find
2524 optimal values which fit into 1 or 2 TCP segments (generally 1448 bytes over
2525 Ethernet with TCP timestamps enabled, or 1460 when timestamps are disabled),
2526 keeping in mind that SSL/TLS add some overhead. Typical values of 1419 and
2527 2859 gave good results during tests. Use "strace -e trace=write" to find the
Davor Ocelice9ed2812017-12-25 17:49:28 +01002528 best value. HAProxy will automatically switch to this setting after an idle
Willy Tarreau7e312732014-02-12 16:35:14 +01002529 stream has been detected (see tune.idletimer above).
Willy Tarreaubfd59462013-02-21 07:46:09 +01002530
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002531tune.ssl.default-dh-param <number>
2532 Sets the maximum size of the Diffie-Hellman parameters used for generating
2533 the ephemeral/temporary Diffie-Hellman key in case of DHE key exchange. The
2534 final size will try to match the size of the server's RSA (or DSA) key (e.g,
2535 a 2048 bits temporary DH key for a 2048 bits RSA key), but will not exceed
Willy Tarreau3ba77d22020-05-08 09:31:18 +02002536 this maximum value. Default value if 2048. Only 1024 or higher values are
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002537 allowed. Higher values will increase the CPU load, and values greater than
2538 1024 bits are not supported by Java 7 and earlier clients. This value is not
Remi Gacogne47783ef2015-05-29 15:53:22 +02002539 used if static Diffie-Hellman parameters are supplied either directly
2540 in the certificate file or by using the ssl-dh-param-file parameter.
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002541
Christopher Faulet31af49d2015-06-09 17:29:50 +02002542tune.ssl.ssl-ctx-cache-size <number>
2543 Sets the size of the cache used to store generated certificates to <number>
2544 entries. This is a LRU cache. Because generating a SSL certificate
2545 dynamically is expensive, they are cached. The default cache size is set to
2546 1000 entries.
2547
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01002548tune.ssl.capture-cipherlist-size <number>
2549 Sets the maximum size of the buffer used for capturing client-hello cipher
2550 list. If the value is 0 (default value) the capture is disabled, otherwise
2551 a buffer is allocated for each SSL/TLS connection.
2552
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02002553tune.vars.global-max-size <size>
Christopher Fauletff2613e2016-11-09 11:36:17 +01002554tune.vars.proc-max-size <size>
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02002555tune.vars.reqres-max-size <size>
2556tune.vars.sess-max-size <size>
2557tune.vars.txn-max-size <size>
Christopher Fauletff2613e2016-11-09 11:36:17 +01002558 These five tunes help to manage the maximum amount of memory used by the
2559 variables system. "global" limits the overall amount of memory available for
2560 all scopes. "proc" limits the memory for the process scope, "sess" limits the
2561 memory for the session scope, "txn" for the transaction scope, and "reqres"
2562 limits the memory for each request or response processing.
2563 Memory accounting is hierarchical, meaning more coarse grained limits include
2564 the finer grained ones: "proc" includes "sess", "sess" includes "txn", and
2565 "txn" includes "reqres".
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02002566
Daniel Schneller0b547052016-03-21 20:46:57 +01002567 For example, when "tune.vars.sess-max-size" is limited to 100,
2568 "tune.vars.txn-max-size" and "tune.vars.reqres-max-size" cannot exceed
2569 100 either. If we create a variable "txn.var" that contains 100 bytes,
2570 all available space is consumed.
2571 Notice that exceeding the limits at runtime will not result in an error
2572 message, but values might be cut off or corrupted. So make sure to accurately
2573 plan for the amount of space needed to store all your variables.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02002574
William Lallemanda509e4c2012-11-07 16:54:34 +01002575tune.zlib.memlevel <number>
2576 Sets the memLevel parameter in zlib initialization for each session. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03002577 defines how much memory should be allocated for the internal compression
William Lallemanda509e4c2012-11-07 16:54:34 +01002578 state. A value of 1 uses minimum memory but is slow and reduces compression
Davor Ocelice9ed2812017-12-25 17:49:28 +01002579 ratio, a value of 9 uses maximum memory for optimal speed. Can be a value
William Lallemanda509e4c2012-11-07 16:54:34 +01002580 between 1 and 9. The default value is 8.
2581
2582tune.zlib.windowsize <number>
2583 Sets the window size (the size of the history buffer) as a parameter of the
2584 zlib initialization for each session. Larger values of this parameter result
Davor Ocelice9ed2812017-12-25 17:49:28 +01002585 in better compression at the expense of memory usage. Can be a value between
2586 8 and 15. The default value is 15.
Willy Tarreau6a06a402007-07-15 20:15:28 +02002587
Willy Tarreauc57f0e22009-05-10 13:12:33 +020025883.3. Debugging
2589--------------
Willy Tarreau6a06a402007-07-15 20:15:28 +02002590
Willy Tarreau6a06a402007-07-15 20:15:28 +02002591quiet
2592 Do not display any message during startup. It is equivalent to the command-
2593 line argument "-q".
2594
Willy Tarreau3eb10b82020-04-15 16:42:39 +02002595zero-warning
2596 When this option is set, haproxy will refuse to start if any warning was
2597 emitted while processing the configuration. It is highly recommended to set
2598 this option on configurations that are not changed often, as it helps detect
2599 subtle mistakes and keep the configuration clean and forward-compatible. Note
2600 that "haproxy -c" will also report errors in such a case. This option is
2601 equivalent to command line argument "-dW".
2602
Emeric Brunf099e792010-09-27 12:05:28 +02002603
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +010026043.4. Userlists
2605--------------
2606It is possible to control access to frontend/backend/listen sections or to
2607http stats by allowing only authenticated and authorized users. To do this,
2608it is required to create at least one userlist and to define users.
2609
2610userlist <listname>
Cyril Bonté78caf842010-03-10 22:41:43 +01002611 Creates new userlist with name <listname>. Many independent userlists can be
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002612 used to store authentication & authorization data for independent customers.
2613
2614group <groupname> [users <user>,<user>,(...)]
Cyril Bonté78caf842010-03-10 22:41:43 +01002615 Adds group <groupname> to the current userlist. It is also possible to
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002616 attach users to this group by using a comma separated list of names
2617 proceeded by "users" keyword.
2618
Cyril Bontéf0c60612010-02-06 14:44:47 +01002619user <username> [password|insecure-password <password>]
2620 [groups <group>,<group>,(...)]
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002621 Adds user <username> to the current userlist. Both secure (encrypted) and
2622 insecure (unencrypted) passwords can be used. Encrypted passwords are
Daniel Schnellerd06f31c2017-11-06 16:51:04 +01002623 evaluated using the crypt(3) function, so depending on the system's
2624 capabilities, different algorithms are supported. For example, modern Glibc
2625 based Linux systems support MD5, SHA-256, SHA-512, and, of course, the
2626 classic DES-based method of encrypting passwords.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002627
Daniel Schnellerd06f31c2017-11-06 16:51:04 +01002628 Attention: Be aware that using encrypted passwords might cause significantly
2629 increased CPU usage, depending on the number of requests, and the algorithm
2630 used. For any of the hashed variants, the password for each request must
2631 be processed through the chosen algorithm, before it can be compared to the
2632 value specified in the config file. Most current algorithms are deliberately
2633 designed to be expensive to compute to achieve resistance against brute
2634 force attacks. They do not simply salt/hash the clear text password once,
2635 but thousands of times. This can quickly become a major factor in haproxy's
2636 overall CPU consumption!
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002637
2638 Example:
Cyril Bontéf0c60612010-02-06 14:44:47 +01002639 userlist L1
2640 group G1 users tiger,scott
2641 group G2 users xdb,scott
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002642
Cyril Bontéf0c60612010-02-06 14:44:47 +01002643 user tiger password $6$k6y3o.eP$JlKBx9za9667qe4(...)xHSwRv6J.C0/D7cV91
2644 user scott insecure-password elgato
2645 user xdb insecure-password hello
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002646
Cyril Bontéf0c60612010-02-06 14:44:47 +01002647 userlist L2
2648 group G1
2649 group G2
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002650
Cyril Bontéf0c60612010-02-06 14:44:47 +01002651 user tiger password $6$k6y3o.eP$JlKBx(...)xHSwRv6J.C0/D7cV91 groups G1
2652 user scott insecure-password elgato groups G1,G2
2653 user xdb insecure-password hello groups G2
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002654
2655 Please note that both lists are functionally identical.
Willy Tarreau6a06a402007-07-15 20:15:28 +02002656
Emeric Brunf099e792010-09-27 12:05:28 +02002657
26583.5. Peers
Cyril Bontédc4d9032012-04-08 21:57:39 +02002659----------
Emeric Brun94900952015-06-11 18:25:54 +02002660It is possible to propagate entries of any data-types in stick-tables between
2661several haproxy instances over TCP connections in a multi-master fashion. Each
2662instance pushes its local updates and insertions to remote peers. The pushed
2663values overwrite remote ones without aggregation. Interrupted exchanges are
2664automatically detected and recovered from the last known point.
2665In addition, during a soft restart, the old process connects to the new one
2666using such a TCP connection to push all its entries before the new process
2667tries to connect to other peers. That ensures very fast replication during a
2668reload, it typically takes a fraction of a second even for large tables.
2669Note that Server IDs are used to identify servers remotely, so it is important
2670that configurations look similar or at least that the same IDs are forced on
2671each server on all participants.
Emeric Brunf099e792010-09-27 12:05:28 +02002672
2673peers <peersect>
Jamie Gloudon801a0a32012-08-25 00:18:33 -04002674 Creates a new peer list with name <peersect>. It is an independent section,
Emeric Brunf099e792010-09-27 12:05:28 +02002675 which is referenced by one or more stick-tables.
2676
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002677bind [<address>]:<port_range> [, ...] [param*]
2678 Defines the binding parameters of the local peer of this "peers" section.
2679 Such lines are not supported with "peer" line in the same "peers" section.
2680
Willy Tarreau77e4bd12015-05-01 20:02:17 +02002681disabled
2682 Disables a peers section. It disables both listening and any synchronization
2683 related to this section. This is provided to disable synchronization of stick
2684 tables without having to comment out all "peers" references.
2685
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002686default-bind [param*]
2687 Defines the binding parameters for the local peer, excepted its address.
2688
2689default-server [param*]
2690 Change default options for a server in a "peers" section.
2691
2692 Arguments:
2693 <param*> is a list of parameters for this server. The "default-server"
2694 keyword accepts an important number of options and has a complete
2695 section dedicated to it. Please refer to section 5 for more
2696 details.
2697
2698
2699 See also: "server" and section 5 about server options
2700
Willy Tarreau77e4bd12015-05-01 20:02:17 +02002701enable
2702 This re-enables a disabled peers section which was previously disabled.
2703
Jan Wagner3e678602020-12-17 22:22:32 +01002704log <address> [len <length>] [format <format>] [sample <ranges>:<sample_size>]
Frédéric Lécailleb6f759b2019-11-05 09:57:45 +01002705 <facility> [<level> [<minlevel>]]
2706 "peers" sections support the same "log" keyword as for the proxies to
2707 log information about the "peers" listener. See "log" option for proxies for
2708 more details.
2709
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002710peer <peername> <ip>:<port> [param*]
Emeric Brunf099e792010-09-27 12:05:28 +02002711 Defines a peer inside a peers section.
2712 If <peername> is set to the local peer name (by default hostname, or forced
Dragan Dosen13cd54c2020-06-18 18:24:05 +02002713 using "-L" command line option or "localpeer" global configuration setting),
2714 haproxy will listen for incoming remote peer connection on <ip>:<port>.
2715 Otherwise, <ip>:<port> defines where to connect to in order to join the
2716 remote peer, and <peername> is used at the protocol level to identify and
2717 validate the remote peer on the server side.
Emeric Brunf099e792010-09-27 12:05:28 +02002718
2719 During a soft restart, local peer <ip>:<port> is used by the old instance to
2720 connect the new one and initiate a complete replication (teaching process).
2721
2722 It is strongly recommended to have the exact same peers declaration on all
Dragan Dosen13cd54c2020-06-18 18:24:05 +02002723 peers and to only rely on the "-L" command line argument or the "localpeer"
2724 global configuration setting to change the local peer name. This makes it
2725 easier to maintain coherent configuration files across all peers.
Emeric Brunf099e792010-09-27 12:05:28 +02002726
William Lallemandb2f07452015-05-12 14:27:13 +02002727 You may want to reference some environment variables in the address
2728 parameter, see section 2.3 about environment variables.
Willy Tarreaudad36a32013-03-11 01:20:04 +01002729
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002730 Note: "peer" keyword may transparently be replaced by "server" keyword (see
2731 "server" keyword explanation below).
2732
2733server <peername> [<ip>:<port>] [param*]
Michael Prokop4438c602019-05-24 10:25:45 +02002734 As previously mentioned, "peer" keyword may be replaced by "server" keyword
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002735 with a support for all "server" parameters found in 5.2 paragraph.
2736 If the underlying peer is local, <ip>:<port> parameters must not be present.
2737 These parameters must be provided on a "bind" line (see "bind" keyword
2738 of this "peers" section).
2739 Some of these parameters are irrelevant for "peers" sections.
2740
2741
Cyril Bontédc4d9032012-04-08 21:57:39 +02002742 Example:
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002743 # The old way.
Emeric Brunf099e792010-09-27 12:05:28 +02002744 peers mypeers
Willy Tarreauf7b30a92010-12-06 22:59:17 +01002745 peer haproxy1 192.168.0.1:1024
2746 peer haproxy2 192.168.0.2:1024
2747 peer haproxy3 10.2.0.1:1024
Emeric Brunf099e792010-09-27 12:05:28 +02002748
2749 backend mybackend
2750 mode tcp
2751 balance roundrobin
2752 stick-table type ip size 20k peers mypeers
2753 stick on src
2754
Willy Tarreauf7b30a92010-12-06 22:59:17 +01002755 server srv1 192.168.0.30:80
2756 server srv2 192.168.0.31:80
Emeric Brunf099e792010-09-27 12:05:28 +02002757
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002758 Example:
2759 peers mypeers
2760 bind 127.0.0.11:10001 ssl crt mycerts/pem
2761 default-server ssl verify none
2762 server hostA 127.0.0.10:10000
2763 server hostB #local peer
Emeric Brunf099e792010-09-27 12:05:28 +02002764
Frédéric Lécaille4f5b77c2019-03-18 14:05:58 +01002765
2766table <tablename> type {ip | integer | string [len <length>] | binary [len <length>]}
2767 size <size> [expire <expire>] [nopurge] [store <data_type>]*
2768
2769 Configure a stickiness table for the current section. This line is parsed
2770 exactly the same way as the "stick-table" keyword in others section, except
John Roeslerfb2fce12019-07-10 15:45:51 -05002771 for the "peers" argument which is not required here and with an additional
Frédéric Lécaille4f5b77c2019-03-18 14:05:58 +01002772 mandatory first parameter to designate the stick-table. Contrary to others
2773 sections, there may be several "table" lines in "peers" sections (see also
2774 "stick-table" keyword).
2775
2776 Also be aware of the fact that "peers" sections have their own stick-table
2777 namespaces to avoid collisions between stick-table names identical in
2778 different "peers" section. This is internally handled prepending the "peers"
2779 sections names to the name of the stick-tables followed by a '/' character.
2780 If somewhere else in the configuration file you have to refer to such
2781 stick-tables declared in "peers" sections you must use the prefixed version
2782 of the stick-table name as follows:
2783
2784 peers mypeers
2785 peer A ...
2786 peer B ...
2787 table t1 ...
2788
2789 frontend fe1
2790 tcp-request content track-sc0 src table mypeers/t1
2791
2792 This is also this prefixed version of the stick-table names which must be
2793 used to refer to stick-tables through the CLI.
2794
2795 About "peers" protocol, as only "peers" belonging to the same section may
2796 communicate with each others, there is no need to do such a distinction.
2797 Several "peers" sections may declare stick-tables with the same name.
2798 This is shorter version of the stick-table name which is sent over the network.
2799 There is only a '/' character as prefix to avoid stick-table name collisions between
2800 stick-tables declared as backends and stick-table declared in "peers" sections
2801 as follows in this weird but supported configuration:
2802
2803 peers mypeers
2804 peer A ...
2805 peer B ...
2806 table t1 type string size 10m store gpc0
2807
2808 backend t1
2809 stick-table type string size 10m store gpc0 peers mypeers
2810
Daniel Corbett67a82712020-07-06 23:01:19 -04002811 Here "t1" table declared in "mypeers" section has "mypeers/t1" as global name.
Frédéric Lécaille4f5b77c2019-03-18 14:05:58 +01002812 "t1" table declared as a backend as "t1" as global name. But at peer protocol
2813 level the former table is named "/t1", the latter is again named "t1".
2814
Simon Horman51a1cf62015-02-03 13:00:44 +090028153.6. Mailers
2816------------
2817It is possible to send email alerts when the state of servers changes.
2818If configured email alerts are sent to each mailer that is configured
2819in a mailers section. Email is sent to mailers using SMTP.
2820
Pieter Baauw386a1272015-08-16 15:26:24 +02002821mailers <mailersect>
Simon Horman51a1cf62015-02-03 13:00:44 +09002822 Creates a new mailer list with the name <mailersect>. It is an
2823 independent section which is referenced by one or more proxies.
2824
2825mailer <mailername> <ip>:<port>
2826 Defines a mailer inside a mailers section.
2827
2828 Example:
2829 mailers mymailers
2830 mailer smtp1 192.168.0.1:587
2831 mailer smtp2 192.168.0.2:587
2832
2833 backend mybackend
2834 mode tcp
2835 balance roundrobin
2836
2837 email-alert mailers mymailers
2838 email-alert from test1@horms.org
2839 email-alert to test2@horms.org
2840
2841 server srv1 192.168.0.30:80
2842 server srv2 192.168.0.31:80
2843
Pieter Baauw235fcfc2016-02-13 15:33:40 +01002844timeout mail <time>
2845 Defines the time available for a mail/connection to be made and send to
2846 the mail-server. If not defined the default value is 10 seconds. To allow
2847 for at least two SYN-ACK packets to be send during initial TCP handshake it
2848 is advised to keep this value above 4 seconds.
2849
2850 Example:
2851 mailers mymailers
2852 timeout mail 20s
2853 mailer smtp1 192.168.0.1:587
Simon Horman51a1cf62015-02-03 13:00:44 +09002854
William Lallemandc9515522019-06-12 16:32:11 +020028553.7. Programs
2856-------------
2857In master-worker mode, it is possible to launch external binaries with the
2858master, these processes are called programs. These programs are launched and
2859managed the same way as the workers.
2860
2861During a reload of HAProxy, those processes are dealing with the same
2862sequence as a worker:
2863
2864 - the master is re-executed
2865 - the master sends a SIGUSR1 signal to the program
2866 - if "option start-on-reload" is not disabled, the master launches a new
2867 instance of the program
2868
2869During a stop, or restart, a SIGTERM is sent to the programs.
2870
2871program <name>
2872 This is a new program section, this section will create an instance <name>
2873 which is visible in "show proc" on the master CLI. (See "9.4. Master CLI" in
2874 the management guide).
2875
2876command <command> [arguments*]
2877 Define the command to start with optional arguments. The command is looked
2878 up in the current PATH if it does not include an absolute path. This is a
2879 mandatory option of the program section. Arguments containing spaces must
2880 be enclosed in quotes or double quotes or be prefixed by a backslash.
2881
Andrew Heberle97236962019-07-12 11:50:26 +08002882user <user name>
2883 Changes the executed command user ID to the <user name> from /etc/passwd.
2884 See also "group".
2885
2886group <group name>
2887 Changes the executed command group ID to the <group name> from /etc/group.
2888 See also "user".
2889
William Lallemandc9515522019-06-12 16:32:11 +02002890option start-on-reload
2891no option start-on-reload
2892 Start (or not) a new instance of the program upon a reload of the master.
2893 The default is to start a new instance. This option may only be used in a
2894 program section.
2895
2896
Christopher Faulet76edc0f2020-01-13 15:52:01 +010028973.8. HTTP-errors
2898----------------
2899
2900It is possible to globally declare several groups of HTTP errors, to be
2901imported afterwards in any proxy section. Same group may be referenced at
2902several places and can be fully or partially imported.
2903
2904http-errors <name>
2905 Create a new http-errors group with the name <name>. It is an independent
2906 section that may be referenced by one or more proxies using its name.
2907
2908errorfile <code> <file>
2909 Associate a file contents to an HTTP error code
2910
2911 Arguments :
2912 <code> is the HTTP status code. Currently, HAProxy is capable of
Christopher Faulet612f2ea2020-05-27 09:57:28 +02002913 generating codes 200, 400, 401, 403, 404, 405, 407, 408, 410,
2914 425, 429, 500, 502, 503, and 504.
Christopher Faulet76edc0f2020-01-13 15:52:01 +01002915
2916 <file> designates a file containing the full HTTP response. It is
2917 recommended to follow the common practice of appending ".http" to
2918 the filename so that people do not confuse the response with HTML
2919 error pages, and to use absolute paths, since files are read
2920 before any chroot is performed.
2921
2922 Please referrers to "errorfile" keyword in section 4 for details.
2923
2924 Example:
2925 http-errors website-1
2926 errorfile 400 /etc/haproxy/errorfiles/site1/400.http
2927 errorfile 404 /etc/haproxy/errorfiles/site1/404.http
2928 errorfile 408 /dev/null # work around Chrome pre-connect bug
2929
2930 http-errors website-2
2931 errorfile 400 /etc/haproxy/errorfiles/site2/400.http
2932 errorfile 404 /etc/haproxy/errorfiles/site2/404.http
2933 errorfile 408 /dev/null # work around Chrome pre-connect bug
2934
Emeric Brun99c453d2020-05-25 15:01:04 +020029353.9. Rings
2936----------
2937
2938It is possible to globally declare ring-buffers, to be used as target for log
2939servers or traces.
2940
2941ring <ringname>
2942 Creates a new ring-buffer with name <ringname>.
2943
2944description <text>
Daniel Corbett67a82712020-07-06 23:01:19 -04002945 The description is an optional description string of the ring. It will
Emeric Brun99c453d2020-05-25 15:01:04 +02002946 appear on CLI. By default, <name> is reused to fill this field.
2947
2948format <format>
2949 Format used to store events into the ring buffer.
2950
2951 Arguments:
2952 <format> is the log format used when generating syslog messages. It may be
2953 one of the following :
2954
2955 iso A message containing only the ISO date, followed by the text.
2956 The PID, process name and system name are omitted. This is
2957 designed to be used with a local log server.
2958
Emeric Brun0237c4e2020-11-27 16:24:34 +01002959 local Analog to rfc3164 syslog message format except that hostname
2960 field is stripped. This is the default.
2961 Note: option "log-send-hostname" switches the default to
2962 rfc3164.
2963
Emeric Brun99c453d2020-05-25 15:01:04 +02002964 raw A message containing only the text. The level, PID, date, time,
2965 process name and system name are omitted. This is designed to be
2966 used in containers or during development, where the severity
2967 only depends on the file descriptor used (stdout/stderr). This
2968 is the default.
2969
Emeric Brun0237c4e2020-11-27 16:24:34 +01002970 rfc3164 The RFC3164 syslog message format.
Emeric Brun99c453d2020-05-25 15:01:04 +02002971 (https://tools.ietf.org/html/rfc3164)
2972
2973 rfc5424 The RFC5424 syslog message format.
2974 (https://tools.ietf.org/html/rfc5424)
2975
2976 short A message containing only a level between angle brackets such as
2977 '<3>', followed by the text. The PID, date, time, process name
2978 and system name are omitted. This is designed to be used with a
2979 local log server. This format is compatible with what the systemd
2980 logger consumes.
2981
Emeric Brun54648852020-07-06 15:54:06 +02002982 priority A message containing only a level plus syslog facility between angle
2983 brackets such as '<63>', followed by the text. The PID, date, time,
2984 process name and system name are omitted. This is designed to be used
2985 with a local log server.
2986
Emeric Brun99c453d2020-05-25 15:01:04 +02002987 timed A message containing only a level between angle brackets such as
2988 '<3>', followed by ISO date and by the text. The PID, process
2989 name and system name are omitted. This is designed to be
2990 used with a local log server.
2991
2992maxlen <length>
2993 The maximum length of an event message stored into the ring,
2994 including formatted header. If an event message is longer than
2995 <length>, it will be truncated to this length.
2996
Emeric Brun494c5052020-05-28 11:13:15 +02002997server <name> <address> [param*]
2998 Used to configure a syslog tcp server to forward messages from ring buffer.
2999 This supports for all "server" parameters found in 5.2 paragraph. Some of
3000 these parameters are irrelevant for "ring" sections. Important point: there
3001 is little reason to add more than one server to a ring, because all servers
3002 will receive the exact same copy of the ring contents, and as such the ring
3003 will progress at the speed of the slowest server. If one server does not
3004 respond, it will prevent old messages from being purged and may block new
3005 messages from being inserted into the ring. The proper way to send messages
3006 to multiple servers is to use one distinct ring per log server, not to
Emeric Brun97556472020-05-30 01:42:45 +02003007 attach multiple servers to the same ring. Note that specific server directive
3008 "log-proto" is used to set the protocol used to send messages.
Emeric Brun494c5052020-05-28 11:13:15 +02003009
Emeric Brun99c453d2020-05-25 15:01:04 +02003010size <size>
3011 This is the optional size in bytes for the ring-buffer. Default value is
3012 set to BUFSIZE.
3013
Emeric Brun494c5052020-05-28 11:13:15 +02003014timeout connect <timeout>
3015 Set the maximum time to wait for a connection attempt to a server to succeed.
3016
3017 Arguments :
3018 <timeout> is the timeout value specified in milliseconds by default, but
3019 can be in any other unit if the number is suffixed by the unit,
3020 as explained at the top of this document.
3021
3022timeout server <timeout>
3023 Set the maximum time for pending data staying into output buffer.
3024
3025 Arguments :
3026 <timeout> is the timeout value specified in milliseconds by default, but
3027 can be in any other unit if the number is suffixed by the unit,
3028 as explained at the top of this document.
3029
Emeric Brun99c453d2020-05-25 15:01:04 +02003030 Example:
3031 global
3032 log ring@myring local7
3033
3034 ring myring
3035 description "My local buffer"
3036 format rfc3164
3037 maxlen 1200
3038 size 32764
Emeric Brun494c5052020-05-28 11:13:15 +02003039 timeout connect 5s
3040 timeout server 10s
Emeric Brun97556472020-05-30 01:42:45 +02003041 server mysyslogsrv 127.0.0.1:6514 log-proto octet-count
Emeric Brun99c453d2020-05-25 15:01:04 +02003042
Emeric Brun12941c82020-07-07 14:19:42 +020030433.10. Log forwarding
3044-------------------
3045
3046It is possible to declare one or multiple log forwarding section,
3047haproxy will forward all received log messages to a log servers list.
3048
3049log-forward <name>
3050 Creates a new log forwarder proxy identified as <name>.
3051
Emeric Bruncbb7bf72020-10-05 14:39:35 +02003052backlog <conns>
3053 Give hints to the system about the approximate listen backlog desired size
3054 on connections accept.
3055
3056bind <addr> [param*]
3057 Used to configure a stream log listener to receive messages to forward.
Emeric Brunda46c1c2020-10-08 08:39:02 +02003058 This supports the "bind" parameters found in 5.1 paragraph including
3059 those about ssl but some statements such as "alpn" may be irrelevant for
3060 syslog protocol over TCP.
3061 Those listeners support both "Octet Counting" and "Non-Transparent-Framing"
Emeric Bruncbb7bf72020-10-05 14:39:35 +02003062 modes as defined in rfc-6587.
3063
Willy Tarreau76aaa7f2020-09-16 15:07:22 +02003064dgram-bind <addr> [param*]
Emeric Bruncbb7bf72020-10-05 14:39:35 +02003065 Used to configure a datagram log listener to receive messages to forward.
3066 Addresses must be in IPv4 or IPv6 form,followed by a port. This supports
3067 for some of the "bind" parameters found in 5.1 paragraph among which
3068 "interface", "namespace" or "transparent", the other ones being
Willy Tarreau26ff5da2020-09-16 15:22:19 +02003069 silently ignored as irrelevant for UDP/syslog case.
Emeric Brun12941c82020-07-07 14:19:42 +02003070
3071log global
Jan Wagner3e678602020-12-17 22:22:32 +01003072log <address> [len <length>] [format <format>] [sample <ranges>:<sample_size>]
Emeric Brun12941c82020-07-07 14:19:42 +02003073 <facility> [<level> [<minlevel>]]
3074 Used to configure target log servers. See more details on proxies
3075 documentation.
3076 If no format specified, haproxy tries to keep the incoming log format.
3077 Configured facility is ignored, except if incoming message does not
3078 present a facility but one is mandatory on the outgoing format.
3079 If there is no timestamp available in the input format, but the field
3080 exists in output format, haproxy will use the local date.
3081
3082 Example:
3083 global
3084 log stderr format iso local7
3085
3086 ring myring
3087 description "My local buffer"
3088 format rfc5424
3089 maxlen 1200
3090 size 32764
3091 timeout connect 5s
3092 timeout server 10s
3093 # syslog tcp server
3094 server mysyslogsrv 127.0.0.1:514 log-proto octet-count
3095
3096 log-forward sylog-loadb
Emeric Bruncbb7bf72020-10-05 14:39:35 +02003097 dgram-bind 127.0.0.1:1514
3098 bind 127.0.0.1:1514
Emeric Brun12941c82020-07-07 14:19:42 +02003099 # all messages on stderr
3100 log global
3101 # all messages on local tcp syslog server
3102 log ring@myring local0
3103 # load balance messages on 4 udp syslog servers
3104 log 127.0.0.1:10001 sample 1:4 local0
3105 log 127.0.0.1:10002 sample 2:4 local0
3106 log 127.0.0.1:10003 sample 3:4 local0
3107 log 127.0.0.1:10004 sample 4:4 local0
Christopher Faulet76edc0f2020-01-13 15:52:01 +01003108
Emeric Bruncbb7bf72020-10-05 14:39:35 +02003109maxconn <conns>
3110 Fix the maximum number of concurrent connections on a log forwarder.
3111 10 is the default.
3112
3113timeout client <timeout>
3114 Set the maximum inactivity time on the client side.
3115
Willy Tarreauc57f0e22009-05-10 13:12:33 +020031164. Proxies
Willy Tarreau6a06a402007-07-15 20:15:28 +02003117----------
Willy Tarreau0ba27502007-12-24 16:55:16 +01003118
Willy Tarreau6a06a402007-07-15 20:15:28 +02003119Proxy configuration can be located in a set of sections :
William Lallemand6e62fb62015-04-28 16:55:23 +02003120 - defaults [<name>]
Willy Tarreau6a06a402007-07-15 20:15:28 +02003121 - frontend <name>
3122 - backend <name>
3123 - listen <name>
3124
3125A "defaults" section sets default parameters for all other sections following
3126its declaration. Those default parameters are reset by the next "defaults"
3127section. See below for the list of parameters which can be set in a "defaults"
Willy Tarreau0ba27502007-12-24 16:55:16 +01003128section. The name is optional but its use is encouraged for better readability.
Willy Tarreau6a06a402007-07-15 20:15:28 +02003129
3130A "frontend" section describes a set of listening sockets accepting client
3131connections.
3132
3133A "backend" section describes a set of servers to which the proxy will connect
3134to forward incoming connections.
3135
3136A "listen" section defines a complete proxy with its frontend and backend
3137parts combined in one section. It is generally useful for TCP-only traffic.
3138
Willy Tarreau0ba27502007-12-24 16:55:16 +01003139All proxy names must be formed from upper and lower case letters, digits,
3140'-' (dash), '_' (underscore) , '.' (dot) and ':' (colon). ACL names are
3141case-sensitive, which means that "www" and "WWW" are two different proxies.
3142
3143Historically, all proxy names could overlap, it just caused troubles in the
3144logs. Since the introduction of content switching, it is mandatory that two
3145proxies with overlapping capabilities (frontend/backend) have different names.
3146However, it is still permitted that a frontend and a backend share the same
3147name, as this configuration seems to be commonly encountered.
3148
3149Right now, two major proxy modes are supported : "tcp", also known as layer 4,
3150and "http", also known as layer 7. In layer 4 mode, HAProxy simply forwards
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003151bidirectional traffic between two sides. In layer 7 mode, HAProxy analyzes the
Willy Tarreau0ba27502007-12-24 16:55:16 +01003152protocol, and can interact with it by allowing, blocking, switching, adding,
3153modifying, or removing arbitrary contents in requests or responses, based on
3154arbitrary criteria.
3155
Willy Tarreau70dffda2014-01-30 03:07:23 +01003156In HTTP mode, the processing applied to requests and responses flowing over
3157a connection depends in the combination of the frontend's HTTP options and
Julien Pivotto21ad3152019-12-10 13:11:17 +01003158the backend's. HAProxy supports 3 connection modes :
Willy Tarreau70dffda2014-01-30 03:07:23 +01003159
3160 - KAL : keep alive ("option http-keep-alive") which is the default mode : all
3161 requests and responses are processed, and connections remain open but idle
3162 between responses and new requests.
3163
Willy Tarreau70dffda2014-01-30 03:07:23 +01003164 - SCL: server close ("option http-server-close") : the server-facing
3165 connection is closed after the end of the response is received, but the
3166 client-facing connection remains open.
3167
Christopher Faulet315b39c2018-09-21 16:26:19 +02003168 - CLO: close ("option httpclose"): the connection is closed after the end of
3169 the response and "Connection: close" appended in both directions.
Willy Tarreau70dffda2014-01-30 03:07:23 +01003170
3171The effective mode that will be applied to a connection passing through a
3172frontend and a backend can be determined by both proxy modes according to the
3173following matrix, but in short, the modes are symmetric, keep-alive is the
Christopher Faulet315b39c2018-09-21 16:26:19 +02003174weakest option and close is the strongest.
Willy Tarreau70dffda2014-01-30 03:07:23 +01003175
Christopher Faulet315b39c2018-09-21 16:26:19 +02003176 Backend mode
Willy Tarreau70dffda2014-01-30 03:07:23 +01003177
Christopher Faulet315b39c2018-09-21 16:26:19 +02003178 | KAL | SCL | CLO
3179 ----+-----+-----+----
3180 KAL | KAL | SCL | CLO
3181 ----+-----+-----+----
Christopher Faulet315b39c2018-09-21 16:26:19 +02003182 mode SCL | SCL | SCL | CLO
3183 ----+-----+-----+----
3184 CLO | CLO | CLO | CLO
Willy Tarreau70dffda2014-01-30 03:07:23 +01003185
Willy Tarreau0ba27502007-12-24 16:55:16 +01003186
Willy Tarreau70dffda2014-01-30 03:07:23 +01003187
Willy Tarreauc57f0e22009-05-10 13:12:33 +020031884.1. Proxy keywords matrix
3189--------------------------
Willy Tarreau0ba27502007-12-24 16:55:16 +01003190
Willy Tarreauc57f0e22009-05-10 13:12:33 +02003191The following list of keywords is supported. Most of them may only be used in a
3192limited set of section types. Some of them are marked as "deprecated" because
3193they are inherited from an old syntax which may be confusing or functionally
3194limited, and there are new recommended keywords to replace them. Keywords
Davor Ocelice9ed2812017-12-25 17:49:28 +01003195marked with "(*)" can be optionally inverted using the "no" prefix, e.g. "no
Willy Tarreauc57f0e22009-05-10 13:12:33 +02003196option contstats". This makes sense when the option has been enabled by default
Willy Tarreau3842f002009-06-14 11:39:52 +02003197and must be disabled for a specific instance. Such options may also be prefixed
3198with "default" in order to restore default settings regardless of what has been
3199specified in a previous "defaults" section.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003200
Willy Tarreau6a06a402007-07-15 20:15:28 +02003201
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003202 keyword defaults frontend listen backend
3203------------------------------------+----------+----------+---------+---------
3204acl - X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003205backlog X X X -
3206balance X - X X
3207bind - X X -
3208bind-process X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003209capture cookie - X X -
3210capture request header - X X -
3211capture response header - X X -
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09003212clitcpka-cnt X X X -
3213clitcpka-idle X X X -
3214clitcpka-intvl X X X -
William Lallemand82fe75c2012-10-23 10:25:10 +02003215compression X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003216cookie X - X X
Thierry FOURNIERa0a1b752015-05-26 17:44:32 +02003217declare capture - X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003218default-server X - X X
3219default_backend X X X -
3220description - X X X
3221disabled X X X X
3222dispatch - - X X
Simon Horman51a1cf62015-02-03 13:00:44 +09003223email-alert from X X X X
Simon Horman64e34162015-02-06 11:11:57 +09003224email-alert level X X X X
Simon Horman51a1cf62015-02-03 13:00:44 +09003225email-alert mailers X X X X
3226email-alert myhostname X X X X
3227email-alert to X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003228enabled X X X X
3229errorfile X X X X
Christopher Faulet76edc0f2020-01-13 15:52:01 +01003230errorfiles X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003231errorloc X X X X
3232errorloc302 X X X X
3233-- keyword -------------------------- defaults - frontend - listen -- backend -
3234errorloc303 X X X X
Cyril Bonté4288c5a2018-03-12 22:02:59 +01003235force-persist - - X X
Christopher Fauletc3fe5332016-04-07 15:30:10 +02003236filter - X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003237fullconn X - X X
3238grace X X X X
3239hash-type X - X X
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01003240http-after-response - X X X
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02003241http-check comment X - X X
Christopher Faulete5870d82020-04-15 11:32:03 +02003242http-check connect X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003243http-check disable-on-404 X - X X
Christopher Faulete5870d82020-04-15 11:32:03 +02003244http-check expect X - X X
Peter Gervai8912ae62020-06-11 18:26:36 +02003245http-check send X - X X
Willy Tarreau7ab6aff2010-10-12 06:30:16 +02003246http-check send-state X - X X
Christopher Faulete5870d82020-04-15 11:32:03 +02003247http-check set-var X - X X
3248http-check unset-var X - X X
Christopher Faulet3b967c12020-05-15 15:47:44 +02003249http-error X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003250http-request - X X X
Willy Tarreaue365c0b2013-06-11 16:06:12 +02003251http-response - X X X
Willy Tarreau30631952015-08-06 15:05:24 +02003252http-reuse X - X X
Baptiste Assmann2c42ef52013-10-09 21:57:02 +02003253http-send-name-header - - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003254id - X X X
Cyril Bonté4288c5a2018-03-12 22:02:59 +01003255ignore-persist - - X X
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02003256load-server-state-from-file X - X X
William Lallemand0f99e342011-10-12 17:50:54 +02003257log (*) X X X X
Willy Tarreaufb4e7ea2015-01-07 14:55:17 +01003258log-format X X X -
Dragan Dosen7ad31542015-09-28 17:16:47 +02003259log-format-sd X X X -
Willy Tarreau094af4e2015-01-07 15:03:42 +01003260log-tag X X X X
Willy Tarreauc35362a2014-04-25 13:58:37 +02003261max-keep-alive-queue X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003262maxconn X X X -
3263mode X X X X
3264monitor fail - X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003265monitor-uri X X X -
3266option abortonclose (*) X - X X
3267option accept-invalid-http-request (*) X X X -
3268option accept-invalid-http-response (*) X - X X
3269option allbackups (*) X - X X
3270option checkcache (*) X - X X
3271option clitcpka (*) X X X -
3272option contstats (*) X X X -
Christopher Faulet89aed322020-06-02 17:33:56 +02003273option disable-h2-upgrade (*) X X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003274option dontlog-normal (*) X X X -
3275option dontlognull (*) X X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003276-- keyword -------------------------- defaults - frontend - listen -- backend -
3277option forwardfor X X X X
Christopher Faulet98fbe952019-07-22 16:18:24 +02003278option h1-case-adjust-bogus-client (*) X X X -
3279option h1-case-adjust-bogus-server (*) X - X X
Willy Tarreau9fbe18e2015-05-01 22:42:08 +02003280option http-buffer-request (*) X X X X
Willy Tarreau82649f92015-05-01 22:40:51 +02003281option http-ignore-probes (*) X X X -
Willy Tarreau16bfb022010-01-16 19:48:41 +01003282option http-keep-alive (*) X X X X
Willy Tarreau96e31212011-05-30 18:10:30 +02003283option http-no-delay (*) X X X X
Christopher Faulet98db9762018-09-21 10:25:19 +02003284option http-pretend-keepalive (*) X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003285option http-server-close (*) X X X X
3286option http-use-proxy-header (*) X X X -
3287option httpchk X - X X
3288option httpclose (*) X X X X
Freddy Spierenburge88b7732019-03-25 14:35:17 +01003289option httplog X X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003290option http_proxy (*) X X X X
Jamie Gloudon801a0a32012-08-25 00:18:33 -04003291option independent-streams (*) X X X X
Gabor Lekenyb4c81e42010-09-29 18:17:05 +02003292option ldap-check X - X X
Simon Horman98637e52014-06-20 12:30:16 +09003293option external-check X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003294option log-health-checks (*) X - X X
3295option log-separate-errors (*) X X X -
3296option logasap (*) X X X -
3297option mysql-check X - X X
3298option nolinger (*) X X X X
3299option originalto X X X X
3300option persist (*) X - X X
Baptiste Assmann809e22a2015-10-12 20:22:55 +02003301option pgsql-check X - X X
3302option prefer-last-server (*) X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003303option redispatch (*) X - X X
Hervé COMMOWICKec032d62011-08-05 16:23:48 +02003304option redis-check X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003305option smtpchk X - X X
3306option socket-stats (*) X X X -
3307option splice-auto (*) X X X X
3308option splice-request (*) X X X X
3309option splice-response (*) X X X X
Christopher Fauletba7bc162016-11-07 21:07:38 +01003310option spop-check - - - X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003311option srvtcpka (*) X - X X
3312option ssl-hello-chk X - X X
3313-- keyword -------------------------- defaults - frontend - listen -- backend -
Willy Tarreaued179852013-12-16 01:07:00 +01003314option tcp-check X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003315option tcp-smart-accept (*) X X X -
3316option tcp-smart-connect (*) X - X X
3317option tcpka X X X X
3318option tcplog X X X X
3319option transparent (*) X - X X
Simon Horman98637e52014-06-20 12:30:16 +09003320external-check command X - X X
3321external-check path X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003322persist rdp-cookie X - X X
3323rate-limit sessions X X X -
3324redirect - X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003325-- keyword -------------------------- defaults - frontend - listen -- backend -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003326retries X - X X
Olivier Houcharda254a372019-04-05 15:30:12 +02003327retry-on X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003328server - - X X
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02003329server-state-file-name X - X X
Frédéric Lécaillecb4502e2017-04-20 13:36:25 +02003330server-template - - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003331source X - X X
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09003332srvtcpka-cnt X - X X
3333srvtcpka-idle X - X X
3334srvtcpka-intvl X - X X
Baptiste Assmann5a549212015-10-12 20:30:24 +02003335stats admin - X X X
3336stats auth X X X X
3337stats enable X X X X
3338stats hide-version X X X X
3339stats http-request - X X X
3340stats realm X X X X
3341stats refresh X X X X
3342stats scope X X X X
3343stats show-desc X X X X
3344stats show-legends X X X X
3345stats show-node X X X X
3346stats uri X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003347-- keyword -------------------------- defaults - frontend - listen -- backend -
3348stick match - - X X
3349stick on - - X X
3350stick store-request - - X X
Willy Tarreaud8dc99f2011-07-01 11:33:25 +02003351stick store-response - - X X
Adam Spiers68af3c12017-04-06 16:31:39 +01003352stick-table - X X X
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02003353tcp-check comment X - X X
Christopher Faulet404f9192020-04-09 23:13:54 +02003354tcp-check connect X - X X
3355tcp-check expect X - X X
3356tcp-check send X - X X
Christopher Fauletb50b3e62020-05-05 18:43:43 +02003357tcp-check send-lf X - X X
Christopher Faulet404f9192020-04-09 23:13:54 +02003358tcp-check send-binary X - X X
Christopher Fauletb50b3e62020-05-05 18:43:43 +02003359tcp-check send-binary-lf X - X X
Christopher Faulet404f9192020-04-09 23:13:54 +02003360tcp-check set-var X - X X
3361tcp-check unset-var X - X X
Willy Tarreaue9656522010-08-17 15:40:09 +02003362tcp-request connection - X X -
3363tcp-request content - X X X
Willy Tarreaua56235c2010-09-14 11:31:36 +02003364tcp-request inspect-delay - X X X
Willy Tarreau4f614292016-10-21 17:49:36 +02003365tcp-request session - X X -
Emeric Brun0a3b67f2010-09-24 15:34:53 +02003366tcp-response content - - X X
3367tcp-response inspect-delay - - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003368timeout check X - X X
3369timeout client X X X -
Willy Tarreau05cdd962014-05-10 14:30:07 +02003370timeout client-fin X X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003371timeout connect X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003372timeout http-keep-alive X X X X
3373timeout http-request X X X X
3374timeout queue X - X X
3375timeout server X - X X
Willy Tarreau05cdd962014-05-10 14:30:07 +02003376timeout server-fin X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003377timeout tarpit X X X X
Willy Tarreauce887fd2012-05-12 12:50:00 +02003378timeout tunnel X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003379transparent (deprecated) X - X X
William Lallemanda73203e2012-03-12 12:48:57 +01003380unique-id-format X X X -
3381unique-id-header X X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003382use_backend - X X -
Christopher Fauletb30b3102019-09-12 23:03:09 +02003383use-fcgi-app - - X X
Willy Tarreau4a5cade2012-04-05 21:09:48 +02003384use-server - - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003385------------------------------------+----------+----------+---------+---------
3386 keyword defaults frontend listen backend
Willy Tarreau6a06a402007-07-15 20:15:28 +02003387
Willy Tarreau0ba27502007-12-24 16:55:16 +01003388
Willy Tarreauc57f0e22009-05-10 13:12:33 +020033894.2. Alphabetically sorted keywords reference
3390---------------------------------------------
Willy Tarreau0ba27502007-12-24 16:55:16 +01003391
3392This section provides a description of each keyword and its usage.
3393
3394
3395acl <aclname> <criterion> [flags] [operator] <value> ...
3396 Declare or complete an access list.
3397 May be used in sections : defaults | frontend | listen | backend
3398 no | yes | yes | yes
3399 Example:
3400 acl invalid_src src 0.0.0.0/7 224.0.0.0/3
3401 acl invalid_src src_port 0:1023
3402 acl local_dst hdr(host) -i localhost
3403
Willy Tarreauc57f0e22009-05-10 13:12:33 +02003404 See section 7 about ACL usage.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003405
3406
Willy Tarreauc73ce2b2008-01-06 10:55:10 +01003407backlog <conns>
3408 Give hints to the system about the approximate listen backlog desired size
3409 May be used in sections : defaults | frontend | listen | backend
3410 yes | yes | yes | no
3411 Arguments :
3412 <conns> is the number of pending connections. Depending on the operating
3413 system, it may represent the number of already acknowledged
Cyril Bontédc4d9032012-04-08 21:57:39 +02003414 connections, of non-acknowledged ones, or both.
Willy Tarreauc73ce2b2008-01-06 10:55:10 +01003415
3416 In order to protect against SYN flood attacks, one solution is to increase
3417 the system's SYN backlog size. Depending on the system, sometimes it is just
3418 tunable via a system parameter, sometimes it is not adjustable at all, and
3419 sometimes the system relies on hints given by the application at the time of
3420 the listen() syscall. By default, HAProxy passes the frontend's maxconn value
3421 to the listen() syscall. On systems which can make use of this value, it can
3422 sometimes be useful to be able to specify a different value, hence this
3423 backlog parameter.
3424
3425 On Linux 2.4, the parameter is ignored by the system. On Linux 2.6, it is
3426 used as a hint and the system accepts up to the smallest greater power of
3427 two, and never more than some limits (usually 32768).
3428
3429 See also : "maxconn" and the target operating system's tuning guide.
3430
3431
Willy Tarreau0ba27502007-12-24 16:55:16 +01003432balance <algorithm> [ <arguments> ]
Willy Tarreau226071e2014-04-10 11:55:45 +02003433balance url_param <param> [check_post]
Willy Tarreau0ba27502007-12-24 16:55:16 +01003434 Define the load balancing algorithm to be used in a backend.
3435 May be used in sections : defaults | frontend | listen | backend
3436 yes | no | yes | yes
3437 Arguments :
3438 <algorithm> is the algorithm used to select a server when doing load
3439 balancing. This only applies when no persistence information
3440 is available, or when a connection is redispatched to another
3441 server. <algorithm> may be one of the following :
3442
3443 roundrobin Each server is used in turns, according to their weights.
3444 This is the smoothest and fairest algorithm when the server's
3445 processing time remains equally distributed. This algorithm
3446 is dynamic, which means that server weights may be adjusted
Willy Tarreau9757a382009-10-03 12:56:50 +02003447 on the fly for slow starts for instance. It is limited by
Godbacha34bdc02013-07-22 07:44:53 +08003448 design to 4095 active servers per backend. Note that in some
Willy Tarreau9757a382009-10-03 12:56:50 +02003449 large farms, when a server becomes up after having been down
3450 for a very short time, it may sometimes take a few hundreds
3451 requests for it to be re-integrated into the farm and start
3452 receiving traffic. This is normal, though very rare. It is
3453 indicated here in case you would have the chance to observe
3454 it, so that you don't worry.
3455
3456 static-rr Each server is used in turns, according to their weights.
3457 This algorithm is as similar to roundrobin except that it is
3458 static, which means that changing a server's weight on the
3459 fly will have no effect. On the other hand, it has no design
3460 limitation on the number of servers, and when a server goes
3461 up, it is always immediately reintroduced into the farm, once
3462 the full map is recomputed. It also uses slightly less CPU to
3463 run (around -1%).
Willy Tarreau0ba27502007-12-24 16:55:16 +01003464
Willy Tarreau2d2a7f82008-03-17 12:07:56 +01003465 leastconn The server with the lowest number of connections receives the
3466 connection. Round-robin is performed within groups of servers
3467 of the same load to ensure that all servers will be used. Use
3468 of this algorithm is recommended where very long sessions are
3469 expected, such as LDAP, SQL, TSE, etc... but is not very well
3470 suited for protocols using short sessions such as HTTP. This
3471 algorithm is dynamic, which means that server weights may be
Willy Tarreau8c855f62020-10-22 17:41:45 +02003472 adjusted on the fly for slow starts for instance. It will
3473 also consider the number of queued connections in addition to
3474 the established ones in order to minimize queuing.
Willy Tarreau2d2a7f82008-03-17 12:07:56 +01003475
Willy Tarreauf09c6602012-02-13 17:12:08 +01003476 first The first server with available connection slots receives the
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03003477 connection. The servers are chosen from the lowest numeric
Willy Tarreauf09c6602012-02-13 17:12:08 +01003478 identifier to the highest (see server parameter "id"), which
3479 defaults to the server's position in the farm. Once a server
Willy Tarreau64559c52012-04-07 09:08:45 +02003480 reaches its maxconn value, the next server is used. It does
Willy Tarreauf09c6602012-02-13 17:12:08 +01003481 not make sense to use this algorithm without setting maxconn.
3482 The purpose of this algorithm is to always use the smallest
3483 number of servers so that extra servers can be powered off
3484 during non-intensive hours. This algorithm ignores the server
3485 weight, and brings more benefit to long session such as RDP
Willy Tarreau64559c52012-04-07 09:08:45 +02003486 or IMAP than HTTP, though it can be useful there too. In
3487 order to use this algorithm efficiently, it is recommended
3488 that a cloud controller regularly checks server usage to turn
3489 them off when unused, and regularly checks backend queue to
3490 turn new servers on when the queue inflates. Alternatively,
3491 using "http-check send-state" may inform servers on the load.
Willy Tarreauf09c6602012-02-13 17:12:08 +01003492
Willy Tarreau0ba27502007-12-24 16:55:16 +01003493 source The source IP address is hashed and divided by the total
3494 weight of the running servers to designate which server will
3495 receive the request. This ensures that the same client IP
3496 address will always reach the same server as long as no
3497 server goes down or up. If the hash result changes due to the
3498 number of running servers changing, many clients will be
3499 directed to a different server. This algorithm is generally
3500 used in TCP mode where no cookie may be inserted. It may also
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003501 be used on the Internet to provide a best-effort stickiness
Willy Tarreau0ba27502007-12-24 16:55:16 +01003502 to clients which refuse session cookies. This algorithm is
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02003503 static by default, which means that changing a server's
3504 weight on the fly will have no effect, but this can be
3505 changed using "hash-type".
Willy Tarreau0ba27502007-12-24 16:55:16 +01003506
Oskar Stolc8dc41842012-05-19 10:19:54 +01003507 uri This algorithm hashes either the left part of the URI (before
3508 the question mark) or the whole URI (if the "whole" parameter
3509 is present) and divides the hash value by the total weight of
3510 the running servers. The result designates which server will
3511 receive the request. This ensures that the same URI will
3512 always be directed to the same server as long as no server
3513 goes up or down. This is used with proxy caches and
3514 anti-virus proxies in order to maximize the cache hit rate.
3515 Note that this algorithm may only be used in an HTTP backend.
3516 This algorithm is static by default, which means that
3517 changing a server's weight on the fly will have no effect,
3518 but this can be changed using "hash-type".
Willy Tarreau0ba27502007-12-24 16:55:16 +01003519
Oskar Stolc8dc41842012-05-19 10:19:54 +01003520 This algorithm supports two optional parameters "len" and
Marek Majkowski9c30fc12008-04-27 23:25:55 +02003521 "depth", both followed by a positive integer number. These
3522 options may be helpful when it is needed to balance servers
3523 based on the beginning of the URI only. The "len" parameter
3524 indicates that the algorithm should only consider that many
3525 characters at the beginning of the URI to compute the hash.
3526 Note that having "len" set to 1 rarely makes sense since most
3527 URIs start with a leading "/".
3528
3529 The "depth" parameter indicates the maximum directory depth
3530 to be used to compute the hash. One level is counted for each
3531 slash in the request. If both parameters are specified, the
3532 evaluation stops when either is reached.
3533
Willy Tarreau57a37412020-09-23 08:56:29 +02003534 A "path-only" parameter indicates that the hashing key starts
3535 at the first '/' of the path. This can be used to ignore the
3536 authority part of absolute URIs, and to make sure that HTTP/1
3537 and HTTP/2 URIs will provide the same hash.
3538
Willy Tarreau0ba27502007-12-24 16:55:16 +01003539 url_param The URL parameter specified in argument will be looked up in
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003540 the query string of each HTTP GET request.
3541
3542 If the modifier "check_post" is used, then an HTTP POST
Cyril Bontédc4d9032012-04-08 21:57:39 +02003543 request entity will be searched for the parameter argument,
3544 when it is not found in a query string after a question mark
Willy Tarreau226071e2014-04-10 11:55:45 +02003545 ('?') in the URL. The message body will only start to be
3546 analyzed once either the advertised amount of data has been
3547 received or the request buffer is full. In the unlikely event
3548 that chunked encoding is used, only the first chunk is
Cyril Bontédc4d9032012-04-08 21:57:39 +02003549 scanned. Parameter values separated by a chunk boundary, may
Willy Tarreau226071e2014-04-10 11:55:45 +02003550 be randomly balanced if at all. This keyword used to support
3551 an optional <max_wait> parameter which is now ignored.
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003552
3553 If the parameter is found followed by an equal sign ('=') and
3554 a value, then the value is hashed and divided by the total
3555 weight of the running servers. The result designates which
3556 server will receive the request.
3557
3558 This is used to track user identifiers in requests and ensure
3559 that a same user ID will always be sent to the same server as
3560 long as no server goes up or down. If no value is found or if
3561 the parameter is not found, then a round robin algorithm is
3562 applied. Note that this algorithm may only be used in an HTTP
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02003563 backend. This algorithm is static by default, which means
3564 that changing a server's weight on the fly will have no
3565 effect, but this can be changed using "hash-type".
Willy Tarreau0ba27502007-12-24 16:55:16 +01003566
Cyril Bontédc4d9032012-04-08 21:57:39 +02003567 hdr(<name>) The HTTP header <name> will be looked up in each HTTP
3568 request. Just as with the equivalent ACL 'hdr()' function,
3569 the header name in parenthesis is not case sensitive. If the
3570 header is absent or if it does not contain any value, the
3571 roundrobin algorithm is applied instead.
Benoitaffb4812009-03-25 13:02:10 +01003572
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003573 An optional 'use_domain_only' parameter is available, for
Benoitaffb4812009-03-25 13:02:10 +01003574 reducing the hash algorithm to the main domain part with some
3575 specific headers such as 'Host'. For instance, in the Host
3576 value "haproxy.1wt.eu", only "1wt" will be considered.
3577
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02003578 This algorithm is static by default, which means that
3579 changing a server's weight on the fly will have no effect,
3580 but this can be changed using "hash-type".
3581
Willy Tarreau21c741a2019-01-14 18:14:27 +01003582 random
3583 random(<draws>)
3584 A random number will be used as the key for the consistent
Willy Tarreau760e81d2018-05-03 07:20:40 +02003585 hashing function. This means that the servers' weights are
3586 respected, dynamic weight changes immediately take effect, as
3587 well as new server additions. Random load balancing can be
3588 useful with large farms or when servers are frequently added
Willy Tarreau21c741a2019-01-14 18:14:27 +01003589 or removed as it may avoid the hammering effect that could
3590 result from roundrobin or leastconn in this situation. The
3591 hash-balance-factor directive can be used to further improve
3592 fairness of the load balancing, especially in situations
3593 where servers show highly variable response times. When an
3594 argument <draws> is present, it must be an integer value one
3595 or greater, indicating the number of draws before selecting
3596 the least loaded of these servers. It was indeed demonstrated
3597 that picking the least loaded of two servers is enough to
3598 significantly improve the fairness of the algorithm, by
3599 always avoiding to pick the most loaded server within a farm
3600 and getting rid of any bias that could be induced by the
3601 unfair distribution of the consistent list. Higher values N
3602 will take away N-1 of the highest loaded servers at the
3603 expense of performance. With very high values, the algorithm
3604 will converge towards the leastconn's result but much slower.
3605 The default value is 2, which generally shows very good
3606 distribution and performance. This algorithm is also known as
3607 the Power of Two Random Choices and is described here :
3608 http://www.eecs.harvard.edu/~michaelm/postscripts/handbook2001.pdf
Willy Tarreau760e81d2018-05-03 07:20:40 +02003609
Emeric Brun736aa232009-06-30 17:56:00 +02003610 rdp-cookie
Hervé COMMOWICKa3eb39c2011-08-05 18:48:51 +02003611 rdp-cookie(<name>)
Emeric Brun736aa232009-06-30 17:56:00 +02003612 The RDP cookie <name> (or "mstshash" if omitted) will be
3613 looked up and hashed for each incoming TCP request. Just as
3614 with the equivalent ACL 'req_rdp_cookie()' function, the name
3615 is not case-sensitive. This mechanism is useful as a degraded
3616 persistence mode, as it makes it possible to always send the
3617 same user (or the same session ID) to the same server. If the
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003618 cookie is not found, the normal roundrobin algorithm is
Emeric Brun736aa232009-06-30 17:56:00 +02003619 used instead.
3620
3621 Note that for this to work, the frontend must ensure that an
3622 RDP cookie is already present in the request buffer. For this
3623 you must use 'tcp-request content accept' rule combined with
3624 a 'req_rdp_cookie_cnt' ACL.
3625
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02003626 This algorithm is static by default, which means that
3627 changing a server's weight on the fly will have no effect,
3628 but this can be changed using "hash-type".
3629
Cyril Bontédc4d9032012-04-08 21:57:39 +02003630 See also the rdp_cookie pattern fetch function.
Simon Hormanab814e02011-06-24 14:50:20 +09003631
Willy Tarreau0ba27502007-12-24 16:55:16 +01003632 <arguments> is an optional list of arguments which may be needed by some
Marek Majkowski9c30fc12008-04-27 23:25:55 +02003633 algorithms. Right now, only "url_param" and "uri" support an
3634 optional argument.
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003635
Willy Tarreau3cd9af22009-03-15 14:06:41 +01003636 The load balancing algorithm of a backend is set to roundrobin when no other
3637 algorithm, mode nor option have been set. The algorithm may only be set once
3638 for each backend.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003639
Lukas Tribus80512b12018-10-27 20:07:40 +02003640 With authentication schemes that require the same connection like NTLM, URI
John Roeslerfb2fce12019-07-10 15:45:51 -05003641 based algorithms must not be used, as they would cause subsequent requests
Lukas Tribus80512b12018-10-27 20:07:40 +02003642 to be routed to different backend servers, breaking the invalid assumptions
3643 NTLM relies on.
3644
Willy Tarreau0ba27502007-12-24 16:55:16 +01003645 Examples :
3646 balance roundrobin
3647 balance url_param userid
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003648 balance url_param session_id check_post 64
Benoitaffb4812009-03-25 13:02:10 +01003649 balance hdr(User-Agent)
3650 balance hdr(host)
3651 balance hdr(Host) use_domain_only
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003652
3653 Note: the following caveats and limitations on using the "check_post"
3654 extension with "url_param" must be considered :
3655
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003656 - all POST requests are eligible for consideration, because there is no way
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003657 to determine if the parameters will be found in the body or entity which
3658 may contain binary data. Therefore another method may be required to
3659 restrict consideration of POST requests that have no URL parameters in
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02003660 the body. (see acl http_end)
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003661
3662 - using a <max_wait> value larger than the request buffer size does not
3663 make sense and is useless. The buffer size is set at build time, and
3664 defaults to 16 kB.
3665
3666 - Content-Encoding is not supported, the parameter search will probably
3667 fail; and load balancing will fall back to Round Robin.
3668
3669 - Expect: 100-continue is not supported, load balancing will fall back to
3670 Round Robin.
3671
Lukas Tribus23953682017-04-28 13:24:30 +00003672 - Transfer-Encoding (RFC7230 3.3.1) is only supported in the first chunk.
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003673 If the entire parameter value is not present in the first chunk, the
3674 selection of server is undefined (actually, defined by how little
3675 actually appeared in the first chunk).
3676
3677 - This feature does not support generation of a 100, 411 or 501 response.
3678
3679 - In some cases, requesting "check_post" MAY attempt to scan the entire
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003680 contents of a message body. Scanning normally terminates when linear
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003681 white space or control characters are found, indicating the end of what
3682 might be a URL parameter list. This is probably not a concern with SGML
3683 type message bodies.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003684
Willy Tarreau294d0f02015-08-10 19:40:12 +02003685 See also : "dispatch", "cookie", "transparent", "hash-type" and "http_proxy".
Willy Tarreau0ba27502007-12-24 16:55:16 +01003686
3687
Willy Tarreaub6205fd2012-09-24 12:27:33 +02003688bind [<address>]:<port_range> [, ...] [param*]
3689bind /<path> [, ...] [param*]
Willy Tarreau0ba27502007-12-24 16:55:16 +01003690 Define one or several listening addresses and/or ports in a frontend.
3691 May be used in sections : defaults | frontend | listen | backend
3692 no | yes | yes | no
3693 Arguments :
Willy Tarreaub1e52e82008-01-13 14:49:51 +01003694 <address> is optional and can be a host name, an IPv4 address, an IPv6
3695 address, or '*'. It designates the address the frontend will
3696 listen on. If unset, all IPv4 addresses of the system will be
3697 listened on. The same will apply for '*' or the system's
David du Colombier9c938da2011-03-17 10:40:27 +01003698 special address "0.0.0.0". The IPv6 equivalent is '::'.
Willy Tarreau24709282013-03-10 21:32:12 +01003699 Optionally, an address family prefix may be used before the
3700 address to force the family regardless of the address format,
3701 which can be useful to specify a path to a unix socket with
3702 no slash ('/'). Currently supported prefixes are :
3703 - 'ipv4@' -> address is always IPv4
3704 - 'ipv6@' -> address is always IPv6
Emeric Brun3835c0d2020-07-07 09:46:09 +02003705 - 'udp@' -> address is resolved as IPv4 or IPv6 and
Emeric Brun12941c82020-07-07 14:19:42 +02003706 protocol UDP is used. Currently those listeners are
3707 supported only in log-forward sections.
Emeric Brun3835c0d2020-07-07 09:46:09 +02003708 - 'udp4@' -> address is always IPv4 and protocol UDP
Emeric Brun12941c82020-07-07 14:19:42 +02003709 is used. Currently those listeners are supported
3710 only in log-forward sections.
Emeric Brun3835c0d2020-07-07 09:46:09 +02003711 - 'udp6@' -> address is always IPv6 and protocol UDP
Emeric Brun12941c82020-07-07 14:19:42 +02003712 is used. Currently those listeners are supported
3713 only in log-forward sections.
Willy Tarreau24709282013-03-10 21:32:12 +01003714 - 'unix@' -> address is a path to a local unix socket
Willy Tarreau70f72e02014-07-08 00:37:50 +02003715 - 'abns@' -> address is in abstract namespace (Linux only).
3716 Note: since abstract sockets are not "rebindable", they
3717 do not cope well with multi-process mode during
3718 soft-restart, so it is better to avoid them if
3719 nbproc is greater than 1. The effect is that if the
3720 new process fails to start, only one of the old ones
3721 will be able to rebind to the socket.
Willy Tarreau40aa0702013-03-10 23:51:38 +01003722 - 'fd@<n>' -> use file descriptor <n> inherited from the
3723 parent. The fd must be bound and may or may not already
3724 be listening.
William Lallemand2fe7dd02018-09-11 16:51:29 +02003725 - 'sockpair@<n>'-> like fd@ but you must use the fd of a
3726 connected unix socket or of a socketpair. The bind waits
3727 to receive a FD over the unix socket and uses it as if it
3728 was the FD of an accept(). Should be used carefully.
William Lallemandb2f07452015-05-12 14:27:13 +02003729 You may want to reference some environment variables in the
3730 address parameter, see section 2.3 about environment
3731 variables.
Willy Tarreaub1e52e82008-01-13 14:49:51 +01003732
Willy Tarreauc5011ca2010-03-22 11:53:56 +01003733 <port_range> is either a unique TCP port, or a port range for which the
3734 proxy will accept connections for the IP address specified
Willy Tarreauceb24bc2010-11-09 12:46:41 +01003735 above. The port is mandatory for TCP listeners. Note that in
3736 the case of an IPv6 address, the port is always the number
3737 after the last colon (':'). A range can either be :
Willy Tarreauc5011ca2010-03-22 11:53:56 +01003738 - a numerical port (ex: '80')
3739 - a dash-delimited ports range explicitly stating the lower
3740 and upper bounds (ex: '2000-2100') which are included in
3741 the range.
3742
3743 Particular care must be taken against port ranges, because
3744 every <address:port> couple consumes one socket (= a file
3745 descriptor), so it's easy to consume lots of descriptors
3746 with a simple range, and to run out of sockets. Also, each
3747 <address:port> couple must be used only once among all
3748 instances running on a same system. Please note that binding
3749 to ports lower than 1024 generally require particular
Jamie Gloudon801a0a32012-08-25 00:18:33 -04003750 privileges to start the program, which are independent of
Willy Tarreauc5011ca2010-03-22 11:53:56 +01003751 the 'uid' parameter.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003752
Willy Tarreauceb24bc2010-11-09 12:46:41 +01003753 <path> is a UNIX socket path beginning with a slash ('/'). This is
Davor Ocelice9ed2812017-12-25 17:49:28 +01003754 alternative to the TCP listening port. HAProxy will then
Willy Tarreauceb24bc2010-11-09 12:46:41 +01003755 receive UNIX connections on the socket located at this place.
3756 The path must begin with a slash and by default is absolute.
3757 It can be relative to the prefix defined by "unix-bind" in
3758 the global section. Note that the total length of the prefix
3759 followed by the socket path cannot exceed some system limits
3760 for UNIX sockets, which commonly are set to 107 characters.
3761
Willy Tarreaub6205fd2012-09-24 12:27:33 +02003762 <param*> is a list of parameters common to all sockets declared on the
3763 same line. These numerous parameters depend on OS and build
3764 options and have a complete section dedicated to them. Please
3765 refer to section 5 to for more details.
Willy Tarreaua0ee1d02012-09-10 09:01:23 +02003766
Willy Tarreau0ba27502007-12-24 16:55:16 +01003767 It is possible to specify a list of address:port combinations delimited by
3768 commas. The frontend will then listen on all of these addresses. There is no
3769 fixed limit to the number of addresses and ports which can be listened on in
3770 a frontend, as well as there is no limit to the number of "bind" statements
3771 in a frontend.
3772
3773 Example :
3774 listen http_proxy
3775 bind :80,:443
3776 bind 10.0.0.1:10080,10.0.0.1:10443
Willy Tarreauceb24bc2010-11-09 12:46:41 +01003777 bind /var/run/ssl-frontend.sock user root mode 600 accept-proxy
Willy Tarreau0ba27502007-12-24 16:55:16 +01003778
Willy Tarreaua0ee1d02012-09-10 09:01:23 +02003779 listen http_https_proxy
3780 bind :80
Cyril Bonté0d44fc62012-10-09 22:45:33 +02003781 bind :443 ssl crt /etc/haproxy/site.pem
Willy Tarreaua0ee1d02012-09-10 09:01:23 +02003782
Willy Tarreau24709282013-03-10 21:32:12 +01003783 listen http_https_proxy_explicit
3784 bind ipv6@:80
3785 bind ipv4@public_ssl:443 ssl crt /etc/haproxy/site.pem
3786 bind unix@ssl-frontend.sock user root mode 600 accept-proxy
3787
Willy Tarreaudad36a32013-03-11 01:20:04 +01003788 listen external_bind_app1
William Lallemandb2f07452015-05-12 14:27:13 +02003789 bind "fd@${FD_APP1}"
Willy Tarreaudad36a32013-03-11 01:20:04 +01003790
Willy Tarreau55dcaf62015-09-27 15:03:15 +02003791 Note: regarding Linux's abstract namespace sockets, HAProxy uses the whole
3792 sun_path length is used for the address length. Some other programs
3793 such as socat use the string length only by default. Pass the option
3794 ",unix-tightsocklen=0" to any abstract socket definition in socat to
3795 make it compatible with HAProxy's.
3796
Willy Tarreauceb24bc2010-11-09 12:46:41 +01003797 See also : "source", "option forwardfor", "unix-bind" and the PROXY protocol
Willy Tarreaub6205fd2012-09-24 12:27:33 +02003798 documentation, and section 5 about bind options.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003799
3800
Christopher Fauletff4121f2017-11-22 16:38:49 +01003801bind-process [ all | odd | even | <process_num>[-[<process_num>]] ] ...
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003802 Limit visibility of an instance to a certain set of processes numbers.
3803 May be used in sections : defaults | frontend | listen | backend
3804 yes | yes | yes | yes
3805 Arguments :
3806 all All process will see this instance. This is the default. It
3807 may be used to override a default value.
3808
Willy Tarreaua9db57e2013-01-18 11:29:29 +01003809 odd This instance will be enabled on processes 1,3,5,...63. This
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003810 option may be combined with other numbers.
3811
Willy Tarreaua9db57e2013-01-18 11:29:29 +01003812 even This instance will be enabled on processes 2,4,6,...64. This
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003813 option may be combined with other numbers. Do not use it
3814 with less than 2 processes otherwise some instances might be
3815 missing from all processes.
3816
Christopher Fauletff4121f2017-11-22 16:38:49 +01003817 process_num The instance will be enabled on this process number or range,
Willy Tarreaua9db57e2013-01-18 11:29:29 +01003818 whose values must all be between 1 and 32 or 64 depending on
Christopher Fauletff4121f2017-11-22 16:38:49 +01003819 the machine's word size. Ranges can be partially defined. The
3820 higher bound can be omitted. In such case, it is replaced by
3821 the corresponding maximum value. If a proxy is bound to
3822 process numbers greater than the configured global.nbproc, it
3823 will either be forced to process #1 if a single process was
Willy Tarreau102df612014-05-07 23:56:38 +02003824 specified, or to all processes otherwise.
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003825
3826 This keyword limits binding of certain instances to certain processes. This
3827 is useful in order not to have too many processes listening to the same
3828 ports. For instance, on a dual-core machine, it might make sense to set
3829 'nbproc 2' in the global section, then distributes the listeners among 'odd'
3830 and 'even' instances.
3831
Willy Tarreaua9db57e2013-01-18 11:29:29 +01003832 At the moment, it is not possible to reference more than 32 or 64 processes
3833 using this keyword, but this should be more than enough for most setups.
3834 Please note that 'all' really means all processes regardless of the machine's
3835 word size, and is not limited to the first 32 or 64.
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003836
Willy Tarreau6ae1ba62014-05-07 19:01:58 +02003837 Each "bind" line may further be limited to a subset of the proxy's processes,
3838 please consult the "process" bind keyword in section 5.1.
3839
Willy Tarreaub369a042014-09-16 13:21:03 +02003840 When a frontend has no explicit "bind-process" line, it tries to bind to all
3841 the processes referenced by its "bind" lines. That means that frontends can
3842 easily adapt to their listeners' processes.
3843
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003844 If some backends are referenced by frontends bound to other processes, the
3845 backend automatically inherits the frontend's processes.
3846
3847 Example :
3848 listen app_ip1
3849 bind 10.0.0.1:80
Willy Tarreaubfcd3112010-10-23 11:22:08 +02003850 bind-process odd
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003851
3852 listen app_ip2
3853 bind 10.0.0.2:80
Willy Tarreaubfcd3112010-10-23 11:22:08 +02003854 bind-process even
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003855
3856 listen management
3857 bind 10.0.0.3:80
Willy Tarreaubfcd3112010-10-23 11:22:08 +02003858 bind-process 1 2 3 4
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003859
Willy Tarreau110ecc12012-11-15 17:50:01 +01003860 listen management
3861 bind 10.0.0.4:80
3862 bind-process 1-4
3863
Willy Tarreau6ae1ba62014-05-07 19:01:58 +02003864 See also : "nbproc" in global section, and "process" in section 5.1.
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003865
3866
Willy Tarreau0ba27502007-12-24 16:55:16 +01003867capture cookie <name> len <length>
3868 Capture and log a cookie in the request and in the response.
3869 May be used in sections : defaults | frontend | listen | backend
3870 no | yes | yes | no
3871 Arguments :
3872 <name> is the beginning of the name of the cookie to capture. In order
3873 to match the exact name, simply suffix the name with an equal
3874 sign ('='). The full name will appear in the logs, which is
3875 useful with application servers which adjust both the cookie name
Davor Ocelice9ed2812017-12-25 17:49:28 +01003876 and value (e.g. ASPSESSIONXXX).
Willy Tarreau0ba27502007-12-24 16:55:16 +01003877
3878 <length> is the maximum number of characters to report in the logs, which
3879 include the cookie name, the equal sign and the value, all in the
3880 standard "name=value" form. The string will be truncated on the
3881 right if it exceeds <length>.
3882
3883 Only the first cookie is captured. Both the "cookie" request headers and the
3884 "set-cookie" response headers are monitored. This is particularly useful to
3885 check for application bugs causing session crossing or stealing between
3886 users, because generally the user's cookies can only change on a login page.
3887
3888 When the cookie was not presented by the client, the associated log column
3889 will report "-". When a request does not cause a cookie to be assigned by the
3890 server, a "-" is reported in the response column.
3891
3892 The capture is performed in the frontend only because it is necessary that
3893 the log format does not change for a given frontend depending on the
3894 backends. This may change in the future. Note that there can be only one
Willy Tarreau193b8c62012-11-22 00:17:38 +01003895 "capture cookie" statement in a frontend. The maximum capture length is set
3896 by the global "tune.http.cookielen" setting and defaults to 63 characters. It
3897 is not possible to specify a capture in a "defaults" section.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003898
3899 Example:
3900 capture cookie ASPSESSION len 32
3901
3902 See also : "capture request header", "capture response header" as well as
Willy Tarreauc57f0e22009-05-10 13:12:33 +02003903 section 8 about logging.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003904
3905
3906capture request header <name> len <length>
Willy Tarreau4460d032012-11-21 23:37:37 +01003907 Capture and log the last occurrence of the specified request header.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003908 May be used in sections : defaults | frontend | listen | backend
3909 no | yes | yes | no
3910 Arguments :
3911 <name> is the name of the header to capture. The header names are not
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01003912 case-sensitive, but it is a common practice to write them as they
Willy Tarreau0ba27502007-12-24 16:55:16 +01003913 appear in the requests, with the first letter of each word in
3914 upper case. The header name will not appear in the logs, only the
3915 value is reported, but the position in the logs is respected.
3916
3917 <length> is the maximum number of characters to extract from the value and
3918 report in the logs. The string will be truncated on the right if
3919 it exceeds <length>.
3920
Willy Tarreau4460d032012-11-21 23:37:37 +01003921 The complete value of the last occurrence of the header is captured. The
Willy Tarreau0ba27502007-12-24 16:55:16 +01003922 value will be added to the logs between braces ('{}'). If multiple headers
3923 are captured, they will be delimited by a vertical bar ('|') and will appear
Willy Tarreaucc6c8912009-02-22 10:53:55 +01003924 in the same order they were declared in the configuration. Non-existent
3925 headers will be logged just as an empty string. Common uses for request
3926 header captures include the "Host" field in virtual hosting environments, the
3927 "Content-length" when uploads are supported, "User-agent" to quickly
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003928 differentiate between real users and robots, and "X-Forwarded-For" in proxied
Willy Tarreaucc6c8912009-02-22 10:53:55 +01003929 environments to find where the request came from.
3930
3931 Note that when capturing headers such as "User-agent", some spaces may be
3932 logged, making the log analysis more difficult. Thus be careful about what
3933 you log if you know your log parser is not smart enough to rely on the
3934 braces.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003935
Willy Tarreau0900abb2012-11-22 00:21:46 +01003936 There is no limit to the number of captured request headers nor to their
3937 length, though it is wise to keep them low to limit memory usage per session.
3938 In order to keep log format consistent for a same frontend, header captures
3939 can only be declared in a frontend. It is not possible to specify a capture
3940 in a "defaults" section.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003941
3942 Example:
3943 capture request header Host len 15
3944 capture request header X-Forwarded-For len 15
Cyril Bontéd1b0f7c2015-10-26 22:37:39 +01003945 capture request header Referer len 15
Willy Tarreau0ba27502007-12-24 16:55:16 +01003946
Willy Tarreauc57f0e22009-05-10 13:12:33 +02003947 See also : "capture cookie", "capture response header" as well as section 8
Willy Tarreau0ba27502007-12-24 16:55:16 +01003948 about logging.
3949
3950
3951capture response header <name> len <length>
Willy Tarreau4460d032012-11-21 23:37:37 +01003952 Capture and log the last occurrence of the specified response header.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003953 May be used in sections : defaults | frontend | listen | backend
3954 no | yes | yes | no
3955 Arguments :
3956 <name> is the name of the header to capture. The header names are not
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01003957 case-sensitive, but it is a common practice to write them as they
Willy Tarreau0ba27502007-12-24 16:55:16 +01003958 appear in the response, with the first letter of each word in
3959 upper case. The header name will not appear in the logs, only the
3960 value is reported, but the position in the logs is respected.
3961
3962 <length> is the maximum number of characters to extract from the value and
3963 report in the logs. The string will be truncated on the right if
3964 it exceeds <length>.
3965
Willy Tarreau4460d032012-11-21 23:37:37 +01003966 The complete value of the last occurrence of the header is captured. The
Willy Tarreau0ba27502007-12-24 16:55:16 +01003967 result will be added to the logs between braces ('{}') after the captured
3968 request headers. If multiple headers are captured, they will be delimited by
3969 a vertical bar ('|') and will appear in the same order they were declared in
Willy Tarreaucc6c8912009-02-22 10:53:55 +01003970 the configuration. Non-existent headers will be logged just as an empty
3971 string. Common uses for response header captures include the "Content-length"
3972 header which indicates how many bytes are expected to be returned, the
3973 "Location" header to track redirections.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003974
Willy Tarreau0900abb2012-11-22 00:21:46 +01003975 There is no limit to the number of captured response headers nor to their
3976 length, though it is wise to keep them low to limit memory usage per session.
3977 In order to keep log format consistent for a same frontend, header captures
3978 can only be declared in a frontend. It is not possible to specify a capture
3979 in a "defaults" section.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003980
3981 Example:
3982 capture response header Content-length len 9
3983 capture response header Location len 15
3984
Willy Tarreauc57f0e22009-05-10 13:12:33 +02003985 See also : "capture cookie", "capture request header" as well as section 8
Willy Tarreau0ba27502007-12-24 16:55:16 +01003986 about logging.
3987
3988
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09003989clitcpka-cnt <count>
3990 Sets the maximum number of keepalive probes TCP should send before dropping
3991 the connection on the client side.
3992 May be used in sections : defaults | frontend | listen | backend
3993 yes | yes | yes | no
3994 Arguments :
3995 <count> is the maximum number of keepalive probes.
3996
3997 This keyword corresponds to the socket option TCP_KEEPCNT. If this keyword
3998 is not specified, system-wide TCP parameter (tcp_keepalive_probes) is used.
Willy Tarreau52543212020-07-09 05:58:51 +02003999 The availability of this setting depends on the operating system. It is
4000 known to work on Linux.
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09004001
4002 See also : "option clitcpka", "clitcpka-idle", "clitcpka-intvl".
4003
4004
4005clitcpka-idle <timeout>
4006 Sets the time the connection needs to remain idle before TCP starts sending
4007 keepalive probes, if enabled the sending of TCP keepalive packets on the
4008 client side.
4009 May be used in sections : defaults | frontend | listen | backend
4010 yes | yes | yes | no
4011 Arguments :
4012 <timeout> is the time the connection needs to remain idle before TCP starts
4013 sending keepalive probes. It is specified in seconds by default,
4014 but can be in any other unit if the number is suffixed by the
4015 unit, as explained at the top of this document.
4016
4017 This keyword corresponds to the socket option TCP_KEEPIDLE. If this keyword
4018 is not specified, system-wide TCP parameter (tcp_keepalive_time) is used.
Willy Tarreau52543212020-07-09 05:58:51 +02004019 The availability of this setting depends on the operating system. It is
4020 known to work on Linux.
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09004021
4022 See also : "option clitcpka", "clitcpka-cnt", "clitcpka-intvl".
4023
4024
4025clitcpka-intvl <timeout>
4026 Sets the time between individual keepalive probes on the client side.
4027 May be used in sections : defaults | frontend | listen | backend
4028 yes | yes | yes | no
4029 Arguments :
4030 <timeout> is the time between individual keepalive probes. It is specified
4031 in seconds by default, but can be in any other unit if the number
4032 is suffixed by the unit, as explained at the top of this
4033 document.
4034
4035 This keyword corresponds to the socket option TCP_KEEPINTVL. If this keyword
4036 is not specified, system-wide TCP parameter (tcp_keepalive_intvl) is used.
Willy Tarreau52543212020-07-09 05:58:51 +02004037 The availability of this setting depends on the operating system. It is
4038 known to work on Linux.
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09004039
4040 See also : "option clitcpka", "clitcpka-cnt", "clitcpka-idle".
4041
4042
Cyril Bonté316a8cf2012-11-11 13:38:27 +01004043compression algo <algorithm> ...
4044compression type <mime type> ...
Willy Tarreau70737d12012-10-27 00:34:28 +02004045compression offload
William Lallemand82fe75c2012-10-23 10:25:10 +02004046 Enable HTTP compression.
4047 May be used in sections : defaults | frontend | listen | backend
4048 yes | yes | yes | yes
4049 Arguments :
Cyril Bonté316a8cf2012-11-11 13:38:27 +01004050 algo is followed by the list of supported compression algorithms.
4051 type is followed by the list of MIME types that will be compressed.
4052 offload makes haproxy work as a compression offloader only (see notes).
4053
4054 The currently supported algorithms are :
Willy Tarreauc91840a2015-03-28 17:00:39 +01004055 identity this is mostly for debugging, and it was useful for developing
4056 the compression feature. Identity does not apply any change on
4057 data.
Cyril Bonté316a8cf2012-11-11 13:38:27 +01004058
Willy Tarreauc91840a2015-03-28 17:00:39 +01004059 gzip applies gzip compression. This setting is only available when
Baptiste Assmannf085d632015-12-21 17:57:32 +01004060 support for zlib or libslz was built in.
Willy Tarreauc91840a2015-03-28 17:00:39 +01004061
4062 deflate same as "gzip", but with deflate algorithm and zlib format.
4063 Note that this algorithm has ambiguous support on many
4064 browsers and no support at all from recent ones. It is
4065 strongly recommended not to use it for anything else than
4066 experimentation. This setting is only available when support
Baptiste Assmannf085d632015-12-21 17:57:32 +01004067 for zlib or libslz was built in.
Cyril Bonté316a8cf2012-11-11 13:38:27 +01004068
Willy Tarreauc91840a2015-03-28 17:00:39 +01004069 raw-deflate same as "deflate" without the zlib wrapper, and used as an
4070 alternative when the browser wants "deflate". All major
4071 browsers understand it and despite violating the standards,
4072 it is known to work better than "deflate", at least on MSIE
4073 and some versions of Safari. Do not use it in conjunction
4074 with "deflate", use either one or the other since both react
4075 to the same Accept-Encoding token. This setting is only
Baptiste Assmannf085d632015-12-21 17:57:32 +01004076 available when support for zlib or libslz was built in.
Cyril Bonté316a8cf2012-11-11 13:38:27 +01004077
Dmitry Sivachenko87c208b2012-11-22 20:03:26 +04004078 Compression will be activated depending on the Accept-Encoding request
Cyril Bonté316a8cf2012-11-11 13:38:27 +01004079 header. With identity, it does not take care of that header.
Dmitry Sivachenkoc9f3b452012-11-28 17:47:11 +04004080 If backend servers support HTTP compression, these directives
4081 will be no-op: haproxy will see the compressed response and will not
4082 compress again. If backend servers do not support HTTP compression and
4083 there is Accept-Encoding header in request, haproxy will compress the
4084 matching response.
Willy Tarreau70737d12012-10-27 00:34:28 +02004085
4086 The "offload" setting makes haproxy remove the Accept-Encoding header to
4087 prevent backend servers from compressing responses. It is strongly
4088 recommended not to do this because this means that all the compression work
4089 will be done on the single point where haproxy is located. However in some
4090 deployment scenarios, haproxy may be installed in front of a buggy gateway
Dmitry Sivachenkoc9f3b452012-11-28 17:47:11 +04004091 with broken HTTP compression implementation which can't be turned off.
4092 In that case haproxy can be used to prevent that gateway from emitting
4093 invalid payloads. In this case, simply removing the header in the
4094 configuration does not work because it applies before the header is parsed,
4095 so that prevents haproxy from compressing. The "offload" setting should
Willy Tarreauffea9fd2014-07-12 16:37:02 +02004096 then be used for such scenarios. Note: for now, the "offload" setting is
4097 ignored when set in a defaults section.
William Lallemand82fe75c2012-10-23 10:25:10 +02004098
William Lallemand05097442012-11-20 12:14:28 +01004099 Compression is disabled when:
Baptiste Assmann650d53d2013-01-05 15:44:44 +01004100 * the request does not advertise a supported compression algorithm in the
4101 "Accept-Encoding" header
4102 * the response message is not HTTP/1.1
Tim Duesterhusbb48c9a2019-01-30 23:46:04 +01004103 * HTTP status code is not one of 200, 201, 202, or 203
Baptiste Assmann650d53d2013-01-05 15:44:44 +01004104 * response contain neither a "Content-Length" header nor a
4105 "Transfer-Encoding" whose last value is "chunked"
4106 * response contains a "Content-Type" header whose first value starts with
4107 "multipart"
4108 * the response contains the "no-transform" value in the "Cache-control"
4109 header
4110 * User-Agent matches "Mozilla/4" unless it is MSIE 6 with XP SP2, or MSIE 7
4111 and later
4112 * The response contains a "Content-Encoding" header, indicating that the
4113 response is already compressed (see compression offload)
Tim Duesterhusbb48c9a2019-01-30 23:46:04 +01004114 * The response contains an invalid "ETag" header or multiple ETag headers
William Lallemand05097442012-11-20 12:14:28 +01004115
Tim Duesterhusb229f012019-01-29 16:38:56 +01004116 Note: The compression does not emit the Warning header.
William Lallemand05097442012-11-20 12:14:28 +01004117
William Lallemand82fe75c2012-10-23 10:25:10 +02004118 Examples :
4119 compression algo gzip
4120 compression type text/html text/plain
Willy Tarreau0ba27502007-12-24 16:55:16 +01004121
Christopher Fauletc3fe5332016-04-07 15:30:10 +02004122
Willy Tarreau55165fe2009-05-10 12:02:55 +02004123cookie <name> [ rewrite | insert | prefix ] [ indirect ] [ nocache ]
Willy Tarreau4992dd22012-05-31 21:02:17 +02004124 [ postonly ] [ preserve ] [ httponly ] [ secure ]
4125 [ domain <domain> ]* [ maxidle <idle> ] [ maxlife <life> ]
Christopher Faulet2f533902020-01-21 11:06:48 +01004126 [ dynamic ] [ attr <value> ]*
Willy Tarreau0ba27502007-12-24 16:55:16 +01004127 Enable cookie-based persistence in a backend.
4128 May be used in sections : defaults | frontend | listen | backend
4129 yes | no | yes | yes
4130 Arguments :
4131 <name> is the name of the cookie which will be monitored, modified or
4132 inserted in order to bring persistence. This cookie is sent to
4133 the client via a "Set-Cookie" header in the response, and is
4134 brought back by the client in a "Cookie" header in all requests.
4135 Special care should be taken to choose a name which does not
4136 conflict with any likely application cookie. Also, if the same
Davor Ocelice9ed2812017-12-25 17:49:28 +01004137 backends are subject to be used by the same clients (e.g.
Willy Tarreau0ba27502007-12-24 16:55:16 +01004138 HTTP/HTTPS), care should be taken to use different cookie names
4139 between all backends if persistence between them is not desired.
4140
4141 rewrite This keyword indicates that the cookie will be provided by the
4142 server and that haproxy will have to modify its value to set the
4143 server's identifier in it. This mode is handy when the management
4144 of complex combinations of "Set-cookie" and "Cache-control"
4145 headers is left to the application. The application can then
4146 decide whether or not it is appropriate to emit a persistence
Lukas Tribusf01a9cd2016-02-03 18:09:37 +01004147 cookie. Since all responses should be monitored, this mode
4148 doesn't work in HTTP tunnel mode. Unless the application
Davor Ocelice9ed2812017-12-25 17:49:28 +01004149 behavior is very complex and/or broken, it is advised not to
Lukas Tribusf01a9cd2016-02-03 18:09:37 +01004150 start with this mode for new deployments. This keyword is
4151 incompatible with "insert" and "prefix".
Willy Tarreau0ba27502007-12-24 16:55:16 +01004152
4153 insert This keyword indicates that the persistence cookie will have to
Willy Tarreaua79094d2010-08-31 22:54:15 +02004154 be inserted by haproxy in server responses if the client did not
Willy Tarreauba4c5be2010-10-23 12:46:42 +02004155
Willy Tarreaua79094d2010-08-31 22:54:15 +02004156 already have a cookie that would have permitted it to access this
Willy Tarreauba4c5be2010-10-23 12:46:42 +02004157 server. When used without the "preserve" option, if the server
Michael Prokop4438c602019-05-24 10:25:45 +02004158 emits a cookie with the same name, it will be removed before
Davor Ocelice9ed2812017-12-25 17:49:28 +01004159 processing. For this reason, this mode can be used to upgrade
Willy Tarreauba4c5be2010-10-23 12:46:42 +02004160 existing configurations running in the "rewrite" mode. The cookie
4161 will only be a session cookie and will not be stored on the
4162 client's disk. By default, unless the "indirect" option is added,
4163 the server will see the cookies emitted by the client. Due to
4164 caching effects, it is generally wise to add the "nocache" or
4165 "postonly" keywords (see below). The "insert" keyword is not
4166 compatible with "rewrite" and "prefix".
Willy Tarreau0ba27502007-12-24 16:55:16 +01004167
4168 prefix This keyword indicates that instead of relying on a dedicated
4169 cookie for the persistence, an existing one will be completed.
4170 This may be needed in some specific environments where the client
4171 does not support more than one single cookie and the application
4172 already needs it. In this case, whenever the server sets a cookie
4173 named <name>, it will be prefixed with the server's identifier
4174 and a delimiter. The prefix will be removed from all client
4175 requests so that the server still finds the cookie it emitted.
4176 Since all requests and responses are subject to being modified,
Lukas Tribusf01a9cd2016-02-03 18:09:37 +01004177 this mode doesn't work with tunnel mode. The "prefix" keyword is
Willy Tarreau37229df2011-10-17 12:24:55 +02004178 not compatible with "rewrite" and "insert". Note: it is highly
4179 recommended not to use "indirect" with "prefix", otherwise server
4180 cookie updates would not be sent to clients.
Willy Tarreau0ba27502007-12-24 16:55:16 +01004181
Willy Tarreaua79094d2010-08-31 22:54:15 +02004182 indirect When this option is specified, no cookie will be emitted to a
4183 client which already has a valid one for the server which has
4184 processed the request. If the server sets such a cookie itself,
Willy Tarreauba4c5be2010-10-23 12:46:42 +02004185 it will be removed, unless the "preserve" option is also set. In
4186 "insert" mode, this will additionally remove cookies from the
4187 requests transmitted to the server, making the persistence
4188 mechanism totally transparent from an application point of view.
Willy Tarreau37229df2011-10-17 12:24:55 +02004189 Note: it is highly recommended not to use "indirect" with
4190 "prefix", otherwise server cookie updates would not be sent to
4191 clients.
Willy Tarreau0ba27502007-12-24 16:55:16 +01004192
4193 nocache This option is recommended in conjunction with the insert mode
4194 when there is a cache between the client and HAProxy, as it
4195 ensures that a cacheable response will be tagged non-cacheable if
4196 a cookie needs to be inserted. This is important because if all
4197 persistence cookies are added on a cacheable home page for
4198 instance, then all customers will then fetch the page from an
4199 outer cache and will all share the same persistence cookie,
4200 leading to one server receiving much more traffic than others.
4201 See also the "insert" and "postonly" options.
4202
4203 postonly This option ensures that cookie insertion will only be performed
4204 on responses to POST requests. It is an alternative to the
4205 "nocache" option, because POST responses are not cacheable, so
4206 this ensures that the persistence cookie will never get cached.
4207 Since most sites do not need any sort of persistence before the
4208 first POST which generally is a login request, this is a very
4209 efficient method to optimize caching without risking to find a
4210 persistence cookie in the cache.
4211 See also the "insert" and "nocache" options.
4212
Willy Tarreauba4c5be2010-10-23 12:46:42 +02004213 preserve This option may only be used with "insert" and/or "indirect". It
4214 allows the server to emit the persistence cookie itself. In this
4215 case, if a cookie is found in the response, haproxy will leave it
4216 untouched. This is useful in order to end persistence after a
4217 logout request for instance. For this, the server just has to
Davor Ocelice9ed2812017-12-25 17:49:28 +01004218 emit a cookie with an invalid value (e.g. empty) or with a date in
Willy Tarreauba4c5be2010-10-23 12:46:42 +02004219 the past. By combining this mechanism with the "disable-on-404"
4220 check option, it is possible to perform a completely graceful
4221 shutdown because users will definitely leave the server after
4222 they logout.
4223
Willy Tarreau4992dd22012-05-31 21:02:17 +02004224 httponly This option tells haproxy to add an "HttpOnly" cookie attribute
4225 when a cookie is inserted. This attribute is used so that a
4226 user agent doesn't share the cookie with non-HTTP components.
4227 Please check RFC6265 for more information on this attribute.
4228
4229 secure This option tells haproxy to add a "Secure" cookie attribute when
4230 a cookie is inserted. This attribute is used so that a user agent
4231 never emits this cookie over non-secure channels, which means
4232 that a cookie learned with this flag will be presented only over
4233 SSL/TLS connections. Please check RFC6265 for more information on
4234 this attribute.
4235
Krzysztof Piotr Oledzkiefe3b6f2008-05-23 23:49:32 +02004236 domain This option allows to specify the domain at which a cookie is
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01004237 inserted. It requires exactly one parameter: a valid domain
Willy Tarreau68a897b2009-12-03 23:28:34 +01004238 name. If the domain begins with a dot, the browser is allowed to
4239 use it for any host ending with that name. It is also possible to
4240 specify several domain names by invoking this option multiple
4241 times. Some browsers might have small limits on the number of
4242 domains, so be careful when doing that. For the record, sending
4243 10 domains to MSIE 6 or Firefox 2 works as expected.
Krzysztof Piotr Oledzkiefe3b6f2008-05-23 23:49:32 +02004244
Willy Tarreau996a92c2010-10-13 19:30:47 +02004245 maxidle This option allows inserted cookies to be ignored after some idle
4246 time. It only works with insert-mode cookies. When a cookie is
4247 sent to the client, the date this cookie was emitted is sent too.
4248 Upon further presentations of this cookie, if the date is older
4249 than the delay indicated by the parameter (in seconds), it will
4250 be ignored. Otherwise, it will be refreshed if needed when the
4251 response is sent to the client. This is particularly useful to
4252 prevent users who never close their browsers from remaining for
Davor Ocelice9ed2812017-12-25 17:49:28 +01004253 too long on the same server (e.g. after a farm size change). When
Willy Tarreau996a92c2010-10-13 19:30:47 +02004254 this option is set and a cookie has no date, it is always
4255 accepted, but gets refreshed in the response. This maintains the
4256 ability for admins to access their sites. Cookies that have a
4257 date in the future further than 24 hours are ignored. Doing so
4258 lets admins fix timezone issues without risking kicking users off
4259 the site.
4260
4261 maxlife This option allows inserted cookies to be ignored after some life
4262 time, whether they're in use or not. It only works with insert
4263 mode cookies. When a cookie is first sent to the client, the date
4264 this cookie was emitted is sent too. Upon further presentations
4265 of this cookie, if the date is older than the delay indicated by
4266 the parameter (in seconds), it will be ignored. If the cookie in
4267 the request has no date, it is accepted and a date will be set.
4268 Cookies that have a date in the future further than 24 hours are
4269 ignored. Doing so lets admins fix timezone issues without risking
4270 kicking users off the site. Contrary to maxidle, this value is
4271 not refreshed, only the first visit date counts. Both maxidle and
4272 maxlife may be used at the time. This is particularly useful to
4273 prevent users who never close their browsers from remaining for
Davor Ocelice9ed2812017-12-25 17:49:28 +01004274 too long on the same server (e.g. after a farm size change). This
Willy Tarreau996a92c2010-10-13 19:30:47 +02004275 is stronger than the maxidle method in that it forces a
4276 redispatch after some absolute delay.
4277
Olivier Houchard4e694042017-03-14 20:01:29 +01004278 dynamic Activate dynamic cookies. When used, a session cookie is
4279 dynamically created for each server, based on the IP and port
4280 of the server, and a secret key, specified in the
4281 "dynamic-cookie-key" backend directive.
4282 The cookie will be regenerated each time the IP address change,
4283 and is only generated for IPv4/IPv6.
4284
Christopher Faulet2f533902020-01-21 11:06:48 +01004285 attr This option tells haproxy to add an extra attribute when a
4286 cookie is inserted. The attribute value can contain any
4287 characters except control ones or ";". This option may be
4288 repeated.
4289
Willy Tarreau0ba27502007-12-24 16:55:16 +01004290 There can be only one persistence cookie per HTTP backend, and it can be
4291 declared in a defaults section. The value of the cookie will be the value
4292 indicated after the "cookie" keyword in a "server" statement. If no cookie
4293 is declared for a given server, the cookie is not set.
Willy Tarreau6a06a402007-07-15 20:15:28 +02004294
Willy Tarreau0ba27502007-12-24 16:55:16 +01004295 Examples :
4296 cookie JSESSIONID prefix
4297 cookie SRV insert indirect nocache
4298 cookie SRV insert postonly indirect
Willy Tarreau996a92c2010-10-13 19:30:47 +02004299 cookie SRV insert indirect nocache maxidle 30m maxlife 8h
Willy Tarreau0ba27502007-12-24 16:55:16 +01004300
Willy Tarreau294d0f02015-08-10 19:40:12 +02004301 See also : "balance source", "capture cookie", "server" and "ignore-persist".
Willy Tarreau0ba27502007-12-24 16:55:16 +01004302
Willy Tarreau983e01e2010-01-11 18:42:06 +01004303
Thierry FOURNIERa0a1b752015-05-26 17:44:32 +02004304declare capture [ request | response ] len <length>
4305 Declares a capture slot.
4306 May be used in sections : defaults | frontend | listen | backend
4307 no | yes | yes | no
4308 Arguments:
4309 <length> is the length allowed for the capture.
4310
4311 This declaration is only available in the frontend or listen section, but the
4312 reserved slot can be used in the backends. The "request" keyword allocates a
4313 capture slot for use in the request, and "response" allocates a capture slot
4314 for use in the response.
4315
4316 See also: "capture-req", "capture-res" (sample converters),
Baptiste Assmann5ac425c2015-10-21 23:13:46 +02004317 "capture.req.hdr", "capture.res.hdr" (sample fetches),
Thierry FOURNIERa0a1b752015-05-26 17:44:32 +02004318 "http-request capture" and "http-response capture".
4319
4320
Krzysztof Piotr Oledzkic6df0662010-01-05 16:38:49 +01004321default-server [param*]
4322 Change default options for a server in a backend
4323 May be used in sections : defaults | frontend | listen | backend
4324 yes | no | yes | yes
4325 Arguments:
Willy Tarreau983e01e2010-01-11 18:42:06 +01004326 <param*> is a list of parameters for this server. The "default-server"
4327 keyword accepts an important number of options and has a complete
4328 section dedicated to it. Please refer to section 5 for more
4329 details.
Krzysztof Piotr Oledzkic6df0662010-01-05 16:38:49 +01004330
Willy Tarreau983e01e2010-01-11 18:42:06 +01004331 Example :
Krzysztof Piotr Oledzkic6df0662010-01-05 16:38:49 +01004332 default-server inter 1000 weight 13
4333
4334 See also: "server" and section 5 about server options
Willy Tarreau0ba27502007-12-24 16:55:16 +01004335
Willy Tarreau983e01e2010-01-11 18:42:06 +01004336
Willy Tarreau0ba27502007-12-24 16:55:16 +01004337default_backend <backend>
4338 Specify the backend to use when no "use_backend" rule has been matched.
4339 May be used in sections : defaults | frontend | listen | backend
4340 yes | yes | yes | no
4341 Arguments :
4342 <backend> is the name of the backend to use.
4343
4344 When doing content-switching between frontend and backends using the
4345 "use_backend" keyword, it is often useful to indicate which backend will be
4346 used when no rule has matched. It generally is the dynamic backend which
4347 will catch all undetermined requests.
4348
Willy Tarreau0ba27502007-12-24 16:55:16 +01004349 Example :
4350
4351 use_backend dynamic if url_dyn
4352 use_backend static if url_css url_img extension_img
4353 default_backend dynamic
4354
Willy Tarreau98d04852015-05-26 12:18:29 +02004355 See also : "use_backend"
Willy Tarreau2769aa02007-12-27 18:26:09 +01004356
Willy Tarreau0ba27502007-12-24 16:55:16 +01004357
Baptiste Assmann27f51342013-10-09 06:51:49 +02004358description <string>
4359 Describe a listen, frontend or backend.
4360 May be used in sections : defaults | frontend | listen | backend
4361 no | yes | yes | yes
4362 Arguments : string
4363
4364 Allows to add a sentence to describe the related object in the HAProxy HTML
4365 stats page. The description will be printed on the right of the object name
4366 it describes.
4367 No need to backslash spaces in the <string> arguments.
4368
4369
Willy Tarreau0ba27502007-12-24 16:55:16 +01004370disabled
4371 Disable a proxy, frontend or backend.
4372 May be used in sections : defaults | frontend | listen | backend
4373 yes | yes | yes | yes
4374 Arguments : none
4375
4376 The "disabled" keyword is used to disable an instance, mainly in order to
4377 liberate a listening port or to temporarily disable a service. The instance
4378 will still be created and its configuration will be checked, but it will be
4379 created in the "stopped" state and will appear as such in the statistics. It
4380 will not receive any traffic nor will it send any health-checks or logs. It
4381 is possible to disable many instances at once by adding the "disabled"
4382 keyword in a "defaults" section.
4383
4384 See also : "enabled"
4385
4386
Willy Tarreau5ce94572010-06-07 14:35:41 +02004387dispatch <address>:<port>
4388 Set a default server address
4389 May be used in sections : defaults | frontend | listen | backend
4390 no | no | yes | yes
Cyril Bonté108cf6e2012-04-21 23:30:29 +02004391 Arguments :
Willy Tarreau5ce94572010-06-07 14:35:41 +02004392
4393 <address> is the IPv4 address of the default server. Alternatively, a
4394 resolvable hostname is supported, but this name will be resolved
4395 during start-up.
4396
4397 <ports> is a mandatory port specification. All connections will be sent
4398 to this port, and it is not permitted to use port offsets as is
4399 possible with normal servers.
4400
Willy Tarreau787aed52011-04-15 06:45:37 +02004401 The "dispatch" keyword designates a default server for use when no other
Willy Tarreau5ce94572010-06-07 14:35:41 +02004402 server can take the connection. In the past it was used to forward non
4403 persistent connections to an auxiliary load balancer. Due to its simple
4404 syntax, it has also been used for simple TCP relays. It is recommended not to
4405 use it for more clarity, and to use the "server" directive instead.
4406
4407 See also : "server"
4408
Olivier Houchard4e694042017-03-14 20:01:29 +01004409
4410dynamic-cookie-key <string>
4411 Set the dynamic cookie secret key for a backend.
4412 May be used in sections : defaults | frontend | listen | backend
4413 yes | no | yes | yes
4414 Arguments : The secret key to be used.
4415
4416 When dynamic cookies are enabled (see the "dynamic" directive for cookie),
Davor Ocelice9ed2812017-12-25 17:49:28 +01004417 a dynamic cookie is created for each server (unless one is explicitly
Olivier Houchard4e694042017-03-14 20:01:29 +01004418 specified on the "server" line), using a hash of the IP address of the
4419 server, the TCP port, and the secret key.
Davor Ocelice9ed2812017-12-25 17:49:28 +01004420 That way, we can ensure session persistence across multiple load-balancers,
Olivier Houchard4e694042017-03-14 20:01:29 +01004421 even if servers are dynamically added or removed.
Willy Tarreau5ce94572010-06-07 14:35:41 +02004422
Willy Tarreau0ba27502007-12-24 16:55:16 +01004423enabled
4424 Enable a proxy, frontend or backend.
4425 May be used in sections : defaults | frontend | listen | backend
4426 yes | yes | yes | yes
4427 Arguments : none
4428
4429 The "enabled" keyword is used to explicitly enable an instance, when the
4430 defaults has been set to "disabled". This is very rarely used.
4431
4432 See also : "disabled"
4433
4434
4435errorfile <code> <file>
4436 Return a file contents instead of errors generated by HAProxy
4437 May be used in sections : defaults | frontend | listen | backend
4438 yes | yes | yes | yes
4439 Arguments :
4440 <code> is the HTTP status code. Currently, HAProxy is capable of
Christopher Faulet612f2ea2020-05-27 09:57:28 +02004441 generating codes 200, 400, 401, 403, 404, 405, 407, 408, 410,
Anthonin Bonnefoy85048f82020-06-22 09:17:01 +02004442 413, 425, 429, 500, 502, 503, and 504.
Willy Tarreau0ba27502007-12-24 16:55:16 +01004443
4444 <file> designates a file containing the full HTTP response. It is
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01004445 recommended to follow the common practice of appending ".http" to
Willy Tarreau0ba27502007-12-24 16:55:16 +01004446 the filename so that people do not confuse the response with HTML
Willy Tarreau59140a22009-02-22 12:02:30 +01004447 error pages, and to use absolute paths, since files are read
4448 before any chroot is performed.
Willy Tarreau0ba27502007-12-24 16:55:16 +01004449
4450 It is important to understand that this keyword is not meant to rewrite
4451 errors returned by the server, but errors detected and returned by HAProxy.
4452 This is why the list of supported errors is limited to a small set.
4453
Willy Tarreauae94d4d2011-05-11 16:28:49 +02004454 Code 200 is emitted in response to requests matching a "monitor-uri" rule.
4455
Christopher Faulet70170672020-05-18 17:42:48 +02004456 The files are parsed when HAProxy starts and must be valid according to the
4457 HTTP specification. They should not exceed the configured buffer size
4458 (BUFSIZE), which generally is 16 kB, otherwise an internal error will be
4459 returned. It is also wise not to put any reference to local contents
4460 (e.g. images) in order to avoid loops between the client and HAProxy when all
4461 servers are down, causing an error to be returned instead of an
4462 image. Finally, The response cannot exceed (tune.bufsize - tune.maxrewrite)
4463 so that "http-after-response" rules still have room to operate (see
4464 "tune.maxrewrite").
Willy Tarreau59140a22009-02-22 12:02:30 +01004465
Willy Tarreau0ba27502007-12-24 16:55:16 +01004466 The files are read at the same time as the configuration and kept in memory.
4467 For this reason, the errors continue to be returned even when the process is
4468 chrooted, and no file change is considered while the process is running. A
Willy Tarreauc27debf2008-01-06 08:57:02 +01004469 simple method for developing those files consists in associating them to the
Willy Tarreau0ba27502007-12-24 16:55:16 +01004470 403 status code and interrogating a blocked URL.
4471
Christopher Faulet3b967c12020-05-15 15:47:44 +02004472 See also : "http-error", "errorloc", "errorloc302", "errorloc303"
Willy Tarreau0ba27502007-12-24 16:55:16 +01004473
Willy Tarreau59140a22009-02-22 12:02:30 +01004474 Example :
4475 errorfile 400 /etc/haproxy/errorfiles/400badreq.http
Willy Tarreau989222a2016-01-15 10:26:26 +01004476 errorfile 408 /dev/null # work around Chrome pre-connect bug
Willy Tarreau59140a22009-02-22 12:02:30 +01004477 errorfile 403 /etc/haproxy/errorfiles/403forbid.http
4478 errorfile 503 /etc/haproxy/errorfiles/503sorry.http
4479
Willy Tarreau2769aa02007-12-27 18:26:09 +01004480
Christopher Faulet76edc0f2020-01-13 15:52:01 +01004481errorfiles <name> [<code> ...]
4482 Import, fully or partially, the error files defined in the <name> http-errors
4483 section.
4484 May be used in sections : defaults | frontend | listen | backend
4485 yes | yes | yes | yes
4486 Arguments :
4487 <name> is the name of an existing http-errors section.
4488
4489 <code> is a HTTP status code. Several status code may be listed.
Christopher Faulet612f2ea2020-05-27 09:57:28 +02004490 Currently, HAProxy is capable of generating codes 200, 400, 401,
Anthonin Bonnefoy85048f82020-06-22 09:17:01 +02004491 403, 404, 405, 407, 408, 410, 413, 425, 429, 500, 502, 503, and 504.
Christopher Faulet76edc0f2020-01-13 15:52:01 +01004492
4493 Errors defined in the http-errors section with the name <name> are imported
4494 in the current proxy. If no status code is specified, all error files of the
4495 http-errors section are imported. Otherwise, only error files associated to
4496 the listed status code are imported. Those error files override the already
4497 defined custom errors for the proxy. And they may be overridden by following
Daniel Corbett67a82712020-07-06 23:01:19 -04004498 ones. Functionally, it is exactly the same as declaring all error files by
Christopher Faulet76edc0f2020-01-13 15:52:01 +01004499 hand using "errorfile" directives.
4500
Christopher Faulet3b967c12020-05-15 15:47:44 +02004501 See also : "http-error", "errorfile", "errorloc", "errorloc302" ,
4502 "errorloc303" and section 3.8 about http-errors.
Christopher Faulet76edc0f2020-01-13 15:52:01 +01004503
4504 Example :
4505 errorfiles generic
4506 errorfiles site-1 403 404
4507
4508
Willy Tarreau2769aa02007-12-27 18:26:09 +01004509errorloc <code> <url>
4510errorloc302 <code> <url>
4511 Return an HTTP redirection to a URL instead of errors generated by HAProxy
4512 May be used in sections : defaults | frontend | listen | backend
4513 yes | yes | yes | yes
4514 Arguments :
4515 <code> is the HTTP status code. Currently, HAProxy is capable of
Christopher Faulet612f2ea2020-05-27 09:57:28 +02004516 generating codes 200, 400, 401, 403, 404, 405, 407, 408, 410,
Anthonin Bonnefoy85048f82020-06-22 09:17:01 +02004517 413, 425, 429, 500, 502, 503, and 504.
Willy Tarreau2769aa02007-12-27 18:26:09 +01004518
4519 <url> it is the exact contents of the "Location" header. It may contain
4520 either a relative URI to an error page hosted on the same site,
4521 or an absolute URI designating an error page on another site.
4522 Special care should be given to relative URIs to avoid redirect
Davor Ocelice9ed2812017-12-25 17:49:28 +01004523 loops if the URI itself may generate the same error (e.g. 500).
Willy Tarreau2769aa02007-12-27 18:26:09 +01004524
4525 It is important to understand that this keyword is not meant to rewrite
4526 errors returned by the server, but errors detected and returned by HAProxy.
4527 This is why the list of supported errors is limited to a small set.
4528
Willy Tarreauae94d4d2011-05-11 16:28:49 +02004529 Code 200 is emitted in response to requests matching a "monitor-uri" rule.
4530
Willy Tarreau2769aa02007-12-27 18:26:09 +01004531 Note that both keyword return the HTTP 302 status code, which tells the
4532 client to fetch the designated URL using the same HTTP method. This can be
4533 quite problematic in case of non-GET methods such as POST, because the URL
4534 sent to the client might not be allowed for something other than GET. To
Willy Tarreau989222a2016-01-15 10:26:26 +01004535 work around this problem, please use "errorloc303" which send the HTTP 303
Willy Tarreau2769aa02007-12-27 18:26:09 +01004536 status code, indicating to the client that the URL must be fetched with a GET
4537 request.
4538
Christopher Faulet3b967c12020-05-15 15:47:44 +02004539 See also : "http-error", "errorfile", "errorloc303"
Willy Tarreau2769aa02007-12-27 18:26:09 +01004540
4541
4542errorloc303 <code> <url>
4543 Return an HTTP redirection to a URL instead of errors generated by HAProxy
4544 May be used in sections : defaults | frontend | listen | backend
4545 yes | yes | yes | yes
4546 Arguments :
4547 <code> is the HTTP status code. Currently, HAProxy is capable of
Christopher Faulet612f2ea2020-05-27 09:57:28 +02004548 generating codes 200, 400, 401, 403, 404, 405, 407, 408, 410,
Anthonin Bonnefoy85048f82020-06-22 09:17:01 +02004549 413, 425, 429, 500, 502, 503, and 504.
Willy Tarreau2769aa02007-12-27 18:26:09 +01004550
4551 <url> it is the exact contents of the "Location" header. It may contain
4552 either a relative URI to an error page hosted on the same site,
4553 or an absolute URI designating an error page on another site.
4554 Special care should be given to relative URIs to avoid redirect
Davor Ocelice9ed2812017-12-25 17:49:28 +01004555 loops if the URI itself may generate the same error (e.g. 500).
Willy Tarreau2769aa02007-12-27 18:26:09 +01004556
4557 It is important to understand that this keyword is not meant to rewrite
4558 errors returned by the server, but errors detected and returned by HAProxy.
4559 This is why the list of supported errors is limited to a small set.
4560
Willy Tarreauae94d4d2011-05-11 16:28:49 +02004561 Code 200 is emitted in response to requests matching a "monitor-uri" rule.
4562
Willy Tarreau2769aa02007-12-27 18:26:09 +01004563 Note that both keyword return the HTTP 303 status code, which tells the
4564 client to fetch the designated URL using the same HTTP GET method. This
4565 solves the usual problems associated with "errorloc" and the 302 code. It is
4566 possible that some very old browsers designed before HTTP/1.1 do not support
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01004567 it, but no such problem has been reported till now.
Willy Tarreau2769aa02007-12-27 18:26:09 +01004568
Christopher Faulet3b967c12020-05-15 15:47:44 +02004569 See also : "http-error", "errorfile", "errorloc", "errorloc302"
Willy Tarreau2769aa02007-12-27 18:26:09 +01004570
4571
Simon Horman51a1cf62015-02-03 13:00:44 +09004572email-alert from <emailaddr>
4573 Declare the from email address to be used in both the envelope and header
Davor Ocelice9ed2812017-12-25 17:49:28 +01004574 of email alerts. This is the address that email alerts are sent from.
Simon Horman51a1cf62015-02-03 13:00:44 +09004575 May be used in sections: defaults | frontend | listen | backend
4576 yes | yes | yes | yes
4577
4578 Arguments :
4579
4580 <emailaddr> is the from email address to use when sending email alerts
4581
4582 Also requires "email-alert mailers" and "email-alert to" to be set
4583 and if so sending email alerts is enabled for the proxy.
4584
Simon Horman64e34162015-02-06 11:11:57 +09004585 See also : "email-alert level", "email-alert mailers",
Cyril Bonté307ee1e2015-09-28 23:16:06 +02004586 "email-alert myhostname", "email-alert to", section 3.6 about
4587 mailers.
Simon Horman64e34162015-02-06 11:11:57 +09004588
4589
4590email-alert level <level>
4591 Declare the maximum log level of messages for which email alerts will be
4592 sent. This acts as a filter on the sending of email alerts.
4593 May be used in sections: defaults | frontend | listen | backend
4594 yes | yes | yes | yes
4595
4596 Arguments :
4597
4598 <level> One of the 8 syslog levels:
4599 emerg alert crit err warning notice info debug
4600 The above syslog levels are ordered from lowest to highest.
4601
4602 By default level is alert
4603
4604 Also requires "email-alert from", "email-alert mailers" and
4605 "email-alert to" to be set and if so sending email alerts is enabled
4606 for the proxy.
4607
Simon Horman1421e212015-04-30 13:10:35 +09004608 Alerts are sent when :
4609
4610 * An un-paused server is marked as down and <level> is alert or lower
4611 * A paused server is marked as down and <level> is notice or lower
4612 * A server is marked as up or enters the drain state and <level>
4613 is notice or lower
4614 * "option log-health-checks" is enabled, <level> is info or lower,
4615 and a health check status update occurs
4616
Simon Horman64e34162015-02-06 11:11:57 +09004617 See also : "email-alert from", "email-alert mailers",
4618 "email-alert myhostname", "email-alert to",
Simon Horman51a1cf62015-02-03 13:00:44 +09004619 section 3.6 about mailers.
4620
4621
4622email-alert mailers <mailersect>
4623 Declare the mailers to be used when sending email alerts
4624 May be used in sections: defaults | frontend | listen | backend
4625 yes | yes | yes | yes
4626
4627 Arguments :
4628
4629 <mailersect> is the name of the mailers section to send email alerts.
4630
4631 Also requires "email-alert from" and "email-alert to" to be set
4632 and if so sending email alerts is enabled for the proxy.
4633
Simon Horman64e34162015-02-06 11:11:57 +09004634 See also : "email-alert from", "email-alert level", "email-alert myhostname",
4635 "email-alert to", section 3.6 about mailers.
Simon Horman51a1cf62015-02-03 13:00:44 +09004636
4637
4638email-alert myhostname <hostname>
4639 Declare the to hostname address to be used when communicating with
4640 mailers.
4641 May be used in sections: defaults | frontend | listen | backend
4642 yes | yes | yes | yes
4643
4644 Arguments :
4645
Baptiste Assmann738bad92015-12-21 15:27:53 +01004646 <hostname> is the hostname to use when communicating with mailers
Simon Horman51a1cf62015-02-03 13:00:44 +09004647
4648 By default the systems hostname is used.
4649
4650 Also requires "email-alert from", "email-alert mailers" and
4651 "email-alert to" to be set and if so sending email alerts is enabled
4652 for the proxy.
4653
Simon Horman64e34162015-02-06 11:11:57 +09004654 See also : "email-alert from", "email-alert level", "email-alert mailers",
4655 "email-alert to", section 3.6 about mailers.
Simon Horman51a1cf62015-02-03 13:00:44 +09004656
4657
4658email-alert to <emailaddr>
Davor Ocelice9ed2812017-12-25 17:49:28 +01004659 Declare both the recipient address in the envelope and to address in the
Simon Horman51a1cf62015-02-03 13:00:44 +09004660 header of email alerts. This is the address that email alerts are sent to.
4661 May be used in sections: defaults | frontend | listen | backend
4662 yes | yes | yes | yes
4663
4664 Arguments :
4665
4666 <emailaddr> is the to email address to use when sending email alerts
4667
4668 Also requires "email-alert mailers" and "email-alert to" to be set
4669 and if so sending email alerts is enabled for the proxy.
4670
Simon Horman64e34162015-02-06 11:11:57 +09004671 See also : "email-alert from", "email-alert level", "email-alert mailers",
Simon Horman51a1cf62015-02-03 13:00:44 +09004672 "email-alert myhostname", section 3.6 about mailers.
4673
4674
Willy Tarreau4de91492010-01-22 19:10:05 +01004675force-persist { if | unless } <condition>
4676 Declare a condition to force persistence on down servers
4677 May be used in sections: defaults | frontend | listen | backend
Cyril Bonté4288c5a2018-03-12 22:02:59 +01004678 no | no | yes | yes
Willy Tarreau4de91492010-01-22 19:10:05 +01004679
4680 By default, requests are not dispatched to down servers. It is possible to
4681 force this using "option persist", but it is unconditional and redispatches
4682 to a valid server if "option redispatch" is set. That leaves with very little
4683 possibilities to force some requests to reach a server which is artificially
4684 marked down for maintenance operations.
4685
4686 The "force-persist" statement allows one to declare various ACL-based
4687 conditions which, when met, will cause a request to ignore the down status of
4688 a server and still try to connect to it. That makes it possible to start a
4689 server, still replying an error to the health checks, and run a specially
4690 configured browser to test the service. Among the handy methods, one could
4691 use a specific source IP address, or a specific cookie. The cookie also has
4692 the advantage that it can easily be added/removed on the browser from a test
4693 page. Once the service is validated, it is then possible to open the service
4694 to the world by returning a valid response to health checks.
4695
4696 The forced persistence is enabled when an "if" condition is met, or unless an
4697 "unless" condition is met. The final redispatch is always disabled when this
4698 is used.
4699
Cyril Bonté0d4bf012010-04-25 23:21:46 +02004700 See also : "option redispatch", "ignore-persist", "persist",
Cyril Bontéa8e7bbc2010-04-25 22:29:29 +02004701 and section 7 about ACL usage.
Willy Tarreau4de91492010-01-22 19:10:05 +01004702
Christopher Fauletc3fe5332016-04-07 15:30:10 +02004703
4704filter <name> [param*]
4705 Add the filter <name> in the filter list attached to the proxy.
4706 May be used in sections : defaults | frontend | listen | backend
4707 no | yes | yes | yes
4708 Arguments :
4709 <name> is the name of the filter. Officially supported filters are
4710 referenced in section 9.
4711
Tim Düsterhus4896c442016-11-29 02:15:19 +01004712 <param*> is a list of parameters accepted by the filter <name>. The
Christopher Fauletc3fe5332016-04-07 15:30:10 +02004713 parsing of these parameters are the responsibility of the
Tim Düsterhus4896c442016-11-29 02:15:19 +01004714 filter. Please refer to the documentation of the corresponding
4715 filter (section 9) for all details on the supported parameters.
Christopher Fauletc3fe5332016-04-07 15:30:10 +02004716
4717 Multiple occurrences of the filter line can be used for the same proxy. The
4718 same filter can be referenced many times if needed.
4719
4720 Example:
4721 listen
4722 bind *:80
4723
4724 filter trace name BEFORE-HTTP-COMP
4725 filter compression
4726 filter trace name AFTER-HTTP-COMP
4727
4728 compression algo gzip
4729 compression offload
4730
4731 server srv1 192.168.0.1:80
4732
4733 See also : section 9.
4734
Willy Tarreau4de91492010-01-22 19:10:05 +01004735
Willy Tarreau2769aa02007-12-27 18:26:09 +01004736fullconn <conns>
4737 Specify at what backend load the servers will reach their maxconn
4738 May be used in sections : defaults | frontend | listen | backend
4739 yes | no | yes | yes
4740 Arguments :
4741 <conns> is the number of connections on the backend which will make the
4742 servers use the maximal number of connections.
4743
Willy Tarreau198a7442008-01-17 12:05:32 +01004744 When a server has a "maxconn" parameter specified, it means that its number
Willy Tarreau2769aa02007-12-27 18:26:09 +01004745 of concurrent connections will never go higher. Additionally, if it has a
Willy Tarreau198a7442008-01-17 12:05:32 +01004746 "minconn" parameter, it indicates a dynamic limit following the backend's
Willy Tarreau2769aa02007-12-27 18:26:09 +01004747 load. The server will then always accept at least <minconn> connections,
4748 never more than <maxconn>, and the limit will be on the ramp between both
4749 values when the backend has less than <conns> concurrent connections. This
4750 makes it possible to limit the load on the servers during normal loads, but
4751 push it further for important loads without overloading the servers during
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01004752 exceptional loads.
Willy Tarreau2769aa02007-12-27 18:26:09 +01004753
Willy Tarreaufbb78422011-06-05 15:38:35 +02004754 Since it's hard to get this value right, haproxy automatically sets it to
4755 10% of the sum of the maxconns of all frontends that may branch to this
Bertrand Jacquin702d44f2013-11-19 11:43:06 +01004756 backend (based on "use_backend" and "default_backend" rules). That way it's
4757 safe to leave it unset. However, "use_backend" involving dynamic names are
4758 not counted since there is no way to know if they could match or not.
Willy Tarreaufbb78422011-06-05 15:38:35 +02004759
Willy Tarreau2769aa02007-12-27 18:26:09 +01004760 Example :
4761 # The servers will accept between 100 and 1000 concurrent connections each
4762 # and the maximum of 1000 will be reached when the backend reaches 10000
4763 # connections.
4764 backend dynamic
4765 fullconn 10000
4766 server srv1 dyn1:80 minconn 100 maxconn 1000
4767 server srv2 dyn2:80 minconn 100 maxconn 1000
4768
4769 See also : "maxconn", "server"
4770
4771
Willy Tarreauab0a5192020-10-09 19:07:01 +02004772grace <time> (deprecated)
Willy Tarreau2769aa02007-12-27 18:26:09 +01004773 Maintain a proxy operational for some time after a soft stop
4774 May be used in sections : defaults | frontend | listen | backend
Cyril Bonté99ed3272010-01-24 23:29:44 +01004775 yes | yes | yes | yes
Willy Tarreau2769aa02007-12-27 18:26:09 +01004776 Arguments :
4777 <time> is the time (by default in milliseconds) for which the instance
4778 will remain operational with the frontend sockets still listening
4779 when a soft-stop is received via the SIGUSR1 signal.
4780
4781 This may be used to ensure that the services disappear in a certain order.
4782 This was designed so that frontends which are dedicated to monitoring by an
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01004783 external equipment fail immediately while other ones remain up for the time
Willy Tarreau2769aa02007-12-27 18:26:09 +01004784 needed by the equipment to detect the failure.
4785
4786 Note that currently, there is very little benefit in using this parameter,
4787 and it may in fact complicate the soft-reconfiguration process more than
4788 simplify it.
4789
Willy Tarreau0ba27502007-12-24 16:55:16 +01004790
Andrew Rodland17be45e2016-10-25 17:04:12 -04004791hash-balance-factor <factor>
4792 Specify the balancing factor for bounded-load consistent hashing
4793 May be used in sections : defaults | frontend | listen | backend
4794 yes | no | no | yes
4795 Arguments :
4796 <factor> is the control for the maximum number of concurrent requests to
4797 send to a server, expressed as a percentage of the average number
Frédéric Lécaille93d33162019-03-06 09:35:59 +01004798 of concurrent requests across all of the active servers.
Andrew Rodland17be45e2016-10-25 17:04:12 -04004799
4800 Specifying a "hash-balance-factor" for a server with "hash-type consistent"
4801 enables an algorithm that prevents any one server from getting too many
4802 requests at once, even if some hash buckets receive many more requests than
4803 others. Setting <factor> to 0 (the default) disables the feature. Otherwise,
4804 <factor> is a percentage greater than 100. For example, if <factor> is 150,
4805 then no server will be allowed to have a load more than 1.5 times the average.
4806 If server weights are used, they will be respected.
4807
4808 If the first-choice server is disqualified, the algorithm will choose another
4809 server based on the request hash, until a server with additional capacity is
4810 found. A higher <factor> allows more imbalance between the servers, while a
4811 lower <factor> means that more servers will be checked on average, affecting
4812 performance. Reasonable values are from 125 to 200.
4813
Willy Tarreau760e81d2018-05-03 07:20:40 +02004814 This setting is also used by "balance random" which internally relies on the
4815 consistent hashing mechanism.
4816
Andrew Rodland17be45e2016-10-25 17:04:12 -04004817 See also : "balance" and "hash-type".
4818
4819
Bhaskar Maddalab6c0ac92013-11-05 11:54:02 -05004820hash-type <method> <function> <modifier>
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02004821 Specify a method to use for mapping hashes to servers
4822 May be used in sections : defaults | frontend | listen | backend
4823 yes | no | yes | yes
4824 Arguments :
Bhaskar98634f02013-10-29 23:30:51 -04004825 <method> is the method used to select a server from the hash computed by
4826 the <function> :
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02004827
Bhaskar98634f02013-10-29 23:30:51 -04004828 map-based the hash table is a static array containing all alive servers.
4829 The hashes will be very smooth, will consider weights, but
4830 will be static in that weight changes while a server is up
4831 will be ignored. This means that there will be no slow start.
4832 Also, since a server is selected by its position in the array,
4833 most mappings are changed when the server count changes. This
4834 means that when a server goes up or down, or when a server is
4835 added to a farm, most connections will be redistributed to
4836 different servers. This can be inconvenient with caches for
4837 instance.
Willy Tarreau798a39c2010-11-24 15:04:29 +01004838
Bhaskar98634f02013-10-29 23:30:51 -04004839 consistent the hash table is a tree filled with many occurrences of each
4840 server. The hash key is looked up in the tree and the closest
4841 server is chosen. This hash is dynamic, it supports changing
4842 weights while the servers are up, so it is compatible with the
4843 slow start feature. It has the advantage that when a server
4844 goes up or down, only its associations are moved. When a
4845 server is added to the farm, only a few part of the mappings
4846 are redistributed, making it an ideal method for caches.
4847 However, due to its principle, the distribution will never be
4848 very smooth and it may sometimes be necessary to adjust a
4849 server's weight or its ID to get a more balanced distribution.
4850 In order to get the same distribution on multiple load
4851 balancers, it is important that all servers have the exact
Bhaskar Maddalab6c0ac92013-11-05 11:54:02 -05004852 same IDs. Note: consistent hash uses sdbm and avalanche if no
4853 hash function is specified.
Bhaskar98634f02013-10-29 23:30:51 -04004854
4855 <function> is the hash function to be used :
4856
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03004857 sdbm this function was created initially for sdbm (a public-domain
Bhaskar98634f02013-10-29 23:30:51 -04004858 reimplementation of ndbm) database library. It was found to do
4859 well in scrambling bits, causing better distribution of the keys
4860 and fewer splits. It also happens to be a good general hashing
Bhaskar Maddalab6c0ac92013-11-05 11:54:02 -05004861 function with good distribution, unless the total server weight
4862 is a multiple of 64, in which case applying the avalanche
4863 modifier may help.
Bhaskar98634f02013-10-29 23:30:51 -04004864
4865 djb2 this function was first proposed by Dan Bernstein many years ago
4866 on comp.lang.c. Studies have shown that for certain workload this
Bhaskar Maddalab6c0ac92013-11-05 11:54:02 -05004867 function provides a better distribution than sdbm. It generally
4868 works well with text-based inputs though it can perform extremely
4869 poorly with numeric-only input or when the total server weight is
4870 a multiple of 33, unless the avalanche modifier is also used.
4871
Willy Tarreaua0f42712013-11-14 14:30:35 +01004872 wt6 this function was designed for haproxy while testing other
4873 functions in the past. It is not as smooth as the other ones, but
4874 is much less sensible to the input data set or to the number of
4875 servers. It can make sense as an alternative to sdbm+avalanche or
4876 djb2+avalanche for consistent hashing or when hashing on numeric
4877 data such as a source IP address or a visitor identifier in a URL
4878 parameter.
4879
Willy Tarreau324f07f2015-01-20 19:44:50 +01004880 crc32 this is the most common CRC32 implementation as used in Ethernet,
4881 gzip, PNG, etc. It is slower than the other ones but may provide
4882 a better distribution or less predictable results especially when
4883 used on strings.
4884
Bhaskar Maddalab6c0ac92013-11-05 11:54:02 -05004885 <modifier> indicates an optional method applied after hashing the key :
4886
4887 avalanche This directive indicates that the result from the hash
4888 function above should not be used in its raw form but that
4889 a 4-byte full avalanche hash must be applied first. The
4890 purpose of this step is to mix the resulting bits from the
4891 previous hash in order to avoid any undesired effect when
4892 the input contains some limited values or when the number of
4893 servers is a multiple of one of the hash's components (64
4894 for SDBM, 33 for DJB2). Enabling avalanche tends to make the
4895 result less predictable, but it's also not as smooth as when
4896 using the original function. Some testing might be needed
4897 with some workloads. This hash is one of the many proposed
4898 by Bob Jenkins.
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02004899
Bhaskar98634f02013-10-29 23:30:51 -04004900 The default hash type is "map-based" and is recommended for most usages. The
4901 default function is "sdbm", the selection of a function should be based on
4902 the range of the values being hashed.
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02004903
Andrew Rodland17be45e2016-10-25 17:04:12 -04004904 See also : "balance", "hash-balance-factor", "server"
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02004905
4906
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01004907http-after-response <action> <options...> [ { if | unless } <condition> ]
4908 Access control for all Layer 7 responses (server, applet/service and internal
4909 ones).
4910
4911 May be used in sections: defaults | frontend | listen | backend
4912 no | yes | yes | yes
4913
4914 The http-after-response statement defines a set of rules which apply to layer
4915 7 processing. The rules are evaluated in their declaration order when they
4916 are met in a frontend, listen or backend section. Any rule may optionally be
4917 followed by an ACL-based condition, in which case it will only be evaluated
4918 if the condition is true. Since these rules apply on responses, the backend
4919 rules are applied first, followed by the frontend's rules.
4920
4921 Unlike http-response rules, these ones are applied on all responses, the
4922 server ones but also to all responses generated by HAProxy. These rules are
4923 evaluated at the end of the responses analysis, before the data forwarding.
4924
4925 The first keyword is the rule's action. The supported actions are described
4926 below.
4927
4928 There is no limit to the number of http-after-response statements per
4929 instance.
4930
Christopher Fauletd5ac6de2020-12-02 08:40:14 +01004931 Note: Errors emitted in early stage of the request parsing are handled by the
4932 multiplexer at a lower level, before any http analysis. Thus no
4933 http-after-response ruleset is evaluated on these errors.
4934
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01004935 Example:
4936 http-after-response set-header Strict-Transport-Security "max-age=31536000"
4937 http-after-response set-header Cache-Control "no-store,no-cache,private"
4938 http-after-response set-header Pragma "no-cache"
4939
4940http-after-response add-header <name> <fmt> [ { if | unless } <condition> ]
4941
4942 This appends an HTTP header field whose name is specified in <name> and whose
4943 value is defined by <fmt> which follows the log-format rules (see Custom Log
4944 Format in section 8.2.4). This may be used to send a cookie to a client for
4945 example, or to pass some internal information.
4946 This rule is not final, so it is possible to add other similar rules.
4947 Note that header addition is performed immediately, so one rule might reuse
4948 the resulting header from a previous rule.
4949
4950http-after-response allow [ { if | unless } <condition> ]
4951
4952 This stops the evaluation of the rules and lets the response pass the check.
4953 No further "http-after-response" rules are evaluated.
4954
Maciej Zdebebdd4c52020-11-20 13:58:48 +00004955http-after-response del-header <name> [ -m <meth> ] [ { if | unless } <condition> ]
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01004956
Maciej Zdebebdd4c52020-11-20 13:58:48 +00004957 This removes all HTTP header fields whose name is specified in <name>. <meth>
4958 is the matching method, applied on the header name. Supported matching methods
4959 are "str" (exact match), "beg" (prefix match), "end" (suffix match), "sub"
4960 (substring match) and "reg" (regex match). If not specified, exact matching
4961 method is used.
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01004962
4963http-after-response replace-header <name> <regex-match> <replace-fmt>
4964 [ { if | unless } <condition> ]
4965
4966 This works like "http-response replace-header".
4967
4968 Example:
4969 http-after-response replace-header Set-Cookie (C=[^;]*);(.*) \1;ip=%bi;\2
4970
4971 # applied to:
4972 Set-Cookie: C=1; expires=Tue, 14-Jun-2016 01:40:45 GMT
4973
4974 # outputs:
4975 Set-Cookie: C=1;ip=192.168.1.20; expires=Tue, 14-Jun-2016 01:40:45 GMT
4976
4977 # assuming the backend IP is 192.168.1.20.
4978
4979http-after-response replace-value <name> <regex-match> <replace-fmt>
4980 [ { if | unless } <condition> ]
4981
4982 This works like "http-response replace-value".
4983
4984 Example:
4985 http-after-response replace-value Cache-control ^public$ private
4986
4987 # applied to:
4988 Cache-Control: max-age=3600, public
4989
4990 # outputs:
4991 Cache-Control: max-age=3600, private
4992
4993http-after-response set-header <name> <fmt> [ { if | unless } <condition> ]
4994
4995 This does the same as "add-header" except that the header name is first
4996 removed if it existed. This is useful when passing security information to
4997 the server, where the header must not be manipulated by external users.
4998
4999http-after-response set-status <status> [reason <str>]
5000 [ { if | unless } <condition> ]
5001
5002 This replaces the response status code with <status> which must be an integer
5003 between 100 and 999. Optionally, a custom reason text can be provided defined
5004 by <str>, or the default reason for the specified code will be used as a
5005 fallback.
5006
5007 Example:
5008 # return "431 Request Header Fields Too Large"
5009 http-response set-status 431
5010 # return "503 Slow Down", custom reason
5011 http-response set-status 503 reason "Slow Down"
5012
5013http-after-response set-var(<var-name>) <expr> [ { if | unless } <condition> ]
5014
5015 This is used to set the contents of a variable. The variable is declared
5016 inline.
5017
5018 Arguments:
5019 <var-name> The name of the variable starts with an indication about its
5020 scope. The scopes allowed are:
5021 "proc" : the variable is shared with the whole process
5022 "sess" : the variable is shared with the whole session
5023 "txn" : the variable is shared with the transaction
5024 (request and response)
5025 "req" : the variable is shared only during request
5026 processing
5027 "res" : the variable is shared only during response
5028 processing
5029 This prefix is followed by a name. The separator is a '.'.
5030 The name may only contain characters 'a-z', 'A-Z', '0-9', '.'
5031 and '_'.
5032
5033 <expr> Is a standard HAProxy expression formed by a sample-fetch
5034 followed by some converters.
5035
5036 Example:
5037 http-after-response set-var(sess.last_redir) res.hdr(location)
5038
5039http-after-response strict-mode { on | off }
5040
5041 This enables or disables the strict rewriting mode for following rules. It
5042 does not affect rules declared before it and it is only applicable on rules
5043 performing a rewrite on the responses. When the strict mode is enabled, any
5044 rewrite failure triggers an internal error. Otherwise, such errors are
5045 silently ignored. The purpose of the strict rewriting mode is to make some
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05005046 rewrites optional while others must be performed to continue the response
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01005047 processing.
5048
5049 By default, the strict rewriting mode is enabled. Its value is also reset
5050 when a ruleset evaluation ends. So, for instance, if you change the mode on
Daniel Corbett67a82712020-07-06 23:01:19 -04005051 the backend, the default mode is restored when HAProxy starts the frontend
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01005052 rules evaluation.
5053
5054http-after-response unset-var(<var-name>) [ { if | unless } <condition> ]
5055
5056 This is used to unset a variable. See "http-after-response set-var" for
5057 details about <var-name>.
5058
5059 Example:
5060 http-after-response unset-var(sess.last_redir)
5061
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02005062
5063http-check comment <string>
5064 Defines a comment for the following the http-check rule, reported in logs if
5065 it fails.
5066 May be used in sections : defaults | frontend | listen | backend
5067 yes | no | yes | yes
5068
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02005069 Arguments :
5070 <string> is the comment message to add in logs if the following http-check
5071 rule fails.
5072
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005073 It only works for connect, send and expect rules. It is useful to make
5074 user-friendly error reporting.
5075
Daniel Corbett67a82712020-07-06 23:01:19 -04005076 See also : "option httpchk", "http-check connect", "http-check send" and
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02005077 "http-check expect".
5078
5079
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005080http-check connect [default] [port <expr>] [addr <ip>] [send-proxy]
5081 [via-socks4] [ssl] [sni <sni>] [alpn <alpn>] [linger]
Christopher Fauletedc6ed92020-04-23 16:27:59 +02005082 [proto <name>] [comment <msg>]
Christopher Faulete5870d82020-04-15 11:32:03 +02005083 Opens a new connection to perform an HTTP health check
5084 May be used in sections : defaults | frontend | listen | backend
5085 yes | no | yes | yes
5086
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005087 Arguments :
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02005088 comment <msg> defines a message to report if the rule evaluation fails.
5089
Christopher Faulete5870d82020-04-15 11:32:03 +02005090 default Use default options of the server line to do the health
Daniel Corbett67a82712020-07-06 23:01:19 -04005091 checks. The server options are used only if not redefined.
Christopher Faulete5870d82020-04-15 11:32:03 +02005092
5093 port <expr> if not set, check port or server port is used.
5094 It tells HAProxy where to open the connection to.
5095 <port> must be a valid TCP port source integer, from 1 to
5096 65535 or an sample-fetch expression.
5097
5098 addr <ip> defines the IP address to do the health check.
5099
5100 send-proxy send a PROXY protocol string
5101
5102 via-socks4 enables outgoing health checks using upstream socks4 proxy.
5103
5104 ssl opens a ciphered connection
5105
5106 sni <sni> specifies the SNI to use to do health checks over SSL.
5107
5108 alpn <alpn> defines which protocols to advertise with ALPN. The protocol
5109 list consists in a comma-delimited list of protocol names,
5110 for instance: "h2,http/1.1". If it is not set, the server ALPN
5111 is used.
5112
Christopher Fauletedc6ed92020-04-23 16:27:59 +02005113 proto <name> forces the multiplexer's protocol to use for this connection.
5114 It must be an HTTP mux protocol and it must be usable on the
5115 backend side. The list of available protocols is reported in
5116 haproxy -vv.
5117
Christopher Faulete5870d82020-04-15 11:32:03 +02005118 linger cleanly close the connection instead of using a single RST.
5119
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005120 Just like tcp-check health checks, it is possible to configure the connection
5121 to use to perform HTTP health check. This directive should also be used to
5122 describe a scenario involving several request/response exchanges, possibly on
5123 different ports or with different servers.
5124
5125 When there are no TCP port configured on the server line neither server port
5126 directive, then the first step of the http-check sequence must be to specify
5127 the port with a "http-check connect".
5128
5129 In an http-check ruleset a 'connect' is required, it is also mandatory to start
5130 the ruleset with a 'connect' rule. Purpose is to ensure admin know what they
5131 do.
5132
5133 When a connect must start the ruleset, if may still be preceded by set-var,
5134 unset-var or comment rules.
5135
5136 Examples :
Christopher Faulete5870d82020-04-15 11:32:03 +02005137 # check HTTP and HTTPs services on a server.
5138 # first open port 80 thanks to server line port directive, then
5139 # tcp-check opens port 443, ciphered and run a request on it:
5140 option httpchk
5141
5142 http-check connect
Christopher Fauleta5c14ef2020-04-29 14:19:13 +02005143 http-check send meth GET uri / ver HTTP/1.1 hdr host haproxy.1wt.eu
Christopher Faulet8021a5f2020-04-24 13:53:12 +02005144 http-check expect status 200-399
Christopher Faulete5870d82020-04-15 11:32:03 +02005145 http-check connect port 443 ssl sni haproxy.1wt.eu
Christopher Fauleta5c14ef2020-04-29 14:19:13 +02005146 http-check send meth GET uri / ver HTTP/1.1 hdr host haproxy.1wt.eu
Christopher Faulet8021a5f2020-04-24 13:53:12 +02005147 http-check expect status 200-399
Christopher Faulete5870d82020-04-15 11:32:03 +02005148
5149 server www 10.0.0.1 check port 80
5150
5151 See also : "option httpchk", "http-check send", "http-check expect"
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01005152
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005153
Willy Tarreau0ba27502007-12-24 16:55:16 +01005154http-check disable-on-404
5155 Enable a maintenance mode upon HTTP/404 response to health-checks
5156 May be used in sections : defaults | frontend | listen | backend
Willy Tarreau2769aa02007-12-27 18:26:09 +01005157 yes | no | yes | yes
Willy Tarreau0ba27502007-12-24 16:55:16 +01005158 Arguments : none
5159
5160 When this option is set, a server which returns an HTTP code 404 will be
5161 excluded from further load-balancing, but will still receive persistent
5162 connections. This provides a very convenient method for Web administrators
5163 to perform a graceful shutdown of their servers. It is also important to note
5164 that a server which is detected as failed while it was in this mode will not
5165 generate an alert, just a notice. If the server responds 2xx or 3xx again, it
5166 will immediately be reinserted into the farm. The status on the stats page
5167 reports "NOLB" for a server in this mode. It is important to note that this
Willy Tarreaubd741542010-03-16 18:46:54 +01005168 option only works in conjunction with the "httpchk" option. If this option
5169 is used with "http-check expect", then it has precedence over it so that 404
Christopher Fauletfa8b89a2020-11-20 18:54:13 +01005170 responses will still be considered as soft-stop. Note also that a stopped
5171 server will stay stopped even if it replies 404s. This option is only
5172 evaluated for running servers.
Willy Tarreaubd741542010-03-16 18:46:54 +01005173
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005174 See also : "option httpchk" and "http-check expect".
Willy Tarreaubd741542010-03-16 18:46:54 +01005175
5176
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02005177http-check expect [min-recv <int>] [comment <msg>]
Christopher Faulete5870d82020-04-15 11:32:03 +02005178 [ok-status <st>] [error-status <st>] [tout-status <st>]
5179 [on-success <fmt>] [on-error <fmt>] [status-code <expr>]
5180 [!] <match> <pattern>
Jamie Gloudonaaa21002012-08-25 00:18:33 -04005181 Make HTTP health checks consider response contents or specific status codes
Willy Tarreaubd741542010-03-16 18:46:54 +01005182 May be used in sections : defaults | frontend | listen | backend
Willy Tarreau1ee51a62011-08-19 20:04:17 +02005183 yes | no | yes | yes
Christopher Faulete5870d82020-04-15 11:32:03 +02005184
Willy Tarreaubd741542010-03-16 18:46:54 +01005185 Arguments :
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02005186 comment <msg> defines a message to report if the rule evaluation fails.
5187
Christopher Faulete5870d82020-04-15 11:32:03 +02005188 min-recv is optional and can define the minimum amount of data required to
5189 evaluate the current expect rule. If the number of received bytes
5190 is under this limit, the check will wait for more data. This
5191 option can be used to resolve some ambiguous matching rules or to
5192 avoid executing costly regex matches on content known to be still
5193 incomplete. If an exact string is used, the minimum between the
5194 string length and this parameter is used. This parameter is
5195 ignored if it is set to -1. If the expect rule does not match,
5196 the check will wait for more data. If set to 0, the evaluation
5197 result is always conclusive.
5198
5199 ok-status <st> is optional and can be used to set the check status if
5200 the expect rule is successfully evaluated and if it is
5201 the last rule in the tcp-check ruleset. "L7OK", "L7OKC",
Christopher Fauletd888f0f2020-05-07 07:40:17 +02005202 "L6OK" and "L4OK" are supported :
5203 - L7OK : check passed on layer 7
Christopher Faulet83662b52020-11-20 17:47:47 +01005204 - L7OKC : check conditionally passed on layer 7, set
5205 server to NOLB state.
Christopher Fauletd888f0f2020-05-07 07:40:17 +02005206 - L6OK : check passed on layer 6
5207 - L4OK : check passed on layer 4
5208 By default "L7OK" is used.
Christopher Faulete5870d82020-04-15 11:32:03 +02005209
5210 error-status <st> is optional and can be used to set the check status if
5211 an error occurred during the expect rule evaluation.
Christopher Faulet83662b52020-11-20 17:47:47 +01005212 "L7OKC", "L7RSP", "L7STS", "L6RSP" and "L4CON" are
5213 supported :
5214 - L7OKC : check conditionally passed on layer 7, set
5215 server to NOLB state.
Christopher Fauletd888f0f2020-05-07 07:40:17 +02005216 - L7RSP : layer 7 invalid response - protocol error
5217 - L7STS : layer 7 response error, for example HTTP 5xx
5218 - L6RSP : layer 6 invalid response - protocol error
5219 - L4CON : layer 1-4 connection problem
5220 By default "L7RSP" is used.
Christopher Faulete5870d82020-04-15 11:32:03 +02005221
5222 tout-status <st> is optional and can be used to set the check status if
5223 a timeout occurred during the expect rule evaluation.
Christopher Fauletd888f0f2020-05-07 07:40:17 +02005224 "L7TOUT", "L6TOUT", and "L4TOUT" are supported :
5225 - L7TOUT : layer 7 (HTTP/SMTP) timeout
5226 - L6TOUT : layer 6 (SSL) timeout
5227 - L4TOUT : layer 1-4 timeout
Christopher Faulete5870d82020-04-15 11:32:03 +02005228 By default "L7TOUT" is used.
5229
5230 on-success <fmt> is optional and can be used to customize the
5231 informational message reported in logs if the expect
5232 rule is successfully evaluated and if it is the last rule
5233 in the tcp-check ruleset. <fmt> is a log-format string.
5234
5235 on-error <fmt> is optional and can be used to customize the
5236 informational message reported in logs if an error
5237 occurred during the expect rule evaluation. <fmt> is a
5238 log-format string.
5239
Willy Tarreaubd741542010-03-16 18:46:54 +01005240 <match> is a keyword indicating how to look for a specific pattern in the
Christopher Fauletb5594262020-05-05 20:23:13 +02005241 response. The keyword may be one of "status", "rstatus", "hdr",
5242 "fhdr", "string", or "rstring". The keyword may be preceded by an
Willy Tarreaubd741542010-03-16 18:46:54 +01005243 exclamation mark ("!") to negate the match. Spaces are allowed
5244 between the exclamation mark and the keyword. See below for more
5245 details on the supported keywords.
5246
Christopher Faulet39708192020-05-05 10:47:36 +02005247 <pattern> is the pattern to look for. It may be a string, a regular
5248 expression or a more complex pattern with several arguments. If
5249 the string pattern contains spaces, they must be escaped with the
5250 usual backslash ('\').
Willy Tarreaubd741542010-03-16 18:46:54 +01005251
5252 By default, "option httpchk" considers that response statuses 2xx and 3xx
5253 are valid, and that others are invalid. When "http-check expect" is used,
5254 it defines what is considered valid or invalid. Only one "http-check"
5255 statement is supported in a backend. If a server fails to respond or times
5256 out, the check obviously fails. The available matches are :
5257
Christopher Faulet8021a5f2020-04-24 13:53:12 +02005258 status <codes> : test the status codes found parsing <codes> string. it
5259 must be a comma-separated list of status codes or range
5260 codes. A health check response will be considered as
5261 valid if the response's status code matches any status
5262 code or is inside any range of the list. If the "status"
5263 keyword is prefixed with "!", then the response will be
5264 considered invalid if the status code matches.
Willy Tarreaubd741542010-03-16 18:46:54 +01005265
5266 rstatus <regex> : test a regular expression for the HTTP status code.
Jamie Gloudonaaa21002012-08-25 00:18:33 -04005267 A health check response will be considered valid if the
Willy Tarreaubd741542010-03-16 18:46:54 +01005268 response's status code matches the expression. If the
5269 "rstatus" keyword is prefixed with "!", then the response
5270 will be considered invalid if the status code matches.
5271 This is mostly used to check for multiple codes.
5272
Christopher Fauletb5594262020-05-05 20:23:13 +02005273 hdr { name | name-lf } [ -m <meth> ] <name>
5274 [ { value | value-lf } [ -m <meth> ] <value> :
Christopher Faulet39708192020-05-05 10:47:36 +02005275 test the specified header pattern on the HTTP response
5276 headers. The name pattern is mandatory but the value
5277 pattern is optional. If not specified, only the header
5278 presence is verified. <meth> is the matching method,
5279 applied on the header name or the header value. Supported
5280 matching methods are "str" (exact match), "beg" (prefix
5281 match), "end" (suffix match), "sub" (substring match) or
5282 "reg" (regex match). If not specified, exact matching
Christopher Fauletb5594262020-05-05 20:23:13 +02005283 method is used. If the "name-lf" parameter is used,
5284 <name> is evaluated as a log-format string. If "value-lf"
5285 parameter is used, <value> is evaluated as a log-format
5286 string. These parameters cannot be used with the regex
5287 matching method. Finally, the header value is considered
5288 as comma-separated list. Note that matchings are case
5289 insensitive on the header names.
5290
5291 fhdr { name | name-lf } [ -m <meth> ] <name>
5292 [ { value | value-lf } [ -m <meth> ] <value> :
5293 test the specified full header pattern on the HTTP
5294 response headers. It does exactly the same than "hdr"
5295 keyword, except the full header value is tested, commas
5296 are not considered as delimiters.
Christopher Faulet39708192020-05-05 10:47:36 +02005297
Willy Tarreaubd741542010-03-16 18:46:54 +01005298 string <string> : test the exact string match in the HTTP response body.
Jamie Gloudonaaa21002012-08-25 00:18:33 -04005299 A health check response will be considered valid if the
Willy Tarreaubd741542010-03-16 18:46:54 +01005300 response's body contains this exact string. If the
5301 "string" keyword is prefixed with "!", then the response
5302 will be considered invalid if the body contains this
5303 string. This can be used to look for a mandatory word at
5304 the end of a dynamic page, or to detect a failure when a
Davor Ocelice9ed2812017-12-25 17:49:28 +01005305 specific error appears on the check page (e.g. a stack
Willy Tarreaubd741542010-03-16 18:46:54 +01005306 trace).
5307
5308 rstring <regex> : test a regular expression on the HTTP response body.
Jamie Gloudonaaa21002012-08-25 00:18:33 -04005309 A health check response will be considered valid if the
Willy Tarreaubd741542010-03-16 18:46:54 +01005310 response's body matches this expression. If the "rstring"
5311 keyword is prefixed with "!", then the response will be
5312 considered invalid if the body matches the expression.
5313 This can be used to look for a mandatory word at the end
5314 of a dynamic page, or to detect a failure when a specific
Davor Ocelice9ed2812017-12-25 17:49:28 +01005315 error appears on the check page (e.g. a stack trace).
Willy Tarreaubd741542010-03-16 18:46:54 +01005316
Christopher Fauletaaab0832020-05-05 15:54:22 +02005317 string-lf <fmt> : test a log-format string match in the HTTP response body.
5318 A health check response will be considered valid if the
5319 response's body contains the string resulting of the
5320 evaluation of <fmt>, which follows the log-format rules.
5321 If prefixed with "!", then the response will be
5322 considered invalid if the body contains the string.
5323
Willy Tarreaubd741542010-03-16 18:46:54 +01005324 It is important to note that the responses will be limited to a certain size
Christopher Fauletbb9fb8b2020-11-25 17:20:57 +01005325 defined by the global "tune.bufsize" option, which defaults to 16384 bytes.
Willy Tarreaubd741542010-03-16 18:46:54 +01005326 Thus, too large responses may not contain the mandatory pattern when using
5327 "string" or "rstring". If a large response is absolutely required, it is
5328 possible to change the default max size by setting the global variable.
5329 However, it is worth keeping in mind that parsing very large responses can
5330 waste some CPU cycles, especially when regular expressions are used, and that
5331 it is always better to focus the checks on smaller resources.
5332
Christopher Faulete5870d82020-04-15 11:32:03 +02005333 In an http-check ruleset, the last expect rule may be implicit. If no expect
5334 rule is specified after the last "http-check send", an implicit expect rule
5335 is defined to match on 2xx or 3xx status codes. It means this rule is also
5336 defined if there is no "http-check" rule at all, when only "option httpchk"
5337 is set.
Cyril Bonté32602d22015-01-30 00:07:07 +01005338
Willy Tarreaubd741542010-03-16 18:46:54 +01005339 Last, if "http-check expect" is combined with "http-check disable-on-404",
5340 then this last one has precedence when the server responds with 404.
5341
5342 Examples :
5343 # only accept status 200 as valid
Christopher Faulet8021a5f2020-04-24 13:53:12 +02005344 http-check expect status 200,201,300-310
Willy Tarreaubd741542010-03-16 18:46:54 +01005345
Christopher Faulet39708192020-05-05 10:47:36 +02005346 # be sure a sessid coookie is set
5347 http-check expect header name "set-cookie" value -m beg "sessid="
5348
Willy Tarreaubd741542010-03-16 18:46:54 +01005349 # consider SQL errors as errors
Willy Tarreau8f2a1e72011-01-06 16:36:10 +01005350 http-check expect ! string SQL\ Error
Willy Tarreaubd741542010-03-16 18:46:54 +01005351
5352 # consider status 5xx only as errors
Willy Tarreau8f2a1e72011-01-06 16:36:10 +01005353 http-check expect ! rstatus ^5
Willy Tarreaubd741542010-03-16 18:46:54 +01005354
5355 # check that we have a correct hexadecimal tag before /html
Jarno Huuskonene5ae7022017-04-03 14:36:21 +03005356 http-check expect rstring <!--tag:[0-9a-f]*--></html>
Willy Tarreau0ba27502007-12-24 16:55:16 +01005357
Christopher Faulete5870d82020-04-15 11:32:03 +02005358 See also : "option httpchk", "http-check connect", "http-check disable-on-404"
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005359 and "http-check send".
Willy Tarreau2769aa02007-12-27 18:26:09 +01005360
5361
Christopher Faulet7c95f5f2020-05-06 15:06:34 +02005362http-check send [meth <method>] [{ uri <uri> | uri-lf <fmt> }>] [ver <version>]
Christopher Faulet574e7bd2020-05-06 15:38:58 +02005363 [hdr <name> <fmt>]* [{ body <string> | body-lf <fmt> }]
5364 [comment <msg>]
Christopher Faulet8acb1282020-04-09 08:44:06 +02005365 Add a possible list of headers and/or a body to the request sent during HTTP
5366 health checks.
5367 May be used in sections : defaults | frontend | listen | backend
5368 yes | no | yes | yes
5369 Arguments :
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02005370 comment <msg> defines a message to report if the rule evaluation fails.
5371
Christopher Faulete5870d82020-04-15 11:32:03 +02005372 meth <method> is the optional HTTP method used with the requests. When not
5373 set, the "OPTIONS" method is used, as it generally requires
5374 low server processing and is easy to filter out from the
5375 logs. Any method may be used, though it is not recommended
5376 to invent non-standard ones.
5377
Christopher Faulet7c95f5f2020-05-06 15:06:34 +02005378 uri <uri> is optional and set the URI referenced in the HTTP requests
5379 to the string <uri>. It defaults to "/" which is accessible
5380 by default on almost any server, but may be changed to any
5381 other URI. Query strings are permitted.
5382
5383 uri-lf <fmt> is optional and set the URI referenced in the HTTP requests
5384 using the log-format string <fmt>. It defaults to "/" which
5385 is accessible by default on almost any server, but may be
5386 changed to any other URI. Query strings are permitted.
Christopher Faulet8acb1282020-04-09 08:44:06 +02005387
Christopher Faulet907701b2020-04-28 09:37:00 +02005388 ver <version> is the optional HTTP version string. It defaults to
Christopher Faulete5870d82020-04-15 11:32:03 +02005389 "HTTP/1.0" but some servers might behave incorrectly in HTTP
Daniel Corbett67a82712020-07-06 23:01:19 -04005390 1.0, so turning it to HTTP/1.1 may sometimes help. Note that
Christopher Faulete5870d82020-04-15 11:32:03 +02005391 the Host field is mandatory in HTTP/1.1, use "hdr" argument
5392 to add it.
5393
5394 hdr <name> <fmt> adds the HTTP header field whose name is specified in
5395 <name> and whose value is defined by <fmt>, which follows
5396 to the log-format rules.
5397
5398 body <string> add the body defined by <string> to the request sent during
5399 HTTP health checks. If defined, the "Content-Length" header
5400 is thus automatically added to the request.
Christopher Faulet8acb1282020-04-09 08:44:06 +02005401
Christopher Faulet574e7bd2020-05-06 15:38:58 +02005402 body-lf <fmt> add the body defined by the log-format string <fmt> to the
5403 request sent during HTTP health checks. If defined, the
5404 "Content-Length" header is thus automatically added to the
5405 request.
5406
Christopher Faulet8acb1282020-04-09 08:44:06 +02005407 In addition to the request line defined by the "option httpchk" directive,
5408 this one is the valid way to add some headers and optionally a body to the
5409 request sent during HTTP health checks. If a body is defined, the associate
Christopher Faulet9df910c2020-04-29 14:20:47 +02005410 "Content-Length" header is automatically added. Thus, this header or
5411 "Transfer-encoding" header should not be present in the request provided by
5412 "http-check send". If so, it will be ignored. The old trick consisting to add
5413 headers after the version string on the "option httpchk" line is now
Christopher Faulet8acb1282020-04-09 08:44:06 +02005414 deprecated. Note also the "Connection: close" header is still added if a
Daniel Corbett67a82712020-07-06 23:01:19 -04005415 "http-check expect" directive is defined independently of this directive, just
Christopher Faulet8acb1282020-04-09 08:44:06 +02005416 like the state header if the directive "http-check send-state" is defined.
5417
Christopher Faulete5870d82020-04-15 11:32:03 +02005418 Also "http-check send" doesn't support HTTP keep-alive. Keep in mind that it
5419 will automatically append a "Connection: close" header, meaning that this
Christopher Faulet9df910c2020-04-29 14:20:47 +02005420 header should not be present in the request provided by "http-check send". If
5421 so, it will be ignored.
5422
5423 Note that the Host header and the request authority, when both defined, are
5424 automatically synchronized. It means when the HTTP request is sent, when a
5425 Host is inserted in the request, the request authority is accordingly
5426 updated. Thus, don't be surprised if the Host header value overwrites the
5427 configured request authority.
5428
5429 Note also for now, no Host header is automatically added in HTTP/1.1 or above
5430 requests. You should add it explicitly.
Christopher Faulete5870d82020-04-15 11:32:03 +02005431
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005432 See also : "option httpchk", "http-check send-state" and "http-check expect".
Christopher Faulet8acb1282020-04-09 08:44:06 +02005433
5434
Willy Tarreauef781042010-01-27 11:53:01 +01005435http-check send-state
5436 Enable emission of a state header with HTTP health checks
5437 May be used in sections : defaults | frontend | listen | backend
5438 yes | no | yes | yes
5439 Arguments : none
5440
5441 When this option is set, haproxy will systematically send a special header
5442 "X-Haproxy-Server-State" with a list of parameters indicating to each server
5443 how they are seen by haproxy. This can be used for instance when a server is
5444 manipulated without access to haproxy and the operator needs to know whether
5445 haproxy still sees it up or not, or if the server is the last one in a farm.
5446
5447 The header is composed of fields delimited by semi-colons, the first of which
5448 is a word ("UP", "DOWN", "NOLB"), possibly followed by a number of valid
5449 checks on the total number before transition, just as appears in the stats
5450 interface. Next headers are in the form "<variable>=<value>", indicating in
5451 no specific order some values available in the stats interface :
Joseph Lynch514061c2015-01-15 17:52:59 -08005452 - a variable "address", containing the address of the backend server.
5453 This corresponds to the <address> field in the server declaration. For
5454 unix domain sockets, it will read "unix".
5455
5456 - a variable "port", containing the port of the backend server. This
5457 corresponds to the <port> field in the server declaration. For unix
5458 domain sockets, it will read "unix".
5459
Willy Tarreauef781042010-01-27 11:53:01 +01005460 - a variable "name", containing the name of the backend followed by a slash
5461 ("/") then the name of the server. This can be used when a server is
5462 checked in multiple backends.
5463
5464 - a variable "node" containing the name of the haproxy node, as set in the
5465 global "node" variable, otherwise the system's hostname if unspecified.
5466
5467 - a variable "weight" indicating the weight of the server, a slash ("/")
5468 and the total weight of the farm (just counting usable servers). This
5469 helps to know if other servers are available to handle the load when this
5470 one fails.
5471
5472 - a variable "scur" indicating the current number of concurrent connections
5473 on the server, followed by a slash ("/") then the total number of
5474 connections on all servers of the same backend.
5475
5476 - a variable "qcur" indicating the current number of requests in the
5477 server's queue.
5478
5479 Example of a header received by the application server :
5480 >>> X-Haproxy-Server-State: UP 2/3; name=bck/srv2; node=lb1; weight=1/2; \
5481 scur=13/22; qcur=0
5482
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005483 See also : "option httpchk", "http-check disable-on-404" and
5484 "http-check send".
Willy Tarreauef781042010-01-27 11:53:01 +01005485
Christopher Faulete5870d82020-04-15 11:32:03 +02005486
5487http-check set-var(<var-name>) <expr>
Christopher Faulete5870d82020-04-15 11:32:03 +02005488 This operation sets the content of a variable. The variable is declared inline.
Christopher Faulete5870d82020-04-15 11:32:03 +02005489 May be used in sections: defaults | frontend | listen | backend
5490 yes | no | yes | yes
5491
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005492 Arguments :
Christopher Faulete5870d82020-04-15 11:32:03 +02005493 <var-name> The name of the variable starts with an indication about its
5494 scope. The scopes allowed for http-check are:
5495 "proc" : the variable is shared with the whole process.
5496 "sess" : the variable is shared with the tcp-check session.
5497 "check": the variable is declared for the lifetime of the tcp-check.
5498 This prefix is followed by a name. The separator is a '.'.
5499 The name may only contain characters 'a-z', 'A-Z', '0-9', '.',
5500 and '-'.
5501
5502 <expr> Is a sample-fetch expression potentially followed by converters.
5503
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005504 Examples :
5505 http-check set-var(check.port) int(1234)
Christopher Faulete5870d82020-04-15 11:32:03 +02005506
5507
5508http-check unset-var(<var-name>)
Christopher Faulete5870d82020-04-15 11:32:03 +02005509 Free a reference to a variable within its scope.
Christopher Faulete5870d82020-04-15 11:32:03 +02005510 May be used in sections: defaults | frontend | listen | backend
5511 yes | no | yes | yes
5512
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005513 Arguments :
Christopher Faulete5870d82020-04-15 11:32:03 +02005514 <var-name> The name of the variable starts with an indication about its
5515 scope. The scopes allowed for http-check are:
5516 "proc" : the variable is shared with the whole process.
5517 "sess" : the variable is shared with the tcp-check session.
5518 "check": the variable is declared for the lifetime of the tcp-check.
5519 This prefix is followed by a name. The separator is a '.'.
5520 The name may only contain characters 'a-z', 'A-Z', '0-9', '.',
5521 and '-'.
5522
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005523 Examples :
5524 http-check unset-var(check.port)
Christopher Faulete5870d82020-04-15 11:32:03 +02005525
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005526
Christopher Faulet3b967c12020-05-15 15:47:44 +02005527http-error status <code> [content-type <type>]
5528 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
5529 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
5530 [ hdr <name> <fmt> ]*
5531 Defines a custom error message to use instead of errors generated by HAProxy.
5532 May be used in sections : defaults | frontend | listen | backend
5533 yes | yes | yes | yes
5534 Arguments :
Ilya Shipitsin11057a32020-06-21 21:18:27 +05005535 status <code> is the HTTP status code. It must be specified.
Christopher Faulet3b967c12020-05-15 15:47:44 +02005536 Currently, HAProxy is capable of generating codes
Anthonin Bonnefoy85048f82020-06-22 09:17:01 +02005537 200, 400, 401, 403, 404, 405, 407, 408, 410, 413, 425,
5538 429, 500, 502, 503, and 504.
Christopher Faulet3b967c12020-05-15 15:47:44 +02005539
5540 content-type <type> is the response content type, for instance
5541 "text/plain". This parameter is ignored and should be
5542 omitted when an errorfile is configured or when the
5543 payload is empty. Otherwise, it must be defined.
5544
5545 default-errorfiles Reset the previously defined error message for current
5546 proxy for the status <code>. If used on a backend, the
5547 frontend error message is used, if defined. If used on
5548 a frontend, the default error message is used.
5549
5550 errorfile <file> designates a file containing the full HTTP response.
5551 It is recommended to follow the common practice of
5552 appending ".http" to the filename so that people do
5553 not confuse the response with HTML error pages, and to
5554 use absolute paths, since files are read before any
5555 chroot is performed.
5556
5557 errorfiles <name> designates the http-errors section to use to import
5558 the error message with the status code <code>. If no
5559 such message is found, the proxy's error messages are
5560 considered.
5561
5562 file <file> specifies the file to use as response payload. If the
5563 file is not empty, its content-type must be set as
5564 argument to "content-type", otherwise, any
5565 "content-type" argument is ignored. <file> is
5566 considered as a raw string.
5567
5568 string <str> specifies the raw string to use as response payload.
5569 The content-type must always be set as argument to
5570 "content-type".
5571
5572 lf-file <file> specifies the file to use as response payload. If the
5573 file is not empty, its content-type must be set as
5574 argument to "content-type", otherwise, any
5575 "content-type" argument is ignored. <file> is
5576 evaluated as a log-format string.
5577
5578 lf-string <str> specifies the log-format string to use as response
5579 payload. The content-type must always be set as
5580 argument to "content-type".
5581
5582 hdr <name> <fmt> adds to the response the HTTP header field whose name
5583 is specified in <name> and whose value is defined by
5584 <fmt>, which follows to the log-format rules.
5585 This parameter is ignored if an errorfile is used.
5586
5587 This directive may be used instead of "errorfile", to define a custom error
5588 message. As "errorfile" directive, it is used for errors detected and
5589 returned by HAProxy. If an errorfile is defined, it is parsed when HAProxy
5590 starts and must be valid according to the HTTP standards. The generated
5591 response must not exceed the configured buffer size (BUFFSIZE), otherwise an
5592 internal error will be returned. Finally, if you consider to use some
5593 http-after-response rules to rewrite these errors, the reserved buffer space
5594 should be available (see "tune.maxrewrite").
5595
5596 The files are read at the same time as the configuration and kept in memory.
5597 For this reason, the errors continue to be returned even when the process is
5598 chrooted, and no file change is considered while the process is running.
5599
Christopher Fauletd5ac6de2020-12-02 08:40:14 +01005600 Note: 400/408/500 errors emitted in early stage of the request parsing are
5601 handled by the multiplexer at a lower level. No custom formatting is
5602 supported at this level. Thus only static error messages, defined with
5603 "errorfile" directive, are supported. However, this limitation only
5604 exists during the request headers parsing or between two transactions.
5605
Christopher Faulet3b967c12020-05-15 15:47:44 +02005606 See also : "errorfile", "errorfiles", "errorloc", "errorloc302",
5607 "errorloc303" and section 3.8 about http-errors.
5608
5609
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005610http-request <action> [options...] [ { if | unless } <condition> ]
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01005611 Access control for Layer 7 requests
5612
5613 May be used in sections: defaults | frontend | listen | backend
5614 no | yes | yes | yes
5615
Willy Tarreau20b0de52012-12-24 15:45:22 +01005616 The http-request statement defines a set of rules which apply to layer 7
5617 processing. The rules are evaluated in their declaration order when they are
5618 met in a frontend, listen or backend section. Any rule may optionally be
5619 followed by an ACL-based condition, in which case it will only be evaluated
5620 if the condition is true.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01005621
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005622 The first keyword is the rule's action. The supported actions are described
5623 below.
Willy Tarreau20b0de52012-12-24 15:45:22 +01005624
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005625 There is no limit to the number of http-request statements per instance.
Willy Tarreau20b0de52012-12-24 15:45:22 +01005626
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005627 Example:
5628 acl nagios src 192.168.129.3
5629 acl local_net src 192.168.0.0/16
5630 acl auth_ok http_auth(L1)
Willy Tarreau20b0de52012-12-24 15:45:22 +01005631
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005632 http-request allow if nagios
5633 http-request allow if local_net auth_ok
5634 http-request auth realm Gimme if local_net auth_ok
5635 http-request deny
Willy Tarreau81499eb2012-12-27 12:19:02 +01005636
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005637 Example:
5638 acl key req.hdr(X-Add-Acl-Key) -m found
5639 acl add path /addacl
5640 acl del path /delacl
Willy Tarreau20b0de52012-12-24 15:45:22 +01005641
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005642 acl myhost hdr(Host) -f myhost.lst
Willy Tarreau20b0de52012-12-24 15:45:22 +01005643
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005644 http-request add-acl(myhost.lst) %[req.hdr(X-Add-Acl-Key)] if key add
5645 http-request del-acl(myhost.lst) %[req.hdr(X-Add-Acl-Key)] if key del
Thierry FOURNIERdad3d1d2014-04-22 18:07:25 +02005646
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005647 Example:
5648 acl value req.hdr(X-Value) -m found
5649 acl setmap path /setmap
5650 acl delmap path /delmap
Sasha Pachev218f0642014-06-16 12:05:59 -06005651
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005652 use_backend bk_appli if { hdr(Host),map_str(map.lst) -m found }
Sasha Pachev218f0642014-06-16 12:05:59 -06005653
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005654 http-request set-map(map.lst) %[src] %[req.hdr(X-Value)] if setmap value
5655 http-request del-map(map.lst) %[src] if delmap
Sasha Pachev218f0642014-06-16 12:05:59 -06005656
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005657 See also : "stats http-request", section 3.4 about userlists and section 7
5658 about ACL usage.
Sasha Pachev218f0642014-06-16 12:05:59 -06005659
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005660http-request add-acl(<file-name>) <key fmt> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005661
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005662 This is used to add a new entry into an ACL. The ACL must be loaded from a
5663 file (even a dummy empty file). The file name of the ACL to be updated is
5664 passed between parentheses. It takes one argument: <key fmt>, which follows
5665 log-format rules, to collect content of the new entry. It performs a lookup
5666 in the ACL before insertion, to avoid duplicated (or more) values. This
5667 lookup is done by a linear search and can be expensive with large lists!
5668 It is the equivalent of the "add acl" command from the stats socket, but can
5669 be triggered by an HTTP request.
Sasha Pachev218f0642014-06-16 12:05:59 -06005670
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005671http-request add-header <name> <fmt> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005672
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005673 This appends an HTTP header field whose name is specified in <name> and
5674 whose value is defined by <fmt> which follows the log-format rules (see
5675 Custom Log Format in section 8.2.4). This is particularly useful to pass
5676 connection-specific information to the server (e.g. the client's SSL
5677 certificate), or to combine several headers into one. This rule is not
5678 final, so it is possible to add other similar rules. Note that header
5679 addition is performed immediately, so one rule might reuse the resulting
5680 header from a previous rule.
Sasha Pachev218f0642014-06-16 12:05:59 -06005681
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005682http-request allow [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005683
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005684 This stops the evaluation of the rules and lets the request pass the check.
5685 No further "http-request" rules are evaluated.
Sasha Pachev218f0642014-06-16 12:05:59 -06005686
Sasha Pachev218f0642014-06-16 12:05:59 -06005687
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005688http-request auth [realm <realm>] [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005689
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005690 This stops the evaluation of the rules and immediately responds with an
5691 HTTP 401 or 407 error code to invite the user to present a valid user name
5692 and password. No further "http-request" rules are evaluated. An optional
5693 "realm" parameter is supported, it sets the authentication realm that is
5694 returned with the response (typically the application's name).
Sasha Pachev218f0642014-06-16 12:05:59 -06005695
Christopher Faulet612f2ea2020-05-27 09:57:28 +02005696 The corresponding proxy's error message is used. It may be customized using
5697 an "errorfile" or an "http-error" directive. For 401 responses, all
5698 occurrences of the WWW-Authenticate header are removed and replaced by a new
5699 one with a basic authentication challenge for realm "<realm>". For 407
5700 responses, the same is done on the Proxy-Authenticate header. If the error
5701 message must not be altered, consider to use "http-request return" rule
5702 instead.
5703
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005704 Example:
5705 acl auth_ok http_auth_group(L1) G1
5706 http-request auth unless auth_ok
Sasha Pachev218f0642014-06-16 12:05:59 -06005707
Jarno Huuskonen251a6b72019-01-04 14:05:02 +02005708http-request cache-use <name> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005709
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02005710 See section 6.2 about cache setup.
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005711
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005712http-request capture <sample> [ len <length> | id <id> ]
5713 [ { if | unless } <condition> ]
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005714
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005715 This captures sample expression <sample> from the request buffer, and
5716 converts it to a string of at most <len> characters. The resulting string is
5717 stored into the next request "capture" slot, so it will possibly appear next
5718 to some captured HTTP headers. It will then automatically appear in the logs,
5719 and it will be possible to extract it using sample fetch rules to feed it
5720 into headers or anything. The length should be limited given that this size
5721 will be allocated for each capture during the whole session life.
5722 Please check section 7.3 (Fetching samples) and "capture request header" for
5723 more information.
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005724
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005725 If the keyword "id" is used instead of "len", the action tries to store the
5726 captured string in a previously declared capture slot. This is useful to run
5727 captures in backends. The slot id can be declared by a previous directive
Baptiste Assmann19a69b32020-01-16 14:34:22 +01005728 "http-request capture" or with the "declare capture" keyword.
5729
5730 When using this action in a backend, double check that the relevant
5731 frontend(s) have the required capture slots otherwise, this rule will be
5732 ignored at run time. This can't be detected at configuration parsing time
5733 due to HAProxy's ability to dynamically resolve backend name at runtime.
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005734
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005735http-request del-acl(<file-name>) <key fmt> [ { if | unless } <condition> ]
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005736
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005737 This is used to delete an entry from an ACL. The ACL must be loaded from a
5738 file (even a dummy empty file). The file name of the ACL to be updated is
5739 passed between parentheses. It takes one argument: <key fmt>, which follows
5740 log-format rules, to collect content of the entry to delete.
5741 It is the equivalent of the "del acl" command from the stats socket, but can
5742 be triggered by an HTTP request.
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005743
Maciej Zdebebdd4c52020-11-20 13:58:48 +00005744http-request del-header <name> [ -m <meth> ] [ { if | unless } <condition> ]
Willy Tarreauf4c43c12013-06-11 17:01:13 +02005745
Maciej Zdebebdd4c52020-11-20 13:58:48 +00005746 This removes all HTTP header fields whose name is specified in <name>. <meth>
5747 is the matching method, applied on the header name. Supported matching methods
5748 are "str" (exact match), "beg" (prefix match), "end" (suffix match), "sub"
5749 (substring match) and "reg" (regex match). If not specified, exact matching
5750 method is used.
Willy Tarreau9a355ec2013-06-11 17:45:46 +02005751
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005752http-request del-map(<file-name>) <key fmt> [ { if | unless } <condition> ]
Willy Tarreau42cf39e2013-06-11 18:51:32 +02005753
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005754 This is used to delete an entry from a MAP. The MAP must be loaded from a
5755 file (even a dummy empty file). The file name of the MAP to be updated is
5756 passed between parentheses. It takes one argument: <key fmt>, which follows
5757 log-format rules, to collect content of the entry to delete.
5758 It takes one argument: "file name" It is the equivalent of the "del map"
5759 command from the stats socket, but can be triggered by an HTTP request.
Willy Tarreau51347ed2013-06-11 19:34:13 +02005760
Christopher Faulet5cb513a2020-05-13 17:56:56 +02005761http-request deny [deny_status <status>] [ { if | unless } <condition> ]
5762http-request deny [ { status | deny_status } <code>] [content-type <type>]
5763 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
5764 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
5765 [ hdr <name> <fmt> ]*
5766 [ { if | unless } <condition> ]
Patrick Hemmer268a7072018-05-11 12:52:31 -04005767
Christopher Faulet5cb513a2020-05-13 17:56:56 +02005768 This stops the evaluation of the rules and immediately rejects the request.
5769 By default an HTTP 403 error is returned. But the response may be customized
5770 using same syntax than "http-request return" rules. Thus, see "http-request
Ilya Shipitsin11057a32020-06-21 21:18:27 +05005771 return" for details. For compatibility purpose, when no argument is defined,
Christopher Faulet5cb513a2020-05-13 17:56:56 +02005772 or only "deny_status", the argument "default-errorfiles" is implied. It means
5773 "http-request deny [deny_status <status>]" is an alias of
5774 "http-request deny [status <status>] default-errorfiles".
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005775 No further "http-request" rules are evaluated.
Christopher Faulet5cb513a2020-05-13 17:56:56 +02005776 See also "http-request return".
Patrick Hemmer268a7072018-05-11 12:52:31 -04005777
Olivier Houchard602bf7d2019-05-10 13:59:15 +02005778http-request disable-l7-retry [ { if | unless } <condition> ]
5779 This disables any attempt to retry the request if it fails for any other
5780 reason than a connection failure. This can be useful for example to make
5781 sure POST requests aren't retried on failure.
5782
Baptiste Assmann333939c2019-01-21 08:34:50 +01005783http-request do-resolve(<var>,<resolvers>,[ipv4,ipv6]) <expr> :
5784
5785 This action performs a DNS resolution of the output of <expr> and stores
5786 the result in the variable <var>. It uses the DNS resolvers section
5787 pointed by <resolvers>.
5788 It is possible to choose a resolution preference using the optional
5789 arguments 'ipv4' or 'ipv6'.
5790 When performing the DNS resolution, the client side connection is on
5791 pause waiting till the end of the resolution.
5792 If an IP address can be found, it is stored into <var>. If any kind of
5793 error occurs, then <var> is not set.
5794 One can use this action to discover a server IP address at run time and
5795 based on information found in the request (IE a Host header).
5796 If this action is used to find the server's IP address (using the
5797 "set-dst" action), then the server IP address in the backend must be set
5798 to 0.0.0.0.
5799
5800 Example:
5801 resolvers mydns
5802 nameserver local 127.0.0.53:53
5803 nameserver google 8.8.8.8:53
5804 timeout retry 1s
5805 hold valid 10s
5806 hold nx 3s
5807 hold other 3s
5808 hold obsolete 0s
5809 accepted_payload_size 8192
5810
5811 frontend fe
5812 bind 10.42.0.1:80
5813 http-request do-resolve(txn.myip,mydns,ipv4) hdr(Host),lower
5814 http-request capture var(txn.myip) len 40
5815
5816 # return 503 when the variable is not set,
5817 # which mean DNS resolution error
5818 use_backend b_503 unless { var(txn.myip) -m found }
5819
5820 default_backend be
5821
5822 backend b_503
5823 # dummy backend used to return 503.
5824 # one can use the errorfile directive to send a nice
5825 # 503 error page to end users
5826
5827 backend be
5828 # rule to prevent HAProxy from reconnecting to services
5829 # on the local network (forged DNS name used to scan the network)
5830 http-request deny if { var(txn.myip) -m ip 127.0.0.0/8 10.0.0.0/8 }
5831 http-request set-dst var(txn.myip)
5832 server clear 0.0.0.0:0
5833
5834 NOTE: Don't forget to set the "protection" rules to ensure HAProxy won't
5835 be used to scan the network or worst won't loop over itself...
5836
Frédéric Lécaille06f5b642018-11-12 11:01:10 +01005837http-request early-hint <name> <fmt> [ { if | unless } <condition> ]
5838
5839 This is used to build an HTTP 103 Early Hints response prior to any other one.
5840 This appends an HTTP header field to this response whose name is specified in
5841 <name> and whose value is defined by <fmt> which follows the log-format rules
5842 (see Custom Log Format in section 8.2.4). This is particularly useful to pass
Frédéric Lécaille3aac1062018-11-13 09:42:13 +01005843 to the client some Link headers to preload resources required to render the
5844 HTML documents.
Frédéric Lécaille06f5b642018-11-12 11:01:10 +01005845
5846 See RFC 8297 for more information.
5847
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005848http-request redirect <rule> [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005849
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005850 This performs an HTTP redirection based on a redirect rule. This is exactly
5851 the same as the "redirect" statement except that it inserts a redirect rule
5852 which can be processed in the middle of other "http-request" rules and that
5853 these rules use the "log-format" strings. See the "redirect" keyword for the
5854 rule's syntax.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005855
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005856http-request reject [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005857
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005858 This stops the evaluation of the rules and immediately closes the connection
5859 without sending any response. It acts similarly to the
5860 "tcp-request content reject" rules. It can be useful to force an immediate
5861 connection closure on HTTP/2 connections.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005862
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005863http-request replace-header <name> <match-regex> <replace-fmt>
5864 [ { if | unless } <condition> ]
Willy Tarreaua9083d02015-05-08 15:27:59 +02005865
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05005866 This matches the value of all occurrences of header field <name> against
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005867 <match-regex>. Matching is performed case-sensitively. Matching values are
5868 completely replaced by <replace-fmt>. Format characters are allowed in
5869 <replace-fmt> and work like <fmt> arguments in "http-request add-header".
5870 Standard back-references using the backslash ('\') followed by a number are
5871 supported.
Thierry FOURNIER82bf70d2015-05-26 17:58:29 +02005872
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005873 This action acts on whole header lines, regardless of the number of values
5874 they may contain. Thus it is well-suited to process headers naturally
5875 containing commas in their value, such as If-Modified-Since. Headers that
5876 contain a comma-separated list of values, such as Accept, should be processed
5877 using "http-request replace-value".
William Lallemand86d0df02017-11-24 21:36:45 +01005878
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005879 Example:
5880 http-request replace-header Cookie foo=([^;]*);(.*) foo=\1;ip=%bi;\2
5881
5882 # applied to:
5883 Cookie: foo=foobar; expires=Tue, 14-Jun-2016 01:40:45 GMT;
5884
5885 # outputs:
5886 Cookie: foo=foobar;ip=192.168.1.20; expires=Tue, 14-Jun-2016 01:40:45 GMT;
5887
5888 # assuming the backend IP is 192.168.1.20
Willy Tarreau09448f72014-06-25 18:12:15 +02005889
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005890 http-request replace-header User-Agent curl foo
5891
5892 # applied to:
5893 User-Agent: curl/7.47.0
Willy Tarreau09448f72014-06-25 18:12:15 +02005894
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005895 # outputs:
5896 User-Agent: foo
Willy Tarreau09448f72014-06-25 18:12:15 +02005897
Willy Tarreau262c3f12019-12-17 06:52:51 +01005898http-request replace-path <match-regex> <replace-fmt>
5899 [ { if | unless } <condition> ]
5900
5901 This works like "replace-header" except that it works on the request's path
5902 component instead of a header. The path component starts at the first '/'
Christopher Faulet82c83322020-09-02 14:16:59 +02005903 after an optional scheme+authority and ends before the question mark. Thus,
5904 the replacement does not modify the scheme, the authority and the
5905 query-string.
Willy Tarreau262c3f12019-12-17 06:52:51 +01005906
5907 It is worth noting that regular expressions may be more expensive to evaluate
5908 than certain ACLs, so rare replacements may benefit from a condition to avoid
5909 performing the evaluation at all if it does not match.
5910
5911 Example:
5912 # prefix /foo : turn /bar?q=1 into /foo/bar?q=1 :
5913 http-request replace-path (.*) /foo\1
5914
Willy Tarreau262c3f12019-12-17 06:52:51 +01005915 # strip /foo : turn /foo/bar?q=1 into /bar?q=1
5916 http-request replace-path /foo/(.*) /\1
5917 # or more efficient if only some requests match :
5918 http-request replace-path /foo/(.*) /\1 if { url_beg /foo/ }
5919
Christopher Faulet312294f2020-09-02 17:17:44 +02005920http-request replace-pathq <match-regex> <replace-fmt>
5921 [ { if | unless } <condition> ]
5922
5923 This does the same as "http-request replace-path" except that the path
5924 contains the query-string if any is present. Thus, the path and the
5925 query-string are replaced.
5926
5927 Example:
5928 # suffix /foo : turn /bar?q=1 into /bar/foo?q=1 :
5929 http-request replace-pathq ([^?]*)(\?(.*))? \1/foo\2
5930
Willy Tarreau33810222019-06-12 17:44:02 +02005931http-request replace-uri <match-regex> <replace-fmt>
5932 [ { if | unless } <condition> ]
5933
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005934 This works like "replace-header" except that it works on the request's URI part
5935 instead of a header. The URI part may contain an optional scheme, authority or
5936 query string. These are considered to be part of the value that is matched
5937 against.
5938
5939 It is worth noting that regular expressions may be more expensive to evaluate
5940 than certain ACLs, so rare replacements may benefit from a condition to avoid
5941 performing the evaluation at all if it does not match.
Willy Tarreau33810222019-06-12 17:44:02 +02005942
Willy Tarreau62b59132019-12-17 06:51:20 +01005943 IMPORTANT NOTE: historically in HTTP/1.x, the vast majority of requests sent
5944 by browsers use the "origin form", which differs from the "absolute form" in
5945 that they do not contain a scheme nor authority in the URI portion. Mostly
5946 only requests sent to proxies, those forged by hand and some emitted by
5947 certain applications use the absolute form. As such, "replace-uri" usually
5948 works fine most of the time in HTTP/1.x with rules starting with a "/". But
5949 with HTTP/2, clients are encouraged to send absolute URIs only, which look
5950 like the ones HTTP/1 clients use to talk to proxies. Such partial replace-uri
5951 rules may then fail in HTTP/2 when they work in HTTP/1. Either the rules need
Willy Tarreau262c3f12019-12-17 06:52:51 +01005952 to be adapted to optionally match a scheme and authority, or replace-path
5953 should be used.
Willy Tarreau33810222019-06-12 17:44:02 +02005954
Willy Tarreau62b59132019-12-17 06:51:20 +01005955 Example:
5956 # rewrite all "http" absolute requests to "https":
5957 http-request replace-uri ^http://(.*) https://\1
Willy Tarreau33810222019-06-12 17:44:02 +02005958
Willy Tarreau62b59132019-12-17 06:51:20 +01005959 # prefix /foo : turn /bar?q=1 into /foo/bar?q=1 :
5960 http-request replace-uri ([^/:]*://[^/]*)?(.*) \1/foo\2
Willy Tarreau33810222019-06-12 17:44:02 +02005961
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005962http-request replace-value <name> <match-regex> <replace-fmt>
5963 [ { if | unless } <condition> ]
Willy Tarreau09448f72014-06-25 18:12:15 +02005964
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005965 This works like "replace-header" except that it matches the regex against
5966 every comma-delimited value of the header field <name> instead of the
5967 entire header. This is suited for all headers which are allowed to carry
5968 more than one value. An example could be the Accept header.
Willy Tarreau09448f72014-06-25 18:12:15 +02005969
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005970 Example:
5971 http-request replace-value X-Forwarded-For ^192\.168\.(.*)$ 172.16.\1
Thierry FOURNIER236657b2015-08-19 08:25:14 +02005972
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005973 # applied to:
5974 X-Forwarded-For: 192.168.10.1, 192.168.13.24, 10.0.0.37
Thierry FOURNIERe0627bd2015-08-04 08:20:33 +02005975
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005976 # outputs:
5977 X-Forwarded-For: 172.16.10.1, 172.16.13.24, 10.0.0.37
Frédéric Lécaille6778b272018-01-29 15:22:53 +01005978
Christopher Faulet24231ab2020-01-24 17:44:23 +01005979http-request return [status <code>] [content-type <type>]
5980 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
5981 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
Christopher Faulet4a2c1422020-01-31 17:36:01 +01005982 [ hdr <name> <fmt> ]*
Christopher Faulet24231ab2020-01-24 17:44:23 +01005983 [ { if | unless } <condition> ]
5984
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05005985 This stops the evaluation of the rules and immediately returns a response. The
Christopher Faulet24231ab2020-01-24 17:44:23 +01005986 default status code used for the response is 200. It can be optionally
5987 specified as an arguments to "status". The response content-type may also be
Daniel Corbett67a82712020-07-06 23:01:19 -04005988 specified as an argument to "content-type". Finally the response itself may
Sébastien Grossab877122020-10-08 10:06:03 +02005989 be defined. It can be a full HTTP response specifying the errorfile to use,
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05005990 or the response payload specifying the file or the string to use. These rules
Christopher Faulet24231ab2020-01-24 17:44:23 +01005991 are followed to create the response :
5992
5993 * If neither the errorfile nor the payload to use is defined, a dummy
5994 response is returned. Only the "status" argument is considered. It can be
5995 any code in the range [200, 599]. The "content-type" argument, if any, is
5996 ignored.
5997
5998 * If "default-errorfiles" argument is set, the proxy's errorfiles are
5999 considered. If the "status" argument is defined, it must be one of the
Daniel Corbett67a82712020-07-06 23:01:19 -04006000 status code handled by haproxy (200, 400, 403, 404, 405, 408, 410, 413,
Anthonin Bonnefoy85048f82020-06-22 09:17:01 +02006001 425, 429, 500, 502, 503, and 504). The "content-type" argument, if any,
6002 is ignored.
Christopher Faulet24231ab2020-01-24 17:44:23 +01006003
6004 * If a specific errorfile is defined, with an "errorfile" argument, the
6005 corresponding file, containing a full HTTP response, is returned. Only the
6006 "status" argument is considered. It must be one of the status code handled
Daniel Corbett67a82712020-07-06 23:01:19 -04006007 by haproxy (200, 400, 403, 404, 405, 408, 410, 413, 425, 429, 500, 502, 503,
Anthonin Bonnefoy85048f82020-06-22 09:17:01 +02006008 and 504). The "content-type" argument, if any, is ignored.
Christopher Faulet24231ab2020-01-24 17:44:23 +01006009
6010 * If an http-errors section is defined, with an "errorfiles" argument, the
6011 corresponding file in the specified http-errors section, containing a full
6012 HTTP response, is returned. Only the "status" argument is considered. It
Daniel Corbett67a82712020-07-06 23:01:19 -04006013 must be one of the status code handled by haproxy (200, 400, 403, 404, 405,
Anthonin Bonnefoy85048f82020-06-22 09:17:01 +02006014 408, 410, 413, 425, 429, 500, 502, 503, and 504). The "content-type"
6015 argument, if any, is ignored.
Christopher Faulet24231ab2020-01-24 17:44:23 +01006016
6017 * If a "file" or a "lf-file" argument is specified, the file's content is
6018 used as the response payload. If the file is not empty, its content-type
6019 must be set as argument to "content-type". Otherwise, any "content-type"
6020 argument is ignored. With a "lf-file" argument, the file's content is
6021 evaluated as a log-format string. With a "file" argument, it is considered
6022 as a raw content.
6023
6024 * If a "string" or "lf-string" argument is specified, the defined string is
6025 used as the response payload. The content-type must always be set as
6026 argument to "content-type". With a "lf-string" argument, the string is
6027 evaluated as a log-format string. With a "string" argument, it is
6028 considered as a raw string.
6029
Sébastien Grossab877122020-10-08 10:06:03 +02006030 When the response is not based on an errorfile, it is possible to append HTTP
Christopher Faulet4a2c1422020-01-31 17:36:01 +01006031 header fields to the response using "hdr" arguments. Otherwise, all "hdr"
6032 arguments are ignored. For each one, the header name is specified in <name>
6033 and its value is defined by <fmt> which follows the log-format rules.
6034
Christopher Faulet24231ab2020-01-24 17:44:23 +01006035 Note that the generated response must be smaller than a buffer. And to avoid
6036 any warning, when an errorfile or a raw file is loaded, the buffer space
Sébastien Grossab877122020-10-08 10:06:03 +02006037 reserved for the headers rewriting should also be free.
Christopher Faulet24231ab2020-01-24 17:44:23 +01006038
6039 No further "http-request" rules are evaluated.
6040
6041 Example:
Daniel Corbett67a82712020-07-06 23:01:19 -04006042 http-request return errorfile /etc/haproxy/errorfiles/200.http \
Christopher Faulet24231ab2020-01-24 17:44:23 +01006043 if { path /ping }
6044
6045 http-request return content-type image/x-icon file /var/www/favicon.ico \
6046 if { path /favicon.ico }
6047
6048 http-request return status 403 content-type text/plain \
6049 lf-string "Access denied. IP %[src] is blacklisted." \
6050 if { src -f /etc/haproxy/blacklist.lst }
6051
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006052http-request sc-inc-gpc0(<sc-id>) [ { if | unless } <condition> ]
6053http-request sc-inc-gpc1(<sc-id>) [ { if | unless } <condition> ]
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006054
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006055 This actions increments the GPC0 or GPC1 counter according with the sticky
6056 counter designated by <sc-id>. If an error occurs, this action silently fails
6057 and the actions evaluation continues.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006058
Cédric Dufour0d7712d2019-11-06 18:38:53 +01006059http-request sc-set-gpt0(<sc-id>) { <int> | <expr> }
6060 [ { if | unless } <condition> ]
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006061
Cédric Dufour0d7712d2019-11-06 18:38:53 +01006062 This action sets the 32-bit unsigned GPT0 tag according to the sticky counter
6063 designated by <sc-id> and the value of <int>/<expr>. The expected result is a
6064 boolean. If an error occurs, this action silently fails and the actions
6065 evaluation continues.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006066
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006067http-request set-dst <expr> [ { if | unless } <condition> ]
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006068
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006069 This is used to set the destination IP address to the value of specified
6070 expression. Useful when a proxy in front of HAProxy rewrites destination IP,
6071 but provides the correct IP in a HTTP header; or you want to mask the IP for
6072 privacy. If you want to connect to the new address/port, use '0.0.0.0:0' as a
6073 server address in the backend.
Christopher Faulet85d79c92016-11-09 16:54:56 +01006074
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006075 Arguments:
6076 <expr> Is a standard HAProxy expression formed by a sample-fetch followed
6077 by some converters.
Christopher Faulet85d79c92016-11-09 16:54:56 +01006078
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006079 Example:
6080 http-request set-dst hdr(x-dst)
6081 http-request set-dst dst,ipmask(24)
Christopher Faulet85d79c92016-11-09 16:54:56 +01006082
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006083 When possible, set-dst preserves the original destination port as long as the
6084 address family allows it, otherwise the destination port is set to 0.
Adis Nezirovic2fbcafc2015-07-06 15:44:30 +02006085
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006086http-request set-dst-port <expr> [ { if | unless } <condition> ]
Adis Nezirovic2fbcafc2015-07-06 15:44:30 +02006087
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006088 This is used to set the destination port address to the value of specified
6089 expression. If you want to connect to the new address/port, use '0.0.0.0:0'
6090 as a server address in the backend.
Adis Nezirovic2fbcafc2015-07-06 15:44:30 +02006091
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006092 Arguments:
6093 <expr> Is a standard HAProxy expression formed by a sample-fetch
6094 followed by some converters.
Adis Nezirovic2fbcafc2015-07-06 15:44:30 +02006095
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006096 Example:
6097 http-request set-dst-port hdr(x-port)
6098 http-request set-dst-port int(4000)
Adis Nezirovic2fbcafc2015-07-06 15:44:30 +02006099
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006100 When possible, set-dst-port preserves the original destination address as
6101 long as the address family supports a port, otherwise it forces the
6102 destination address to IPv4 "0.0.0.0" before rewriting the port.
William Lallemand44be6402016-05-25 01:51:35 +02006103
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006104http-request set-header <name> <fmt> [ { if | unless } <condition> ]
William Lallemand44be6402016-05-25 01:51:35 +02006105
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006106 This does the same as "http-request add-header" except that the header name
6107 is first removed if it existed. This is useful when passing security
6108 information to the server, where the header must not be manipulated by
6109 external users. Note that the new value is computed before the removal so it
6110 is possible to concatenate a value to an existing header.
William Lallemand44be6402016-05-25 01:51:35 +02006111
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006112 Example:
6113 http-request set-header X-Haproxy-Current-Date %T
6114 http-request set-header X-SSL %[ssl_fc]
6115 http-request set-header X-SSL-Session_ID %[ssl_fc_session_id,hex]
6116 http-request set-header X-SSL-Client-Verify %[ssl_c_verify]
6117 http-request set-header X-SSL-Client-DN %{+Q}[ssl_c_s_dn]
6118 http-request set-header X-SSL-Client-CN %{+Q}[ssl_c_s_dn(cn)]
6119 http-request set-header X-SSL-Issuer %{+Q}[ssl_c_i_dn]
6120 http-request set-header X-SSL-Client-NotBefore %{+Q}[ssl_c_notbefore]
6121 http-request set-header X-SSL-Client-NotAfter %{+Q}[ssl_c_notafter]
William Lallemand44be6402016-05-25 01:51:35 +02006122
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006123http-request set-log-level <level> [ { if | unless } <condition> ]
William Lallemand44be6402016-05-25 01:51:35 +02006124
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006125 This is used to change the log level of the current request when a certain
6126 condition is met. Valid levels are the 8 syslog levels (see the "log"
6127 keyword) plus the special level "silent" which disables logging for this
6128 request. This rule is not final so the last matching rule wins. This rule
6129 can be useful to disable health checks coming from another equipment.
William Lallemand13e9b0c2016-05-25 02:34:07 +02006130
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006131http-request set-map(<file-name>) <key fmt> <value fmt>
6132 [ { if | unless } <condition> ]
William Lallemand13e9b0c2016-05-25 02:34:07 +02006133
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006134 This is used to add a new entry into a MAP. The MAP must be loaded from a
6135 file (even a dummy empty file). The file name of the MAP to be updated is
6136 passed between parentheses. It takes 2 arguments: <key fmt>, which follows
6137 log-format rules, used to collect MAP key, and <value fmt>, which follows
6138 log-format rules, used to collect content for the new entry.
6139 It performs a lookup in the MAP before insertion, to avoid duplicated (or
6140 more) values. This lookup is done by a linear search and can be expensive
6141 with large lists! It is the equivalent of the "set map" command from the
6142 stats socket, but can be triggered by an HTTP request.
William Lallemand13e9b0c2016-05-25 02:34:07 +02006143
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006144http-request set-mark <mark> [ { if | unless } <condition> ]
William Lallemand13e9b0c2016-05-25 02:34:07 +02006145
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006146 This is used to set the Netfilter MARK on all packets sent to the client to
6147 the value passed in <mark> on platforms which support it. This value is an
6148 unsigned 32 bit value which can be matched by netfilter and by the routing
6149 table. It can be expressed both in decimal or hexadecimal format (prefixed by
6150 "0x"). This can be useful to force certain packets to take a different route
6151 (for example a cheaper network path for bulk downloads). This works on Linux
6152 kernels 2.6.32 and above and requires admin privileges.
Willy Tarreau00005ce2016-10-21 15:07:45 +02006153
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006154http-request set-method <fmt> [ { if | unless } <condition> ]
William Lallemand13e9b0c2016-05-25 02:34:07 +02006155
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006156 This rewrites the request method with the result of the evaluation of format
6157 string <fmt>. There should be very few valid reasons for having to do so as
6158 this is more likely to break something than to fix it.
William Lallemand13e9b0c2016-05-25 02:34:07 +02006159
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006160http-request set-nice <nice> [ { if | unless } <condition> ]
William Lallemand13e9b0c2016-05-25 02:34:07 +02006161
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006162 This sets the "nice" factor of the current request being processed. It only
6163 has effect against the other requests being processed at the same time.
6164 The default value is 0, unless altered by the "nice" setting on the "bind"
6165 line. The accepted range is -1024..1024. The higher the value, the nicest
6166 the request will be. Lower values will make the request more important than
6167 other ones. This can be useful to improve the speed of some requests, or
6168 lower the priority of non-important requests. Using this setting without
6169 prior experimentation can cause some major slowdown.
William Lallemand13e9b0c2016-05-25 02:34:07 +02006170
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006171http-request set-path <fmt> [ { if | unless } <condition> ]
Willy Tarreau00005ce2016-10-21 15:07:45 +02006172
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006173 This rewrites the request path with the result of the evaluation of format
6174 string <fmt>. The query string, if any, is left intact. If a scheme and
6175 authority is found before the path, they are left intact as well. If the
6176 request doesn't have a path ("*"), this one is replaced with the format.
6177 This can be used to prepend a directory component in front of a path for
6178 example. See also "http-request set-query" and "http-request set-uri".
Willy Tarreau2d392c22015-08-24 01:43:45 +02006179
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006180 Example :
6181 # prepend the host name before the path
6182 http-request set-path /%[hdr(host)]%[path]
Christopher Faulet76c09ef2017-09-21 11:03:52 +02006183
Christopher Faulet312294f2020-09-02 17:17:44 +02006184http-request set-pathq <fmt> [ { if | unless } <condition> ]
6185
6186 This does the same as "http-request set-path" except that the query-string is
6187 also rewritten. It may be used to remove the query-string, including the
6188 question mark (it is not possible using "http-request set-query").
6189
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006190http-request set-priority-class <expr> [ { if | unless } <condition> ]
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006191
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006192 This is used to set the queue priority class of the current request.
6193 The value must be a sample expression which converts to an integer in the
6194 range -2047..2047. Results outside this range will be truncated.
6195 The priority class determines the order in which queued requests are
6196 processed. Lower values have higher priority.
Christopher Faulet76c09ef2017-09-21 11:03:52 +02006197
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006198http-request set-priority-offset <expr> [ { if | unless } <condition> ]
Christopher Faulet76c09ef2017-09-21 11:03:52 +02006199
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006200 This is used to set the queue priority timestamp offset of the current
6201 request. The value must be a sample expression which converts to an integer
6202 in the range -524287..524287. Results outside this range will be truncated.
6203 When a request is queued, it is ordered first by the priority class, then by
6204 the current timestamp adjusted by the given offset in milliseconds. Lower
6205 values have higher priority.
6206 Note that the resulting timestamp is is only tracked with enough precision
6207 for 524,287ms (8m44s287ms). If the request is queued long enough to where the
6208 adjusted timestamp exceeds this value, it will be misidentified as highest
6209 priority. Thus it is important to set "timeout queue" to a value, where when
6210 combined with the offset, does not exceed this limit.
Christopher Faulet76c09ef2017-09-21 11:03:52 +02006211
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006212http-request set-query <fmt> [ { if | unless } <condition> ]
Willy Tarreau20b0de52012-12-24 15:45:22 +01006213
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006214 This rewrites the request's query string which appears after the first
6215 question mark ("?") with the result of the evaluation of format string <fmt>.
6216 The part prior to the question mark is left intact. If the request doesn't
6217 contain a question mark and the new value is not empty, then one is added at
6218 the end of the URI, followed by the new value. If a question mark was
6219 present, it will never be removed even if the value is empty. This can be
6220 used to add or remove parameters from the query string.
Ruoshan Huangeb5a3632015-12-08 21:00:23 +08006221
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006222 See also "http-request set-query" and "http-request set-uri".
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01006223
6224 Example:
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006225 # replace "%3D" with "=" in the query string
6226 http-request set-query %[query,regsub(%3D,=,g)]
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01006227
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006228http-request set-src <expr> [ { if | unless } <condition> ]
6229 This is used to set the source IP address to the value of specified
6230 expression. Useful when a proxy in front of HAProxy rewrites source IP, but
6231 provides the correct IP in a HTTP header; or you want to mask source IP for
Olivier Doucet56e31202020-04-21 09:32:56 +02006232 privacy. All subsequent calls to "src" fetch will return this value
6233 (see example).
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006234
6235 Arguments :
6236 <expr> Is a standard HAProxy expression formed by a sample-fetch followed
6237 by some converters.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01006238
Olivier Doucet56e31202020-04-21 09:32:56 +02006239 See also "option forwardfor".
6240
Cyril Bonté78caf842010-03-10 22:41:43 +01006241 Example:
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006242 http-request set-src hdr(x-forwarded-for)
6243 http-request set-src src,ipmask(24)
6244
Olivier Doucet56e31202020-04-21 09:32:56 +02006245 # After the masking this will track connections
6246 # based on the IP address with the last byte zeroed out.
6247 http-request track-sc0 src
6248
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006249 When possible, set-src preserves the original source port as long as the
6250 address family allows it, otherwise the source port is set to 0.
6251
6252http-request set-src-port <expr> [ { if | unless } <condition> ]
6253
6254 This is used to set the source port address to the value of specified
6255 expression.
6256
6257 Arguments:
6258 <expr> Is a standard HAProxy expression formed by a sample-fetch followed
6259 by some converters.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01006260
Willy Tarreau20b0de52012-12-24 15:45:22 +01006261 Example:
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006262 http-request set-src-port hdr(x-port)
6263 http-request set-src-port int(4000)
6264
6265 When possible, set-src-port preserves the original source address as long as
6266 the address family supports a port, otherwise it forces the source address to
6267 IPv4 "0.0.0.0" before rewriting the port.
6268
Amaury Denoyelle8d228232020-12-10 13:43:54 +01006269http-request set-timeout server|tunnel { <timeout> | <expr> }
6270 [ { if | unless } <condition> ]
6271
6272 This action overrides the specified "server" or "tunnel" timeout for the
6273 current stream only. The timeout can be specified in millisecond or with any
6274 other unit if the number is suffixed by the unit as explained at the top of
6275 this document. It is also possible to write an expression which must returns
6276 a number interpreted as a timeout in millisecond.
6277
6278 Note that the server/tunnel timeouts are only relevant on the backend side
6279 and thus this rule is only available for the proxies with backend
6280 capabilities. Also the timeout value must be non-null to obtain the expected
6281 results.
6282
6283 Example:
6284 http-request set-timeout server 5s
6285 http-request set-timeout hdr(host),map_int(host.lst)
6286
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006287http-request set-tos <tos> [ { if | unless } <condition> ]
6288
6289 This is used to set the TOS or DSCP field value of packets sent to the client
6290 to the value passed in <tos> on platforms which support this. This value
6291 represents the whole 8 bits of the IP TOS field, and can be expressed both in
6292 decimal or hexadecimal format (prefixed by "0x"). Note that only the 6 higher
6293 bits are used in DSCP or TOS, and the two lower bits are always 0. This can
6294 be used to adjust some routing behavior on border routers based on some
6295 information from the request.
6296
6297 See RFC 2474, 2597, 3260 and 4594 for more information.
6298
6299http-request set-uri <fmt> [ { if | unless } <condition> ]
6300
6301 This rewrites the request URI with the result of the evaluation of format
6302 string <fmt>. The scheme, authority, path and query string are all replaced
6303 at once. This can be used to rewrite hosts in front of proxies, or to
6304 perform complex modifications to the URI such as moving parts between the
6305 path and the query string.
6306 See also "http-request set-path" and "http-request set-query".
6307
6308http-request set-var(<var-name>) <expr> [ { if | unless } <condition> ]
6309
6310 This is used to set the contents of a variable. The variable is declared
6311 inline.
6312
6313 Arguments:
6314 <var-name> The name of the variable starts with an indication about its
6315 scope. The scopes allowed are:
6316 "proc" : the variable is shared with the whole process
6317 "sess" : the variable is shared with the whole session
6318 "txn" : the variable is shared with the transaction
6319 (request and response)
6320 "req" : the variable is shared only during request
6321 processing
6322 "res" : the variable is shared only during response
6323 processing
6324 This prefix is followed by a name. The separator is a '.'.
6325 The name may only contain characters 'a-z', 'A-Z', '0-9'
6326 and '_'.
6327
6328 <expr> Is a standard HAProxy expression formed by a sample-fetch
6329 followed by some converters.
Willy Tarreau20b0de52012-12-24 15:45:22 +01006330
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006331 Example:
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006332 http-request set-var(req.my_var) req.fhdr(user-agent),lower
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006333
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006334http-request send-spoe-group <engine-name> <group-name>
6335 [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006336
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006337 This action is used to trigger sending of a group of SPOE messages. To do so,
6338 the SPOE engine used to send messages must be defined, as well as the SPOE
6339 group to send. Of course, the SPOE engine must refer to an existing SPOE
6340 filter. If not engine name is provided on the SPOE filter line, the SPOE
6341 agent name must be used.
6342
6343 Arguments:
6344 <engine-name> The SPOE engine name.
6345
6346 <group-name> The SPOE group name as specified in the engine
6347 configuration.
6348
6349http-request silent-drop [ { if | unless } <condition> ]
6350
6351 This stops the evaluation of the rules and makes the client-facing connection
6352 suddenly disappear using a system-dependent way that tries to prevent the
6353 client from being notified. The effect it then that the client still sees an
6354 established connection while there's none on HAProxy. The purpose is to
6355 achieve a comparable effect to "tarpit" except that it doesn't use any local
6356 resource at all on the machine running HAProxy. It can resist much higher
6357 loads than "tarpit", and slow down stronger attackers. It is important to
6358 understand the impact of using this mechanism. All stateful equipment placed
6359 between the client and HAProxy (firewalls, proxies, load balancers) will also
6360 keep the established connection for a long time and may suffer from this
6361 action.
6362 On modern Linux systems running with enough privileges, the TCP_REPAIR socket
6363 option is used to block the emission of a TCP reset. On other systems, the
6364 socket's TTL is reduced to 1 so that the TCP reset doesn't pass the first
6365 router, though it's still delivered to local networks. Do not use it unless
6366 you fully understand how it works.
6367
Christopher Faulet46f95542019-12-20 10:07:22 +01006368http-request strict-mode { on | off }
6369
6370 This enables or disables the strict rewriting mode for following rules. It
6371 does not affect rules declared before it and it is only applicable on rules
6372 performing a rewrite on the requests. When the strict mode is enabled, any
6373 rewrite failure triggers an internal error. Otherwise, such errors are
6374 silently ignored. The purpose of the strict rewriting mode is to make some
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05006375 rewrites optional while others must be performed to continue the request
Christopher Faulet46f95542019-12-20 10:07:22 +01006376 processing.
6377
Christopher Faulet1aea50e2020-01-17 16:03:53 +01006378 By default, the strict rewriting mode is enabled. Its value is also reset
Christopher Faulet46f95542019-12-20 10:07:22 +01006379 when a ruleset evaluation ends. So, for instance, if you change the mode on
6380 the frontend, the default mode is restored when HAProxy starts the backend
6381 rules evaluation.
6382
Christopher Faulet5cb513a2020-05-13 17:56:56 +02006383http-request tarpit [deny_status <status>] [ { if | unless } <condition> ]
6384http-request tarpit [ { status | deny_status } <code>] [content-type <type>]
6385 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
6386 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
6387 [ hdr <name> <fmt> ]*
6388 [ { if | unless } <condition> ]
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006389
6390 This stops the evaluation of the rules and immediately blocks the request
6391 without responding for a delay specified by "timeout tarpit" or
6392 "timeout connect" if the former is not set. After that delay, if the client
Christopher Faulet5cb513a2020-05-13 17:56:56 +02006393 is still connected, a response is returned so that the client does not
6394 suspect it has been tarpitted. Logs will report the flags "PT". The goal of
6395 the tarpit rule is to slow down robots during an attack when they're limited
6396 on the number of concurrent requests. It can be very efficient against very
6397 dumb robots, and will significantly reduce the load on firewalls compared to
6398 a "deny" rule. But when facing "correctly" developed robots, it can make
6399 things worse by forcing haproxy and the front firewall to support insane
6400 number of concurrent connections. By default an HTTP error 500 is returned.
6401 But the response may be customized using same syntax than
6402 "http-request return" rules. Thus, see "http-request return" for details.
Ilya Shipitsin11057a32020-06-21 21:18:27 +05006403 For compatibility purpose, when no argument is defined, or only "deny_status",
Christopher Faulet5cb513a2020-05-13 17:56:56 +02006404 the argument "default-errorfiles" is implied. It means
6405 "http-request tarpit [deny_status <status>]" is an alias of
6406 "http-request tarpit [status <status>] default-errorfiles".
6407 No further "http-request" rules are evaluated.
6408 See also "http-request return" and "http-request silent-drop".
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006409
6410http-request track-sc0 <key> [table <table>] [ { if | unless } <condition> ]
6411http-request track-sc1 <key> [table <table>] [ { if | unless } <condition> ]
6412http-request track-sc2 <key> [table <table>] [ { if | unless } <condition> ]
6413
6414 This enables tracking of sticky counters from current request. These rules do
6415 not stop evaluation and do not change default action. The number of counters
6416 that may be simultaneously tracked by the same connection is set in
6417 MAX_SESS_STKCTR at build time (reported in haproxy -vv) which defaults to 3,
Matteo Contrini1857b8c2020-10-16 17:35:54 +02006418 so the track-sc number is between 0 and (MAX_SESS_STKCTR-1). The first
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006419 "track-sc0" rule executed enables tracking of the counters of the specified
6420 table as the first set. The first "track-sc1" rule executed enables tracking
6421 of the counters of the specified table as the second set. The first
6422 "track-sc2" rule executed enables tracking of the counters of the specified
6423 table as the third set. It is a recommended practice to use the first set of
6424 counters for the per-frontend counters and the second set for the per-backend
6425 ones. But this is just a guideline, all may be used everywhere.
6426
6427 Arguments :
6428 <key> is mandatory, and is a sample expression rule as described in
6429 section 7.3. It describes what elements of the incoming request or
6430 connection will be analyzed, extracted, combined, and used to
6431 select which table entry to update the counters.
6432
6433 <table> is an optional table to be used instead of the default one, which
6434 is the stick-table declared in the current proxy. All the counters
6435 for the matches and updates for the key will then be performed in
6436 that table until the session ends.
6437
6438 Once a "track-sc*" rule is executed, the key is looked up in the table and if
6439 it is not found, an entry is allocated for it. Then a pointer to that entry
6440 is kept during all the session's life, and this entry's counters are updated
6441 as often as possible, every time the session's counters are updated, and also
6442 systematically when the session ends. Counters are only updated for events
6443 that happen after the tracking has been started. As an exception, connection
6444 counters and request counters are systematically updated so that they reflect
6445 useful information.
6446
6447 If the entry tracks concurrent connection counters, one connection is counted
6448 for as long as the entry is tracked, and the entry will not expire during
6449 that time. Tracking counters also provides a performance advantage over just
6450 checking the keys, because only one table lookup is performed for all ACL
6451 checks that make use of it.
6452
6453http-request unset-var(<var-name>) [ { if | unless } <condition> ]
6454
6455 This is used to unset a variable. See above for details about <var-name>.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006456
6457 Example:
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006458 http-request unset-var(req.my_var)
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006459
Christopher Faulet579d83b2019-11-22 15:34:17 +01006460http-request use-service <service-name> [ { if | unless } <condition> ]
6461
6462 This directive executes the configured HTTP service to reply to the request
6463 and stops the evaluation of the rules. An HTTP service may choose to reply by
6464 sending any valid HTTP response or it may immediately close the connection
6465 without sending any response. Outside natives services, for instance the
6466 Prometheus exporter, it is possible to write your own services in Lua. No
6467 further "http-request" rules are evaluated.
6468
6469 Arguments :
6470 <service-name> is mandatory. It is the service to call
6471
6472 Example:
6473 http-request use-service prometheus-exporter if { path /metrics }
6474
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006475http-request wait-for-handshake [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006476
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006477 This will delay the processing of the request until the SSL handshake
6478 happened. This is mostly useful to delay processing early data until we're
6479 sure they are valid.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006480
Willy Tarreauef781042010-01-27 11:53:01 +01006481
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006482http-response <action> <options...> [ { if | unless } <condition> ]
Willy Tarreaue365c0b2013-06-11 16:06:12 +02006483 Access control for Layer 7 responses
6484
6485 May be used in sections: defaults | frontend | listen | backend
6486 no | yes | yes | yes
6487
6488 The http-response statement defines a set of rules which apply to layer 7
6489 processing. The rules are evaluated in their declaration order when they are
6490 met in a frontend, listen or backend section. Any rule may optionally be
6491 followed by an ACL-based condition, in which case it will only be evaluated
6492 if the condition is true. Since these rules apply on responses, the backend
6493 rules are applied first, followed by the frontend's rules.
6494
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006495 The first keyword is the rule's action. The supported actions are described
6496 below.
Willy Tarreaue365c0b2013-06-11 16:06:12 +02006497
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006498 There is no limit to the number of http-response statements per instance.
Willy Tarreaue365c0b2013-06-11 16:06:12 +02006499
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006500 Example:
6501 acl key_acl res.hdr(X-Acl-Key) -m found
Thierry FOURNIERdad3d1d2014-04-22 18:07:25 +02006502
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006503 acl myhost hdr(Host) -f myhost.lst
Sasha Pachev218f0642014-06-16 12:05:59 -06006504
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006505 http-response add-acl(myhost.lst) %[res.hdr(X-Acl-Key)] if key_acl
6506 http-response del-acl(myhost.lst) %[res.hdr(X-Acl-Key)] if key_acl
Sasha Pachev218f0642014-06-16 12:05:59 -06006507
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006508 Example:
6509 acl value res.hdr(X-Value) -m found
Sasha Pachev218f0642014-06-16 12:05:59 -06006510
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006511 use_backend bk_appli if { hdr(Host),map_str(map.lst) -m found }
Sasha Pachev218f0642014-06-16 12:05:59 -06006512
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006513 http-response set-map(map.lst) %[src] %[res.hdr(X-Value)] if value
6514 http-response del-map(map.lst) %[src] if ! value
Sasha Pachev218f0642014-06-16 12:05:59 -06006515
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006516 See also : "http-request", section 3.4 about userlists and section 7 about
6517 ACL usage.
Sasha Pachev218f0642014-06-16 12:05:59 -06006518
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006519http-response add-acl(<file-name>) <key fmt> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06006520
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006521 This is used to add a new entry into an ACL. The ACL must be loaded from a
6522 file (even a dummy empty file). The file name of the ACL to be updated is
6523 passed between parentheses. It takes one argument: <key fmt>, which follows
6524 log-format rules, to collect content of the new entry. It performs a lookup
6525 in the ACL before insertion, to avoid duplicated (or more) values.
6526 This lookup is done by a linear search and can be expensive with large lists!
6527 It is the equivalent of the "add acl" command from the stats socket, but can
6528 be triggered by an HTTP response.
Sasha Pachev218f0642014-06-16 12:05:59 -06006529
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006530http-response add-header <name> <fmt> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06006531
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006532 This appends an HTTP header field whose name is specified in <name> and whose
6533 value is defined by <fmt> which follows the log-format rules (see Custom Log
6534 Format in section 8.2.4). This may be used to send a cookie to a client for
6535 example, or to pass some internal information.
6536 This rule is not final, so it is possible to add other similar rules.
6537 Note that header addition is performed immediately, so one rule might reuse
6538 the resulting header from a previous rule.
Sasha Pachev218f0642014-06-16 12:05:59 -06006539
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006540http-response allow [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06006541
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006542 This stops the evaluation of the rules and lets the response pass the check.
6543 No further "http-response" rules are evaluated for the current section.
Sasha Pachev218f0642014-06-16 12:05:59 -06006544
Jarno Huuskonen251a6b72019-01-04 14:05:02 +02006545http-response cache-store <name> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06006546
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02006547 See section 6.2 about cache setup.
Sasha Pachev218f0642014-06-16 12:05:59 -06006548
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006549http-response capture <sample> id <id> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06006550
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006551 This captures sample expression <sample> from the response buffer, and
6552 converts it to a string. The resulting string is stored into the next request
6553 "capture" slot, so it will possibly appear next to some captured HTTP
6554 headers. It will then automatically appear in the logs, and it will be
6555 possible to extract it using sample fetch rules to feed it into headers or
6556 anything. Please check section 7.3 (Fetching samples) and
6557 "capture response header" for more information.
Thierry FOURNIER35d70ef2015-08-26 16:21:56 +02006558
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006559 The keyword "id" is the id of the capture slot which is used for storing the
6560 string. The capture slot must be defined in an associated frontend.
6561 This is useful to run captures in backends. The slot id can be declared by a
6562 previous directive "http-response capture" or with the "declare capture"
6563 keyword.
Baptiste Assmann19a69b32020-01-16 14:34:22 +01006564
6565 When using this action in a backend, double check that the relevant
6566 frontend(s) have the required capture slots otherwise, this rule will be
6567 ignored at run time. This can't be detected at configuration parsing time
6568 due to HAProxy's ability to dynamically resolve backend name at runtime.
Thierry FOURNIER35d70ef2015-08-26 16:21:56 +02006569
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006570http-response del-acl(<file-name>) <key fmt> [ { if | unless } <condition> ]
Thierry FOURNIER35d70ef2015-08-26 16:21:56 +02006571
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006572 This is used to delete an entry from an ACL. The ACL must be loaded from a
6573 file (even a dummy empty file). The file name of the ACL to be updated is
6574 passed between parentheses. It takes one argument: <key fmt>, which follows
6575 log-format rules, to collect content of the entry to delete.
6576 It is the equivalent of the "del acl" command from the stats socket, but can
6577 be triggered by an HTTP response.
Willy Tarreauf4c43c12013-06-11 17:01:13 +02006578
Maciej Zdebebdd4c52020-11-20 13:58:48 +00006579http-response del-header <name> [ -m <meth> ] [ { if | unless } <condition> ]
Willy Tarreau9a355ec2013-06-11 17:45:46 +02006580
Maciej Zdebebdd4c52020-11-20 13:58:48 +00006581 This removes all HTTP header fields whose name is specified in <name>. <meth>
6582 is the matching method, applied on the header name. Supported matching methods
6583 are "str" (exact match), "beg" (prefix match), "end" (suffix match), "sub"
6584 (substring match) and "reg" (regex match). If not specified, exact matching
6585 method is used.
Willy Tarreau42cf39e2013-06-11 18:51:32 +02006586
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006587http-response del-map(<file-name>) <key fmt> [ { if | unless } <condition> ]
Willy Tarreau51347ed2013-06-11 19:34:13 +02006588
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006589 This is used to delete an entry from a MAP. The MAP must be loaded from a
6590 file (even a dummy empty file). The file name of the MAP to be updated is
6591 passed between parentheses. It takes one argument: <key fmt>, which follows
6592 log-format rules, to collect content of the entry to delete.
6593 It takes one argument: "file name" It is the equivalent of the "del map"
6594 command from the stats socket, but can be triggered by an HTTP response.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006595
Christopher Faulet5cb513a2020-05-13 17:56:56 +02006596http-response deny [deny_status <status>] [ { if | unless } <condition> ]
6597http-response deny [ { status | deny_status } <code>] [content-type <type>]
6598 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
6599 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
6600 [ hdr <name> <fmt> ]*
6601 [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006602
Christopher Faulet5cb513a2020-05-13 17:56:56 +02006603 This stops the evaluation of the rules and immediately rejects the response.
6604 By default an HTTP 502 error is returned. But the response may be customized
6605 using same syntax than "http-response return" rules. Thus, see
Ilya Shipitsin11057a32020-06-21 21:18:27 +05006606 "http-response return" for details. For compatibility purpose, when no
Christopher Faulet5cb513a2020-05-13 17:56:56 +02006607 argument is defined, or only "deny_status", the argument "default-errorfiles"
6608 is implied. It means "http-response deny [deny_status <status>]" is an alias
6609 of "http-response deny [status <status>] default-errorfiles".
Christopher Faulet040c8cd2020-01-13 16:43:45 +01006610 No further "http-response" rules are evaluated.
Christopher Faulet5cb513a2020-05-13 17:56:56 +02006611 See also "http-response return".
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006612
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006613http-response redirect <rule> [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006614
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006615 This performs an HTTP redirection based on a redirect rule.
6616 This supports a format string similarly to "http-request redirect" rules,
6617 with the exception that only the "location" type of redirect is possible on
6618 the response. See the "redirect" keyword for the rule's syntax. When a
6619 redirect rule is applied during a response, connections to the server are
6620 closed so that no data can be forwarded from the server to the client.
Thierry FOURNIERe80fada2015-05-26 18:06:31 +02006621
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006622http-response replace-header <name> <regex-match> <replace-fmt>
6623 [ { if | unless } <condition> ]
Thierry FOURNIERe80fada2015-05-26 18:06:31 +02006624
Tim Duesterhus2252beb2019-10-29 00:05:13 +01006625 This works like "http-request replace-header" except that it works on the
6626 server's response instead of the client's request.
William Lallemand86d0df02017-11-24 21:36:45 +01006627
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006628 Example:
6629 http-response replace-header Set-Cookie (C=[^;]*);(.*) \1;ip=%bi;\2
Willy Tarreau51d861a2015-05-22 17:30:48 +02006630
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006631 # applied to:
6632 Set-Cookie: C=1; expires=Tue, 14-Jun-2016 01:40:45 GMT
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006633
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006634 # outputs:
6635 Set-Cookie: C=1;ip=192.168.1.20; expires=Tue, 14-Jun-2016 01:40:45 GMT
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006636
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006637 # assuming the backend IP is 192.168.1.20.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006638
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006639http-response replace-value <name> <regex-match> <replace-fmt>
6640 [ { if | unless } <condition> ]
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006641
Tim Duesterhus6bd909b2020-01-17 15:53:18 +01006642 This works like "http-request replace-value" except that it works on the
Tim Duesterhus2252beb2019-10-29 00:05:13 +01006643 server's response instead of the client's request.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006644
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006645 Example:
6646 http-response replace-value Cache-control ^public$ private
Christopher Faulet85d79c92016-11-09 16:54:56 +01006647
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006648 # applied to:
6649 Cache-Control: max-age=3600, public
Christopher Faulet85d79c92016-11-09 16:54:56 +01006650
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006651 # outputs:
6652 Cache-Control: max-age=3600, private
Christopher Faulet85d79c92016-11-09 16:54:56 +01006653
Christopher Faulet24231ab2020-01-24 17:44:23 +01006654http-response return [status <code>] [content-type <type>]
6655 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
6656 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
Christopher Faulet4a2c1422020-01-31 17:36:01 +01006657 [ hdr <name> <value> ]*
Christopher Faulet24231ab2020-01-24 17:44:23 +01006658 [ { if | unless } <condition> ]
6659
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05006660 This stops the evaluation of the rules and immediately returns a response. The
Christopher Faulet24231ab2020-01-24 17:44:23 +01006661 default status code used for the response is 200. It can be optionally
6662 specified as an arguments to "status". The response content-type may also be
Daniel Corbett67a82712020-07-06 23:01:19 -04006663 specified as an argument to "content-type". Finally the response itself may
Christopher Faulet24231ab2020-01-24 17:44:23 +01006664 be defined. If can be a full HTTP response specifying the errorfile to use,
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05006665 or the response payload specifying the file or the string to use. These rules
Christopher Faulet24231ab2020-01-24 17:44:23 +01006666 are followed to create the response :
6667
6668 * If neither the errorfile nor the payload to use is defined, a dummy
6669 response is returned. Only the "status" argument is considered. It can be
6670 any code in the range [200, 599]. The "content-type" argument, if any, is
6671 ignored.
6672
6673 * If "default-errorfiles" argument is set, the proxy's errorfiles are
6674 considered. If the "status" argument is defined, it must be one of the
Daniel Corbett67a82712020-07-06 23:01:19 -04006675 status code handled by haproxy (200, 400, 403, 404, 405, 408, 410, 413,
Anthonin Bonnefoy85048f82020-06-22 09:17:01 +02006676 425, 429, 500, 502, 503, and 504). The "content-type" argument, if any,
6677 is ignored.
Christopher Faulet24231ab2020-01-24 17:44:23 +01006678
6679 * If a specific errorfile is defined, with an "errorfile" argument, the
6680 corresponding file, containing a full HTTP response, is returned. Only the
6681 "status" argument is considered. It must be one of the status code handled
Daniel Corbett67a82712020-07-06 23:01:19 -04006682 by haproxy (200, 400, 403, 404, 405, 408, 410, 413, 425, 429, 500, 502, 503,
Anthonin Bonnefoy85048f82020-06-22 09:17:01 +02006683 and 504). The "content-type" argument, if any, is ignored.
Christopher Faulet24231ab2020-01-24 17:44:23 +01006684
6685 * If an http-errors section is defined, with an "errorfiles" argument, the
6686 corresponding file in the specified http-errors section, containing a full
6687 HTTP response, is returned. Only the "status" argument is considered. It
Daniel Corbett67a82712020-07-06 23:01:19 -04006688 must be one of the status code handled by haproxy (200, 400, 403, 404, 405,
Anthonin Bonnefoy85048f82020-06-22 09:17:01 +02006689 408, 410, 413, 425, 429, 500, 502, 503, and 504). The "content-type"
6690 argument, if any, is ignored.
Christopher Faulet24231ab2020-01-24 17:44:23 +01006691
6692 * If a "file" or a "lf-file" argument is specified, the file's content is
6693 used as the response payload. If the file is not empty, its content-type
6694 must be set as argument to "content-type". Otherwise, any "content-type"
6695 argument is ignored. With a "lf-file" argument, the file's content is
6696 evaluated as a log-format string. With a "file" argument, it is considered
6697 as a raw content.
6698
6699 * If a "string" or "lf-string" argument is specified, the defined string is
6700 used as the response payload. The content-type must always be set as
6701 argument to "content-type". With a "lf-string" argument, the string is
6702 evaluated as a log-format string. With a "string" argument, it is
6703 considered as a raw string.
6704
Christopher Faulet4a2c1422020-01-31 17:36:01 +01006705 When the response is not based an errorfile, it is possible to appends HTTP
6706 header fields to the response using "hdr" arguments. Otherwise, all "hdr"
6707 arguments are ignored. For each one, the header name is specified in <name>
6708 and its value is defined by <fmt> which follows the log-format rules.
6709
Christopher Faulet24231ab2020-01-24 17:44:23 +01006710 Note that the generated response must be smaller than a buffer. And to avoid
6711 any warning, when an errorfile or a raw file is loaded, the buffer space
Ilya Shipitsin11057a32020-06-21 21:18:27 +05006712 reserved to the headers rewriting should also be free.
Christopher Faulet24231ab2020-01-24 17:44:23 +01006713
6714 No further "http-response" rules are evaluated.
6715
6716 Example:
Daniel Corbett67a82712020-07-06 23:01:19 -04006717 http-response return errorfile /etc/haproxy/errorfiles/200.http \
Christopher Faulet24231ab2020-01-24 17:44:23 +01006718 if { status eq 404 }
6719
6720 http-response return content-type text/plain \
6721 string "This is the end !" \
6722 if { status eq 500 }
6723
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006724http-response sc-inc-gpc0(<sc-id>) [ { if | unless } <condition> ]
6725http-response sc-inc-gpc1(<sc-id>) [ { if | unless } <condition> ]
Ruoshan Huange4edc6b2016-07-14 15:07:45 +08006726
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006727 This action increments the GPC0 or GPC1 counter according with the sticky
6728 counter designated by <sc-id>. If an error occurs, this action silently fails
6729 and the actions evaluation continues.
Thierry FOURNIER236657b2015-08-19 08:25:14 +02006730
Cédric Dufour0d7712d2019-11-06 18:38:53 +01006731http-response sc-set-gpt0(<sc-id>) { <int> | <expr> }
6732 [ { if | unless } <condition> ]
Thierry FOURNIERe0627bd2015-08-04 08:20:33 +02006733
Cédric Dufour0d7712d2019-11-06 18:38:53 +01006734 This action sets the 32-bit unsigned GPT0 tag according to the sticky counter
6735 designated by <sc-id> and the value of <int>/<expr>. The expected result is a
6736 boolean. If an error occurs, this action silently fails and the actions
6737 evaluation continues.
Frédéric Lécaille6778b272018-01-29 15:22:53 +01006738
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006739http-response send-spoe-group [ { if | unless } <condition> ]
Willy Tarreau2d392c22015-08-24 01:43:45 +02006740
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006741 This action is used to trigger sending of a group of SPOE messages. To do so,
6742 the SPOE engine used to send messages must be defined, as well as the SPOE
6743 group to send. Of course, the SPOE engine must refer to an existing SPOE
6744 filter. If not engine name is provided on the SPOE filter line, the SPOE
6745 agent name must be used.
Christopher Faulet76c09ef2017-09-21 11:03:52 +02006746
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006747 Arguments:
6748 <engine-name> The SPOE engine name.
Christopher Faulet76c09ef2017-09-21 11:03:52 +02006749
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006750 <group-name> The SPOE group name as specified in the engine
6751 configuration.
Christopher Faulet76c09ef2017-09-21 11:03:52 +02006752
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006753http-response set-header <name> <fmt> [ { if | unless } <condition> ]
Willy Tarreaue365c0b2013-06-11 16:06:12 +02006754
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006755 This does the same as "add-header" except that the header name is first
6756 removed if it existed. This is useful when passing security information to
6757 the server, where the header must not be manipulated by external users.
Willy Tarreaue365c0b2013-06-11 16:06:12 +02006758
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006759http-response set-log-level <level> [ { if | unless } <condition> ]
6760
6761 This is used to change the log level of the current request when a certain
6762 condition is met. Valid levels are the 8 syslog levels (see the "log"
6763 keyword) plus the special level "silent" which disables logging for this
6764 request. This rule is not final so the last matching rule wins. This rule can
6765 be useful to disable health checks coming from another equipment.
6766
6767http-response set-map(<file-name>) <key fmt> <value fmt>
6768
6769 This is used to add a new entry into a MAP. The MAP must be loaded from a
6770 file (even a dummy empty file). The file name of the MAP to be updated is
6771 passed between parentheses. It takes 2 arguments: <key fmt>, which follows
6772 log-format rules, used to collect MAP key, and <value fmt>, which follows
6773 log-format rules, used to collect content for the new entry. It performs a
6774 lookup in the MAP before insertion, to avoid duplicated (or more) values.
6775 This lookup is done by a linear search and can be expensive with large lists!
6776 It is the equivalent of the "set map" command from the stats socket, but can
6777 be triggered by an HTTP response.
6778
6779http-response set-mark <mark> [ { if | unless } <condition> ]
6780
6781 This is used to set the Netfilter MARK on all packets sent to the client to
6782 the value passed in <mark> on platforms which support it. This value is an
6783 unsigned 32 bit value which can be matched by netfilter and by the routing
6784 table. It can be expressed both in decimal or hexadecimal format (prefixed
6785 by "0x"). This can be useful to force certain packets to take a different
6786 route (for example a cheaper network path for bulk downloads). This works on
6787 Linux kernels 2.6.32 and above and requires admin privileges.
6788
6789http-response set-nice <nice> [ { if | unless } <condition> ]
6790
6791 This sets the "nice" factor of the current request being processed.
6792 It only has effect against the other requests being processed at the same
6793 time. The default value is 0, unless altered by the "nice" setting on the
6794 "bind" line. The accepted range is -1024..1024. The higher the value, the
6795 nicest the request will be. Lower values will make the request more important
6796 than other ones. This can be useful to improve the speed of some requests, or
6797 lower the priority of non-important requests. Using this setting without
6798 prior experimentation can cause some major slowdown.
6799
6800http-response set-status <status> [reason <str>]
6801 [ { if | unless } <condition> ]
6802
6803 This replaces the response status code with <status> which must be an integer
6804 between 100 and 999. Optionally, a custom reason text can be provided defined
6805 by <str>, or the default reason for the specified code will be used as a
6806 fallback.
Ruoshan Huangeb5a3632015-12-08 21:00:23 +08006807
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006808 Example:
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006809 # return "431 Request Header Fields Too Large"
6810 http-response set-status 431
6811 # return "503 Slow Down", custom reason
6812 http-response set-status 503 reason "Slow Down".
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006813
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006814http-response set-tos <tos> [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006815
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006816 This is used to set the TOS or DSCP field value of packets sent to the client
6817 to the value passed in <tos> on platforms which support this.
6818 This value represents the whole 8 bits of the IP TOS field, and can be
6819 expressed both in decimal or hexadecimal format (prefixed by "0x"). Note that
6820 only the 6 higher bits are used in DSCP or TOS, and the two lower bits are
6821 always 0. This can be used to adjust some routing behavior on border routers
6822 based on some information from the request.
6823
6824 See RFC 2474, 2597, 3260 and 4594 for more information.
6825
6826http-response set-var(<var-name>) <expr> [ { if | unless } <condition> ]
6827
6828 This is used to set the contents of a variable. The variable is declared
6829 inline.
6830
6831 Arguments:
6832 <var-name> The name of the variable starts with an indication about its
6833 scope. The scopes allowed are:
6834 "proc" : the variable is shared with the whole process
6835 "sess" : the variable is shared with the whole session
6836 "txn" : the variable is shared with the transaction
6837 (request and response)
6838 "req" : the variable is shared only during request
6839 processing
6840 "res" : the variable is shared only during response
6841 processing
6842 This prefix is followed by a name. The separator is a '.'.
6843 The name may only contain characters 'a-z', 'A-Z', '0-9', '.'
6844 and '_'.
6845
6846 <expr> Is a standard HAProxy expression formed by a sample-fetch
6847 followed by some converters.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006848
6849 Example:
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006850 http-response set-var(sess.last_redir) res.hdr(location)
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006851
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006852http-response silent-drop [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006853
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006854 This stops the evaluation of the rules and makes the client-facing connection
6855 suddenly disappear using a system-dependent way that tries to prevent the
6856 client from being notified. The effect it then that the client still sees an
6857 established connection while there's none on HAProxy. The purpose is to
6858 achieve a comparable effect to "tarpit" except that it doesn't use any local
6859 resource at all on the machine running HAProxy. It can resist much higher
6860 loads than "tarpit", and slow down stronger attackers. It is important to
6861 understand the impact of using this mechanism. All stateful equipment placed
6862 between the client and HAProxy (firewalls, proxies, load balancers) will also
6863 keep the established connection for a long time and may suffer from this
6864 action.
6865 On modern Linux systems running with enough privileges, the TCP_REPAIR socket
6866 option is used to block the emission of a TCP reset. On other systems, the
6867 socket's TTL is reduced to 1 so that the TCP reset doesn't pass the first
6868 router, though it's still delivered to local networks. Do not use it unless
6869 you fully understand how it works.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006870
Christopher Faulet46f95542019-12-20 10:07:22 +01006871http-response strict-mode { on | off }
6872
6873 This enables or disables the strict rewriting mode for following rules. It
6874 does not affect rules declared before it and it is only applicable on rules
6875 performing a rewrite on the responses. When the strict mode is enabled, any
6876 rewrite failure triggers an internal error. Otherwise, such errors are
6877 silently ignored. The purpose of the strict rewriting mode is to make some
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05006878 rewrites optional while others must be performed to continue the response
Christopher Faulet46f95542019-12-20 10:07:22 +01006879 processing.
6880
Christopher Faulet1aea50e2020-01-17 16:03:53 +01006881 By default, the strict rewriting mode is enabled. Its value is also reset
Christopher Faulet46f95542019-12-20 10:07:22 +01006882 when a ruleset evaluation ends. So, for instance, if you change the mode on
Daniel Corbett67a82712020-07-06 23:01:19 -04006883 the backend, the default mode is restored when HAProxy starts the frontend
Christopher Faulet46f95542019-12-20 10:07:22 +01006884 rules evaluation.
6885
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006886http-response track-sc0 <key> [table <table>] [ { if | unless } <condition> ]
6887http-response track-sc1 <key> [table <table>] [ { if | unless } <condition> ]
6888http-response track-sc2 <key> [table <table>] [ { if | unless } <condition> ]
Willy Tarreaue365c0b2013-06-11 16:06:12 +02006889
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006890 This enables tracking of sticky counters from current response. Please refer
6891 to "http-request track-sc" for a complete description. The only difference
6892 from "http-request track-sc" is the <key> sample expression can only make use
6893 of samples in response (e.g. res.*, status etc.) and samples below Layer 6
6894 (e.g. SSL-related samples, see section 7.3.4). If the sample is not
6895 supported, haproxy will fail and warn while parsing the config.
6896
6897http-response unset-var(<var-name>) [ { if | unless } <condition> ]
6898
6899 This is used to unset a variable. See "http-response set-var" for details
6900 about <var-name>.
6901
6902 Example:
6903 http-response unset-var(sess.last_redir)
6904
Baptiste Assmann5ecb77f2013-10-06 23:24:13 +02006905
Willy Tarreau30631952015-08-06 15:05:24 +02006906http-reuse { never | safe | aggressive | always }
6907 Declare how idle HTTP connections may be shared between requests
6908
6909 May be used in sections: defaults | frontend | listen | backend
6910 yes | no | yes | yes
6911
6912 By default, a connection established between haproxy and the backend server
Olivier Houchard86006a52018-12-14 19:37:49 +01006913 which is considered safe for reuse is moved back to the server's idle
6914 connections pool so that any other request can make use of it. This is the
6915 "safe" strategy below.
Willy Tarreau30631952015-08-06 15:05:24 +02006916
6917 The argument indicates the desired connection reuse strategy :
6918
Olivier Houchard86006a52018-12-14 19:37:49 +01006919 - "never" : idle connections are never shared between sessions. This mode
6920 may be enforced to cancel a different strategy inherited from
6921 a defaults section or for troubleshooting. For example, if an
6922 old bogus application considers that multiple requests over
6923 the same connection come from the same client and it is not
6924 possible to fix the application, it may be desirable to
6925 disable connection sharing in a single backend. An example of
6926 such an application could be an old haproxy using cookie
6927 insertion in tunnel mode and not checking any request past the
6928 first one.
Willy Tarreau30631952015-08-06 15:05:24 +02006929
Olivier Houchard86006a52018-12-14 19:37:49 +01006930 - "safe" : this is the default and the recommended strategy. The first
6931 request of a session is always sent over its own connection,
6932 and only subsequent requests may be dispatched over other
6933 existing connections. This ensures that in case the server
6934 closes the connection when the request is being sent, the
6935 browser can decide to silently retry it. Since it is exactly
6936 equivalent to regular keep-alive, there should be no side
Amaury Denoyelle27179652020-10-14 18:17:12 +02006937 effects. There is also a special handling for the connections
6938 using protocols subject to Head-of-line blocking (backend with
6939 h2 or fcgi). In this case, when at least one stream is
6940 processed, the used connection is reserved to handle streams
6941 of the same session. When no more streams are processed, the
6942 connection is released and can be reused.
Willy Tarreau30631952015-08-06 15:05:24 +02006943
6944 - "aggressive" : this mode may be useful in webservices environments where
6945 all servers are not necessarily known and where it would be
6946 appreciable to deliver most first requests over existing
6947 connections. In this case, first requests are only delivered
6948 over existing connections that have been reused at least once,
6949 proving that the server correctly supports connection reuse.
6950 It should only be used when it's sure that the client can
6951 retry a failed request once in a while and where the benefit
Michael Prokop4438c602019-05-24 10:25:45 +02006952 of aggressive connection reuse significantly outweighs the
Willy Tarreau30631952015-08-06 15:05:24 +02006953 downsides of rare connection failures.
6954
6955 - "always" : this mode is only recommended when the path to the server is
6956 known for never breaking existing connections quickly after
6957 releasing them. It allows the first request of a session to be
6958 sent to an existing connection. This can provide a significant
6959 performance increase over the "safe" strategy when the backend
6960 is a cache farm, since such components tend to show a
Davor Ocelice9ed2812017-12-25 17:49:28 +01006961 consistent behavior and will benefit from the connection
Willy Tarreau30631952015-08-06 15:05:24 +02006962 sharing. It is recommended that the "http-keep-alive" timeout
6963 remains low in this mode so that no dead connections remain
6964 usable. In most cases, this will lead to the same performance
6965 gains as "aggressive" but with more risks. It should only be
6966 used when it improves the situation over "aggressive".
6967
6968 When http connection sharing is enabled, a great care is taken to respect the
Davor Ocelice9ed2812017-12-25 17:49:28 +01006969 connection properties and compatibility. Specifically :
6970 - connections made with "usesrc" followed by a client-dependent value
6971 ("client", "clientip", "hdr_ip") are marked private and never shared;
Willy Tarreau30631952015-08-06 15:05:24 +02006972
Amaury Denoyelle7239c242020-10-15 16:41:09 +02006973 - connections sent to a server with a variable value as TLS SNI extension
6974 are marked private and are never shared. This is not the case if the SNI
6975 is guaranteed to be a constant, as for example using a literal string;
Willy Tarreau30631952015-08-06 15:05:24 +02006976
Lukas Tribusfd9b68c2018-10-27 20:06:59 +02006977 - connections with certain bogus authentication schemes (relying on the
6978 connection) like NTLM are detected, marked private and are never shared;
Willy Tarreau30631952015-08-06 15:05:24 +02006979
Lukas Tribuse8adfeb2019-11-06 11:50:25 +01006980 A connection pool is involved and configurable with "pool-max-conn".
Willy Tarreau30631952015-08-06 15:05:24 +02006981
6982 Note: connection reuse improves the accuracy of the "server maxconn" setting,
6983 because almost no new connection will be established while idle connections
6984 remain available. This is particularly true with the "always" strategy.
6985
6986 See also : "option http-keep-alive", "server maxconn"
6987
6988
Mark Lamourinec2247f02012-01-04 13:02:01 -05006989http-send-name-header [<header>]
6990 Add the server name to a request. Use the header string given by <header>
Mark Lamourinec2247f02012-01-04 13:02:01 -05006991 May be used in sections: defaults | frontend | listen | backend
6992 yes | no | yes | yes
Mark Lamourinec2247f02012-01-04 13:02:01 -05006993 Arguments :
Mark Lamourinec2247f02012-01-04 13:02:01 -05006994 <header> The header string to use to send the server name
6995
Willy Tarreau81bef7e2019-10-07 14:58:02 +02006996 The "http-send-name-header" statement causes the header field named <header>
6997 to be set to the name of the target server at the moment the request is about
6998 to be sent on the wire. Any existing occurrences of this header are removed.
6999 Upon retries and redispatches, the header field is updated to always reflect
7000 the server being attempted to connect to. Given that this header is modified
7001 very late in the connection setup, it may have unexpected effects on already
7002 modified headers. For example using it with transport-level header such as
7003 connection, content-length, transfer-encoding and so on will likely result in
7004 invalid requests being sent to the server. Additionally it has been reported
7005 that this directive is currently being used as a way to overwrite the Host
7006 header field in outgoing requests; while this trick has been known to work
7007 as a side effect of the feature for some time, it is not officially supported
7008 and might possibly not work anymore in a future version depending on the
7009 technical difficulties this feature induces. A long-term solution instead
7010 consists in fixing the application which required this trick so that it binds
7011 to the correct host name.
Mark Lamourinec2247f02012-01-04 13:02:01 -05007012
7013 See also : "server"
7014
Krzysztof Piotr Oledzkif58a9622008-02-23 01:19:10 +01007015id <value>
Willy Tarreau53fb4ae2009-10-04 23:04:08 +02007016 Set a persistent ID to a proxy.
7017 May be used in sections : defaults | frontend | listen | backend
7018 no | yes | yes | yes
7019 Arguments : none
7020
7021 Set a persistent ID for the proxy. This ID must be unique and positive.
7022 An unused ID will automatically be assigned if unset. The first assigned
7023 value will be 1. This ID is currently only returned in statistics.
Krzysztof Piotr Oledzkif58a9622008-02-23 01:19:10 +01007024
7025
Cyril Bonté0d4bf012010-04-25 23:21:46 +02007026ignore-persist { if | unless } <condition>
7027 Declare a condition to ignore persistence
7028 May be used in sections: defaults | frontend | listen | backend
Cyril Bonté4288c5a2018-03-12 22:02:59 +01007029 no | no | yes | yes
Cyril Bonté0d4bf012010-04-25 23:21:46 +02007030
7031 By default, when cookie persistence is enabled, every requests containing
7032 the cookie are unconditionally persistent (assuming the target server is up
7033 and running).
7034
7035 The "ignore-persist" statement allows one to declare various ACL-based
7036 conditions which, when met, will cause a request to ignore persistence.
7037 This is sometimes useful to load balance requests for static files, which
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03007038 often don't require persistence. This can also be used to fully disable
Cyril Bonté0d4bf012010-04-25 23:21:46 +02007039 persistence for a specific User-Agent (for example, some web crawler bots).
7040
Cyril Bonté0d4bf012010-04-25 23:21:46 +02007041 The persistence is ignored when an "if" condition is met, or unless an
7042 "unless" condition is met.
7043
Jarno Huuskonene5ae7022017-04-03 14:36:21 +03007044 Example:
7045 acl url_static path_beg /static /images /img /css
7046 acl url_static path_end .gif .png .jpg .css .js
7047 ignore-persist if url_static
7048
Cyril Bonté0d4bf012010-04-25 23:21:46 +02007049 See also : "force-persist", "cookie", and section 7 about ACL usage.
7050
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007051load-server-state-from-file { global | local | none }
7052 Allow seamless reload of HAProxy
7053 May be used in sections: defaults | frontend | listen | backend
7054 yes | no | yes | yes
7055
7056 This directive points HAProxy to a file where server state from previous
7057 running process has been saved. That way, when starting up, before handling
7058 traffic, the new process can apply old states to servers exactly has if no
Davor Ocelice9ed2812017-12-25 17:49:28 +01007059 reload occurred. The purpose of the "load-server-state-from-file" directive is
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007060 to tell haproxy which file to use. For now, only 2 arguments to either prevent
7061 loading state or load states from a file containing all backends and servers.
7062 The state file can be generated by running the command "show servers state"
7063 over the stats socket and redirect output.
7064
Davor Ocelice9ed2812017-12-25 17:49:28 +01007065 The format of the file is versioned and is very specific. To understand it,
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007066 please read the documentation of the "show servers state" command (chapter
Willy Tarreau1af20c72017-06-23 16:01:14 +02007067 9.3 of Management Guide).
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007068
7069 Arguments:
7070 global load the content of the file pointed by the global directive
7071 named "server-state-file".
7072
7073 local load the content of the file pointed by the directive
7074 "server-state-file-name" if set. If not set, then the backend
7075 name is used as a file name.
7076
7077 none don't load any stat for this backend
7078
7079 Notes:
Willy Tarreaue5a60682016-11-09 14:54:53 +01007080 - server's IP address is preserved across reloads by default, but the
7081 order can be changed thanks to the server's "init-addr" setting. This
7082 means that an IP address change performed on the CLI at run time will
Davor Ocelice9ed2812017-12-25 17:49:28 +01007083 be preserved, and that any change to the local resolver (e.g. /etc/hosts)
Willy Tarreaue5a60682016-11-09 14:54:53 +01007084 will possibly not have any effect if the state file is in use.
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007085
7086 - server's weight is applied from previous running process unless it has
7087 has changed between previous and new configuration files.
7088
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02007089 Example: Minimal configuration
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007090
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02007091 global
7092 stats socket /tmp/socket
7093 server-state-file /tmp/server_state
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007094
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02007095 defaults
7096 load-server-state-from-file global
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007097
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02007098 backend bk
7099 server s1 127.0.0.1:22 check weight 11
7100 server s2 127.0.0.1:22 check weight 12
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007101
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007102
7103 Then one can run :
7104
7105 socat /tmp/socket - <<< "show servers state" > /tmp/server_state
7106
7107 Content of the file /tmp/server_state would be like this:
7108
7109 1
7110 # <field names skipped for the doc example>
7111 1 bk 1 s1 127.0.0.1 2 0 11 11 4 6 3 4 6 0 0
7112 1 bk 2 s2 127.0.0.1 2 0 12 12 4 6 3 4 6 0 0
7113
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02007114 Example: Minimal configuration
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007115
7116 global
7117 stats socket /tmp/socket
7118 server-state-base /etc/haproxy/states
7119
7120 defaults
7121 load-server-state-from-file local
7122
7123 backend bk
7124 server s1 127.0.0.1:22 check weight 11
7125 server s2 127.0.0.1:22 check weight 12
7126
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02007127
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007128 Then one can run :
7129
7130 socat /tmp/socket - <<< "show servers state bk" > /etc/haproxy/states/bk
7131
7132 Content of the file /etc/haproxy/states/bk would be like this:
7133
7134 1
7135 # <field names skipped for the doc example>
7136 1 bk 1 s1 127.0.0.1 2 0 11 11 4 6 3 4 6 0 0
7137 1 bk 2 s2 127.0.0.1 2 0 12 12 4 6 3 4 6 0 0
7138
7139 See also: "server-state-file", "server-state-file-name", and
7140 "show servers state"
7141
Cyril Bonté0d4bf012010-04-25 23:21:46 +02007142
Willy Tarreau2769aa02007-12-27 18:26:09 +01007143log global
Jan Wagner3e678602020-12-17 22:22:32 +01007144log <address> [len <length>] [format <format>] [sample <ranges>:<sample_size>]
Frédéric Lécailled690dfa2019-04-25 10:52:17 +02007145 <facility> [<level> [<minlevel>]]
William Lallemand0f99e342011-10-12 17:50:54 +02007146no log
Willy Tarreau2769aa02007-12-27 18:26:09 +01007147 Enable per-instance logging of events and traffic.
7148 May be used in sections : defaults | frontend | listen | backend
7149 yes | yes | yes | yes
William Lallemand0f99e342011-10-12 17:50:54 +02007150
7151 Prefix :
7152 no should be used when the logger list must be flushed. For example,
7153 if you don't want to inherit from the default logger list. This
7154 prefix does not allow arguments.
7155
Willy Tarreau2769aa02007-12-27 18:26:09 +01007156 Arguments :
7157 global should be used when the instance's logging parameters are the
7158 same as the global ones. This is the most common usage. "global"
7159 replaces <address>, <facility> and <level> with those of the log
7160 entries found in the "global" section. Only one "log global"
7161 statement may be used per instance, and this form takes no other
7162 parameter.
7163
7164 <address> indicates where to send the logs. It takes the same format as
7165 for the "global" section's logs, and can be one of :
7166
7167 - An IPv4 address optionally followed by a colon (':') and a UDP
7168 port. If no port is specified, 514 is used by default (the
7169 standard syslog port).
7170
David du Colombier24bb5f52011-03-17 10:40:23 +01007171 - An IPv6 address followed by a colon (':') and optionally a UDP
7172 port. If no port is specified, 514 is used by default (the
7173 standard syslog port).
7174
Willy Tarreau2769aa02007-12-27 18:26:09 +01007175 - A filesystem path to a UNIX domain socket, keeping in mind
7176 considerations for chroot (be sure the path is accessible
7177 inside the chroot) and uid/gid (be sure the path is
Davor Ocelice9ed2812017-12-25 17:49:28 +01007178 appropriately writable).
Willy Tarreau2769aa02007-12-27 18:26:09 +01007179
Willy Tarreau5a32ecc2018-11-12 07:34:59 +01007180 - A file descriptor number in the form "fd@<number>", which may
7181 point to a pipe, terminal, or socket. In this case unbuffered
7182 logs are used and one writev() call per log is performed. This
7183 is a bit expensive but acceptable for most workloads. Messages
7184 sent this way will not be truncated but may be dropped, in
7185 which case the DroppedLogs counter will be incremented. The
7186 writev() call is atomic even on pipes for messages up to
7187 PIPE_BUF size, which POSIX recommends to be at least 512 and
7188 which is 4096 bytes on most modern operating systems. Any
7189 larger message may be interleaved with messages from other
7190 processes. Exceptionally for debugging purposes the file
7191 descriptor may also be directed to a file, but doing so will
7192 significantly slow haproxy down as non-blocking calls will be
7193 ignored. Also there will be no way to purge nor rotate this
7194 file without restarting the process. Note that the configured
7195 syslog format is preserved, so the output is suitable for use
Willy Tarreauc1b06452018-11-12 11:57:56 +01007196 with a TCP syslog server. See also the "short" and "raw"
7197 formats below.
Willy Tarreau5a32ecc2018-11-12 07:34:59 +01007198
7199 - "stdout" / "stderr", which are respectively aliases for "fd@1"
7200 and "fd@2", see above.
7201
Willy Tarreauc046d162019-08-30 15:24:59 +02007202 - A ring buffer in the form "ring@<name>", which will correspond
7203 to an in-memory ring buffer accessible over the CLI using the
7204 "show events" command, which will also list existing rings and
7205 their sizes. Such buffers are lost on reload or restart but
7206 when used as a complement this can help troubleshooting by
7207 having the logs instantly available.
7208
Willy Tarreau5a32ecc2018-11-12 07:34:59 +01007209 You may want to reference some environment variables in the
7210 address parameter, see section 2.3 about environment variables.
Willy Tarreaudad36a32013-03-11 01:20:04 +01007211
Willy Tarreau18324f52014-06-27 18:10:07 +02007212 <length> is an optional maximum line length. Log lines larger than this
7213 value will be truncated before being sent. The reason is that
7214 syslog servers act differently on log line length. All servers
7215 support the default value of 1024, but some servers simply drop
7216 larger lines while others do log them. If a server supports long
7217 lines, it may make sense to set this value here in order to avoid
7218 truncating long lines. Similarly, if a server drops long lines,
7219 it is preferable to truncate them before sending them. Accepted
7220 values are 80 to 65535 inclusive. The default value of 1024 is
7221 generally fine for all standard usages. Some specific cases of
Davor Ocelice9ed2812017-12-25 17:49:28 +01007222 long captures or JSON-formatted logs may require larger values.
Willy Tarreau18324f52014-06-27 18:10:07 +02007223
Frédéric Lécailled690dfa2019-04-25 10:52:17 +02007224 <ranges> A list of comma-separated ranges to identify the logs to sample.
7225 This is used to balance the load of the logs to send to the log
7226 server. The limits of the ranges cannot be null. They are numbered
7227 from 1. The size or period (in number of logs) of the sample must
7228 be set with <sample_size> parameter.
7229
7230 <sample_size>
7231 The size of the sample in number of logs to consider when balancing
7232 their logging loads. It is used to balance the load of the logs to
7233 send to the syslog server. This size must be greater or equal to the
7234 maximum of the high limits of the ranges.
7235 (see also <ranges> parameter).
7236
Willy Tarreauadb345d2018-11-12 07:56:13 +01007237 <format> is the log format used when generating syslog messages. It may be
7238 one of the following :
7239
Emeric Brun0237c4e2020-11-27 16:24:34 +01007240 local Analog to rfc3164 syslog message format except that hostname
7241 field is stripped. This is the default.
7242 Note: option "log-send-hostname" switches the default to
7243 rfc3164.
7244
7245 rfc3164 The RFC3164 syslog message format.
Willy Tarreauadb345d2018-11-12 07:56:13 +01007246 (https://tools.ietf.org/html/rfc3164)
7247
7248 rfc5424 The RFC5424 syslog message format.
7249 (https://tools.ietf.org/html/rfc5424)
7250
Emeric Brun54648852020-07-06 15:54:06 +02007251 priority A message containing only a level plus syslog facility between
7252 angle brackets such as '<63>', followed by the text. The PID,
7253 date, time, process name and system name are omitted. This is
7254 designed to be used with a local log server.
7255
Willy Tarreaue8746a02018-11-12 08:45:00 +01007256 short A message containing only a level between angle brackets such as
7257 '<3>', followed by the text. The PID, date, time, process name
7258 and system name are omitted. This is designed to be used with a
7259 local log server. This format is compatible with what the
7260 systemd logger consumes.
7261
Emeric Brun54648852020-07-06 15:54:06 +02007262 timed A message containing only a level between angle brackets such as
7263 '<3>', followed by ISO date and by the text. The PID, process
7264 name and system name are omitted. This is designed to be
7265 used with a local log server.
7266
7267 iso A message containing only the ISO date, followed by the text.
7268 The PID, process name and system name are omitted. This is
7269 designed to be used with a local log server.
7270
Willy Tarreauc1b06452018-11-12 11:57:56 +01007271 raw A message containing only the text. The level, PID, date, time,
7272 process name and system name are omitted. This is designed to
7273 be used in containers or during development, where the severity
7274 only depends on the file descriptor used (stdout/stderr).
7275
Willy Tarreau2769aa02007-12-27 18:26:09 +01007276 <facility> must be one of the 24 standard syslog facilities :
7277
Willy Tarreaue8746a02018-11-12 08:45:00 +01007278 kern user mail daemon auth syslog lpr news
7279 uucp cron auth2 ftp ntp audit alert cron2
7280 local0 local1 local2 local3 local4 local5 local6 local7
7281
Willy Tarreauc1b06452018-11-12 11:57:56 +01007282 Note that the facility is ignored for the "short" and "raw"
7283 formats, but still required as a positional field. It is
7284 recommended to use "daemon" in this case to make it clear that
7285 it's only supposed to be used locally.
Willy Tarreau2769aa02007-12-27 18:26:09 +01007286
7287 <level> is optional and can be specified to filter outgoing messages. By
7288 default, all messages are sent. If a level is specified, only
7289 messages with a severity at least as important as this level
Willy Tarreauf7edefa2009-05-10 17:20:05 +02007290 will be sent. An optional minimum level can be specified. If it
7291 is set, logs emitted with a more severe level than this one will
7292 be capped to this level. This is used to avoid sending "emerg"
7293 messages on all terminals on some default syslog configurations.
7294 Eight levels are known :
Willy Tarreau2769aa02007-12-27 18:26:09 +01007295
7296 emerg alert crit err warning notice info debug
7297
William Lallemand0f99e342011-10-12 17:50:54 +02007298 It is important to keep in mind that it is the frontend which decides what to
7299 log from a connection, and that in case of content switching, the log entries
7300 from the backend will be ignored. Connections are logged at level "info".
Willy Tarreaucc6c8912009-02-22 10:53:55 +01007301
7302 However, backend log declaration define how and where servers status changes
7303 will be logged. Level "notice" will be used to indicate a server going up,
7304 "warning" will be used for termination signals and definitive service
7305 termination, and "alert" will be used for when a server goes down.
7306
7307 Note : According to RFC3164, messages are truncated to 1024 bytes before
7308 being emitted.
Willy Tarreau2769aa02007-12-27 18:26:09 +01007309
7310 Example :
7311 log global
Willy Tarreauc1b06452018-11-12 11:57:56 +01007312 log stdout format short daemon # send log to systemd
7313 log stdout format raw daemon # send everything to stdout
7314 log stderr format raw daemon notice # send important events to stderr
Willy Tarreauf7edefa2009-05-10 17:20:05 +02007315 log 127.0.0.1:514 local0 notice # only send important events
7316 log 127.0.0.1:514 local0 notice notice # same but limit output level
William Lallemandb2f07452015-05-12 14:27:13 +02007317 log "${LOCAL_SYSLOG}:514" local0 notice # send to local server
Willy Tarreaudad36a32013-03-11 01:20:04 +01007318
Willy Tarreau2769aa02007-12-27 18:26:09 +01007319
William Lallemand48940402012-01-30 16:47:22 +01007320log-format <string>
Willy Tarreaufb4e7ea2015-01-07 14:55:17 +01007321 Specifies the log format string to use for traffic logs
7322 May be used in sections: defaults | frontend | listen | backend
7323 yes | yes | yes | no
William Lallemand48940402012-01-30 16:47:22 +01007324
Willy Tarreaufb4e7ea2015-01-07 14:55:17 +01007325 This directive specifies the log format string that will be used for all logs
7326 resulting from traffic passing through the frontend using this line. If the
7327 directive is used in a defaults section, all subsequent frontends will use
7328 the same log format. Please see section 8.2.4 which covers the log format
7329 string in depth.
William Lallemand48940402012-01-30 16:47:22 +01007330
Guillaume de Lafond29f45602017-03-31 19:52:15 +02007331 "log-format" directive overrides previous "option tcplog", "log-format" and
7332 "option httplog" directives.
7333
Dragan Dosen7ad31542015-09-28 17:16:47 +02007334log-format-sd <string>
7335 Specifies the RFC5424 structured-data log format string
7336 May be used in sections: defaults | frontend | listen | backend
7337 yes | yes | yes | no
7338
7339 This directive specifies the RFC5424 structured-data log format string that
7340 will be used for all logs resulting from traffic passing through the frontend
7341 using this line. If the directive is used in a defaults section, all
7342 subsequent frontends will use the same log format. Please see section 8.2.4
7343 which covers the log format string in depth.
7344
7345 See https://tools.ietf.org/html/rfc5424#section-6.3 for more information
7346 about the RFC5424 structured-data part.
7347
7348 Note : This log format string will be used only for loggers that have set
7349 log format to "rfc5424".
7350
7351 Example :
7352 log-format-sd [exampleSDID@1234\ bytes=\"%B\"\ status=\"%ST\"]
7353
7354
Willy Tarreau094af4e2015-01-07 15:03:42 +01007355log-tag <string>
7356 Specifies the log tag to use for all outgoing logs
7357 May be used in sections: defaults | frontend | listen | backend
7358 yes | yes | yes | yes
7359
7360 Sets the tag field in the syslog header to this string. It defaults to the
7361 log-tag set in the global section, otherwise the program name as launched
7362 from the command line, which usually is "haproxy". Sometimes it can be useful
7363 to differentiate between multiple processes running on the same host, or to
7364 differentiate customer instances running in the same process. In the backend,
7365 logs about servers up/down will use this tag. As a hint, it can be convenient
7366 to set a log-tag related to a hosted customer in a defaults section then put
7367 all the frontends and backends for that customer, then start another customer
7368 in a new defaults section. See also the global "log-tag" directive.
Willy Tarreau2769aa02007-12-27 18:26:09 +01007369
Willy Tarreauc35362a2014-04-25 13:58:37 +02007370max-keep-alive-queue <value>
7371 Set the maximum server queue size for maintaining keep-alive connections
7372 May be used in sections: defaults | frontend | listen | backend
7373 yes | no | yes | yes
7374
7375 HTTP keep-alive tries to reuse the same server connection whenever possible,
7376 but sometimes it can be counter-productive, for example if a server has a lot
7377 of connections while other ones are idle. This is especially true for static
7378 servers.
7379
7380 The purpose of this setting is to set a threshold on the number of queued
7381 connections at which haproxy stops trying to reuse the same server and prefers
7382 to find another one. The default value, -1, means there is no limit. A value
7383 of zero means that keep-alive requests will never be queued. For very close
7384 servers which can be reached with a low latency and which are not sensible to
Davor Ocelice9ed2812017-12-25 17:49:28 +01007385 breaking keep-alive, a low value is recommended (e.g. local static server can
Willy Tarreauc35362a2014-04-25 13:58:37 +02007386 use a value of 10 or less). For remote servers suffering from a high latency,
7387 higher values might be needed to cover for the latency and/or the cost of
7388 picking a different server.
7389
7390 Note that this has no impact on responses which are maintained to the same
7391 server consecutively to a 401 response. They will still go to the same server
7392 even if they have to be queued.
7393
7394 See also : "option http-server-close", "option prefer-last-server", server
7395 "maxconn" and cookie persistence.
7396
Olivier Houcharda4d4fdf2018-12-14 19:27:06 +01007397max-session-srv-conns <nb>
7398 Set the maximum number of outgoing connections we can keep idling for a given
7399 client session. The default is 5 (it precisely equals MAX_SRV_LIST which is
7400 defined at build time).
Willy Tarreauc35362a2014-04-25 13:58:37 +02007401
Willy Tarreau2769aa02007-12-27 18:26:09 +01007402maxconn <conns>
7403 Fix the maximum number of concurrent connections on a frontend
7404 May be used in sections : defaults | frontend | listen | backend
7405 yes | yes | yes | no
7406 Arguments :
7407 <conns> is the maximum number of concurrent connections the frontend will
7408 accept to serve. Excess connections will be queued by the system
7409 in the socket's listen queue and will be served once a connection
7410 closes.
7411
7412 If the system supports it, it can be useful on big sites to raise this limit
7413 very high so that haproxy manages connection queues, instead of leaving the
7414 clients with unanswered connection attempts. This value should not exceed the
7415 global maxconn. Also, keep in mind that a connection contains two buffers
Baptiste Assmann79fb45d2016-03-06 23:34:31 +01007416 of tune.bufsize (16kB by default) each, as well as some other data resulting
7417 in about 33 kB of RAM being consumed per established connection. That means
7418 that a medium system equipped with 1GB of RAM can withstand around
7419 20000-25000 concurrent connections if properly tuned.
Willy Tarreau2769aa02007-12-27 18:26:09 +01007420
7421 Also, when <conns> is set to large values, it is possible that the servers
7422 are not sized to accept such loads, and for this reason it is generally wise
7423 to assign them some reasonable connection limits.
7424
Willy Tarreauc8d5b952019-02-27 17:25:52 +01007425 When this value is set to zero, which is the default, the global "maxconn"
7426 value is used.
Vincent Bernat6341be52012-06-27 17:18:30 +02007427
Willy Tarreau2769aa02007-12-27 18:26:09 +01007428 See also : "server", global section's "maxconn", "fullconn"
7429
7430
Willy Tarreau77e0dae2020-10-14 15:44:27 +02007431mode { tcp|http }
Willy Tarreau2769aa02007-12-27 18:26:09 +01007432 Set the running mode or protocol of the instance
7433 May be used in sections : defaults | frontend | listen | backend
7434 yes | yes | yes | yes
7435 Arguments :
7436 tcp The instance will work in pure TCP mode. A full-duplex connection
7437 will be established between clients and servers, and no layer 7
7438 examination will be performed. This is the default mode. It
7439 should be used for SSL, SSH, SMTP, ...
7440
7441 http The instance will work in HTTP mode. The client request will be
7442 analyzed in depth before connecting to any server. Any request
7443 which is not RFC-compliant will be rejected. Layer 7 filtering,
7444 processing and switching will be possible. This is the mode which
7445 brings HAProxy most of its value.
7446
Cyril Bonté108cf6e2012-04-21 23:30:29 +02007447 When doing content switching, it is mandatory that the frontend and the
7448 backend are in the same mode (generally HTTP), otherwise the configuration
7449 will be refused.
Willy Tarreau2769aa02007-12-27 18:26:09 +01007450
Cyril Bonté108cf6e2012-04-21 23:30:29 +02007451 Example :
Willy Tarreau2769aa02007-12-27 18:26:09 +01007452 defaults http_instances
7453 mode http
7454
Willy Tarreau0ba27502007-12-24 16:55:16 +01007455
Cyril Bontéf0c60612010-02-06 14:44:47 +01007456monitor fail { if | unless } <condition>
Willy Tarreau2769aa02007-12-27 18:26:09 +01007457 Add a condition to report a failure to a monitor HTTP request.
Willy Tarreau0ba27502007-12-24 16:55:16 +01007458 May be used in sections : defaults | frontend | listen | backend
7459 no | yes | yes | no
Willy Tarreau0ba27502007-12-24 16:55:16 +01007460 Arguments :
7461 if <cond> the monitor request will fail if the condition is satisfied,
7462 and will succeed otherwise. The condition should describe a
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01007463 combined test which must induce a failure if all conditions
Willy Tarreau0ba27502007-12-24 16:55:16 +01007464 are met, for instance a low number of servers both in a
7465 backend and its backup.
7466
7467 unless <cond> the monitor request will succeed only if the condition is
7468 satisfied, and will fail otherwise. Such a condition may be
7469 based on a test on the presence of a minimum number of active
7470 servers in a list of backends.
7471
7472 This statement adds a condition which can force the response to a monitor
7473 request to report a failure. By default, when an external component queries
7474 the URI dedicated to monitoring, a 200 response is returned. When one of the
7475 conditions above is met, haproxy will return 503 instead of 200. This is
7476 very useful to report a site failure to an external component which may base
7477 routing advertisements between multiple sites on the availability reported by
7478 haproxy. In this case, one would rely on an ACL involving the "nbsrv"
Willy Tarreauae94d4d2011-05-11 16:28:49 +02007479 criterion. Note that "monitor fail" only works in HTTP mode. Both status
7480 messages may be tweaked using "errorfile" or "errorloc" if needed.
Willy Tarreau0ba27502007-12-24 16:55:16 +01007481
7482 Example:
7483 frontend www
Willy Tarreau2769aa02007-12-27 18:26:09 +01007484 mode http
Willy Tarreau0ba27502007-12-24 16:55:16 +01007485 acl site_dead nbsrv(dynamic) lt 2
7486 acl site_dead nbsrv(static) lt 2
7487 monitor-uri /site_alive
7488 monitor fail if site_dead
7489
Willy Tarreau9e9919d2020-10-14 15:55:23 +02007490 See also : "monitor-uri", "errorfile", "errorloc"
Willy Tarreau2769aa02007-12-27 18:26:09 +01007491
7492
Willy Tarreau2769aa02007-12-27 18:26:09 +01007493monitor-uri <uri>
7494 Intercept a URI used by external components' monitor requests
7495 May be used in sections : defaults | frontend | listen | backend
7496 yes | yes | yes | no
7497 Arguments :
7498 <uri> is the exact URI which we want to intercept to return HAProxy's
7499 health status instead of forwarding the request.
7500
7501 When an HTTP request referencing <uri> will be received on a frontend,
7502 HAProxy will not forward it nor log it, but instead will return either
7503 "HTTP/1.0 200 OK" or "HTTP/1.0 503 Service unavailable", depending on failure
7504 conditions defined with "monitor fail". This is normally enough for any
7505 front-end HTTP probe to detect that the service is UP and running without
7506 forwarding the request to a backend server. Note that the HTTP method, the
7507 version and all headers are ignored, but the request must at least be valid
7508 at the HTTP level. This keyword may only be used with an HTTP-mode frontend.
7509
Willy Tarreau721d8e02017-12-01 18:25:08 +01007510 Monitor requests are processed very early, just after the request is parsed
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02007511 and even before any "http-request". The only rulesets applied before are the
7512 tcp-request ones. They cannot be logged either, and it is the intended
7513 purpose. They are only used to report HAProxy's health to an upper component,
7514 nothing more. However, it is possible to add any number of conditions using
7515 "monitor fail" and ACLs so that the result can be adjusted to whatever check
7516 can be imagined (most often the number of available servers in a backend).
Willy Tarreau2769aa02007-12-27 18:26:09 +01007517
Christopher Faulet6072beb2020-02-18 15:34:58 +01007518 Note: if <uri> starts by a slash ('/'), the matching is performed against the
7519 request's path instead of the request's uri. It is a workaround to let
7520 the HTTP/2 requests match the monitor-uri. Indeed, in HTTP/2, clients
7521 are encouraged to send absolute URIs only.
7522
Willy Tarreau2769aa02007-12-27 18:26:09 +01007523 Example :
7524 # Use /haproxy_test to report haproxy's status
7525 frontend www
7526 mode http
7527 monitor-uri /haproxy_test
7528
Willy Tarreau9e9919d2020-10-14 15:55:23 +02007529 See also : "monitor fail"
Willy Tarreau2769aa02007-12-27 18:26:09 +01007530
Willy Tarreau0ba27502007-12-24 16:55:16 +01007531
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007532option abortonclose
7533no option abortonclose
7534 Enable or disable early dropping of aborted requests pending in queues.
7535 May be used in sections : defaults | frontend | listen | backend
7536 yes | no | yes | yes
7537 Arguments : none
7538
7539 In presence of very high loads, the servers will take some time to respond.
7540 The per-instance connection queue will inflate, and the response time will
7541 increase respective to the size of the queue times the average per-session
7542 response time. When clients will wait for more than a few seconds, they will
Willy Tarreau198a7442008-01-17 12:05:32 +01007543 often hit the "STOP" button on their browser, leaving a useless request in
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007544 the queue, and slowing down other users, and the servers as well, because the
7545 request will eventually be served, then aborted at the first error
7546 encountered while delivering the response.
7547
7548 As there is no way to distinguish between a full STOP and a simple output
7549 close on the client side, HTTP agents should be conservative and consider
7550 that the client might only have closed its output channel while waiting for
7551 the response. However, this introduces risks of congestion when lots of users
7552 do the same, and is completely useless nowadays because probably no client at
7553 all will close the session while waiting for the response. Some HTTP agents
Davor Ocelice9ed2812017-12-25 17:49:28 +01007554 support this behavior (Squid, Apache, HAProxy), and others do not (TUX, most
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007555 hardware-based load balancers). So the probability for a closed input channel
Willy Tarreau198a7442008-01-17 12:05:32 +01007556 to represent a user hitting the "STOP" button is close to 100%, and the risk
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007557 of being the single component to break rare but valid traffic is extremely
7558 low, which adds to the temptation to be able to abort a session early while
7559 still not served and not pollute the servers.
7560
Davor Ocelice9ed2812017-12-25 17:49:28 +01007561 In HAProxy, the user can choose the desired behavior using the option
7562 "abortonclose". By default (without the option) the behavior is HTTP
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007563 compliant and aborted requests will be served. But when the option is
7564 specified, a session with an incoming channel closed will be aborted while
7565 it is still possible, either pending in the queue for a connection slot, or
7566 during the connection establishment if the server has not yet acknowledged
7567 the connection request. This considerably reduces the queue size and the load
7568 on saturated servers when users are tempted to click on STOP, which in turn
Willy Tarreaud72758d2010-01-12 10:42:19 +01007569 reduces the response time for other users.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007570
7571 If this option has been enabled in a "defaults" section, it can be disabled
7572 in a specific instance by prepending the "no" keyword before it.
7573
7574 See also : "timeout queue" and server's "maxconn" and "maxqueue" parameters
7575
7576
Willy Tarreau4076a152009-04-02 15:18:36 +02007577option accept-invalid-http-request
7578no option accept-invalid-http-request
7579 Enable or disable relaxing of HTTP request parsing
7580 May be used in sections : defaults | frontend | listen | backend
7581 yes | yes | yes | no
7582 Arguments : none
7583
Willy Tarreau91852eb2015-05-01 13:26:00 +02007584 By default, HAProxy complies with RFC7230 in terms of message parsing. This
Willy Tarreau4076a152009-04-02 15:18:36 +02007585 means that invalid characters in header names are not permitted and cause an
Davor Ocelice9ed2812017-12-25 17:49:28 +01007586 error to be returned to the client. This is the desired behavior as such
Willy Tarreau4076a152009-04-02 15:18:36 +02007587 forbidden characters are essentially used to build attacks exploiting server
7588 weaknesses, and bypass security filtering. Sometimes, a buggy browser or
7589 server will emit invalid header names for whatever reason (configuration,
7590 implementation) and the issue will not be immediately fixed. In such a case,
7591 it is possible to relax HAProxy's header name parser to accept any character
Willy Tarreau422246e2012-01-07 23:54:13 +01007592 even if that does not make sense, by specifying this option. Similarly, the
7593 list of characters allowed to appear in a URI is well defined by RFC3986, and
7594 chars 0-31, 32 (space), 34 ('"'), 60 ('<'), 62 ('>'), 92 ('\'), 94 ('^'), 96
7595 ('`'), 123 ('{'), 124 ('|'), 125 ('}'), 127 (delete) and anything above are
Davor Ocelice9ed2812017-12-25 17:49:28 +01007596 not allowed at all. HAProxy always blocks a number of them (0..32, 127). The
Willy Tarreau91852eb2015-05-01 13:26:00 +02007597 remaining ones are blocked by default unless this option is enabled. This
Willy Tarreau13317662015-05-01 13:47:08 +02007598 option also relaxes the test on the HTTP version, it allows HTTP/0.9 requests
7599 to pass through (no version specified) and multiple digits for both the major
7600 and the minor version.
Willy Tarreau4076a152009-04-02 15:18:36 +02007601
7602 This option should never be enabled by default as it hides application bugs
7603 and open security breaches. It should only be deployed after a problem has
7604 been confirmed.
7605
7606 When this option is enabled, erroneous header names will still be accepted in
7607 requests, but the complete request will be captured in order to permit later
Willy Tarreau422246e2012-01-07 23:54:13 +01007608 analysis using the "show errors" request on the UNIX stats socket. Similarly,
7609 requests containing invalid chars in the URI part will be logged. Doing this
Willy Tarreau4076a152009-04-02 15:18:36 +02007610 also helps confirming that the issue has been solved.
7611
7612 If this option has been enabled in a "defaults" section, it can be disabled
7613 in a specific instance by prepending the "no" keyword before it.
7614
7615 See also : "option accept-invalid-http-response" and "show errors" on the
7616 stats socket.
7617
7618
7619option accept-invalid-http-response
7620no option accept-invalid-http-response
7621 Enable or disable relaxing of HTTP response parsing
7622 May be used in sections : defaults | frontend | listen | backend
7623 yes | no | yes | yes
7624 Arguments : none
7625
Willy Tarreau91852eb2015-05-01 13:26:00 +02007626 By default, HAProxy complies with RFC7230 in terms of message parsing. This
Willy Tarreau4076a152009-04-02 15:18:36 +02007627 means that invalid characters in header names are not permitted and cause an
Davor Ocelice9ed2812017-12-25 17:49:28 +01007628 error to be returned to the client. This is the desired behavior as such
Willy Tarreau4076a152009-04-02 15:18:36 +02007629 forbidden characters are essentially used to build attacks exploiting server
7630 weaknesses, and bypass security filtering. Sometimes, a buggy browser or
7631 server will emit invalid header names for whatever reason (configuration,
7632 implementation) and the issue will not be immediately fixed. In such a case,
7633 it is possible to relax HAProxy's header name parser to accept any character
Willy Tarreau91852eb2015-05-01 13:26:00 +02007634 even if that does not make sense, by specifying this option. This option also
7635 relaxes the test on the HTTP version format, it allows multiple digits for
7636 both the major and the minor version.
Willy Tarreau4076a152009-04-02 15:18:36 +02007637
7638 This option should never be enabled by default as it hides application bugs
7639 and open security breaches. It should only be deployed after a problem has
7640 been confirmed.
7641
7642 When this option is enabled, erroneous header names will still be accepted in
7643 responses, but the complete response will be captured in order to permit
7644 later analysis using the "show errors" request on the UNIX stats socket.
7645 Doing this also helps confirming that the issue has been solved.
7646
7647 If this option has been enabled in a "defaults" section, it can be disabled
7648 in a specific instance by prepending the "no" keyword before it.
7649
7650 See also : "option accept-invalid-http-request" and "show errors" on the
7651 stats socket.
7652
7653
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007654option allbackups
7655no option allbackups
7656 Use either all backup servers at a time or only the first one
7657 May be used in sections : defaults | frontend | listen | backend
7658 yes | no | yes | yes
7659 Arguments : none
7660
7661 By default, the first operational backup server gets all traffic when normal
7662 servers are all down. Sometimes, it may be preferred to use multiple backups
7663 at once, because one will not be enough. When "option allbackups" is enabled,
7664 the load balancing will be performed among all backup servers when all normal
7665 ones are unavailable. The same load balancing algorithm will be used and the
7666 servers' weights will be respected. Thus, there will not be any priority
7667 order between the backup servers anymore.
7668
7669 This option is mostly used with static server farms dedicated to return a
7670 "sorry" page when an application is completely offline.
7671
7672 If this option has been enabled in a "defaults" section, it can be disabled
7673 in a specific instance by prepending the "no" keyword before it.
7674
7675
7676option checkcache
7677no option checkcache
Godbach7056a352013-12-11 20:01:07 +08007678 Analyze all server responses and block responses with cacheable cookies
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007679 May be used in sections : defaults | frontend | listen | backend
7680 yes | no | yes | yes
7681 Arguments : none
7682
7683 Some high-level frameworks set application cookies everywhere and do not
7684 always let enough control to the developer to manage how the responses should
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01007685 be cached. When a session cookie is returned on a cacheable object, there is a
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007686 high risk of session crossing or stealing between users traversing the same
7687 caches. In some situations, it is better to block the response than to let
Willy Tarreau3c92c5f2011-08-28 09:45:47 +02007688 some sensitive session information go in the wild.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007689
7690 The option "checkcache" enables deep inspection of all server responses for
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01007691 strict compliance with HTTP specification in terms of cacheability. It
Willy Tarreau198a7442008-01-17 12:05:32 +01007692 carefully checks "Cache-control", "Pragma" and "Set-cookie" headers in server
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007693 response to check if there's a risk of caching a cookie on a client-side
7694 proxy. When this option is enabled, the only responses which can be delivered
Willy Tarreau198a7442008-01-17 12:05:32 +01007695 to the client are :
Davor Ocelice9ed2812017-12-25 17:49:28 +01007696 - all those without "Set-Cookie" header;
Willy Tarreauc55ddce2017-12-21 11:41:38 +01007697 - all those with a return code other than 200, 203, 204, 206, 300, 301,
7698 404, 405, 410, 414, 501, provided that the server has not set a
Davor Ocelice9ed2812017-12-25 17:49:28 +01007699 "Cache-control: public" header field;
Willy Tarreau24ea0bc2017-12-21 11:32:55 +01007700 - all those that result from a request using a method other than GET, HEAD,
7701 OPTIONS, TRACE, provided that the server has not set a 'Cache-Control:
Davor Ocelice9ed2812017-12-25 17:49:28 +01007702 public' header field;
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007703 - those with a 'Pragma: no-cache' header
7704 - those with a 'Cache-control: private' header
7705 - those with a 'Cache-control: no-store' header
7706 - those with a 'Cache-control: max-age=0' header
7707 - those with a 'Cache-control: s-maxage=0' header
7708 - those with a 'Cache-control: no-cache' header
7709 - those with a 'Cache-control: no-cache="set-cookie"' header
7710 - those with a 'Cache-control: no-cache="set-cookie,' header
7711 (allowing other fields after set-cookie)
7712
7713 If a response doesn't respect these requirements, then it will be blocked
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02007714 just as if it was from an "http-response deny" rule, with an "HTTP 502 bad
7715 gateway". The session state shows "PH--" meaning that the proxy blocked the
7716 response during headers processing. Additionally, an alert will be sent in
7717 the logs so that admins are informed that there's something to be fixed.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007718
7719 Due to the high impact on the application, the application should be tested
7720 in depth with the option enabled before going to production. It is also a
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01007721 good practice to always activate it during tests, even if it is not used in
Davor Ocelice9ed2812017-12-25 17:49:28 +01007722 production, as it will report potentially dangerous application behaviors.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007723
7724 If this option has been enabled in a "defaults" section, it can be disabled
7725 in a specific instance by prepending the "no" keyword before it.
7726
7727
7728option clitcpka
7729no option clitcpka
7730 Enable or disable the sending of TCP keepalive packets on the client side
7731 May be used in sections : defaults | frontend | listen | backend
7732 yes | yes | yes | no
7733 Arguments : none
7734
7735 When there is a firewall or any session-aware component between a client and
7736 a server, and when the protocol involves very long sessions with long idle
Davor Ocelice9ed2812017-12-25 17:49:28 +01007737 periods (e.g. remote desktops), there is a risk that one of the intermediate
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007738 components decides to expire a session which has remained idle for too long.
7739
7740 Enabling socket-level TCP keep-alives makes the system regularly send packets
7741 to the other end of the connection, leaving it active. The delay between
7742 keep-alive probes is controlled by the system only and depends both on the
7743 operating system and its tuning parameters.
7744
7745 It is important to understand that keep-alive packets are neither emitted nor
7746 received at the application level. It is only the network stacks which sees
7747 them. For this reason, even if one side of the proxy already uses keep-alives
7748 to maintain its connection alive, those keep-alive packets will not be
7749 forwarded to the other side of the proxy.
7750
7751 Please note that this has nothing to do with HTTP keep-alive.
7752
7753 Using option "clitcpka" enables the emission of TCP keep-alive probes on the
7754 client side of a connection, which should help when session expirations are
7755 noticed between HAProxy and a client.
7756
7757 If this option has been enabled in a "defaults" section, it can be disabled
7758 in a specific instance by prepending the "no" keyword before it.
7759
7760 See also : "option srvtcpka", "option tcpka"
7761
7762
Willy Tarreau0ba27502007-12-24 16:55:16 +01007763option contstats
7764 Enable continuous traffic statistics updates
7765 May be used in sections : defaults | frontend | listen | backend
7766 yes | yes | yes | no
7767 Arguments : none
7768
7769 By default, counters used for statistics calculation are incremented
7770 only when a session finishes. It works quite well when serving small
7771 objects, but with big ones (for example large images or archives) or
7772 with A/V streaming, a graph generated from haproxy counters looks like
Willy Tarreaudef0d222016-11-08 22:03:00 +01007773 a hedgehog. With this option enabled counters get incremented frequently
7774 along the session, typically every 5 seconds, which is often enough to
7775 produce clean graphs. Recounting touches a hotpath directly so it is not
7776 not enabled by default, as it can cause a lot of wakeups for very large
7777 session counts and cause a small performance drop.
Willy Tarreau0ba27502007-12-24 16:55:16 +01007778
Christopher Faulet89aed322020-06-02 17:33:56 +02007779option disable-h2-upgrade
7780no option disable-h2-upgrade
7781 Enable or disable the implicit HTTP/2 upgrade from an HTTP/1.x client
7782 connection.
7783 May be used in sections : defaults | frontend | listen | backend
7784 yes | yes | yes | no
7785 Arguments : none
7786
7787 By default, HAProxy is able to implicitly upgrade an HTTP/1.x client
7788 connection to an HTTP/2 connection if the first request it receives from a
7789 given HTTP connection matches the HTTP/2 connection preface (i.e. the string
7790 "PRI * HTTP/2.0\r\n\r\nSM\r\n\r\n"). This way, it is possible to support
7791 HTTP/1.x and HTTP/2 clients on a non-SSL connections. This option must be used to
7792 disable the implicit upgrade. Note this implicit upgrade is only supported
7793 for HTTP proxies, thus this option too. Note also it is possible to force the
7794 HTTP/2 on clear connections by specifying "proto h2" on the bind line.
7795
7796 If this option has been enabled in a "defaults" section, it can be disabled
7797 in a specific instance by prepending the "no" keyword before it.
Willy Tarreau0ba27502007-12-24 16:55:16 +01007798
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +02007799option dontlog-normal
7800no option dontlog-normal
7801 Enable or disable logging of normal, successful connections
7802 May be used in sections : defaults | frontend | listen | backend
7803 yes | yes | yes | no
7804 Arguments : none
7805
7806 There are large sites dealing with several thousand connections per second
7807 and for which logging is a major pain. Some of them are even forced to turn
7808 logs off and cannot debug production issues. Setting this option ensures that
7809 normal connections, those which experience no error, no timeout, no retry nor
7810 redispatch, will not be logged. This leaves disk space for anomalies. In HTTP
7811 mode, the response status code is checked and return codes 5xx will still be
7812 logged.
7813
7814 It is strongly discouraged to use this option as most of the time, the key to
7815 complex issues is in the normal logs which will not be logged here. If you
7816 need to separate logs, see the "log-separate-errors" option instead.
7817
Willy Tarreauc57f0e22009-05-10 13:12:33 +02007818 See also : "log", "dontlognull", "log-separate-errors" and section 8 about
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +02007819 logging.
7820
7821
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007822option dontlognull
7823no option dontlognull
7824 Enable or disable logging of null connections
7825 May be used in sections : defaults | frontend | listen | backend
7826 yes | yes | yes | no
7827 Arguments : none
7828
7829 In certain environments, there are components which will regularly connect to
7830 various systems to ensure that they are still alive. It can be the case from
7831 another load balancer as well as from monitoring systems. By default, even a
7832 simple port probe or scan will produce a log. If those connections pollute
7833 the logs too much, it is possible to enable option "dontlognull" to indicate
7834 that a connection on which no data has been transferred will not be logged,
Willy Tarreau0f228a02015-05-01 15:37:53 +02007835 which typically corresponds to those probes. Note that errors will still be
7836 returned to the client and accounted for in the stats. If this is not what is
7837 desired, option http-ignore-probes can be used instead.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007838
7839 It is generally recommended not to use this option in uncontrolled
Davor Ocelice9ed2812017-12-25 17:49:28 +01007840 environments (e.g. internet), otherwise scans and other malicious activities
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007841 would not be logged.
7842
7843 If this option has been enabled in a "defaults" section, it can be disabled
7844 in a specific instance by prepending the "no" keyword before it.
7845
Willy Tarreau9e9919d2020-10-14 15:55:23 +02007846 See also : "log", "http-ignore-probes", "monitor-uri", and
Willy Tarreau0f228a02015-05-01 15:37:53 +02007847 section 8 about logging.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007848
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007849
Willy Tarreau87cf5142011-08-19 22:57:24 +02007850option forwardfor [ except <network> ] [ header <name> ] [ if-none ]
Willy Tarreauc27debf2008-01-06 08:57:02 +01007851 Enable insertion of the X-Forwarded-For header to requests sent to servers
7852 May be used in sections : defaults | frontend | listen | backend
7853 yes | yes | yes | yes
7854 Arguments :
7855 <network> is an optional argument used to disable this option for sources
7856 matching <network>
Ross Westaf72a1d2008-08-03 10:51:45 +02007857 <name> an optional argument to specify a different "X-Forwarded-For"
Willy Tarreaud72758d2010-01-12 10:42:19 +01007858 header name.
Willy Tarreauc27debf2008-01-06 08:57:02 +01007859
7860 Since HAProxy works in reverse-proxy mode, the servers see its IP address as
7861 their client address. This is sometimes annoying when the client's IP address
7862 is expected in server logs. To solve this problem, the well-known HTTP header
7863 "X-Forwarded-For" may be added by HAProxy to all requests sent to the server.
7864 This header contains a value representing the client's IP address. Since this
7865 header is always appended at the end of the existing header list, the server
7866 must be configured to always use the last occurrence of this header only. See
Ross Westaf72a1d2008-08-03 10:51:45 +02007867 the server's manual to find how to enable use of this standard header. Note
7868 that only the last occurrence of the header must be used, since it is really
7869 possible that the client has already brought one.
7870
Willy Tarreaud72758d2010-01-12 10:42:19 +01007871 The keyword "header" may be used to supply a different header name to replace
Ross Westaf72a1d2008-08-03 10:51:45 +02007872 the default "X-Forwarded-For". This can be useful where you might already
Davor Ocelice9ed2812017-12-25 17:49:28 +01007873 have a "X-Forwarded-For" header from a different application (e.g. stunnel),
Willy Tarreaud72758d2010-01-12 10:42:19 +01007874 and you need preserve it. Also if your backend server doesn't use the
Davor Ocelice9ed2812017-12-25 17:49:28 +01007875 "X-Forwarded-For" header and requires different one (e.g. Zeus Web Servers
Ross Westaf72a1d2008-08-03 10:51:45 +02007876 require "X-Cluster-Client-IP").
Willy Tarreauc27debf2008-01-06 08:57:02 +01007877
7878 Sometimes, a same HAProxy instance may be shared between a direct client
7879 access and a reverse-proxy access (for instance when an SSL reverse-proxy is
7880 used to decrypt HTTPS traffic). It is possible to disable the addition of the
7881 header for a known source address or network by adding the "except" keyword
7882 followed by the network address. In this case, any source IP matching the
7883 network will not cause an addition of this header. Most common uses are with
7884 private networks or 127.0.0.1.
7885
Willy Tarreau87cf5142011-08-19 22:57:24 +02007886 Alternatively, the keyword "if-none" states that the header will only be
7887 added if it is not present. This should only be used in perfectly trusted
7888 environment, as this might cause a security issue if headers reaching haproxy
7889 are under the control of the end-user.
7890
Willy Tarreauc27debf2008-01-06 08:57:02 +01007891 This option may be specified either in the frontend or in the backend. If at
Ross Westaf72a1d2008-08-03 10:51:45 +02007892 least one of them uses it, the header will be added. Note that the backend's
7893 setting of the header subargument takes precedence over the frontend's if
Willy Tarreau87cf5142011-08-19 22:57:24 +02007894 both are defined. In the case of the "if-none" argument, if at least one of
7895 the frontend or the backend does not specify it, it wants the addition to be
7896 mandatory, so it wins.
Willy Tarreauc27debf2008-01-06 08:57:02 +01007897
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02007898 Example :
Willy Tarreauc27debf2008-01-06 08:57:02 +01007899 # Public HTTP address also used by stunnel on the same machine
7900 frontend www
7901 mode http
7902 option forwardfor except 127.0.0.1 # stunnel already adds the header
7903
Ross Westaf72a1d2008-08-03 10:51:45 +02007904 # Those servers want the IP Address in X-Client
7905 backend www
7906 mode http
7907 option forwardfor header X-Client
7908
Willy Tarreau87cf5142011-08-19 22:57:24 +02007909 See also : "option httpclose", "option http-server-close",
Christopher Faulet315b39c2018-09-21 16:26:19 +02007910 "option http-keep-alive"
Willy Tarreauc27debf2008-01-06 08:57:02 +01007911
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02007912
Christopher Faulet98fbe952019-07-22 16:18:24 +02007913option h1-case-adjust-bogus-client
7914no option h1-case-adjust-bogus-client
7915 Enable or disable the case adjustment of HTTP/1 headers sent to bogus clients
7916 May be used in sections : defaults | frontend | listen | backend
7917 yes | yes | yes | no
7918 Arguments : none
7919
7920 There is no standard case for header names because, as stated in RFC7230,
7921 they are case-insensitive. So applications must handle them in a case-
7922 insensitive manner. But some bogus applications violate the standards and
7923 erroneously rely on the cases most commonly used by browsers. This problem
7924 becomes critical with HTTP/2 because all header names must be exchanged in
7925 lower case, and HAProxy follows the same convention. All header names are
7926 sent in lower case to clients and servers, regardless of the HTTP version.
7927
7928 When HAProxy receives an HTTP/1 response, its header names are converted to
7929 lower case and manipulated and sent this way to the clients. If a client is
7930 known to violate the HTTP standards and to fail to process a response coming
7931 from HAProxy, it is possible to transform the lower case header names to a
7932 different format when the response is formatted and sent to the client, by
7933 enabling this option and specifying the list of headers to be reformatted
7934 using the global directives "h1-case-adjust" or "h1-case-adjust-file". This
7935 must only be a temporary workaround for the time it takes the client to be
7936 fixed, because clients which require such workarounds might be vulnerable to
7937 content smuggling attacks and must absolutely be fixed.
7938
7939 Please note that this option will not affect standards-compliant clients.
7940
7941 If this option has been enabled in a "defaults" section, it can be disabled
7942 in a specific instance by prepending the "no" keyword before it.
7943
7944 See also: "option h1-case-adjust-bogus-server", "h1-case-adjust",
7945 "h1-case-adjust-file".
7946
7947
7948option h1-case-adjust-bogus-server
7949no option h1-case-adjust-bogus-server
7950 Enable or disable the case adjustment of HTTP/1 headers sent to bogus servers
7951 May be used in sections : defaults | frontend | listen | backend
7952 yes | no | yes | yes
7953 Arguments : none
7954
7955 There is no standard case for header names because, as stated in RFC7230,
7956 they are case-insensitive. So applications must handle them in a case-
7957 insensitive manner. But some bogus applications violate the standards and
7958 erroneously rely on the cases most commonly used by browsers. This problem
7959 becomes critical with HTTP/2 because all header names must be exchanged in
7960 lower case, and HAProxy follows the same convention. All header names are
7961 sent in lower case to clients and servers, regardless of the HTTP version.
7962
7963 When HAProxy receives an HTTP/1 request, its header names are converted to
7964 lower case and manipulated and sent this way to the servers. If a server is
7965 known to violate the HTTP standards and to fail to process a request coming
7966 from HAProxy, it is possible to transform the lower case header names to a
7967 different format when the request is formatted and sent to the server, by
7968 enabling this option and specifying the list of headers to be reformatted
7969 using the global directives "h1-case-adjust" or "h1-case-adjust-file". This
7970 must only be a temporary workaround for the time it takes the server to be
7971 fixed, because servers which require such workarounds might be vulnerable to
7972 content smuggling attacks and must absolutely be fixed.
7973
7974 Please note that this option will not affect standards-compliant servers.
7975
7976 If this option has been enabled in a "defaults" section, it can be disabled
7977 in a specific instance by prepending the "no" keyword before it.
7978
7979 See also: "option h1-case-adjust-bogus-client", "h1-case-adjust",
7980 "h1-case-adjust-file".
7981
7982
Willy Tarreau9fbe18e2015-05-01 22:42:08 +02007983option http-buffer-request
7984no option http-buffer-request
7985 Enable or disable waiting for whole HTTP request body before proceeding
7986 May be used in sections : defaults | frontend | listen | backend
7987 yes | yes | yes | yes
7988 Arguments : none
7989
7990 It is sometimes desirable to wait for the body of an HTTP request before
7991 taking a decision. This is what is being done by "balance url_param" for
7992 example. The first use case is to buffer requests from slow clients before
7993 connecting to the server. Another use case consists in taking the routing
7994 decision based on the request body's contents. This option placed in a
7995 frontend or backend forces the HTTP processing to wait until either the whole
Christopher Faulet6db8a2e2019-11-19 16:27:25 +01007996 body is received or the request buffer is full. It can have undesired side
7997 effects with some applications abusing HTTP by expecting unbuffered
7998 transmissions between the frontend and the backend, so this should definitely
7999 not be used by default.
Willy Tarreau9fbe18e2015-05-01 22:42:08 +02008000
Baptiste Assmanneccdf432015-10-28 13:49:01 +01008001 See also : "option http-no-delay", "timeout http-request"
Willy Tarreau9fbe18e2015-05-01 22:42:08 +02008002
8003
Willy Tarreau0f228a02015-05-01 15:37:53 +02008004option http-ignore-probes
8005no option http-ignore-probes
8006 Enable or disable logging of null connections and request timeouts
8007 May be used in sections : defaults | frontend | listen | backend
8008 yes | yes | yes | no
8009 Arguments : none
8010
8011 Recently some browsers started to implement a "pre-connect" feature
8012 consisting in speculatively connecting to some recently visited web sites
8013 just in case the user would like to visit them. This results in many
8014 connections being established to web sites, which end up in 408 Request
8015 Timeout if the timeout strikes first, or 400 Bad Request when the browser
8016 decides to close them first. These ones pollute the log and feed the error
8017 counters. There was already "option dontlognull" but it's insufficient in
8018 this case. Instead, this option does the following things :
8019 - prevent any 400/408 message from being sent to the client if nothing
Davor Ocelice9ed2812017-12-25 17:49:28 +01008020 was received over a connection before it was closed;
8021 - prevent any log from being emitted in this situation;
Willy Tarreau0f228a02015-05-01 15:37:53 +02008022 - prevent any error counter from being incremented
8023
8024 That way the empty connection is silently ignored. Note that it is better
8025 not to use this unless it is clear that it is needed, because it will hide
8026 real problems. The most common reason for not receiving a request and seeing
8027 a 408 is due to an MTU inconsistency between the client and an intermediary
8028 element such as a VPN, which blocks too large packets. These issues are
8029 generally seen with POST requests as well as GET with large cookies. The logs
8030 are often the only way to detect them.
8031
8032 If this option has been enabled in a "defaults" section, it can be disabled
8033 in a specific instance by prepending the "no" keyword before it.
8034
8035 See also : "log", "dontlognull", "errorfile", and section 8 about logging.
8036
8037
Willy Tarreau16bfb022010-01-16 19:48:41 +01008038option http-keep-alive
8039no option http-keep-alive
8040 Enable or disable HTTP keep-alive from client to server
8041 May be used in sections : defaults | frontend | listen | backend
8042 yes | yes | yes | yes
8043 Arguments : none
8044
Willy Tarreau70dffda2014-01-30 03:07:23 +01008045 By default HAProxy operates in keep-alive mode with regards to persistent
8046 connections: for each connection it processes each request and response, and
Christopher Faulet315b39c2018-09-21 16:26:19 +02008047 leaves the connection idle on both sides between the end of a response and
8048 the start of a new request. This mode may be changed by several options such
Christopher Faulet159e6672019-07-16 15:09:52 +02008049 as "option http-server-close" or "option httpclose". This option allows to
8050 set back the keep-alive mode, which can be useful when another mode was used
8051 in a defaults section.
Willy Tarreau70dffda2014-01-30 03:07:23 +01008052
8053 Setting "option http-keep-alive" enables HTTP keep-alive mode on the client-
8054 and server- sides. This provides the lowest latency on the client side (slow
Willy Tarreau16bfb022010-01-16 19:48:41 +01008055 network) and the fastest session reuse on the server side at the expense
8056 of maintaining idle connections to the servers. In general, it is possible
8057 with this option to achieve approximately twice the request rate that the
8058 "http-server-close" option achieves on small objects. There are mainly two
8059 situations where this option may be useful :
8060
8061 - when the server is non-HTTP compliant and authenticates the connection
Davor Ocelice9ed2812017-12-25 17:49:28 +01008062 instead of requests (e.g. NTLM authentication)
Willy Tarreau16bfb022010-01-16 19:48:41 +01008063
8064 - when the cost of establishing the connection to the server is significant
8065 compared to the cost of retrieving the associated object from the server.
8066
8067 This last case can happen when the server is a fast static server of cache.
8068 In this case, the server will need to be properly tuned to support high enough
8069 connection counts because connections will last until the client sends another
8070 request.
8071
8072 If the client request has to go to another backend or another server due to
8073 content switching or the load balancing algorithm, the idle connection will
Willy Tarreau9420b122013-12-15 18:58:25 +01008074 immediately be closed and a new one re-opened. Option "prefer-last-server" is
8075 available to try optimize server selection so that if the server currently
8076 attached to an idle connection is usable, it will be used.
Willy Tarreau16bfb022010-01-16 19:48:41 +01008077
Willy Tarreau16bfb022010-01-16 19:48:41 +01008078 At the moment, logs will not indicate whether requests came from the same
8079 session or not. The accept date reported in the logs corresponds to the end
8080 of the previous request, and the request time corresponds to the time spent
8081 waiting for a new request. The keep-alive request time is still bound to the
8082 timeout defined by "timeout http-keep-alive" or "timeout http-request" if
8083 not set.
8084
Christopher Faulet159e6672019-07-16 15:09:52 +02008085 This option disables and replaces any previous "option httpclose" or "option
8086 http-server-close". When backend and frontend options differ, all of these 4
8087 options have precedence over "option http-keep-alive".
Willy Tarreau16bfb022010-01-16 19:48:41 +01008088
Christopher Faulet315b39c2018-09-21 16:26:19 +02008089 See also : "option httpclose",, "option http-server-close",
Willy Tarreau9420b122013-12-15 18:58:25 +01008090 "option prefer-last-server", "option http-pretend-keepalive",
Frédéric Lécaille93d33162019-03-06 09:35:59 +01008091 and "1.1. The HTTP transaction model".
Willy Tarreau16bfb022010-01-16 19:48:41 +01008092
8093
Willy Tarreau96e31212011-05-30 18:10:30 +02008094option http-no-delay
8095no option http-no-delay
8096 Instruct the system to favor low interactive delays over performance in HTTP
8097 May be used in sections : defaults | frontend | listen | backend
8098 yes | yes | yes | yes
8099 Arguments : none
8100
8101 In HTTP, each payload is unidirectional and has no notion of interactivity.
8102 Any agent is expected to queue data somewhat for a reasonably low delay.
8103 There are some very rare server-to-server applications that abuse the HTTP
8104 protocol and expect the payload phase to be highly interactive, with many
8105 interleaved data chunks in both directions within a single request. This is
8106 absolutely not supported by the HTTP specification and will not work across
8107 most proxies or servers. When such applications attempt to do this through
8108 haproxy, it works but they will experience high delays due to the network
8109 optimizations which favor performance by instructing the system to wait for
8110 enough data to be available in order to only send full packets. Typical
8111 delays are around 200 ms per round trip. Note that this only happens with
8112 abnormal uses. Normal uses such as CONNECT requests nor WebSockets are not
8113 affected.
8114
8115 When "option http-no-delay" is present in either the frontend or the backend
8116 used by a connection, all such optimizations will be disabled in order to
8117 make the exchanges as fast as possible. Of course this offers no guarantee on
8118 the functionality, as it may break at any other place. But if it works via
8119 HAProxy, it will work as fast as possible. This option should never be used
8120 by default, and should never be used at all unless such a buggy application
8121 is discovered. The impact of using this option is an increase of bandwidth
8122 usage and CPU usage, which may significantly lower performance in high
8123 latency environments.
8124
Willy Tarreau9fbe18e2015-05-01 22:42:08 +02008125 See also : "option http-buffer-request"
8126
Willy Tarreau96e31212011-05-30 18:10:30 +02008127
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02008128option http-pretend-keepalive
8129no option http-pretend-keepalive
8130 Define whether haproxy will announce keepalive to the server or not
8131 May be used in sections : defaults | frontend | listen | backend
Christopher Faulet98db9762018-09-21 10:25:19 +02008132 yes | no | yes | yes
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02008133 Arguments : none
8134
Christopher Faulet315b39c2018-09-21 16:26:19 +02008135 When running with "option http-server-close" or "option httpclose", haproxy
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02008136 adds a "Connection: close" header to the request forwarded to the server.
8137 Unfortunately, when some servers see this header, they automatically refrain
8138 from using the chunked encoding for responses of unknown length, while this
8139 is totally unrelated. The immediate effect is that this prevents haproxy from
8140 maintaining the client connection alive. A second effect is that a client or
8141 a cache could receive an incomplete response without being aware of it, and
8142 consider the response complete.
8143
8144 By setting "option http-pretend-keepalive", haproxy will make the server
8145 believe it will keep the connection alive. The server will then not fall back
8146 to the abnormal undesired above. When haproxy gets the whole response, it
8147 will close the connection with the server just as it would do with the
Christopher Faulet315b39c2018-09-21 16:26:19 +02008148 "option httpclose". That way the client gets a normal response and the
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02008149 connection is correctly closed on the server side.
8150
8151 It is recommended not to enable this option by default, because most servers
8152 will more efficiently close the connection themselves after the last packet,
8153 and release its buffers slightly earlier. Also, the added packet on the
8154 network could slightly reduce the overall peak performance. However it is
8155 worth noting that when this option is enabled, haproxy will have slightly
8156 less work to do. So if haproxy is the bottleneck on the whole architecture,
8157 enabling this option might save a few CPU cycles.
8158
Christopher Faulet98db9762018-09-21 10:25:19 +02008159 This option may be set in backend and listen sections. Using it in a frontend
8160 section will be ignored and a warning will be reported during startup. It is
8161 a backend related option, so there is no real reason to set it on a
8162 frontend. This option may be combined with "option httpclose", which will
8163 cause keepalive to be announced to the server and close to be announced to
8164 the client. This practice is discouraged though.
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02008165
8166 If this option has been enabled in a "defaults" section, it can be disabled
8167 in a specific instance by prepending the "no" keyword before it.
8168
Christopher Faulet315b39c2018-09-21 16:26:19 +02008169 See also : "option httpclose", "option http-server-close", and
Willy Tarreau16bfb022010-01-16 19:48:41 +01008170 "option http-keep-alive"
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02008171
Willy Tarreauc27debf2008-01-06 08:57:02 +01008172
Willy Tarreaub608feb2010-01-02 22:47:18 +01008173option http-server-close
8174no option http-server-close
8175 Enable or disable HTTP connection closing on the server side
8176 May be used in sections : defaults | frontend | listen | backend
8177 yes | yes | yes | yes
8178 Arguments : none
8179
Willy Tarreau70dffda2014-01-30 03:07:23 +01008180 By default HAProxy operates in keep-alive mode with regards to persistent
8181 connections: for each connection it processes each request and response, and
8182 leaves the connection idle on both sides between the end of a response and
8183 the start of a new request. This mode may be changed by several options such
Christopher Faulet159e6672019-07-16 15:09:52 +02008184 as "option http-server-close" or "option httpclose". Setting "option
8185 http-server-close" enables HTTP connection-close mode on the server side
8186 while keeping the ability to support HTTP keep-alive and pipelining on the
8187 client side. This provides the lowest latency on the client side (slow
8188 network) and the fastest session reuse on the server side to save server
8189 resources, similarly to "option httpclose". It also permits non-keepalive
8190 capable servers to be served in keep-alive mode to the clients if they
8191 conform to the requirements of RFC7230. Please note that some servers do not
8192 always conform to those requirements when they see "Connection: close" in the
8193 request. The effect will be that keep-alive will never be used. A workaround
8194 consists in enabling "option http-pretend-keepalive".
Willy Tarreaub608feb2010-01-02 22:47:18 +01008195
8196 At the moment, logs will not indicate whether requests came from the same
8197 session or not. The accept date reported in the logs corresponds to the end
8198 of the previous request, and the request time corresponds to the time spent
8199 waiting for a new request. The keep-alive request time is still bound to the
Willy Tarreaub16a5742010-01-10 14:46:16 +01008200 timeout defined by "timeout http-keep-alive" or "timeout http-request" if
8201 not set.
Willy Tarreaub608feb2010-01-02 22:47:18 +01008202
8203 This option may be set both in a frontend and in a backend. It is enabled if
8204 at least one of the frontend or backend holding a connection has it enabled.
Christopher Faulet159e6672019-07-16 15:09:52 +02008205 It disables and replaces any previous "option httpclose" or "option
8206 http-keep-alive". Please check section 4 ("Proxies") to see how this option
8207 combines with others when frontend and backend options differ.
Willy Tarreaub608feb2010-01-02 22:47:18 +01008208
8209 If this option has been enabled in a "defaults" section, it can be disabled
8210 in a specific instance by prepending the "no" keyword before it.
8211
Christopher Faulet315b39c2018-09-21 16:26:19 +02008212 See also : "option httpclose", "option http-pretend-keepalive",
8213 "option http-keep-alive", and "1.1. The HTTP transaction model".
Willy Tarreaub608feb2010-01-02 22:47:18 +01008214
Willy Tarreau88d349d2010-01-25 12:15:43 +01008215option http-use-proxy-header
Cyril Bontéf0c60612010-02-06 14:44:47 +01008216no option http-use-proxy-header
Willy Tarreau88d349d2010-01-25 12:15:43 +01008217 Make use of non-standard Proxy-Connection header instead of Connection
8218 May be used in sections : defaults | frontend | listen | backend
8219 yes | yes | yes | no
8220 Arguments : none
8221
Lukas Tribus23953682017-04-28 13:24:30 +00008222 While RFC7230 explicitly states that HTTP/1.1 agents must use the
Willy Tarreau88d349d2010-01-25 12:15:43 +01008223 Connection header to indicate their wish of persistent or non-persistent
8224 connections, both browsers and proxies ignore this header for proxied
8225 connections and make use of the undocumented, non-standard Proxy-Connection
8226 header instead. The issue begins when trying to put a load balancer between
8227 browsers and such proxies, because there will be a difference between what
8228 haproxy understands and what the client and the proxy agree on.
8229
8230 By setting this option in a frontend, haproxy can automatically switch to use
8231 that non-standard header if it sees proxied requests. A proxied request is
Lukas Tribusf01a9cd2016-02-03 18:09:37 +01008232 defined here as one where the URI begins with neither a '/' nor a '*'. This
8233 is incompatible with the HTTP tunnel mode. Note that this option can only be
8234 specified in a frontend and will affect the request along its whole life.
Willy Tarreau88d349d2010-01-25 12:15:43 +01008235
Willy Tarreau844a7e72010-01-31 21:46:18 +01008236 Also, when this option is set, a request which requires authentication will
8237 automatically switch to use proxy authentication headers if it is itself a
8238 proxied request. That makes it possible to check or enforce authentication in
8239 front of an existing proxy.
8240
Willy Tarreau88d349d2010-01-25 12:15:43 +01008241 This option should normally never be used, except in front of a proxy.
8242
Christopher Faulet315b39c2018-09-21 16:26:19 +02008243 See also : "option httpclose", and "option http-server-close".
Willy Tarreau88d349d2010-01-25 12:15:43 +01008244
Willy Tarreaud63335a2010-02-26 12:56:52 +01008245option httpchk
8246option httpchk <uri>
8247option httpchk <method> <uri>
8248option httpchk <method> <uri> <version>
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02008249 Enables HTTP protocol to check on the servers health
Willy Tarreaud63335a2010-02-26 12:56:52 +01008250 May be used in sections : defaults | frontend | listen | backend
8251 yes | no | yes | yes
8252 Arguments :
8253 <method> is the optional HTTP method used with the requests. When not set,
8254 the "OPTIONS" method is used, as it generally requires low server
8255 processing and is easy to filter out from the logs. Any method
8256 may be used, though it is not recommended to invent non-standard
8257 ones.
8258
8259 <uri> is the URI referenced in the HTTP requests. It defaults to " / "
8260 which is accessible by default on almost any server, but may be
8261 changed to any other URI. Query strings are permitted.
8262
8263 <version> is the optional HTTP version string. It defaults to "HTTP/1.0"
8264 but some servers might behave incorrectly in HTTP 1.0, so turning
8265 it to HTTP/1.1 may sometimes help. Note that the Host field is
Christopher Faulet8acb1282020-04-09 08:44:06 +02008266 mandatory in HTTP/1.1, use "http-check send" directive to add it.
Willy Tarreaud63335a2010-02-26 12:56:52 +01008267
8268 By default, server health checks only consist in trying to establish a TCP
8269 connection. When "option httpchk" is specified, a complete HTTP request is
8270 sent once the TCP connection is established, and responses 2xx and 3xx are
8271 considered valid, while all other ones indicate a server failure, including
8272 the lack of any response.
8273
Christopher Faulete5870d82020-04-15 11:32:03 +02008274 Combined with "http-check" directives, it is possible to customize the
8275 request sent during the HTTP health checks or the matching rules on the
8276 response. It is also possible to configure a send/expect sequence, just like
8277 with the directive "tcp-check" for TCP health checks.
8278
8279 The server configuration is used by default to open connections to perform
8280 HTTP health checks. By it is also possible to overwrite server parameters
8281 using "http-check connect" rules.
Willy Tarreaud63335a2010-02-26 12:56:52 +01008282
Christopher Faulete5870d82020-04-15 11:32:03 +02008283 "httpchk" option does not necessarily require an HTTP backend, it also works
8284 with plain TCP backends. This is particularly useful to check simple scripts
Christopher Faulet14cd3162020-04-16 14:50:06 +02008285 bound to some dedicated ports using the inetd daemon. However, it will always
Daniel Corbett67a82712020-07-06 23:01:19 -04008286 internally relies on an HTX multiplexer. Thus, it means the request
Christopher Faulet14cd3162020-04-16 14:50:06 +02008287 formatting and the response parsing will be strict.
Willy Tarreaud63335a2010-02-26 12:56:52 +01008288
Christopher Faulet8acb1282020-04-09 08:44:06 +02008289 Note : For a while, there was no way to add headers or body in the request
8290 used for HTTP health checks. So a workaround was to hide it at the end
8291 of the version string with a "\r\n" after the version. It is now
8292 deprecated. The directive "http-check send" must be used instead.
8293
Willy Tarreaud63335a2010-02-26 12:56:52 +01008294 Examples :
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02008295 # Relay HTTPS traffic to Apache instance and check service availability
8296 # using HTTP request "OPTIONS * HTTP/1.1" on port 80.
8297 backend https_relay
8298 mode tcp
8299 option httpchk OPTIONS * HTTP/1.1
8300 http-check send hdr Host www
8301 server apache1 192.168.1.1:443 check port 80
Willy Tarreaud63335a2010-02-26 12:56:52 +01008302
Simon Hormanafc47ee2013-11-25 10:46:35 +09008303 See also : "option ssl-hello-chk", "option smtpchk", "option mysql-check",
8304 "option pgsql-check", "http-check" and the "check", "port" and
8305 "inter" server options.
Willy Tarreaud63335a2010-02-26 12:56:52 +01008306
8307
Willy Tarreauc27debf2008-01-06 08:57:02 +01008308option httpclose
8309no option httpclose
Christopher Faulet315b39c2018-09-21 16:26:19 +02008310 Enable or disable HTTP connection closing
Willy Tarreauc27debf2008-01-06 08:57:02 +01008311 May be used in sections : defaults | frontend | listen | backend
8312 yes | yes | yes | yes
8313 Arguments : none
8314
Willy Tarreau70dffda2014-01-30 03:07:23 +01008315 By default HAProxy operates in keep-alive mode with regards to persistent
8316 connections: for each connection it processes each request and response, and
8317 leaves the connection idle on both sides between the end of a response and
8318 the start of a new request. This mode may be changed by several options such
Christopher Faulet159e6672019-07-16 15:09:52 +02008319 as "option http-server-close" or "option httpclose".
Willy Tarreau70dffda2014-01-30 03:07:23 +01008320
Christopher Faulet315b39c2018-09-21 16:26:19 +02008321 If "option httpclose" is set, HAProxy will close connections with the server
8322 and the client as soon as the request and the response are received. It will
John Roeslerfb2fce12019-07-10 15:45:51 -05008323 also check if a "Connection: close" header is already set in each direction,
Christopher Faulet315b39c2018-09-21 16:26:19 +02008324 and will add one if missing. Any "Connection" header different from "close"
8325 will also be removed.
Willy Tarreauc27debf2008-01-06 08:57:02 +01008326
Christopher Faulet315b39c2018-09-21 16:26:19 +02008327 This option may also be combined with "option http-pretend-keepalive", which
8328 will disable sending of the "Connection: close" header, but will still cause
8329 the connection to be closed once the whole response is received.
Willy Tarreauc27debf2008-01-06 08:57:02 +01008330
8331 This option may be set both in a frontend and in a backend. It is enabled if
8332 at least one of the frontend or backend holding a connection has it enabled.
Christopher Faulet159e6672019-07-16 15:09:52 +02008333 It disables and replaces any previous "option http-server-close" or "option
8334 http-keep-alive". Please check section 4 ("Proxies") to see how this option
8335 combines with others when frontend and backend options differ.
Willy Tarreauc27debf2008-01-06 08:57:02 +01008336
8337 If this option has been enabled in a "defaults" section, it can be disabled
8338 in a specific instance by prepending the "no" keyword before it.
8339
Christopher Faulet315b39c2018-09-21 16:26:19 +02008340 See also : "option http-server-close" and "1.1. The HTTP transaction model".
Willy Tarreauc27debf2008-01-06 08:57:02 +01008341
8342
Emeric Brun3a058f32009-06-30 18:26:00 +02008343option httplog [ clf ]
Willy Tarreauc27debf2008-01-06 08:57:02 +01008344 Enable logging of HTTP request, session state and timers
8345 May be used in sections : defaults | frontend | listen | backend
Tim Duesterhus9ad9f352018-02-05 20:52:27 +01008346 yes | yes | yes | no
Emeric Brun3a058f32009-06-30 18:26:00 +02008347 Arguments :
8348 clf if the "clf" argument is added, then the output format will be
8349 the CLF format instead of HAProxy's default HTTP format. You can
8350 use this when you need to feed HAProxy's logs through a specific
Davor Ocelice9ed2812017-12-25 17:49:28 +01008351 log analyzer which only support the CLF format and which is not
Emeric Brun3a058f32009-06-30 18:26:00 +02008352 extensible.
Willy Tarreauc27debf2008-01-06 08:57:02 +01008353
8354 By default, the log output format is very poor, as it only contains the
8355 source and destination addresses, and the instance name. By specifying
8356 "option httplog", each log line turns into a much richer format including,
8357 but not limited to, the HTTP request, the connection timers, the session
8358 status, the connections numbers, the captured headers and cookies, the
8359 frontend, backend and server name, and of course the source address and
8360 ports.
8361
PiBa-NLbd556bf2014-12-11 21:31:54 +01008362 Specifying only "option httplog" will automatically clear the 'clf' mode
8363 if it was set by default.
Emeric Brun3a058f32009-06-30 18:26:00 +02008364
Guillaume de Lafond29f45602017-03-31 19:52:15 +02008365 "option httplog" overrides any previous "log-format" directive.
8366
Willy Tarreauc57f0e22009-05-10 13:12:33 +02008367 See also : section 8 about logging.
Willy Tarreauc27debf2008-01-06 08:57:02 +01008368
Willy Tarreau55165fe2009-05-10 12:02:55 +02008369
8370option http_proxy
8371no option http_proxy
8372 Enable or disable plain HTTP proxy mode
8373 May be used in sections : defaults | frontend | listen | backend
8374 yes | yes | yes | yes
8375 Arguments : none
8376
8377 It sometimes happens that people need a pure HTTP proxy which understands
8378 basic proxy requests without caching nor any fancy feature. In this case,
8379 it may be worth setting up an HAProxy instance with the "option http_proxy"
8380 set. In this mode, no server is declared, and the connection is forwarded to
8381 the IP address and port found in the URL after the "http://" scheme.
8382
8383 No host address resolution is performed, so this only works when pure IP
8384 addresses are passed. Since this option's usage perimeter is rather limited,
Lukas Tribusf01a9cd2016-02-03 18:09:37 +01008385 it will probably be used only by experts who know they need exactly it. This
8386 is incompatible with the HTTP tunnel mode.
Willy Tarreau55165fe2009-05-10 12:02:55 +02008387
8388 If this option has been enabled in a "defaults" section, it can be disabled
8389 in a specific instance by prepending the "no" keyword before it.
8390
8391 Example :
8392 # this backend understands HTTP proxy requests and forwards them directly.
8393 backend direct_forward
8394 option httpclose
8395 option http_proxy
8396
8397 See also : "option httpclose"
8398
Willy Tarreau211ad242009-10-03 21:45:07 +02008399
Jamie Gloudon801a0a32012-08-25 00:18:33 -04008400option independent-streams
8401no option independent-streams
8402 Enable or disable independent timeout processing for both directions
Willy Tarreauf27b5ea2009-10-03 22:01:18 +02008403 May be used in sections : defaults | frontend | listen | backend
8404 yes | yes | yes | yes
8405 Arguments : none
8406
8407 By default, when data is sent over a socket, both the write timeout and the
8408 read timeout for that socket are refreshed, because we consider that there is
8409 activity on that socket, and we have no other means of guessing if we should
8410 receive data or not.
8411
Davor Ocelice9ed2812017-12-25 17:49:28 +01008412 While this default behavior is desirable for almost all applications, there
Willy Tarreauf27b5ea2009-10-03 22:01:18 +02008413 exists a situation where it is desirable to disable it, and only refresh the
8414 read timeout if there are incoming data. This happens on sessions with large
8415 timeouts and low amounts of exchanged data such as telnet session. If the
8416 server suddenly disappears, the output data accumulates in the system's
8417 socket buffers, both timeouts are correctly refreshed, and there is no way
8418 to know the server does not receive them, so we don't timeout. However, when
8419 the underlying protocol always echoes sent data, it would be enough by itself
8420 to detect the issue using the read timeout. Note that this problem does not
8421 happen with more verbose protocols because data won't accumulate long in the
8422 socket buffers.
8423
8424 When this option is set on the frontend, it will disable read timeout updates
8425 on data sent to the client. There probably is little use of this case. When
8426 the option is set on the backend, it will disable read timeout updates on
8427 data sent to the server. Doing so will typically break large HTTP posts from
8428 slow lines, so use it with caution.
8429
Willy Tarreauce887fd2012-05-12 12:50:00 +02008430 See also : "timeout client", "timeout server" and "timeout tunnel"
Willy Tarreauf27b5ea2009-10-03 22:01:18 +02008431
8432
Gabor Lekenyb4c81e42010-09-29 18:17:05 +02008433option ldap-check
8434 Use LDAPv3 health checks for server testing
8435 May be used in sections : defaults | frontend | listen | backend
8436 yes | no | yes | yes
8437 Arguments : none
8438
8439 It is possible to test that the server correctly talks LDAPv3 instead of just
8440 testing that it accepts the TCP connection. When this option is set, an
8441 LDAPv3 anonymous simple bind message is sent to the server, and the response
8442 is analyzed to find an LDAPv3 bind response message.
8443
8444 The server is considered valid only when the LDAP response contains success
8445 resultCode (http://tools.ietf.org/html/rfc4511#section-4.1.9).
8446
8447 Logging of bind requests is server dependent see your documentation how to
8448 configure it.
8449
8450 Example :
8451 option ldap-check
8452
8453 See also : "option httpchk"
8454
8455
Simon Horman98637e52014-06-20 12:30:16 +09008456option external-check
8457 Use external processes for server health checks
8458 May be used in sections : defaults | frontend | listen | backend
8459 yes | no | yes | yes
8460
8461 It is possible to test the health of a server using an external command.
8462 This is achieved by running the executable set using "external-check
8463 command".
8464
8465 Requires the "external-check" global to be set.
8466
8467 See also : "external-check", "external-check command", "external-check path"
8468
8469
Willy Tarreau211ad242009-10-03 21:45:07 +02008470option log-health-checks
8471no option log-health-checks
Willy Tarreaubef1b322014-05-13 21:01:39 +02008472 Enable or disable logging of health checks status updates
Willy Tarreau211ad242009-10-03 21:45:07 +02008473 May be used in sections : defaults | frontend | listen | backend
8474 yes | no | yes | yes
8475 Arguments : none
8476
Willy Tarreaubef1b322014-05-13 21:01:39 +02008477 By default, failed health check are logged if server is UP and successful
8478 health checks are logged if server is DOWN, so the amount of additional
8479 information is limited.
Willy Tarreau211ad242009-10-03 21:45:07 +02008480
Willy Tarreaubef1b322014-05-13 21:01:39 +02008481 When this option is enabled, any change of the health check status or to
8482 the server's health will be logged, so that it becomes possible to know
8483 that a server was failing occasional checks before crashing, or exactly when
8484 it failed to respond a valid HTTP status, then when the port started to
8485 reject connections, then when the server stopped responding at all.
8486
Davor Ocelice9ed2812017-12-25 17:49:28 +01008487 Note that status changes not caused by health checks (e.g. enable/disable on
Willy Tarreaubef1b322014-05-13 21:01:39 +02008488 the CLI) are intentionally not logged by this option.
Willy Tarreau211ad242009-10-03 21:45:07 +02008489
Willy Tarreaubef1b322014-05-13 21:01:39 +02008490 See also: "option httpchk", "option ldap-check", "option mysql-check",
8491 "option pgsql-check", "option redis-check", "option smtpchk",
8492 "option tcp-check", "log" and section 8 about logging.
Willy Tarreau211ad242009-10-03 21:45:07 +02008493
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +02008494
8495option log-separate-errors
8496no option log-separate-errors
8497 Change log level for non-completely successful connections
8498 May be used in sections : defaults | frontend | listen | backend
8499 yes | yes | yes | no
8500 Arguments : none
8501
8502 Sometimes looking for errors in logs is not easy. This option makes haproxy
8503 raise the level of logs containing potentially interesting information such
8504 as errors, timeouts, retries, redispatches, or HTTP status codes 5xx. The
8505 level changes from "info" to "err". This makes it possible to log them
8506 separately to a different file with most syslog daemons. Be careful not to
8507 remove them from the original file, otherwise you would lose ordering which
8508 provides very important information.
8509
8510 Using this option, large sites dealing with several thousand connections per
8511 second may log normal traffic to a rotating buffer and only archive smaller
8512 error logs.
8513
Willy Tarreauc57f0e22009-05-10 13:12:33 +02008514 See also : "log", "dontlognull", "dontlog-normal" and section 8 about
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +02008515 logging.
8516
Willy Tarreauc27debf2008-01-06 08:57:02 +01008517
8518option logasap
8519no option logasap
Jerome Magnin95fb57b2020-04-23 19:01:17 +02008520 Enable or disable early logging.
Willy Tarreauc27debf2008-01-06 08:57:02 +01008521 May be used in sections : defaults | frontend | listen | backend
8522 yes | yes | yes | no
8523 Arguments : none
8524
Jerome Magnin95fb57b2020-04-23 19:01:17 +02008525 By default, logs are emitted when all the log format variables and sample
8526 fetches used in the definition of the log-format string return a value, or
8527 when the session is terminated. This allows the built in log-format strings
8528 to account for the transfer time, or the number of bytes in log messages.
8529
8530 When handling long lived connections such as large file transfers or RDP,
8531 it may take a while for the request or connection to appear in the logs.
8532 Using "option logasap", the log message is created as soon as the server
8533 connection is established in mode tcp, or as soon as the server sends the
8534 complete headers in mode http. Missing information in the logs will be the
Ilya Shipitsin4329a9a2020-05-05 21:17:10 +05008535 total number of bytes which will only indicate the amount of data transferred
Jerome Magnin95fb57b2020-04-23 19:01:17 +02008536 before the message was created and the total time which will not take the
8537 remainder of the connection life or transfer time into account. For the case
8538 of HTTP, it is good practice to capture the Content-Length response header
8539 so that the logs at least indicate how many bytes are expected to be
Ilya Shipitsin4329a9a2020-05-05 21:17:10 +05008540 transferred.
Willy Tarreauc27debf2008-01-06 08:57:02 +01008541
Willy Tarreaucc6c8912009-02-22 10:53:55 +01008542 Examples :
8543 listen http_proxy 0.0.0.0:80
8544 mode http
8545 option httplog
8546 option logasap
8547 log 192.168.2.200 local3
8548
8549 >>> Feb 6 12:14:14 localhost \
8550 haproxy[14389]: 10.0.1.2:33317 [06/Feb/2009:12:14:14.655] http-in \
8551 static/srv1 9/10/7/14/+30 200 +243 - - ---- 3/1/1/1/0 1/0 \
8552 "GET /image.iso HTTP/1.0"
8553
Willy Tarreauc57f0e22009-05-10 13:12:33 +02008554 See also : "option httplog", "capture response header", and section 8 about
Willy Tarreauc27debf2008-01-06 08:57:02 +01008555 logging.
8556
8557
Christopher Faulet62f79fe2020-05-18 18:13:03 +02008558option mysql-check [ user <username> [ { post-41 | pre-41 } ] ]
Hervé COMMOWICK8776f1b2010-10-18 15:58:36 +02008559 Use MySQL health checks for server testing
Hervé COMMOWICK698ae002010-01-12 09:25:13 +01008560 May be used in sections : defaults | frontend | listen | backend
8561 yes | no | yes | yes
Hervé COMMOWICK8776f1b2010-10-18 15:58:36 +02008562 Arguments :
Cyril Bonté108cf6e2012-04-21 23:30:29 +02008563 <username> This is the username which will be used when connecting to MySQL
8564 server.
Christopher Faulet62f79fe2020-05-18 18:13:03 +02008565 post-41 Send post v4.1 client compatible checks (the default)
8566 pre-41 Send pre v4.1 client compatible checks
Hervé COMMOWICK8776f1b2010-10-18 15:58:36 +02008567
8568 If you specify a username, the check consists of sending two MySQL packet,
8569 one Client Authentication packet, and one QUIT packet, to correctly close
Davor Ocelice9ed2812017-12-25 17:49:28 +01008570 MySQL session. We then parse the MySQL Handshake Initialization packet and/or
Hervé COMMOWICK8776f1b2010-10-18 15:58:36 +02008571 Error packet. It is a basic but useful test which does not produce error nor
8572 aborted connect on the server. However, it requires adding an authorization
8573 in the MySQL table, like this :
8574
8575 USE mysql;
8576 INSERT INTO user (Host,User) values ('<ip_of_haproxy>','<username>');
8577 FLUSH PRIVILEGES;
8578
8579 If you don't specify a username (it is deprecated and not recommended), the
Davor Ocelice9ed2812017-12-25 17:49:28 +01008580 check only consists in parsing the Mysql Handshake Initialization packet or
Hervé COMMOWICK8776f1b2010-10-18 15:58:36 +02008581 Error packet, we don't send anything in this mode. It was reported that it
8582 can generate lockout if check is too frequent and/or if there is not enough
8583 traffic. In fact, you need in this case to check MySQL "max_connect_errors"
8584 value as if a connection is established successfully within fewer than MySQL
8585 "max_connect_errors" attempts after a previous connection was interrupted,
8586 the error count for the host is cleared to zero. If HAProxy's server get
8587 blocked, the "FLUSH HOSTS" statement is the only way to unblock it.
8588
8589 Remember that this does not check database presence nor database consistency.
8590 To do this, you can use an external check with xinetd for example.
Hervé COMMOWICK698ae002010-01-12 09:25:13 +01008591
Hervé COMMOWICK212f7782011-06-10 14:05:59 +02008592 The check requires MySQL >=3.22, for older version, please use TCP check.
Hervé COMMOWICK698ae002010-01-12 09:25:13 +01008593
8594 Most often, an incoming MySQL server needs to see the client's IP address for
8595 various purposes, including IP privilege matching and connection logging.
8596 When possible, it is often wise to masquerade the client's IP address when
8597 connecting to the server using the "usesrc" argument of the "source" keyword,
Willy Tarreau29fbe512015-08-20 19:35:14 +02008598 which requires the transparent proxy feature to be compiled in, and the MySQL
8599 server to route the client via the machine hosting haproxy.
Hervé COMMOWICK698ae002010-01-12 09:25:13 +01008600
8601 See also: "option httpchk"
8602
8603
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008604option nolinger
8605no option nolinger
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01008606 Enable or disable immediate session resource cleaning after close
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008607 May be used in sections: defaults | frontend | listen | backend
8608 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +01008609 Arguments : none
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008610
Davor Ocelice9ed2812017-12-25 17:49:28 +01008611 When clients or servers abort connections in a dirty way (e.g. they are
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008612 physically disconnected), the session timeouts triggers and the session is
8613 closed. But it will remain in FIN_WAIT1 state for some time in the system,
8614 using some resources and possibly limiting the ability to establish newer
8615 connections.
8616
8617 When this happens, it is possible to activate "option nolinger" which forces
8618 the system to immediately remove any socket's pending data on close. Thus,
Willy Tarreau4a321032020-10-16 04:55:19 +02008619 a TCP RST is emitted, any pending data are truncated, and the session is
8620 instantly purged from the system's tables. The generally visible effect for
8621 a client is that responses are truncated if the close happens with a last
8622 block of data (e.g. on a redirect or error response). On the server side,
8623 it may help release the source ports immediately when forwarding a client
8624 aborts in tunnels. In both cases, TCP resets are emitted and given that
8625 the session is instantly destroyed, there will be no retransmit. On a lossy
8626 network this can increase problems, especially when there is a firewall on
8627 the lossy side, because the firewall might see and process the reset (hence
8628 purge its session) and block any further traffic for this session,, including
8629 retransmits from the other side. So if the other side doesn't receive it,
8630 it will never receive any RST again, and the firewall might log many blocked
8631 packets.
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008632
Willy Tarreau4a321032020-10-16 04:55:19 +02008633 For all these reasons, it is strongly recommended NOT to use this option,
8634 unless absolutely needed as a last resort. In most situations, using the
8635 "client-fin" or "server-fin" timeouts achieves similar results with a more
8636 reliable behavior. On Linux it's also possible to use the "tcp-ut" bind or
8637 server setting.
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008638
8639 This option may be used both on frontends and backends, depending on the side
8640 where it is required. Use it on the frontend for clients, and on the backend
Willy Tarreau4a321032020-10-16 04:55:19 +02008641 for servers. While this option is technically supported in "defaults"
Ilya Shipitsin2272d8a2020-12-21 01:22:40 +05008642 sections, it must really not be used there as it risks to accidentally
Willy Tarreau4a321032020-10-16 04:55:19 +02008643 propagate to sections that must no use it and to cause problems there.
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008644
8645 If this option has been enabled in a "defaults" section, it can be disabled
8646 in a specific instance by prepending the "no" keyword before it.
8647
Willy Tarreau4a321032020-10-16 04:55:19 +02008648 See also: "timeout client-fin", "timeout server-fin", "tcp-ut" bind or server
8649 keywords.
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008650
Willy Tarreau55165fe2009-05-10 12:02:55 +02008651option originalto [ except <network> ] [ header <name> ]
8652 Enable insertion of the X-Original-To header to requests sent to servers
8653 May be used in sections : defaults | frontend | listen | backend
8654 yes | yes | yes | yes
8655 Arguments :
8656 <network> is an optional argument used to disable this option for sources
8657 matching <network>
8658 <name> an optional argument to specify a different "X-Original-To"
8659 header name.
8660
8661 Since HAProxy can work in transparent mode, every request from a client can
8662 be redirected to the proxy and HAProxy itself can proxy every request to a
8663 complex SQUID environment and the destination host from SO_ORIGINAL_DST will
8664 be lost. This is annoying when you want access rules based on destination ip
8665 addresses. To solve this problem, a new HTTP header "X-Original-To" may be
8666 added by HAProxy to all requests sent to the server. This header contains a
8667 value representing the original destination IP address. Since this must be
8668 configured to always use the last occurrence of this header only. Note that
8669 only the last occurrence of the header must be used, since it is really
8670 possible that the client has already brought one.
8671
8672 The keyword "header" may be used to supply a different header name to replace
8673 the default "X-Original-To". This can be useful where you might already
8674 have a "X-Original-To" header from a different application, and you need
8675 preserve it. Also if your backend server doesn't use the "X-Original-To"
8676 header and requires different one.
8677
8678 Sometimes, a same HAProxy instance may be shared between a direct client
8679 access and a reverse-proxy access (for instance when an SSL reverse-proxy is
8680 used to decrypt HTTPS traffic). It is possible to disable the addition of the
8681 header for a known source address or network by adding the "except" keyword
8682 followed by the network address. In this case, any source IP matching the
8683 network will not cause an addition of this header. Most common uses are with
8684 private networks or 127.0.0.1.
8685
8686 This option may be specified either in the frontend or in the backend. If at
8687 least one of them uses it, the header will be added. Note that the backend's
8688 setting of the header subargument takes precedence over the frontend's if
8689 both are defined.
8690
Willy Tarreau55165fe2009-05-10 12:02:55 +02008691 Examples :
8692 # Original Destination address
8693 frontend www
8694 mode http
8695 option originalto except 127.0.0.1
8696
8697 # Those servers want the IP Address in X-Client-Dst
8698 backend www
8699 mode http
8700 option originalto header X-Client-Dst
8701
Christopher Faulet315b39c2018-09-21 16:26:19 +02008702 See also : "option httpclose", "option http-server-close".
Willy Tarreau55165fe2009-05-10 12:02:55 +02008703
8704
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008705option persist
8706no option persist
8707 Enable or disable forced persistence on down servers
8708 May be used in sections: defaults | frontend | listen | backend
8709 yes | no | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +01008710 Arguments : none
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008711
8712 When an HTTP request reaches a backend with a cookie which references a dead
8713 server, by default it is redispatched to another server. It is possible to
8714 force the request to be sent to the dead server first using "option persist"
8715 if absolutely needed. A common use case is when servers are under extreme
8716 load and spend their time flapping. In this case, the users would still be
8717 directed to the server they opened the session on, in the hope they would be
8718 correctly served. It is recommended to use "option redispatch" in conjunction
8719 with this option so that in the event it would not be possible to connect to
8720 the server at all (server definitely dead), the client would finally be
8721 redirected to another valid server.
8722
8723 If this option has been enabled in a "defaults" section, it can be disabled
8724 in a specific instance by prepending the "no" keyword before it.
8725
Willy Tarreau4de91492010-01-22 19:10:05 +01008726 See also : "option redispatch", "retries", "force-persist"
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008727
8728
Willy Tarreau0c122822013-12-15 18:49:01 +01008729option pgsql-check [ user <username> ]
8730 Use PostgreSQL health checks for server testing
8731 May be used in sections : defaults | frontend | listen | backend
8732 yes | no | yes | yes
8733 Arguments :
8734 <username> This is the username which will be used when connecting to
8735 PostgreSQL server.
8736
8737 The check sends a PostgreSQL StartupMessage and waits for either
8738 Authentication request or ErrorResponse message. It is a basic but useful
8739 test which does not produce error nor aborted connect on the server.
8740 This check is identical with the "mysql-check".
8741
8742 See also: "option httpchk"
8743
8744
Willy Tarreau9420b122013-12-15 18:58:25 +01008745option prefer-last-server
8746no option prefer-last-server
8747 Allow multiple load balanced requests to remain on the same server
8748 May be used in sections: defaults | frontend | listen | backend
8749 yes | no | yes | yes
8750 Arguments : none
8751
8752 When the load balancing algorithm in use is not deterministic, and a previous
8753 request was sent to a server to which haproxy still holds a connection, it is
8754 sometimes desirable that subsequent requests on a same session go to the same
8755 server as much as possible. Note that this is different from persistence, as
8756 we only indicate a preference which haproxy tries to apply without any form
8757 of warranty. The real use is for keep-alive connections sent to servers. When
8758 this option is used, haproxy will try to reuse the same connection that is
8759 attached to the server instead of rebalancing to another server, causing a
8760 close of the connection. This can make sense for static file servers. It does
Willy Tarreau068621e2013-12-23 15:11:25 +01008761 not make much sense to use this in combination with hashing algorithms. Note,
8762 haproxy already automatically tries to stick to a server which sends a 401 or
Lukas Tribus80512b12018-10-27 20:07:40 +02008763 to a proxy which sends a 407 (authentication required), when the load
8764 balancing algorithm is not deterministic. This is mandatory for use with the
8765 broken NTLM authentication challenge, and significantly helps in
Willy Tarreau068621e2013-12-23 15:11:25 +01008766 troubleshooting some faulty applications. Option prefer-last-server might be
8767 desirable in these environments as well, to avoid redistributing the traffic
8768 after every other response.
Willy Tarreau9420b122013-12-15 18:58:25 +01008769
8770 If this option has been enabled in a "defaults" section, it can be disabled
8771 in a specific instance by prepending the "no" keyword before it.
8772
8773 See also: "option http-keep-alive"
8774
8775
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008776option redispatch
Joseph Lynch726ab712015-05-11 23:25:34 -07008777option redispatch <interval>
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008778no option redispatch
8779 Enable or disable session redistribution in case of connection failure
8780 May be used in sections: defaults | frontend | listen | backend
8781 yes | no | yes | yes
Joseph Lynch726ab712015-05-11 23:25:34 -07008782 Arguments :
8783 <interval> The optional integer value that controls how often redispatches
8784 occur when retrying connections. Positive value P indicates a
8785 redispatch is desired on every Pth retry, and negative value
Davor Ocelice9ed2812017-12-25 17:49:28 +01008786 N indicate a redispatch is desired on the Nth retry prior to the
Joseph Lynch726ab712015-05-11 23:25:34 -07008787 last retry. For example, the default of -1 preserves the
Davor Ocelice9ed2812017-12-25 17:49:28 +01008788 historical behavior of redispatching on the last retry, a
Joseph Lynch726ab712015-05-11 23:25:34 -07008789 positive value of 1 would indicate a redispatch on every retry,
8790 and a positive value of 3 would indicate a redispatch on every
8791 third retry. You can disable redispatches with a value of 0.
8792
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008793
8794 In HTTP mode, if a server designated by a cookie is down, clients may
8795 definitely stick to it because they cannot flush the cookie, so they will not
8796 be able to access the service anymore.
8797
Willy Tarreau59884a62019-01-02 14:48:31 +01008798 Specifying "option redispatch" will allow the proxy to break cookie or
8799 consistent hash based persistence and redistribute them to a working server.
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008800
Olivier Carrère6e6f59b2020-04-15 11:30:18 +02008801 Active servers are selected from a subset of the list of available
8802 servers. Active servers that are not down or in maintenance (i.e., whose
8803 health is not checked or that have been checked as "up"), are selected in the
8804 following order:
8805
8806 1. Any active, non-backup server, if any, or,
8807
8808 2. If the "allbackups" option is not set, the first backup server in the
8809 list, or
8810
8811 3. If the "allbackups" option is set, any backup server.
8812
8813 When a retry occurs, HAProxy tries to select another server than the last
8814 one. The new server is selected from the current list of servers.
8815
8816 Sometimes, if the list is updated between retries (e.g., if numerous retries
8817 occur and last longer than the time needed to check that a server is down,
8818 remove it from the list and fall back on the list of backup servers),
8819 connections may be redirected to a backup server, though.
8820
Joseph Lynch726ab712015-05-11 23:25:34 -07008821 It also allows to retry connections to another server in case of multiple
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008822 connection failures. Of course, it requires having "retries" set to a nonzero
8823 value.
Willy Tarreaud72758d2010-01-12 10:42:19 +01008824
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008825 If this option has been enabled in a "defaults" section, it can be disabled
8826 in a specific instance by prepending the "no" keyword before it.
8827
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02008828 See also : "retries", "force-persist"
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008829
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008830
Hervé COMMOWICKec032d62011-08-05 16:23:48 +02008831option redis-check
8832 Use redis health checks for server testing
8833 May be used in sections : defaults | frontend | listen | backend
8834 yes | no | yes | yes
8835 Arguments : none
8836
8837 It is possible to test that the server correctly talks REDIS protocol instead
8838 of just testing that it accepts the TCP connection. When this option is set,
8839 a PING redis command is sent to the server, and the response is analyzed to
8840 find the "+PONG" response message.
8841
8842 Example :
8843 option redis-check
8844
Jarno Huuskonene5ae7022017-04-03 14:36:21 +03008845 See also : "option httpchk", "option tcp-check", "tcp-check expect"
Hervé COMMOWICKec032d62011-08-05 16:23:48 +02008846
8847
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008848option smtpchk
8849option smtpchk <hello> <domain>
8850 Use SMTP health checks for server testing
8851 May be used in sections : defaults | frontend | listen | backend
8852 yes | no | yes | yes
Willy Tarreaud72758d2010-01-12 10:42:19 +01008853 Arguments :
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008854 <hello> is an optional argument. It is the "hello" command to use. It can
Lukas Tribus27935782018-10-01 02:00:16 +02008855 be either "HELO" (for SMTP) or "EHLO" (for ESMTP). All other
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008856 values will be turned into the default command ("HELO").
8857
8858 <domain> is the domain name to present to the server. It may only be
8859 specified (and is mandatory) if the hello command has been
8860 specified. By default, "localhost" is used.
8861
8862 When "option smtpchk" is set, the health checks will consist in TCP
8863 connections followed by an SMTP command. By default, this command is
8864 "HELO localhost". The server's return code is analyzed and only return codes
8865 starting with a "2" will be considered as valid. All other responses,
8866 including a lack of response will constitute an error and will indicate a
8867 dead server.
8868
8869 This test is meant to be used with SMTP servers or relays. Depending on the
8870 request, it is possible that some servers do not log each connection attempt,
Davor Ocelice9ed2812017-12-25 17:49:28 +01008871 so you may want to experiment to improve the behavior. Using telnet on port
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008872 25 is often easier than adjusting the configuration.
8873
8874 Most often, an incoming SMTP server needs to see the client's IP address for
8875 various purposes, including spam filtering, anti-spoofing and logging. When
8876 possible, it is often wise to masquerade the client's IP address when
8877 connecting to the server using the "usesrc" argument of the "source" keyword,
Willy Tarreau29fbe512015-08-20 19:35:14 +02008878 which requires the transparent proxy feature to be compiled in.
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008879
8880 Example :
8881 option smtpchk HELO mydomain.org
8882
8883 See also : "option httpchk", "source"
8884
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008885
Krzysztof Piotr Oledzkiaeebf9b2009-10-04 15:43:17 +02008886option socket-stats
8887no option socket-stats
8888
8889 Enable or disable collecting & providing separate statistics for each socket.
8890 May be used in sections : defaults | frontend | listen | backend
8891 yes | yes | yes | no
8892
8893 Arguments : none
8894
8895
Willy Tarreauff4f82d2009-02-06 11:28:13 +01008896option splice-auto
8897no option splice-auto
8898 Enable or disable automatic kernel acceleration on sockets in both directions
8899 May be used in sections : defaults | frontend | listen | backend
8900 yes | yes | yes | yes
8901 Arguments : none
8902
8903 When this option is enabled either on a frontend or on a backend, haproxy
8904 will automatically evaluate the opportunity to use kernel tcp splicing to
Davor Ocelice9ed2812017-12-25 17:49:28 +01008905 forward data between the client and the server, in either direction. HAProxy
Willy Tarreauff4f82d2009-02-06 11:28:13 +01008906 uses heuristics to estimate if kernel splicing might improve performance or
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01008907 not. Both directions are handled independently. Note that the heuristics used
Willy Tarreauff4f82d2009-02-06 11:28:13 +01008908 are not much aggressive in order to limit excessive use of splicing. This
8909 option requires splicing to be enabled at compile time, and may be globally
8910 disabled with the global option "nosplice". Since splice uses pipes, using it
8911 requires that there are enough spare pipes.
8912
8913 Important note: kernel-based TCP splicing is a Linux-specific feature which
8914 first appeared in kernel 2.6.25. It offers kernel-based acceleration to
8915 transfer data between sockets without copying these data to user-space, thus
8916 providing noticeable performance gains and CPU cycles savings. Since many
8917 early implementations are buggy, corrupt data and/or are inefficient, this
8918 feature is not enabled by default, and it should be used with extreme care.
8919 While it is not possible to detect the correctness of an implementation,
8920 2.6.29 is the first version offering a properly working implementation. In
8921 case of doubt, splicing may be globally disabled using the global "nosplice"
8922 keyword.
8923
8924 Example :
8925 option splice-auto
8926
8927 If this option has been enabled in a "defaults" section, it can be disabled
8928 in a specific instance by prepending the "no" keyword before it.
8929
8930 See also : "option splice-request", "option splice-response", and global
8931 options "nosplice" and "maxpipes"
8932
8933
8934option splice-request
8935no option splice-request
8936 Enable or disable automatic kernel acceleration on sockets for requests
8937 May be used in sections : defaults | frontend | listen | backend
8938 yes | yes | yes | yes
8939 Arguments : none
8940
8941 When this option is enabled either on a frontend or on a backend, haproxy
Jamie Gloudonaaa21002012-08-25 00:18:33 -04008942 will use kernel tcp splicing whenever possible to forward data going from
Willy Tarreauff4f82d2009-02-06 11:28:13 +01008943 the client to the server. It might still use the recv/send scheme if there
8944 are no spare pipes left. This option requires splicing to be enabled at
8945 compile time, and may be globally disabled with the global option "nosplice".
8946 Since splice uses pipes, using it requires that there are enough spare pipes.
8947
8948 Important note: see "option splice-auto" for usage limitations.
8949
8950 Example :
8951 option splice-request
8952
8953 If this option has been enabled in a "defaults" section, it can be disabled
8954 in a specific instance by prepending the "no" keyword before it.
8955
8956 See also : "option splice-auto", "option splice-response", and global options
8957 "nosplice" and "maxpipes"
8958
8959
8960option splice-response
8961no option splice-response
8962 Enable or disable automatic kernel acceleration on sockets for responses
8963 May be used in sections : defaults | frontend | listen | backend
8964 yes | yes | yes | yes
8965 Arguments : none
8966
8967 When this option is enabled either on a frontend or on a backend, haproxy
Jamie Gloudonaaa21002012-08-25 00:18:33 -04008968 will use kernel tcp splicing whenever possible to forward data going from
Willy Tarreauff4f82d2009-02-06 11:28:13 +01008969 the server to the client. It might still use the recv/send scheme if there
8970 are no spare pipes left. This option requires splicing to be enabled at
8971 compile time, and may be globally disabled with the global option "nosplice".
8972 Since splice uses pipes, using it requires that there are enough spare pipes.
8973
8974 Important note: see "option splice-auto" for usage limitations.
8975
8976 Example :
8977 option splice-response
8978
8979 If this option has been enabled in a "defaults" section, it can be disabled
8980 in a specific instance by prepending the "no" keyword before it.
8981
8982 See also : "option splice-auto", "option splice-request", and global options
8983 "nosplice" and "maxpipes"
8984
8985
Christopher Fauletba7bc162016-11-07 21:07:38 +01008986option spop-check
8987 Use SPOP health checks for server testing
8988 May be used in sections : defaults | frontend | listen | backend
8989 no | no | no | yes
8990 Arguments : none
8991
8992 It is possible to test that the server correctly talks SPOP protocol instead
8993 of just testing that it accepts the TCP connection. When this option is set,
8994 a HELLO handshake is performed between HAProxy and the server, and the
8995 response is analyzed to check no error is reported.
8996
8997 Example :
8998 option spop-check
8999
9000 See also : "option httpchk"
9001
9002
Willy Tarreaubf1f8162007-12-28 17:42:56 +01009003option srvtcpka
9004no option srvtcpka
9005 Enable or disable the sending of TCP keepalive packets on the server side
9006 May be used in sections : defaults | frontend | listen | backend
9007 yes | no | yes | yes
9008 Arguments : none
9009
9010 When there is a firewall or any session-aware component between a client and
9011 a server, and when the protocol involves very long sessions with long idle
Davor Ocelice9ed2812017-12-25 17:49:28 +01009012 periods (e.g. remote desktops), there is a risk that one of the intermediate
Willy Tarreaubf1f8162007-12-28 17:42:56 +01009013 components decides to expire a session which has remained idle for too long.
9014
9015 Enabling socket-level TCP keep-alives makes the system regularly send packets
9016 to the other end of the connection, leaving it active. The delay between
9017 keep-alive probes is controlled by the system only and depends both on the
9018 operating system and its tuning parameters.
9019
9020 It is important to understand that keep-alive packets are neither emitted nor
9021 received at the application level. It is only the network stacks which sees
9022 them. For this reason, even if one side of the proxy already uses keep-alives
9023 to maintain its connection alive, those keep-alive packets will not be
9024 forwarded to the other side of the proxy.
9025
9026 Please note that this has nothing to do with HTTP keep-alive.
9027
9028 Using option "srvtcpka" enables the emission of TCP keep-alive probes on the
9029 server side of a connection, which should help when session expirations are
9030 noticed between HAProxy and a server.
9031
9032 If this option has been enabled in a "defaults" section, it can be disabled
9033 in a specific instance by prepending the "no" keyword before it.
9034
9035 See also : "option clitcpka", "option tcpka"
9036
9037
Willy Tarreaua453bdd2008-01-08 19:50:52 +01009038option ssl-hello-chk
9039 Use SSLv3 client hello health checks for server testing
9040 May be used in sections : defaults | frontend | listen | backend
9041 yes | no | yes | yes
9042 Arguments : none
9043
9044 When some SSL-based protocols are relayed in TCP mode through HAProxy, it is
9045 possible to test that the server correctly talks SSL instead of just testing
9046 that it accepts the TCP connection. When "option ssl-hello-chk" is set, pure
9047 SSLv3 client hello messages are sent once the connection is established to
9048 the server, and the response is analyzed to find an SSL server hello message.
9049 The server is considered valid only when the response contains this server
9050 hello message.
9051
9052 All servers tested till there correctly reply to SSLv3 client hello messages,
9053 and most servers tested do not even log the requests containing only hello
9054 messages, which is appreciable.
9055
Willy Tarreau763a95b2012-10-04 23:15:39 +02009056 Note that this check works even when SSL support was not built into haproxy
9057 because it forges the SSL message. When SSL support is available, it is best
9058 to use native SSL health checks instead of this one.
Willy Tarreaua453bdd2008-01-08 19:50:52 +01009059
Willy Tarreau763a95b2012-10-04 23:15:39 +02009060 See also: "option httpchk", "check-ssl"
9061
Willy Tarreaua453bdd2008-01-08 19:50:52 +01009062
Willy Tarreaued179852013-12-16 01:07:00 +01009063option tcp-check
9064 Perform health checks using tcp-check send/expect sequences
9065 May be used in sections: defaults | frontend | listen | backend
9066 yes | no | yes | yes
9067
9068 This health check method is intended to be combined with "tcp-check" command
9069 lists in order to support send/expect types of health check sequences.
9070
9071 TCP checks currently support 4 modes of operations :
9072 - no "tcp-check" directive : the health check only consists in a connection
9073 attempt, which remains the default mode.
9074
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03009075 - "tcp-check send" or "tcp-check send-binary" only is mentioned : this is
Willy Tarreaued179852013-12-16 01:07:00 +01009076 used to send a string along with a connection opening. With some
9077 protocols, it helps sending a "QUIT" message for example that prevents
9078 the server from logging a connection error for each health check. The
9079 check result will still be based on the ability to open the connection
9080 only.
9081
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03009082 - "tcp-check expect" only is mentioned : this is used to test a banner.
Willy Tarreaued179852013-12-16 01:07:00 +01009083 The connection is opened and haproxy waits for the server to present some
9084 contents which must validate some rules. The check result will be based
9085 on the matching between the contents and the rules. This is suited for
9086 POP, IMAP, SMTP, FTP, SSH, TELNET.
9087
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03009088 - both "tcp-check send" and "tcp-check expect" are mentioned : this is
Davor Ocelice9ed2812017-12-25 17:49:28 +01009089 used to test a hello-type protocol. HAProxy sends a message, the server
9090 responds and its response is analyzed. the check result will be based on
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03009091 the matching between the response contents and the rules. This is often
Willy Tarreaued179852013-12-16 01:07:00 +01009092 suited for protocols which require a binding or a request/response model.
9093 LDAP, MySQL, Redis and SSL are example of such protocols, though they
9094 already all have their dedicated checks with a deeper understanding of
9095 the respective protocols.
9096 In this mode, many questions may be sent and many answers may be
Davor Ocelice9ed2812017-12-25 17:49:28 +01009097 analyzed.
Willy Tarreaued179852013-12-16 01:07:00 +01009098
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02009099 A fifth mode can be used to insert comments in different steps of the script.
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009100
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02009101 For each tcp-check rule you create, you can add a "comment" directive,
9102 followed by a string. This string will be reported in the log and stderr in
9103 debug mode. It is useful to make user-friendly error reporting. The
9104 "comment" is of course optional.
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009105
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02009106 During the execution of a health check, a variable scope is made available to
9107 store data samples, using the "tcp-check set-var" operation. Freeing those
9108 variable is possible using "tcp-check unset-var".
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +01009109
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009110
Willy Tarreaued179852013-12-16 01:07:00 +01009111 Examples :
Davor Ocelice9ed2812017-12-25 17:49:28 +01009112 # perform a POP check (analyze only server's banner)
Willy Tarreaued179852013-12-16 01:07:00 +01009113 option tcp-check
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009114 tcp-check expect string +OK\ POP3\ ready comment POP\ protocol
Willy Tarreaued179852013-12-16 01:07:00 +01009115
Davor Ocelice9ed2812017-12-25 17:49:28 +01009116 # perform an IMAP check (analyze only server's banner)
Willy Tarreaued179852013-12-16 01:07:00 +01009117 option tcp-check
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009118 tcp-check expect string *\ OK\ IMAP4\ ready comment IMAP\ protocol
Willy Tarreaued179852013-12-16 01:07:00 +01009119
9120 # look for the redis master server after ensuring it speaks well
9121 # redis protocol, then it exits properly.
Davor Ocelice9ed2812017-12-25 17:49:28 +01009122 # (send a command then analyze the response 3 times)
Willy Tarreaued179852013-12-16 01:07:00 +01009123 option tcp-check
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009124 tcp-check comment PING\ phase
Willy Tarreaued179852013-12-16 01:07:00 +01009125 tcp-check send PING\r\n
Baptiste Assmanna3322992015-08-04 10:12:18 +02009126 tcp-check expect string +PONG
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009127 tcp-check comment role\ check
Willy Tarreaued179852013-12-16 01:07:00 +01009128 tcp-check send info\ replication\r\n
9129 tcp-check expect string role:master
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009130 tcp-check comment QUIT\ phase
Willy Tarreaued179852013-12-16 01:07:00 +01009131 tcp-check send QUIT\r\n
9132 tcp-check expect string +OK
9133
Davor Ocelice9ed2812017-12-25 17:49:28 +01009134 forge a HTTP request, then analyze the response
Willy Tarreaued179852013-12-16 01:07:00 +01009135 (send many headers before analyzing)
9136 option tcp-check
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009137 tcp-check comment forge\ and\ send\ HTTP\ request
Willy Tarreaued179852013-12-16 01:07:00 +01009138 tcp-check send HEAD\ /\ HTTP/1.1\r\n
9139 tcp-check send Host:\ www.mydomain.com\r\n
9140 tcp-check send User-Agent:\ HAProxy\ tcpcheck\r\n
9141 tcp-check send \r\n
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009142 tcp-check expect rstring HTTP/1\..\ (2..|3..) comment check\ HTTP\ response
Willy Tarreaued179852013-12-16 01:07:00 +01009143
9144
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02009145 See also : "tcp-check connect", "tcp-check expect" and "tcp-check send".
Willy Tarreaued179852013-12-16 01:07:00 +01009146
9147
Willy Tarreau9ea05a72009-06-14 12:07:01 +02009148option tcp-smart-accept
9149no option tcp-smart-accept
9150 Enable or disable the saving of one ACK packet during the accept sequence
9151 May be used in sections : defaults | frontend | listen | backend
9152 yes | yes | yes | no
9153 Arguments : none
9154
9155 When an HTTP connection request comes in, the system acknowledges it on
9156 behalf of HAProxy, then the client immediately sends its request, and the
9157 system acknowledges it too while it is notifying HAProxy about the new
9158 connection. HAProxy then reads the request and responds. This means that we
9159 have one TCP ACK sent by the system for nothing, because the request could
9160 very well be acknowledged by HAProxy when it sends its response.
9161
9162 For this reason, in HTTP mode, HAProxy automatically asks the system to avoid
9163 sending this useless ACK on platforms which support it (currently at least
9164 Linux). It must not cause any problem, because the system will send it anyway
9165 after 40 ms if the response takes more time than expected to come.
9166
9167 During complex network debugging sessions, it may be desirable to disable
9168 this optimization because delayed ACKs can make troubleshooting more complex
9169 when trying to identify where packets are delayed. It is then possible to
Davor Ocelice9ed2812017-12-25 17:49:28 +01009170 fall back to normal behavior by specifying "no option tcp-smart-accept".
Willy Tarreau9ea05a72009-06-14 12:07:01 +02009171
9172 It is also possible to force it for non-HTTP proxies by simply specifying
9173 "option tcp-smart-accept". For instance, it can make sense with some services
9174 such as SMTP where the server speaks first.
9175
9176 It is recommended to avoid forcing this option in a defaults section. In case
9177 of doubt, consider setting it back to automatic values by prepending the
9178 "default" keyword before it, or disabling it using the "no" keyword.
9179
Willy Tarreaud88edf22009-06-14 15:48:17 +02009180 See also : "option tcp-smart-connect"
9181
9182
9183option tcp-smart-connect
9184no option tcp-smart-connect
9185 Enable or disable the saving of one ACK packet during the connect sequence
9186 May be used in sections : defaults | frontend | listen | backend
9187 yes | no | yes | yes
9188 Arguments : none
9189
9190 On certain systems (at least Linux), HAProxy can ask the kernel not to
9191 immediately send an empty ACK upon a connection request, but to directly
9192 send the buffer request instead. This saves one packet on the network and
9193 thus boosts performance. It can also be useful for some servers, because they
9194 immediately get the request along with the incoming connection.
9195
9196 This feature is enabled when "option tcp-smart-connect" is set in a backend.
9197 It is not enabled by default because it makes network troubleshooting more
9198 complex.
9199
9200 It only makes sense to enable it with protocols where the client speaks first
9201 such as HTTP. In other situations, if there is no data to send in place of
9202 the ACK, a normal ACK is sent.
9203
9204 If this option has been enabled in a "defaults" section, it can be disabled
9205 in a specific instance by prepending the "no" keyword before it.
9206
9207 See also : "option tcp-smart-accept"
9208
Willy Tarreau9ea05a72009-06-14 12:07:01 +02009209
Willy Tarreaubf1f8162007-12-28 17:42:56 +01009210option tcpka
9211 Enable or disable the sending of TCP keepalive packets on both sides
9212 May be used in sections : defaults | frontend | listen | backend
9213 yes | yes | yes | yes
9214 Arguments : none
9215
9216 When there is a firewall or any session-aware component between a client and
9217 a server, and when the protocol involves very long sessions with long idle
Davor Ocelice9ed2812017-12-25 17:49:28 +01009218 periods (e.g. remote desktops), there is a risk that one of the intermediate
Willy Tarreaubf1f8162007-12-28 17:42:56 +01009219 components decides to expire a session which has remained idle for too long.
9220
9221 Enabling socket-level TCP keep-alives makes the system regularly send packets
9222 to the other end of the connection, leaving it active. The delay between
9223 keep-alive probes is controlled by the system only and depends both on the
9224 operating system and its tuning parameters.
9225
9226 It is important to understand that keep-alive packets are neither emitted nor
9227 received at the application level. It is only the network stacks which sees
9228 them. For this reason, even if one side of the proxy already uses keep-alives
9229 to maintain its connection alive, those keep-alive packets will not be
9230 forwarded to the other side of the proxy.
9231
9232 Please note that this has nothing to do with HTTP keep-alive.
9233
9234 Using option "tcpka" enables the emission of TCP keep-alive probes on both
9235 the client and server sides of a connection. Note that this is meaningful
9236 only in "defaults" or "listen" sections. If this option is used in a
9237 frontend, only the client side will get keep-alives, and if this option is
9238 used in a backend, only the server side will get keep-alives. For this
9239 reason, it is strongly recommended to explicitly use "option clitcpka" and
9240 "option srvtcpka" when the configuration is split between frontends and
9241 backends.
9242
9243 See also : "option clitcpka", "option srvtcpka"
9244
Willy Tarreau844e3c52008-01-11 16:28:18 +01009245
9246option tcplog
9247 Enable advanced logging of TCP connections with session state and timers
9248 May be used in sections : defaults | frontend | listen | backend
Tim Duesterhus9ad9f352018-02-05 20:52:27 +01009249 yes | yes | yes | no
Willy Tarreau844e3c52008-01-11 16:28:18 +01009250 Arguments : none
9251
9252 By default, the log output format is very poor, as it only contains the
9253 source and destination addresses, and the instance name. By specifying
9254 "option tcplog", each log line turns into a much richer format including, but
9255 not limited to, the connection timers, the session status, the connections
9256 numbers, the frontend, backend and server name, and of course the source
9257 address and ports. This option is useful for pure TCP proxies in order to
9258 find which of the client or server disconnects or times out. For normal HTTP
9259 proxies, it's better to use "option httplog" which is even more complete.
9260
Guillaume de Lafond29f45602017-03-31 19:52:15 +02009261 "option tcplog" overrides any previous "log-format" directive.
9262
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009263 See also : "option httplog", and section 8 about logging.
Willy Tarreau844e3c52008-01-11 16:28:18 +01009264
9265
Willy Tarreau844e3c52008-01-11 16:28:18 +01009266option transparent
9267no option transparent
9268 Enable client-side transparent proxying
9269 May be used in sections : defaults | frontend | listen | backend
Willy Tarreau4b1f8592008-12-23 23:13:55 +01009270 yes | no | yes | yes
Willy Tarreau844e3c52008-01-11 16:28:18 +01009271 Arguments : none
9272
9273 This option was introduced in order to provide layer 7 persistence to layer 3
9274 load balancers. The idea is to use the OS's ability to redirect an incoming
9275 connection for a remote address to a local process (here HAProxy), and let
9276 this process know what address was initially requested. When this option is
9277 used, sessions without cookies will be forwarded to the original destination
9278 IP address of the incoming request (which should match that of another
9279 equipment), while requests with cookies will still be forwarded to the
9280 appropriate server.
9281
9282 Note that contrary to a common belief, this option does NOT make HAProxy
9283 present the client's IP to the server when establishing the connection.
9284
Willy Tarreaua1146052011-03-01 09:51:54 +01009285 See also: the "usesrc" argument of the "source" keyword, and the
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009286 "transparent" option of the "bind" keyword.
Willy Tarreau844e3c52008-01-11 16:28:18 +01009287
Willy Tarreaubf1f8162007-12-28 17:42:56 +01009288
Simon Horman98637e52014-06-20 12:30:16 +09009289external-check command <command>
9290 Executable to run when performing an external-check
9291 May be used in sections : defaults | frontend | listen | backend
9292 yes | no | yes | yes
9293
9294 Arguments :
9295 <command> is the external command to run
9296
Simon Horman98637e52014-06-20 12:30:16 +09009297 The arguments passed to the to the command are:
9298
Cyril Bonté777be862014-12-02 21:21:35 +01009299 <proxy_address> <proxy_port> <server_address> <server_port>
Simon Horman98637e52014-06-20 12:30:16 +09009300
Cyril Bonté777be862014-12-02 21:21:35 +01009301 The <proxy_address> and <proxy_port> are derived from the first listener
9302 that is either IPv4, IPv6 or a UNIX socket. In the case of a UNIX socket
9303 listener the proxy_address will be the path of the socket and the
9304 <proxy_port> will be the string "NOT_USED". In a backend section, it's not
9305 possible to determine a listener, and both <proxy_address> and <proxy_port>
9306 will have the string value "NOT_USED".
Simon Horman98637e52014-06-20 12:30:16 +09009307
Cyril Bonté72cda2a2014-12-27 22:28:39 +01009308 Some values are also provided through environment variables.
9309
9310 Environment variables :
9311 HAPROXY_PROXY_ADDR The first bind address if available (or empty if not
9312 applicable, for example in a "backend" section).
9313
9314 HAPROXY_PROXY_ID The backend id.
9315
9316 HAPROXY_PROXY_NAME The backend name.
9317
9318 HAPROXY_PROXY_PORT The first bind port if available (or empty if not
9319 applicable, for example in a "backend" section or
9320 for a UNIX socket).
9321
9322 HAPROXY_SERVER_ADDR The server address.
9323
9324 HAPROXY_SERVER_CURCONN The current number of connections on the server.
9325
9326 HAPROXY_SERVER_ID The server id.
9327
9328 HAPROXY_SERVER_MAXCONN The server max connections.
9329
9330 HAPROXY_SERVER_NAME The server name.
9331
9332 HAPROXY_SERVER_PORT The server port if available (or empty for a UNIX
9333 socket).
9334
9335 PATH The PATH environment variable used when executing
9336 the command may be set using "external-check path".
9337
William Lallemand4d03e432019-06-14 15:35:37 +02009338 See also "2.3. Environment variables" for other variables.
9339
Simon Horman98637e52014-06-20 12:30:16 +09009340 If the command executed and exits with a zero status then the check is
9341 considered to have passed, otherwise the check is considered to have
9342 failed.
9343
9344 Example :
9345 external-check command /bin/true
9346
9347 See also : "external-check", "option external-check", "external-check path"
9348
9349
9350external-check path <path>
9351 The value of the PATH environment variable used when running an external-check
9352 May be used in sections : defaults | frontend | listen | backend
9353 yes | no | yes | yes
9354
9355 Arguments :
9356 <path> is the path used when executing external command to run
9357
9358 The default path is "".
9359
9360 Example :
9361 external-check path "/usr/bin:/bin"
9362
9363 See also : "external-check", "option external-check",
9364 "external-check command"
9365
9366
Emeric Brun647caf12009-06-30 17:57:00 +02009367persist rdp-cookie
Hervé COMMOWICKa3eb39c2011-08-05 18:48:51 +02009368persist rdp-cookie(<name>)
Emeric Brun647caf12009-06-30 17:57:00 +02009369 Enable RDP cookie-based persistence
9370 May be used in sections : defaults | frontend | listen | backend
9371 yes | no | yes | yes
9372 Arguments :
9373 <name> is the optional name of the RDP cookie to check. If omitted, the
Willy Tarreau61e28f22010-05-16 22:31:05 +02009374 default cookie name "msts" will be used. There currently is no
9375 valid reason to change this name.
Emeric Brun647caf12009-06-30 17:57:00 +02009376
9377 This statement enables persistence based on an RDP cookie. The RDP cookie
9378 contains all information required to find the server in the list of known
Davor Ocelice9ed2812017-12-25 17:49:28 +01009379 servers. So when this option is set in the backend, the request is analyzed
Emeric Brun647caf12009-06-30 17:57:00 +02009380 and if an RDP cookie is found, it is decoded. If it matches a known server
9381 which is still UP (or if "option persist" is set), then the connection is
9382 forwarded to this server.
9383
9384 Note that this only makes sense in a TCP backend, but for this to work, the
9385 frontend must have waited long enough to ensure that an RDP cookie is present
9386 in the request buffer. This is the same requirement as with the "rdp-cookie"
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01009387 load-balancing method. Thus it is highly recommended to put all statements in
Emeric Brun647caf12009-06-30 17:57:00 +02009388 a single "listen" section.
9389
Willy Tarreau61e28f22010-05-16 22:31:05 +02009390 Also, it is important to understand that the terminal server will emit this
9391 RDP cookie only if it is configured for "token redirection mode", which means
9392 that the "IP address redirection" option is disabled.
9393
Emeric Brun647caf12009-06-30 17:57:00 +02009394 Example :
9395 listen tse-farm
9396 bind :3389
9397 # wait up to 5s for an RDP cookie in the request
9398 tcp-request inspect-delay 5s
9399 tcp-request content accept if RDP_COOKIE
9400 # apply RDP cookie persistence
9401 persist rdp-cookie
9402 # if server is unknown, let's balance on the same cookie.
Cyril Bontédc4d9032012-04-08 21:57:39 +02009403 # alternatively, "balance leastconn" may be useful too.
Emeric Brun647caf12009-06-30 17:57:00 +02009404 balance rdp-cookie
9405 server srv1 1.1.1.1:3389
9406 server srv2 1.1.1.2:3389
9407
Simon Hormanab814e02011-06-24 14:50:20 +09009408 See also : "balance rdp-cookie", "tcp-request", the "req_rdp_cookie" ACL and
9409 the rdp_cookie pattern fetch function.
Emeric Brun647caf12009-06-30 17:57:00 +02009410
9411
Willy Tarreau3a7d2072009-03-05 23:48:25 +01009412rate-limit sessions <rate>
9413 Set a limit on the number of new sessions accepted per second on a frontend
9414 May be used in sections : defaults | frontend | listen | backend
9415 yes | yes | yes | no
9416 Arguments :
9417 <rate> The <rate> parameter is an integer designating the maximum number
9418 of new sessions per second to accept on the frontend.
9419
9420 When the frontend reaches the specified number of new sessions per second, it
9421 stops accepting new connections until the rate drops below the limit again.
9422 During this time, the pending sessions will be kept in the socket's backlog
9423 (in system buffers) and haproxy will not even be aware that sessions are
9424 pending. When applying very low limit on a highly loaded service, it may make
9425 sense to increase the socket's backlog using the "backlog" keyword.
9426
9427 This feature is particularly efficient at blocking connection-based attacks
9428 or service abuse on fragile servers. Since the session rate is measured every
9429 millisecond, it is extremely accurate. Also, the limit applies immediately,
9430 no delay is needed at all to detect the threshold.
9431
9432 Example : limit the connection rate on SMTP to 10 per second max
9433 listen smtp
9434 mode tcp
9435 bind :25
9436 rate-limit sessions 10
Panagiotis Panagiotopoulos7282d8e2016-02-11 16:37:15 +02009437 server smtp1 127.0.0.1:1025
Willy Tarreau3a7d2072009-03-05 23:48:25 +01009438
Willy Tarreaua17c2d92011-07-25 08:16:20 +02009439 Note : when the maximum rate is reached, the frontend's status is not changed
9440 but its sockets appear as "WAITING" in the statistics if the
9441 "socket-stats" option is enabled.
Willy Tarreau3a7d2072009-03-05 23:48:25 +01009442
9443 See also : the "backlog" keyword and the "fe_sess_rate" ACL criterion.
9444
9445
Willy Tarreau2e1dca82012-09-12 08:43:15 +02009446redirect location <loc> [code <code>] <option> [{if | unless} <condition>]
9447redirect prefix <pfx> [code <code>] <option> [{if | unless} <condition>]
9448redirect scheme <sch> [code <code>] <option> [{if | unless} <condition>]
Willy Tarreaub463dfb2008-06-07 23:08:56 +02009449 Return an HTTP redirection if/unless a condition is matched
9450 May be used in sections : defaults | frontend | listen | backend
9451 no | yes | yes | yes
9452
9453 If/unless the condition is matched, the HTTP request will lead to a redirect
Willy Tarreauf285f542010-01-03 20:03:03 +01009454 response. If no condition is specified, the redirect applies unconditionally.
Willy Tarreaub463dfb2008-06-07 23:08:56 +02009455
Willy Tarreau0140f252008-11-19 21:07:09 +01009456 Arguments :
Willy Tarreau2e1dca82012-09-12 08:43:15 +02009457 <loc> With "redirect location", the exact value in <loc> is placed into
Thierry FOURNIERd18cd0f2013-11-29 12:15:45 +01009458 the HTTP "Location" header. When used in an "http-request" rule,
9459 <loc> value follows the log-format rules and can include some
9460 dynamic values (see Custom Log Format in section 8.2.4).
Willy Tarreau2e1dca82012-09-12 08:43:15 +02009461
9462 <pfx> With "redirect prefix", the "Location" header is built from the
9463 concatenation of <pfx> and the complete URI path, including the
9464 query string, unless the "drop-query" option is specified (see
9465 below). As a special case, if <pfx> equals exactly "/", then
9466 nothing is inserted before the original URI. It allows one to
Thierry FOURNIERd18cd0f2013-11-29 12:15:45 +01009467 redirect to the same URL (for instance, to insert a cookie). When
9468 used in an "http-request" rule, <pfx> value follows the log-format
9469 rules and can include some dynamic values (see Custom Log Format
9470 in section 8.2.4).
Willy Tarreau2e1dca82012-09-12 08:43:15 +02009471
9472 <sch> With "redirect scheme", then the "Location" header is built by
9473 concatenating <sch> with "://" then the first occurrence of the
9474 "Host" header, and then the URI path, including the query string
9475 unless the "drop-query" option is specified (see below). If no
9476 path is found or if the path is "*", then "/" is used instead. If
9477 no "Host" header is found, then an empty host component will be
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03009478 returned, which most recent browsers interpret as redirecting to
Willy Tarreau2e1dca82012-09-12 08:43:15 +02009479 the same host. This directive is mostly used to redirect HTTP to
Thierry FOURNIERd18cd0f2013-11-29 12:15:45 +01009480 HTTPS. When used in an "http-request" rule, <sch> value follows
9481 the log-format rules and can include some dynamic values (see
9482 Custom Log Format in section 8.2.4).
Willy Tarreau0140f252008-11-19 21:07:09 +01009483
9484 <code> The code is optional. It indicates which type of HTTP redirection
Willy Tarreaub67fdc42013-03-29 19:28:11 +01009485 is desired. Only codes 301, 302, 303, 307 and 308 are supported,
9486 with 302 used by default if no code is specified. 301 means
9487 "Moved permanently", and a browser may cache the Location. 302
Baptiste Assmannea849c02015-08-03 11:42:50 +02009488 means "Moved temporarily" and means that the browser should not
Willy Tarreaub67fdc42013-03-29 19:28:11 +01009489 cache the redirection. 303 is equivalent to 302 except that the
9490 browser will fetch the location with a GET method. 307 is just
9491 like 302 but makes it clear that the same method must be reused.
9492 Likewise, 308 replaces 301 if the same method must be used.
Willy Tarreau0140f252008-11-19 21:07:09 +01009493
9494 <option> There are several options which can be specified to adjust the
Davor Ocelice9ed2812017-12-25 17:49:28 +01009495 expected behavior of a redirection :
Willy Tarreau0140f252008-11-19 21:07:09 +01009496
9497 - "drop-query"
9498 When this keyword is used in a prefix-based redirection, then the
9499 location will be set without any possible query-string, which is useful
9500 for directing users to a non-secure page for instance. It has no effect
9501 with a location-type redirect.
9502
Willy Tarreau81e3b4f2010-01-10 00:42:19 +01009503 - "append-slash"
9504 This keyword may be used in conjunction with "drop-query" to redirect
9505 users who use a URL not ending with a '/' to the same one with the '/'.
9506 It can be useful to ensure that search engines will only see one URL.
9507 For this, a return code 301 is preferred.
9508
Willy Tarreau0140f252008-11-19 21:07:09 +01009509 - "set-cookie NAME[=value]"
9510 A "Set-Cookie" header will be added with NAME (and optionally "=value")
9511 to the response. This is sometimes used to indicate that a user has
9512 been seen, for instance to protect against some types of DoS. No other
9513 cookie option is added, so the cookie will be a session cookie. Note
9514 that for a browser, a sole cookie name without an equal sign is
9515 different from a cookie with an equal sign.
9516
9517 - "clear-cookie NAME[=]"
9518 A "Set-Cookie" header will be added with NAME (and optionally "="), but
9519 with the "Max-Age" attribute set to zero. This will tell the browser to
9520 delete this cookie. It is useful for instance on logout pages. It is
9521 important to note that clearing the cookie "NAME" will not remove a
9522 cookie set with "NAME=value". You have to clear the cookie "NAME=" for
9523 that, because the browser makes the difference.
Willy Tarreaub463dfb2008-06-07 23:08:56 +02009524
9525 Example: move the login URL only to HTTPS.
9526 acl clear dst_port 80
9527 acl secure dst_port 8080
9528 acl login_page url_beg /login
Willy Tarreau0140f252008-11-19 21:07:09 +01009529 acl logout url_beg /logout
Willy Tarreau79da4692008-11-19 20:03:04 +01009530 acl uid_given url_reg /login?userid=[^&]+
Willy Tarreau0140f252008-11-19 21:07:09 +01009531 acl cookie_set hdr_sub(cookie) SEEN=1
9532
9533 redirect prefix https://mysite.com set-cookie SEEN=1 if !cookie_set
Willy Tarreau79da4692008-11-19 20:03:04 +01009534 redirect prefix https://mysite.com if login_page !secure
9535 redirect prefix http://mysite.com drop-query if login_page !uid_given
9536 redirect location http://mysite.com/ if !login_page secure
Willy Tarreau0140f252008-11-19 21:07:09 +01009537 redirect location / clear-cookie USERID= if logout
Willy Tarreaub463dfb2008-06-07 23:08:56 +02009538
Willy Tarreau81e3b4f2010-01-10 00:42:19 +01009539 Example: send redirects for request for articles without a '/'.
9540 acl missing_slash path_reg ^/article/[^/]*$
9541 redirect code 301 prefix / drop-query append-slash if missing_slash
9542
Willy Tarreau2e1dca82012-09-12 08:43:15 +02009543 Example: redirect all HTTP traffic to HTTPS when SSL is handled by haproxy.
David BERARDe7153042012-11-03 00:11:31 +01009544 redirect scheme https if !{ ssl_fc }
Willy Tarreau2e1dca82012-09-12 08:43:15 +02009545
Thierry FOURNIERd18cd0f2013-11-29 12:15:45 +01009546 Example: append 'www.' prefix in front of all hosts not having it
Coen Rosdorff596659b2016-04-11 11:33:49 +02009547 http-request redirect code 301 location \
9548 http://www.%[hdr(host)]%[capture.req.uri] \
9549 unless { hdr_beg(host) -i www }
Thierry FOURNIERd18cd0f2013-11-29 12:15:45 +01009550
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009551 See section 7 about ACL usage.
Willy Tarreaub463dfb2008-06-07 23:08:56 +02009552
Willy Tarreau303c0352008-01-17 19:01:39 +01009553
Willy Tarreaue5c5ce92008-06-20 17:27:19 +02009554retries <value>
9555 Set the number of retries to perform on a server after a connection failure
9556 May be used in sections: defaults | frontend | listen | backend
9557 yes | no | yes | yes
9558 Arguments :
9559 <value> is the number of times a connection attempt should be retried on
9560 a server when a connection either is refused or times out. The
9561 default value is 3.
9562
9563 It is important to understand that this value applies to the number of
9564 connection attempts, not full requests. When a connection has effectively
9565 been established to a server, there will be no more retry.
9566
9567 In order to avoid immediate reconnections to a server which is restarting,
Joseph Lynch726ab712015-05-11 23:25:34 -07009568 a turn-around timer of min("timeout connect", one second) is applied before
9569 a retry occurs.
Willy Tarreaue5c5ce92008-06-20 17:27:19 +02009570
9571 When "option redispatch" is set, the last retry may be performed on another
9572 server even if a cookie references a different server.
9573
9574 See also : "option redispatch"
9575
9576
Olivier Houcharda254a372019-04-05 15:30:12 +02009577retry-on [list of keywords]
Jerome Magnin5ce3c142020-05-13 20:09:57 +02009578 Specify when to attempt to automatically retry a failed request.
9579 This setting is only valid when "mode" is set to http and is silently ignored
9580 otherwise.
Olivier Houcharda254a372019-04-05 15:30:12 +02009581 May be used in sections: defaults | frontend | listen | backend
9582 yes | no | yes | yes
9583 Arguments :
9584 <keywords> is a list of keywords or HTTP status codes, each representing a
9585 type of failure event on which an attempt to retry the request
9586 is desired. Please read the notes at the bottom before changing
9587 this setting. The following keywords are supported :
9588
9589 none never retry
9590
9591 conn-failure retry when the connection or the SSL handshake failed
9592 and the request could not be sent. This is the default.
9593
9594 empty-response retry when the server connection was closed after part
9595 of the request was sent, and nothing was received from
9596 the server. This type of failure may be caused by the
9597 request timeout on the server side, poor network
9598 condition, or a server crash or restart while
9599 processing the request.
9600
Olivier Houcharde3249a92019-05-03 23:01:47 +02009601 junk-response retry when the server returned something not looking
9602 like a complete HTTP response. This includes partial
9603 responses headers as well as non-HTTP contents. It
9604 usually is a bad idea to retry on such events, which
9605 may be caused a configuration issue (wrong server port)
9606 or by the request being harmful to the server (buffer
9607 overflow attack for example).
9608
Olivier Houcharda254a372019-04-05 15:30:12 +02009609 response-timeout the server timeout stroke while waiting for the server
9610 to respond to the request. This may be caused by poor
9611 network condition, the reuse of an idle connection
9612 which has expired on the path, or by the request being
9613 extremely expensive to process. It generally is a bad
9614 idea to retry on such events on servers dealing with
9615 heavy database processing (full scans, etc) as it may
9616 amplify denial of service attacks.
9617
Olivier Houchard865d8392019-05-03 22:46:27 +02009618 0rtt-rejected retry requests which were sent over early data and were
9619 rejected by the server. These requests are generally
9620 considered to be safe to retry.
9621
Julien Pivotto2de240a2020-11-12 11:14:05 +01009622 <status> any HTTP status code among "401" (Unauthorized), "403"
9623 (Forbidden), "404" (Not Found), "408" (Request Timeout),
9624 "425" (Too Early), "500" (Server Error), "501" (Not
9625 Implemented), "502" (Bad Gateway), "503" (Service
9626 Unavailable), "504" (Gateway Timeout).
Olivier Houcharda254a372019-04-05 15:30:12 +02009627
Olivier Houchardddf0e032019-05-10 18:05:40 +02009628 all-retryable-errors
9629 retry request for any error that are considered
9630 retryable. This currently activates "conn-failure",
9631 "empty-response", "junk-response", "response-timeout",
9632 "0rtt-rejected", "500", "502", "503", and "504".
9633
Olivier Houcharda254a372019-04-05 15:30:12 +02009634 Using this directive replaces any previous settings with the new ones; it is
9635 not cumulative.
9636
9637 Please note that using anything other than "none" and "conn-failure" requires
9638 to allocate a buffer and copy the whole request into it, so it has memory and
9639 performance impacts. Requests not fitting in a single buffer will never be
9640 retried (see the global tune.bufsize setting).
9641
9642 You have to make sure the application has a replay protection mechanism built
9643 in such as a unique transaction IDs passed in requests, or that replaying the
9644 same request has no consequence, or it is very dangerous to use any retry-on
9645 value beside "conn-failure" and "none". Static file servers and caches are
9646 generally considered safe against any type of retry. Using a status code can
9647 be useful to quickly leave a server showing an abnormal behavior (out of
9648 memory, file system issues, etc), but in this case it may be a good idea to
9649 immediately redispatch the connection to another server (please see "option
9650 redispatch" for this). Last, it is important to understand that most causes
9651 of failures are the requests themselves and that retrying a request causing a
9652 server to misbehave will often make the situation even worse for this server,
9653 or for the whole service in case of redispatch.
9654
9655 Unless you know exactly how the application deals with replayed requests, you
9656 should not use this directive.
9657
9658 The default is "conn-failure".
9659
9660 See also: "retries", "option redispatch", "tune.bufsize"
9661
David du Colombier486df472011-03-17 10:40:26 +01009662server <name> <address>[:[port]] [param*]
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009663 Declare a server in a backend
9664 May be used in sections : defaults | frontend | listen | backend
9665 no | no | yes | yes
9666 Arguments :
9667 <name> is the internal name assigned to this server. This name will
Davor Ocelice9ed2812017-12-25 17:49:28 +01009668 appear in logs and alerts. If "http-send-name-header" is
Mark Lamourinec2247f02012-01-04 13:02:01 -05009669 set, it will be added to the request header sent to the server.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009670
David du Colombier486df472011-03-17 10:40:26 +01009671 <address> is the IPv4 or IPv6 address of the server. Alternatively, a
9672 resolvable hostname is supported, but this name will be resolved
9673 during start-up. Address "0.0.0.0" or "*" has a special meaning.
9674 It indicates that the connection will be forwarded to the same IP
Willy Tarreaud669a4f2010-07-13 14:49:50 +02009675 address as the one from the client connection. This is useful in
9676 transparent proxy architectures where the client's connection is
9677 intercepted and haproxy must forward to the original destination
9678 address. This is more or less what the "transparent" keyword does
9679 except that with a server it's possible to limit concurrency and
Willy Tarreau24709282013-03-10 21:32:12 +01009680 to report statistics. Optionally, an address family prefix may be
9681 used before the address to force the family regardless of the
9682 address format, which can be useful to specify a path to a unix
9683 socket with no slash ('/'). Currently supported prefixes are :
9684 - 'ipv4@' -> address is always IPv4
9685 - 'ipv6@' -> address is always IPv6
9686 - 'unix@' -> address is a path to a local unix socket
Willy Tarreauccfccef2014-05-10 01:49:15 +02009687 - 'abns@' -> address is in abstract namespace (Linux only)
William Lallemand2fe7dd02018-09-11 16:51:29 +02009688 - 'sockpair@' -> address is the FD of a connected unix
9689 socket or of a socketpair. During a connection, the
9690 backend creates a pair of connected sockets, and passes
9691 one of them over the FD. The bind part will use the
9692 received socket as the client FD. Should be used
9693 carefully.
William Lallemandb2f07452015-05-12 14:27:13 +02009694 You may want to reference some environment variables in the
9695 address parameter, see section 2.3 about environment
Willy Tarreau6a031d12016-11-07 19:42:35 +01009696 variables. The "init-addr" setting can be used to modify the way
9697 IP addresses should be resolved upon startup.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009698
Willy Tarreaub6205fd2012-09-24 12:27:33 +02009699 <port> is an optional port specification. If set, all connections will
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009700 be sent to this port. If unset, the same port the client
9701 connected to will be used. The port may also be prefixed by a "+"
9702 or a "-". In this case, the server's port will be determined by
9703 adding this value to the client's port.
9704
9705 <param*> is a list of parameters for this server. The "server" keywords
9706 accepts an important number of options and has a complete section
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009707 dedicated to it. Please refer to section 5 for more details.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009708
9709 Examples :
9710 server first 10.1.1.1:1080 cookie first check inter 1000
9711 server second 10.1.1.2:1080 cookie second check inter 1000
Willy Tarreau24709282013-03-10 21:32:12 +01009712 server transp ipv4@
William Lallemandb2f07452015-05-12 14:27:13 +02009713 server backup "${SRV_BACKUP}:1080" backup
9714 server www1_dc1 "${LAN_DC1}.101:80"
9715 server www1_dc2 "${LAN_DC2}.101:80"
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009716
Willy Tarreau55dcaf62015-09-27 15:03:15 +02009717 Note: regarding Linux's abstract namespace sockets, HAProxy uses the whole
9718 sun_path length is used for the address length. Some other programs
9719 such as socat use the string length only by default. Pass the option
9720 ",unix-tightsocklen=0" to any abstract socket definition in socat to
9721 make it compatible with HAProxy's.
9722
Mark Lamourinec2247f02012-01-04 13:02:01 -05009723 See also: "default-server", "http-send-name-header" and section 5 about
9724 server options
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009725
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02009726server-state-file-name [<file>]
9727 Set the server state file to read, load and apply to servers available in
9728 this backend. It only applies when the directive "load-server-state-from-file"
9729 is set to "local". When <file> is not provided or if this directive is not
9730 set, then backend name is used. If <file> starts with a slash '/', then it is
9731 considered as an absolute path. Otherwise, <file> is concatenated to the
9732 global directive "server-state-file-base".
9733
9734 Example: the minimal configuration below would make HAProxy look for the
9735 state server file '/etc/haproxy/states/bk':
9736
9737 global
9738 server-state-file-base /etc/haproxy/states
9739
Willy Tarreauc9c6cdb2020-03-05 16:03:58 +01009740 backend bk
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02009741 load-server-state-from-file
9742
9743 See also: "server-state-file-base", "load-server-state-from-file", and
9744 "show servers state"
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009745
Frédéric Lécaillecb4502e2017-04-20 13:36:25 +02009746server-template <prefix> <num | range> <fqdn>[:<port>] [params*]
9747 Set a template to initialize servers with shared parameters.
9748 The names of these servers are built from <prefix> and <num | range> parameters.
9749 May be used in sections : defaults | frontend | listen | backend
9750 no | no | yes | yes
9751
9752 Arguments:
9753 <prefix> A prefix for the server names to be built.
9754
9755 <num | range>
9756 If <num> is provided, this template initializes <num> servers
9757 with 1 up to <num> as server name suffixes. A range of numbers
9758 <num_low>-<num_high> may also be used to use <num_low> up to
9759 <num_high> as server name suffixes.
9760
9761 <fqdn> A FQDN for all the servers this template initializes.
9762
9763 <port> Same meaning as "server" <port> argument (see "server" keyword).
9764
9765 <params*>
9766 Remaining server parameters among all those supported by "server"
9767 keyword.
9768
9769 Examples:
9770 # Initializes 3 servers with srv1, srv2 and srv3 as names,
9771 # google.com as FQDN, and health-check enabled.
9772 server-template srv 1-3 google.com:80 check
9773
9774 # or
9775 server-template srv 3 google.com:80 check
9776
9777 # would be equivalent to:
9778 server srv1 google.com:80 check
9779 server srv2 google.com:80 check
9780 server srv3 google.com:80 check
9781
9782
9783
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009784source <addr>[:<port>] [usesrc { <addr2>[:<port2>] | client | clientip } ]
Willy Tarreaubce70882009-09-07 11:51:47 +02009785source <addr>[:<port>] [usesrc { <addr2>[:<port2>] | hdr_ip(<hdr>[,<occ>]) } ]
Willy Tarreaud53f96b2009-02-04 18:46:54 +01009786source <addr>[:<port>] [interface <name>]
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009787 Set the source address for outgoing connections
9788 May be used in sections : defaults | frontend | listen | backend
9789 yes | no | yes | yes
9790 Arguments :
9791 <addr> is the IPv4 address HAProxy will bind to before connecting to a
9792 server. This address is also used as a source for health checks.
Willy Tarreau24709282013-03-10 21:32:12 +01009793
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009794 The default value of 0.0.0.0 means that the system will select
Willy Tarreau24709282013-03-10 21:32:12 +01009795 the most appropriate address to reach its destination. Optionally
9796 an address family prefix may be used before the address to force
9797 the family regardless of the address format, which can be useful
9798 to specify a path to a unix socket with no slash ('/'). Currently
9799 supported prefixes are :
9800 - 'ipv4@' -> address is always IPv4
9801 - 'ipv6@' -> address is always IPv6
9802 - 'unix@' -> address is a path to a local unix socket
Willy Tarreauccfccef2014-05-10 01:49:15 +02009803 - 'abns@' -> address is in abstract namespace (Linux only)
Cyril Bonté307ee1e2015-09-28 23:16:06 +02009804 You may want to reference some environment variables in the
9805 address parameter, see section 2.3 about environment variables.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009806
9807 <port> is an optional port. It is normally not needed but may be useful
9808 in some very specific contexts. The default value of zero means
Willy Tarreauc6f4ce82009-06-10 11:09:37 +02009809 the system will select a free port. Note that port ranges are not
9810 supported in the backend. If you want to force port ranges, you
9811 have to specify them on each "server" line.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009812
9813 <addr2> is the IP address to present to the server when connections are
9814 forwarded in full transparent proxy mode. This is currently only
9815 supported on some patched Linux kernels. When this address is
9816 specified, clients connecting to the server will be presented
9817 with this address, while health checks will still use the address
9818 <addr>.
9819
9820 <port2> is the optional port to present to the server when connections
9821 are forwarded in full transparent proxy mode (see <addr2> above).
9822 The default value of zero means the system will select a free
9823 port.
9824
Willy Tarreaubce70882009-09-07 11:51:47 +02009825 <hdr> is the name of a HTTP header in which to fetch the IP to bind to.
9826 This is the name of a comma-separated header list which can
9827 contain multiple IP addresses. By default, the last occurrence is
9828 used. This is designed to work with the X-Forwarded-For header
Baptiste Assmannea3e73b2013-02-02 23:47:49 +01009829 and to automatically bind to the client's IP address as seen
Willy Tarreaubce70882009-09-07 11:51:47 +02009830 by previous proxy, typically Stunnel. In order to use another
9831 occurrence from the last one, please see the <occ> parameter
9832 below. When the header (or occurrence) is not found, no binding
9833 is performed so that the proxy's default IP address is used. Also
9834 keep in mind that the header name is case insensitive, as for any
9835 HTTP header.
9836
9837 <occ> is the occurrence number of a value to be used in a multi-value
9838 header. This is to be used in conjunction with "hdr_ip(<hdr>)",
Jamie Gloudonaaa21002012-08-25 00:18:33 -04009839 in order to specify which occurrence to use for the source IP
Willy Tarreaubce70882009-09-07 11:51:47 +02009840 address. Positive values indicate a position from the first
9841 occurrence, 1 being the first one. Negative values indicate
9842 positions relative to the last one, -1 being the last one. This
9843 is helpful for situations where an X-Forwarded-For header is set
9844 at the entry point of an infrastructure and must be used several
9845 proxy layers away. When this value is not specified, -1 is
9846 assumed. Passing a zero here disables the feature.
9847
Willy Tarreaud53f96b2009-02-04 18:46:54 +01009848 <name> is an optional interface name to which to bind to for outgoing
9849 traffic. On systems supporting this features (currently, only
9850 Linux), this allows one to bind all traffic to the server to
9851 this interface even if it is not the one the system would select
9852 based on routing tables. This should be used with extreme care.
9853 Note that using this option requires root privileges.
9854
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009855 The "source" keyword is useful in complex environments where a specific
9856 address only is allowed to connect to the servers. It may be needed when a
9857 private address must be used through a public gateway for instance, and it is
9858 known that the system cannot determine the adequate source address by itself.
9859
9860 An extension which is available on certain patched Linux kernels may be used
9861 through the "usesrc" optional keyword. It makes it possible to connect to the
9862 servers with an IP address which does not belong to the system itself. This
9863 is called "full transparent proxy mode". For this to work, the destination
9864 servers have to route their traffic back to this address through the machine
9865 running HAProxy, and IP forwarding must generally be enabled on this machine.
9866
9867 In this "full transparent proxy" mode, it is possible to force a specific IP
9868 address to be presented to the servers. This is not much used in fact. A more
9869 common use is to tell HAProxy to present the client's IP address. For this,
9870 there are two methods :
9871
9872 - present the client's IP and port addresses. This is the most transparent
9873 mode, but it can cause problems when IP connection tracking is enabled on
9874 the machine, because a same connection may be seen twice with different
9875 states. However, this solution presents the huge advantage of not
9876 limiting the system to the 64k outgoing address+port couples, because all
9877 of the client ranges may be used.
9878
9879 - present only the client's IP address and select a spare port. This
9880 solution is still quite elegant but slightly less transparent (downstream
9881 firewalls logs will not match upstream's). It also presents the downside
9882 of limiting the number of concurrent connections to the usual 64k ports.
9883 However, since the upstream and downstream ports are different, local IP
9884 connection tracking on the machine will not be upset by the reuse of the
9885 same session.
9886
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009887 This option sets the default source for all servers in the backend. It may
9888 also be specified in a "defaults" section. Finer source address specification
9889 is possible at the server level using the "source" server option. Refer to
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009890 section 5 for more information.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009891
Baptiste Assmann91bd3372015-07-17 21:59:42 +02009892 In order to work, "usesrc" requires root privileges.
9893
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009894 Examples :
9895 backend private
9896 # Connect to the servers using our 192.168.1.200 source address
9897 source 192.168.1.200
9898
9899 backend transparent_ssl1
9900 # Connect to the SSL farm from the client's source address
9901 source 192.168.1.200 usesrc clientip
9902
9903 backend transparent_ssl2
9904 # Connect to the SSL farm from the client's source address and port
9905 # not recommended if IP conntrack is present on the local machine.
9906 source 192.168.1.200 usesrc client
9907
9908 backend transparent_ssl3
9909 # Connect to the SSL farm from the client's source address. It
9910 # is more conntrack-friendly.
9911 source 192.168.1.200 usesrc clientip
9912
9913 backend transparent_smtp
9914 # Connect to the SMTP farm from the client's source address/port
9915 # with Tproxy version 4.
9916 source 0.0.0.0 usesrc clientip
9917
Willy Tarreaubce70882009-09-07 11:51:47 +02009918 backend transparent_http
9919 # Connect to the servers using the client's IP as seen by previous
9920 # proxy.
9921 source 0.0.0.0 usesrc hdr_ip(x-forwarded-for,-1)
9922
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009923 See also : the "source" server option in section 5, the Tproxy patches for
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009924 the Linux kernel on www.balabit.com, the "bind" keyword.
9925
Willy Tarreau844e3c52008-01-11 16:28:18 +01009926
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09009927srvtcpka-cnt <count>
9928 Sets the maximum number of keepalive probes TCP should send before dropping
9929 the connection on the server side.
9930 May be used in sections : defaults | frontend | listen | backend
9931 yes | no | yes | yes
9932 Arguments :
9933 <count> is the maximum number of keepalive probes.
9934
9935 This keyword corresponds to the socket option TCP_KEEPCNT. If this keyword
9936 is not specified, system-wide TCP parameter (tcp_keepalive_probes) is used.
Willy Tarreau52543212020-07-09 05:58:51 +02009937 The availability of this setting depends on the operating system. It is
9938 known to work on Linux.
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09009939
9940 See also : "option srvtcpka", "srvtcpka-idle", "srvtcpka-intvl".
9941
9942
9943srvtcpka-idle <timeout>
9944 Sets the time the connection needs to remain idle before TCP starts sending
9945 keepalive probes, if enabled the sending of TCP keepalive packets on the
9946 server side.
9947 May be used in sections : defaults | frontend | listen | backend
9948 yes | no | yes | yes
9949 Arguments :
9950 <timeout> is the time the connection needs to remain idle before TCP starts
9951 sending keepalive probes. It is specified in seconds by default,
9952 but can be in any other unit if the number is suffixed by the
9953 unit, as explained at the top of this document.
9954
9955 This keyword corresponds to the socket option TCP_KEEPIDLE. If this keyword
9956 is not specified, system-wide TCP parameter (tcp_keepalive_time) is used.
Willy Tarreau52543212020-07-09 05:58:51 +02009957 The availability of this setting depends on the operating system. It is
9958 known to work on Linux.
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09009959
9960 See also : "option srvtcpka", "srvtcpka-cnt", "srvtcpka-intvl".
9961
9962
9963srvtcpka-intvl <timeout>
9964 Sets the time between individual keepalive probes on the server side.
9965 May be used in sections : defaults | frontend | listen | backend
9966 yes | no | yes | yes
9967 Arguments :
9968 <timeout> is the time between individual keepalive probes. It is specified
9969 in seconds by default, but can be in any other unit if the number
9970 is suffixed by the unit, as explained at the top of this
9971 document.
9972
9973 This keyword corresponds to the socket option TCP_KEEPINTVL. If this keyword
9974 is not specified, system-wide TCP parameter (tcp_keepalive_intvl) is used.
Willy Tarreau52543212020-07-09 05:58:51 +02009975 The availability of this setting depends on the operating system. It is
9976 known to work on Linux.
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09009977
9978 See also : "option srvtcpka", "srvtcpka-cnt", "srvtcpka-idle".
9979
9980
Cyril Bonté66c327d2010-10-12 00:14:37 +02009981stats admin { if | unless } <cond>
9982 Enable statistics admin level if/unless a condition is matched
9983 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +02009984 no | yes | yes | yes
Cyril Bonté66c327d2010-10-12 00:14:37 +02009985
9986 This statement enables the statistics admin level if/unless a condition is
9987 matched.
9988
9989 The admin level allows to enable/disable servers from the web interface. By
9990 default, statistics page is read-only for security reasons.
9991
Cyril Bonté02ff8ef2010-12-14 22:48:49 +01009992 Note : Consider not using this feature in multi-process mode (nbproc > 1)
9993 unless you know what you do : memory is not shared between the
Davor Ocelice9ed2812017-12-25 17:49:28 +01009994 processes, which can result in random behaviors.
Cyril Bonté02ff8ef2010-12-14 22:48:49 +01009995
Cyril Bonté23b39d92011-02-10 22:54:44 +01009996 Currently, the POST request is limited to the buffer size minus the reserved
9997 buffer space, which means that if the list of servers is too long, the
9998 request won't be processed. It is recommended to alter few servers at a
9999 time.
Cyril Bonté66c327d2010-10-12 00:14:37 +020010000
10001 Example :
10002 # statistics admin level only for localhost
10003 backend stats_localhost
10004 stats enable
10005 stats admin if LOCALHOST
10006
10007 Example :
10008 # statistics admin level always enabled because of the authentication
10009 backend stats_auth
10010 stats enable
10011 stats auth admin:AdMiN123
10012 stats admin if TRUE
10013
10014 Example :
10015 # statistics admin level depends on the authenticated user
10016 userlist stats-auth
10017 group admin users admin
10018 user admin insecure-password AdMiN123
10019 group readonly users haproxy
10020 user haproxy insecure-password haproxy
10021
10022 backend stats_auth
10023 stats enable
10024 acl AUTH http_auth(stats-auth)
10025 acl AUTH_ADMIN http_auth_group(stats-auth) admin
10026 stats http-request auth unless AUTH
10027 stats admin if AUTH_ADMIN
10028
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010029 See also : "stats enable", "stats auth", "stats http-request", "nbproc",
10030 "bind-process", section 3.4 about userlists and section 7 about
10031 ACL usage.
Cyril Bonté66c327d2010-10-12 00:14:37 +020010032
10033
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010034stats auth <user>:<passwd>
10035 Enable statistics with authentication and grant access to an account
10036 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010037 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010038 Arguments :
10039 <user> is a user name to grant access to
10040
10041 <passwd> is the cleartext password associated to this user
10042
10043 This statement enables statistics with default settings, and restricts access
10044 to declared users only. It may be repeated as many times as necessary to
10045 allow as many users as desired. When a user tries to access the statistics
10046 without a valid account, a "401 Forbidden" response will be returned so that
10047 the browser asks the user to provide a valid user and password. The real
10048 which will be returned to the browser is configurable using "stats realm".
10049
10050 Since the authentication method is HTTP Basic Authentication, the passwords
10051 circulate in cleartext on the network. Thus, it was decided that the
10052 configuration file would also use cleartext passwords to remind the users
Willy Tarreau3c92c5f2011-08-28 09:45:47 +020010053 that those ones should not be sensitive and not shared with any other account.
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010054
10055 It is also possible to reduce the scope of the proxies which appear in the
10056 report using "stats scope".
10057
10058 Though this statement alone is enough to enable statistics reporting, it is
10059 recommended to set all other settings in order to avoid relying on default
10060 unobvious parameters.
10061
10062 Example :
10063 # public access (limited to this backend only)
10064 backend public_www
10065 server srv1 192.168.0.1:80
10066 stats enable
10067 stats hide-version
10068 stats scope .
10069 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +010010070 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010071 stats auth admin1:AdMiN123
10072 stats auth admin2:AdMiN321
10073
10074 # internal monitoring access (unlimited)
10075 backend private_monitoring
10076 stats enable
10077 stats uri /admin?stats
10078 stats refresh 5s
10079
10080 See also : "stats enable", "stats realm", "stats scope", "stats uri"
10081
10082
10083stats enable
10084 Enable statistics reporting with default settings
10085 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010086 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010087 Arguments : none
10088
10089 This statement enables statistics reporting with default settings defined
10090 at build time. Unless stated otherwise, these settings are used :
10091 - stats uri : /haproxy?stats
10092 - stats realm : "HAProxy Statistics"
10093 - stats auth : no authentication
10094 - stats scope : no restriction
10095
10096 Though this statement alone is enough to enable statistics reporting, it is
10097 recommended to set all other settings in order to avoid relying on default
10098 unobvious parameters.
10099
10100 Example :
10101 # public access (limited to this backend only)
10102 backend public_www
10103 server srv1 192.168.0.1:80
10104 stats enable
10105 stats hide-version
10106 stats scope .
10107 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +010010108 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010109 stats auth admin1:AdMiN123
10110 stats auth admin2:AdMiN321
10111
10112 # internal monitoring access (unlimited)
10113 backend private_monitoring
10114 stats enable
10115 stats uri /admin?stats
10116 stats refresh 5s
10117
10118 See also : "stats auth", "stats realm", "stats uri"
10119
10120
Willy Tarreaud63335a2010-02-26 12:56:52 +010010121stats hide-version
10122 Enable statistics and hide HAProxy version reporting
Willy Tarreau1d45b7c2009-08-16 10:29:18 +020010123 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010124 yes | yes | yes | yes
Willy Tarreaud63335a2010-02-26 12:56:52 +010010125 Arguments : none
Willy Tarreau1d45b7c2009-08-16 10:29:18 +020010126
Willy Tarreaud63335a2010-02-26 12:56:52 +010010127 By default, the stats page reports some useful status information along with
10128 the statistics. Among them is HAProxy's version. However, it is generally
10129 considered dangerous to report precise version to anyone, as it can help them
10130 target known weaknesses with specific attacks. The "stats hide-version"
10131 statement removes the version from the statistics report. This is recommended
10132 for public sites or any site with a weak login/password.
Willy Tarreau1d45b7c2009-08-16 10:29:18 +020010133
Krzysztof Piotr Oledzki48cb2ae2009-10-02 22:51:14 +020010134 Though this statement alone is enough to enable statistics reporting, it is
10135 recommended to set all other settings in order to avoid relying on default
10136 unobvious parameters.
10137
Willy Tarreaud63335a2010-02-26 12:56:52 +010010138 Example :
10139 # public access (limited to this backend only)
10140 backend public_www
10141 server srv1 192.168.0.1:80
Krzysztof Piotr Oledzki48cb2ae2009-10-02 22:51:14 +020010142 stats enable
Willy Tarreaud63335a2010-02-26 12:56:52 +010010143 stats hide-version
10144 stats scope .
10145 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +010010146 stats realm HAProxy\ Statistics
Willy Tarreaud63335a2010-02-26 12:56:52 +010010147 stats auth admin1:AdMiN123
10148 stats auth admin2:AdMiN321
Willy Tarreau1d45b7c2009-08-16 10:29:18 +020010149
Willy Tarreau1d45b7c2009-08-16 10:29:18 +020010150 # internal monitoring access (unlimited)
10151 backend private_monitoring
10152 stats enable
Willy Tarreaud63335a2010-02-26 12:56:52 +010010153 stats uri /admin?stats
10154 stats refresh 5s
Krzysztof Piotr Oledzki15514c22010-01-04 16:03:09 +010010155
Willy Tarreaud63335a2010-02-26 12:56:52 +010010156 See also : "stats auth", "stats enable", "stats realm", "stats uri"
Willy Tarreau1d45b7c2009-08-16 10:29:18 +020010157
Willy Tarreau983e01e2010-01-11 18:42:06 +010010158
Cyril Bonté2be1b3f2010-09-30 23:46:30 +020010159stats http-request { allow | deny | auth [realm <realm>] }
10160 [ { if | unless } <condition> ]
10161 Access control for statistics
10162
10163 May be used in sections: defaults | frontend | listen | backend
10164 no | no | yes | yes
10165
10166 As "http-request", these set of options allow to fine control access to
10167 statistics. Each option may be followed by if/unless and acl.
10168 First option with matched condition (or option without condition) is final.
10169 For "deny" a 403 error will be returned, for "allow" normal processing is
10170 performed, for "auth" a 401/407 error code is returned so the client
10171 should be asked to enter a username and password.
10172
10173 There is no fixed limit to the number of http-request statements per
10174 instance.
10175
10176 See also : "http-request", section 3.4 about userlists and section 7
10177 about ACL usage.
10178
10179
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010180stats realm <realm>
10181 Enable statistics and set authentication realm
10182 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010183 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010184 Arguments :
10185 <realm> is the name of the HTTP Basic Authentication realm reported to
10186 the browser. The browser uses it to display it in the pop-up
10187 inviting the user to enter a valid username and password.
10188
10189 The realm is read as a single word, so any spaces in it should be escaped
10190 using a backslash ('\').
10191
10192 This statement is useful only in conjunction with "stats auth" since it is
10193 only related to authentication.
10194
10195 Though this statement alone is enough to enable statistics reporting, it is
10196 recommended to set all other settings in order to avoid relying on default
10197 unobvious parameters.
10198
10199 Example :
10200 # public access (limited to this backend only)
10201 backend public_www
10202 server srv1 192.168.0.1:80
10203 stats enable
10204 stats hide-version
10205 stats scope .
10206 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +010010207 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010208 stats auth admin1:AdMiN123
10209 stats auth admin2:AdMiN321
10210
10211 # internal monitoring access (unlimited)
10212 backend private_monitoring
10213 stats enable
10214 stats uri /admin?stats
10215 stats refresh 5s
10216
10217 See also : "stats auth", "stats enable", "stats uri"
10218
10219
10220stats refresh <delay>
10221 Enable statistics with automatic refresh
10222 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010223 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010224 Arguments :
10225 <delay> is the suggested refresh delay, specified in seconds, which will
10226 be returned to the browser consulting the report page. While the
10227 browser is free to apply any delay, it will generally respect it
10228 and refresh the page this every seconds. The refresh interval may
10229 be specified in any other non-default time unit, by suffixing the
10230 unit after the value, as explained at the top of this document.
10231
10232 This statement is useful on monitoring displays with a permanent page
10233 reporting the load balancer's activity. When set, the HTML report page will
10234 include a link "refresh"/"stop refresh" so that the user can select whether
Jackie Tapia749f74c2020-07-22 18:59:40 -050010235 they want automatic refresh of the page or not.
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010236
10237 Though this statement alone is enough to enable statistics reporting, it is
10238 recommended to set all other settings in order to avoid relying on default
10239 unobvious parameters.
10240
10241 Example :
10242 # public access (limited to this backend only)
10243 backend public_www
10244 server srv1 192.168.0.1:80
10245 stats enable
10246 stats hide-version
10247 stats scope .
10248 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +010010249 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010250 stats auth admin1:AdMiN123
10251 stats auth admin2:AdMiN321
10252
10253 # internal monitoring access (unlimited)
10254 backend private_monitoring
10255 stats enable
10256 stats uri /admin?stats
10257 stats refresh 5s
10258
10259 See also : "stats auth", "stats enable", "stats realm", "stats uri"
10260
10261
10262stats scope { <name> | "." }
10263 Enable statistics and limit access scope
10264 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010265 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010266 Arguments :
10267 <name> is the name of a listen, frontend or backend section to be
10268 reported. The special name "." (a single dot) designates the
10269 section in which the statement appears.
10270
10271 When this statement is specified, only the sections enumerated with this
10272 statement will appear in the report. All other ones will be hidden. This
10273 statement may appear as many times as needed if multiple sections need to be
10274 reported. Please note that the name checking is performed as simple string
10275 comparisons, and that it is never checked that a give section name really
10276 exists.
10277
10278 Though this statement alone is enough to enable statistics reporting, it is
10279 recommended to set all other settings in order to avoid relying on default
10280 unobvious parameters.
10281
10282 Example :
10283 # public access (limited to this backend only)
10284 backend public_www
10285 server srv1 192.168.0.1:80
10286 stats enable
10287 stats hide-version
10288 stats scope .
10289 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +010010290 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010291 stats auth admin1:AdMiN123
10292 stats auth admin2:AdMiN321
10293
10294 # internal monitoring access (unlimited)
10295 backend private_monitoring
10296 stats enable
10297 stats uri /admin?stats
10298 stats refresh 5s
10299
10300 See also : "stats auth", "stats enable", "stats realm", "stats uri"
10301
Willy Tarreaud63335a2010-02-26 12:56:52 +010010302
Willy Tarreauc9705a12010-07-27 20:05:50 +020010303stats show-desc [ <desc> ]
Willy Tarreaud63335a2010-02-26 12:56:52 +010010304 Enable reporting of a description on the statistics page.
10305 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010306 yes | yes | yes | yes
Willy Tarreaud63335a2010-02-26 12:56:52 +010010307
Willy Tarreauc9705a12010-07-27 20:05:50 +020010308 <desc> is an optional description to be reported. If unspecified, the
Willy Tarreaud63335a2010-02-26 12:56:52 +010010309 description from global section is automatically used instead.
10310
10311 This statement is useful for users that offer shared services to their
10312 customers, where node or description should be different for each customer.
10313
10314 Though this statement alone is enough to enable statistics reporting, it is
10315 recommended to set all other settings in order to avoid relying on default
Davor Ocelice9ed2812017-12-25 17:49:28 +010010316 unobvious parameters. By default description is not shown.
Willy Tarreaud63335a2010-02-26 12:56:52 +010010317
10318 Example :
10319 # internal monitoring access (unlimited)
10320 backend private_monitoring
10321 stats enable
10322 stats show-desc Master node for Europe, Asia, Africa
10323 stats uri /admin?stats
10324 stats refresh 5s
10325
10326 See also: "show-node", "stats enable", "stats uri" and "description" in
10327 global section.
10328
10329
10330stats show-legends
Willy Tarreaued2119c2014-04-24 22:10:39 +020010331 Enable reporting additional information on the statistics page
10332 May be used in sections : defaults | frontend | listen | backend
10333 yes | yes | yes | yes
10334 Arguments : none
10335
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030010336 Enable reporting additional information on the statistics page :
Willy Tarreaud63335a2010-02-26 12:56:52 +010010337 - cap: capabilities (proxy)
10338 - mode: one of tcp, http or health (proxy)
10339 - id: SNMP ID (proxy, socket, server)
10340 - IP (socket, server)
10341 - cookie (backend, server)
10342
10343 Though this statement alone is enough to enable statistics reporting, it is
10344 recommended to set all other settings in order to avoid relying on default
Davor Ocelice9ed2812017-12-25 17:49:28 +010010345 unobvious parameters. Default behavior is not to show this information.
Willy Tarreaud63335a2010-02-26 12:56:52 +010010346
10347 See also: "stats enable", "stats uri".
10348
10349
Amaury Denoyelle0b70a8a2020-10-05 11:49:45 +020010350stats show-modules
10351 Enable display of extra statistics module on the statistics page
10352 May be used in sections : defaults | frontend | listen | backend
10353 yes | yes | yes | yes
10354 Arguments : none
10355
10356 New columns are added at the end of the line containing the extra statistics
10357 values as a tooltip.
10358
10359 Though this statement alone is enough to enable statistics reporting, it is
10360 recommended to set all other settings in order to avoid relying on default
10361 unobvious parameters. Default behavior is not to show this information.
10362
10363 See also: "stats enable", "stats uri".
10364
10365
Willy Tarreaud63335a2010-02-26 12:56:52 +010010366stats show-node [ <name> ]
10367 Enable reporting of a host name on the statistics page.
10368 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010369 yes | yes | yes | yes
Willy Tarreaud63335a2010-02-26 12:56:52 +010010370 Arguments:
10371 <name> is an optional name to be reported. If unspecified, the
10372 node name from global section is automatically used instead.
10373
10374 This statement is useful for users that offer shared services to their
10375 customers, where node or description might be different on a stats page
Davor Ocelice9ed2812017-12-25 17:49:28 +010010376 provided for each customer. Default behavior is not to show host name.
Willy Tarreaud63335a2010-02-26 12:56:52 +010010377
10378 Though this statement alone is enough to enable statistics reporting, it is
10379 recommended to set all other settings in order to avoid relying on default
10380 unobvious parameters.
10381
10382 Example:
10383 # internal monitoring access (unlimited)
10384 backend private_monitoring
10385 stats enable
10386 stats show-node Europe-1
10387 stats uri /admin?stats
10388 stats refresh 5s
10389
10390 See also: "show-desc", "stats enable", "stats uri", and "node" in global
10391 section.
10392
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010393
10394stats uri <prefix>
10395 Enable statistics and define the URI prefix to access them
10396 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010397 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010398 Arguments :
10399 <prefix> is the prefix of any URI which will be redirected to stats. This
10400 prefix may contain a question mark ('?') to indicate part of a
10401 query string.
10402
10403 The statistics URI is intercepted on the relayed traffic, so it appears as a
10404 page within the normal application. It is strongly advised to ensure that the
10405 selected URI will never appear in the application, otherwise it will never be
10406 possible to reach it in the application.
10407
10408 The default URI compiled in haproxy is "/haproxy?stats", but this may be
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010010409 changed at build time, so it's better to always explicitly specify it here.
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010410 It is generally a good idea to include a question mark in the URI so that
10411 intermediate proxies refrain from caching the results. Also, since any string
10412 beginning with the prefix will be accepted as a stats request, the question
10413 mark helps ensuring that no valid URI will begin with the same words.
10414
10415 It is sometimes very convenient to use "/" as the URI prefix, and put that
10416 statement in a "listen" instance of its own. That makes it easy to dedicate
10417 an address or a port to statistics only.
10418
10419 Though this statement alone is enough to enable statistics reporting, it is
10420 recommended to set all other settings in order to avoid relying on default
10421 unobvious parameters.
10422
10423 Example :
10424 # public access (limited to this backend only)
10425 backend public_www
10426 server srv1 192.168.0.1:80
10427 stats enable
10428 stats hide-version
10429 stats scope .
10430 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +010010431 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010432 stats auth admin1:AdMiN123
10433 stats auth admin2:AdMiN321
10434
10435 # internal monitoring access (unlimited)
10436 backend private_monitoring
10437 stats enable
10438 stats uri /admin?stats
10439 stats refresh 5s
10440
10441 See also : "stats auth", "stats enable", "stats realm"
10442
10443
Willy Tarreaud63335a2010-02-26 12:56:52 +010010444stick match <pattern> [table <table>] [{if | unless} <cond>]
10445 Define a request pattern matching condition to stick a user to a server
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010446 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaud63335a2010-02-26 12:56:52 +010010447 no | no | yes | yes
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010448
10449 Arguments :
Willy Tarreaube722a22014-06-13 16:31:59 +020010450 <pattern> is a sample expression rule as described in section 7.3. It
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010451 describes what elements of the incoming request or connection
Davor Ocelice9ed2812017-12-25 17:49:28 +010010452 will be analyzed in the hope to find a matching entry in a
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010453 stickiness table. This rule is mandatory.
10454
10455 <table> is an optional stickiness table name. If unspecified, the same
10456 backend's table is used. A stickiness table is declared using
10457 the "stick-table" statement.
10458
10459 <cond> is an optional matching condition. It makes it possible to match
10460 on a certain criterion only when other conditions are met (or
10461 not met). For instance, it could be used to match on a source IP
10462 address except when a request passes through a known proxy, in
10463 which case we'd match on a header containing that IP address.
10464
10465 Some protocols or applications require complex stickiness rules and cannot
10466 always simply rely on cookies nor hashing. The "stick match" statement
10467 describes a rule to extract the stickiness criterion from an incoming request
10468 or connection. See section 7 for a complete list of possible patterns and
10469 transformation rules.
10470
10471 The table has to be declared using the "stick-table" statement. It must be of
10472 a type compatible with the pattern. By default it is the one which is present
10473 in the same backend. It is possible to share a table with other backends by
10474 referencing it using the "table" keyword. If another table is referenced,
10475 the server's ID inside the backends are used. By default, all server IDs
10476 start at 1 in each backend, so the server ordering is enough. But in case of
10477 doubt, it is highly recommended to force server IDs using their "id" setting.
10478
10479 It is possible to restrict the conditions where a "stick match" statement
10480 will apply, using "if" or "unless" followed by a condition. See section 7 for
10481 ACL based conditions.
10482
10483 There is no limit on the number of "stick match" statements. The first that
10484 applies and matches will cause the request to be directed to the same server
10485 as was used for the request which created the entry. That way, multiple
10486 matches can be used as fallbacks.
10487
10488 The stick rules are checked after the persistence cookies, so they will not
10489 affect stickiness if a cookie has already been used to select a server. That
10490 way, it becomes very easy to insert cookies and match on IP addresses in
10491 order to maintain stickiness between HTTP and HTTPS.
10492
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010493 Note : Consider not using this feature in multi-process mode (nbproc > 1)
10494 unless you know what you do : memory is not shared between the
Davor Ocelice9ed2812017-12-25 17:49:28 +010010495 processes, which can result in random behaviors.
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010496
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010497 Example :
10498 # forward SMTP users to the same server they just used for POP in the
10499 # last 30 minutes
10500 backend pop
10501 mode tcp
10502 balance roundrobin
10503 stick store-request src
10504 stick-table type ip size 200k expire 30m
10505 server s1 192.168.1.1:110
10506 server s2 192.168.1.1:110
10507
10508 backend smtp
10509 mode tcp
10510 balance roundrobin
10511 stick match src table pop
10512 server s1 192.168.1.1:25
10513 server s2 192.168.1.1:25
10514
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010515 See also : "stick-table", "stick on", "nbproc", "bind-process" and section 7
Willy Tarreaube722a22014-06-13 16:31:59 +020010516 about ACLs and samples fetching.
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010517
10518
10519stick on <pattern> [table <table>] [{if | unless} <condition>]
10520 Define a request pattern to associate a user to a server
10521 May be used in sections : defaults | frontend | listen | backend
10522 no | no | yes | yes
10523
10524 Note : This form is exactly equivalent to "stick match" followed by
10525 "stick store-request", all with the same arguments. Please refer
10526 to both keywords for details. It is only provided as a convenience
10527 for writing more maintainable configurations.
10528
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010529 Note : Consider not using this feature in multi-process mode (nbproc > 1)
10530 unless you know what you do : memory is not shared between the
Davor Ocelice9ed2812017-12-25 17:49:28 +010010531 processes, which can result in random behaviors.
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010532
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010533 Examples :
10534 # The following form ...
Willy Tarreauec579d82010-02-26 19:15:04 +010010535 stick on src table pop if !localhost
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010536
10537 # ...is strictly equivalent to this one :
10538 stick match src table pop if !localhost
10539 stick store-request src table pop if !localhost
10540
10541
10542 # Use cookie persistence for HTTP, and stick on source address for HTTPS as
10543 # well as HTTP without cookie. Share the same table between both accesses.
10544 backend http
10545 mode http
10546 balance roundrobin
10547 stick on src table https
10548 cookie SRV insert indirect nocache
10549 server s1 192.168.1.1:80 cookie s1
10550 server s2 192.168.1.1:80 cookie s2
10551
10552 backend https
10553 mode tcp
10554 balance roundrobin
10555 stick-table type ip size 200k expire 30m
10556 stick on src
10557 server s1 192.168.1.1:443
10558 server s2 192.168.1.1:443
10559
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010560 See also : "stick match", "stick store-request", "nbproc" and "bind-process".
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010561
10562
10563stick store-request <pattern> [table <table>] [{if | unless} <condition>]
10564 Define a request pattern used to create an entry in a stickiness table
10565 May be used in sections : defaults | frontend | listen | backend
10566 no | no | yes | yes
10567
10568 Arguments :
Willy Tarreaube722a22014-06-13 16:31:59 +020010569 <pattern> is a sample expression rule as described in section 7.3. It
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010570 describes what elements of the incoming request or connection
Davor Ocelice9ed2812017-12-25 17:49:28 +010010571 will be analyzed, extracted and stored in the table once a
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010572 server is selected.
10573
10574 <table> is an optional stickiness table name. If unspecified, the same
10575 backend's table is used. A stickiness table is declared using
10576 the "stick-table" statement.
10577
10578 <cond> is an optional storage condition. It makes it possible to store
10579 certain criteria only when some conditions are met (or not met).
10580 For instance, it could be used to store the source IP address
10581 except when the request passes through a known proxy, in which
10582 case we'd store a converted form of a header containing that IP
10583 address.
10584
10585 Some protocols or applications require complex stickiness rules and cannot
10586 always simply rely on cookies nor hashing. The "stick store-request" statement
10587 describes a rule to decide what to extract from the request and when to do
10588 it, in order to store it into a stickiness table for further requests to
10589 match it using the "stick match" statement. Obviously the extracted part must
10590 make sense and have a chance to be matched in a further request. Storing a
10591 client's IP address for instance often makes sense. Storing an ID found in a
10592 URL parameter also makes sense. Storing a source port will almost never make
10593 any sense because it will be randomly matched. See section 7 for a complete
10594 list of possible patterns and transformation rules.
10595
10596 The table has to be declared using the "stick-table" statement. It must be of
10597 a type compatible with the pattern. By default it is the one which is present
10598 in the same backend. It is possible to share a table with other backends by
10599 referencing it using the "table" keyword. If another table is referenced,
10600 the server's ID inside the backends are used. By default, all server IDs
10601 start at 1 in each backend, so the server ordering is enough. But in case of
10602 doubt, it is highly recommended to force server IDs using their "id" setting.
10603
10604 It is possible to restrict the conditions where a "stick store-request"
10605 statement will apply, using "if" or "unless" followed by a condition. This
10606 condition will be evaluated while parsing the request, so any criteria can be
10607 used. See section 7 for ACL based conditions.
10608
10609 There is no limit on the number of "stick store-request" statements, but
10610 there is a limit of 8 simultaneous stores per request or response. This
10611 makes it possible to store up to 8 criteria, all extracted from either the
10612 request or the response, regardless of the number of rules. Only the 8 first
10613 ones which match will be kept. Using this, it is possible to feed multiple
10614 tables at once in the hope to increase the chance to recognize a user on
Willy Tarreau9667a802013-12-09 12:52:13 +010010615 another protocol or access method. Using multiple store-request rules with
10616 the same table is possible and may be used to find the best criterion to rely
10617 on, by arranging the rules by decreasing preference order. Only the first
10618 extracted criterion for a given table will be stored. All subsequent store-
10619 request rules referencing the same table will be skipped and their ACLs will
10620 not be evaluated.
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010621
10622 The "store-request" rules are evaluated once the server connection has been
10623 established, so that the table will contain the real server that processed
10624 the request.
10625
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010626 Note : Consider not using this feature in multi-process mode (nbproc > 1)
10627 unless you know what you do : memory is not shared between the
Davor Ocelice9ed2812017-12-25 17:49:28 +010010628 processes, which can result in random behaviors.
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010629
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010630 Example :
10631 # forward SMTP users to the same server they just used for POP in the
10632 # last 30 minutes
10633 backend pop
10634 mode tcp
10635 balance roundrobin
10636 stick store-request src
10637 stick-table type ip size 200k expire 30m
10638 server s1 192.168.1.1:110
10639 server s2 192.168.1.1:110
10640
10641 backend smtp
10642 mode tcp
10643 balance roundrobin
10644 stick match src table pop
10645 server s1 192.168.1.1:25
10646 server s2 192.168.1.1:25
10647
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010648 See also : "stick-table", "stick on", "nbproc", "bind-process" and section 7
Willy Tarreaube722a22014-06-13 16:31:59 +020010649 about ACLs and sample fetching.
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010650
10651
Emeric Brun7c6b82e2010-09-24 16:34:28 +020010652stick-table type {ip | integer | string [len <length>] | binary [len <length>]}
Emeric Brunf099e792010-09-27 12:05:28 +020010653 size <size> [expire <expire>] [nopurge] [peers <peersect>]
10654 [store <data_type>]*
Godbach64cef792013-12-04 16:08:22 +080010655 Configure the stickiness table for the current section
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010656 May be used in sections : defaults | frontend | listen | backend
Willy Tarreauc00cdc22010-06-06 16:48:26 +020010657 no | yes | yes | yes
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010658
10659 Arguments :
10660 ip a table declared with "type ip" will only store IPv4 addresses.
10661 This form is very compact (about 50 bytes per entry) and allows
10662 very fast entry lookup and stores with almost no overhead. This
10663 is mainly used to store client source IP addresses.
10664
David du Colombier9a6d3c92011-03-17 10:40:24 +010010665 ipv6 a table declared with "type ipv6" will only store IPv6 addresses.
10666 This form is very compact (about 60 bytes per entry) and allows
10667 very fast entry lookup and stores with almost no overhead. This
10668 is mainly used to store client source IP addresses.
10669
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010670 integer a table declared with "type integer" will store 32bit integers
10671 which can represent a client identifier found in a request for
10672 instance.
10673
10674 string a table declared with "type string" will store substrings of up
10675 to <len> characters. If the string provided by the pattern
10676 extractor is larger than <len>, it will be truncated before
10677 being stored. During matching, at most <len> characters will be
10678 compared between the string in the table and the extracted
10679 pattern. When not specified, the string is automatically limited
Emeric Brun7c6b82e2010-09-24 16:34:28 +020010680 to 32 characters.
10681
10682 binary a table declared with "type binary" will store binary blocks
10683 of <len> bytes. If the block provided by the pattern
10684 extractor is larger than <len>, it will be truncated before
Willy Tarreaube722a22014-06-13 16:31:59 +020010685 being stored. If the block provided by the sample expression
Emeric Brun7c6b82e2010-09-24 16:34:28 +020010686 is shorter than <len>, it will be padded by 0. When not
10687 specified, the block is automatically limited to 32 bytes.
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010688
10689 <length> is the maximum number of characters that will be stored in a
Emeric Brun7c6b82e2010-09-24 16:34:28 +020010690 "string" type table (See type "string" above). Or the number
10691 of bytes of the block in "binary" type table. Be careful when
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010692 changing this parameter as memory usage will proportionally
10693 increase.
10694
10695 <size> is the maximum number of entries that can fit in the table. This
Cyril Bonté78caf842010-03-10 22:41:43 +010010696 value directly impacts memory usage. Count approximately
10697 50 bytes per entry, plus the size of a string if any. The size
10698 supports suffixes "k", "m", "g" for 2^10, 2^20 and 2^30 factors.
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010699
10700 [nopurge] indicates that we refuse to purge older entries when the table
10701 is full. When not specified and the table is full when haproxy
10702 wants to store an entry in it, it will flush a few of the oldest
10703 entries in order to release some space for the new ones. This is
Davor Ocelice9ed2812017-12-25 17:49:28 +010010704 most often the desired behavior. In some specific cases, it
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010705 be desirable to refuse new entries instead of purging the older
10706 ones. That may be the case when the amount of data to store is
10707 far above the hardware limits and we prefer not to offer access
10708 to new clients than to reject the ones already connected. When
10709 using this parameter, be sure to properly set the "expire"
10710 parameter (see below).
10711
Emeric Brunf099e792010-09-27 12:05:28 +020010712 <peersect> is the name of the peers section to use for replication. Entries
10713 which associate keys to server IDs are kept synchronized with
10714 the remote peers declared in this section. All entries are also
10715 automatically learned from the local peer (old process) during a
10716 soft restart.
10717
Willy Tarreau1abc6732015-05-01 19:21:02 +020010718 NOTE : each peers section may be referenced only by tables
10719 belonging to the same unique process.
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010720
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010721 <expire> defines the maximum duration of an entry in the table since it
10722 was last created, refreshed or matched. The expiration delay is
10723 defined using the standard time format, similarly as the various
10724 timeouts. The maximum duration is slightly above 24 days. See
Jarno Huuskonene0ee0be2017-07-04 10:35:12 +030010725 section 2.4 for more information. If this delay is not specified,
Cyril Bontédc4d9032012-04-08 21:57:39 +020010726 the session won't automatically expire, but older entries will
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010727 be removed once full. Be sure not to use the "nopurge" parameter
10728 if not expiration delay is specified.
10729
Willy Tarreau08d5f982010-06-06 13:34:54 +020010730 <data_type> is used to store additional information in the stick-table. This
10731 may be used by ACLs in order to control various criteria related
10732 to the activity of the client matching the stick-table. For each
10733 item specified here, the size of each entry will be inflated so
Willy Tarreauc9705a12010-07-27 20:05:50 +020010734 that the additional data can fit. Several data types may be
10735 stored with an entry. Multiple data types may be specified after
10736 the "store" keyword, as a comma-separated list. Alternatively,
10737 it is possible to repeat the "store" keyword followed by one or
10738 several data types. Except for the "server_id" type which is
10739 automatically detected and enabled, all data types must be
10740 explicitly declared to be stored. If an ACL references a data
10741 type which is not stored, the ACL will simply not match. Some
10742 data types require an argument which must be passed just after
10743 the type between parenthesis. See below for the supported data
10744 types and their arguments.
10745
10746 The data types that can be stored with an entry are the following :
10747 - server_id : this is an integer which holds the numeric ID of the server a
10748 request was assigned to. It is used by the "stick match", "stick store",
10749 and "stick on" rules. It is automatically enabled when referenced.
10750
10751 - gpc0 : first General Purpose Counter. It is a positive 32-bit integer
10752 integer which may be used for anything. Most of the time it will be used
10753 to put a special tag on some entries, for instance to note that a
Davor Ocelice9ed2812017-12-25 17:49:28 +010010754 specific behavior was detected and must be known for future matches.
Willy Tarreauc9705a12010-07-27 20:05:50 +020010755
Willy Tarreauba2ffd12013-05-29 15:54:14 +020010756 - gpc0_rate(<period>) : increment rate of the first General Purpose Counter
10757 over a period. It is a positive 32-bit integer integer which may be used
10758 for anything. Just like <gpc0>, it counts events, but instead of keeping
Davor Ocelice9ed2812017-12-25 17:49:28 +010010759 a cumulative number, it maintains the rate at which the counter is
Willy Tarreauba2ffd12013-05-29 15:54:14 +020010760 incremented. Most of the time it will be used to measure the frequency of
Davor Ocelice9ed2812017-12-25 17:49:28 +010010761 occurrence of certain events (e.g. requests to a specific URL).
Willy Tarreauba2ffd12013-05-29 15:54:14 +020010762
Frédéric Lécaille6778b272018-01-29 15:22:53 +010010763 - gpc1 : second General Purpose Counter. It is a positive 32-bit integer
10764 integer which may be used for anything. Most of the time it will be used
10765 to put a special tag on some entries, for instance to note that a
10766 specific behavior was detected and must be known for future matches.
10767
10768 - gpc1_rate(<period>) : increment rate of the second General Purpose Counter
10769 over a period. It is a positive 32-bit integer integer which may be used
10770 for anything. Just like <gpc1>, it counts events, but instead of keeping
10771 a cumulative number, it maintains the rate at which the counter is
10772 incremented. Most of the time it will be used to measure the frequency of
10773 occurrence of certain events (e.g. requests to a specific URL).
10774
Willy Tarreauc9705a12010-07-27 20:05:50 +020010775 - conn_cnt : Connection Count. It is a positive 32-bit integer which counts
10776 the absolute number of connections received from clients which matched
10777 this entry. It does not mean the connections were accepted, just that
10778 they were received.
10779
10780 - conn_cur : Current Connections. It is a positive 32-bit integer which
10781 stores the concurrent connection counts for the entry. It is incremented
10782 once an incoming connection matches the entry, and decremented once the
10783 connection leaves. That way it is possible to know at any time the exact
10784 number of concurrent connections for an entry.
10785
10786 - conn_rate(<period>) : frequency counter (takes 12 bytes). It takes an
10787 integer parameter <period> which indicates in milliseconds the length
10788 of the period over which the average is measured. It reports the average
10789 incoming connection rate over that period, in connections per period. The
10790 result is an integer which can be matched using ACLs.
10791
10792 - sess_cnt : Session Count. It is a positive 32-bit integer which counts
10793 the absolute number of sessions received from clients which matched this
10794 entry. A session is a connection that was accepted by the layer 4 rules.
10795
10796 - sess_rate(<period>) : frequency counter (takes 12 bytes). It takes an
10797 integer parameter <period> which indicates in milliseconds the length
10798 of the period over which the average is measured. It reports the average
10799 incoming session rate over that period, in sessions per period. The
10800 result is an integer which can be matched using ACLs.
10801
10802 - http_req_cnt : HTTP request Count. It is a positive 32-bit integer which
10803 counts the absolute number of HTTP requests received from clients which
10804 matched this entry. It does not matter whether they are valid requests or
10805 not. Note that this is different from sessions when keep-alive is used on
10806 the client side.
10807
10808 - http_req_rate(<period>) : frequency counter (takes 12 bytes). It takes an
10809 integer parameter <period> which indicates in milliseconds the length
10810 of the period over which the average is measured. It reports the average
10811 HTTP request rate over that period, in requests per period. The result is
10812 an integer which can be matched using ACLs. It does not matter whether
10813 they are valid requests or not. Note that this is different from sessions
10814 when keep-alive is used on the client side.
10815
10816 - http_err_cnt : HTTP Error Count. It is a positive 32-bit integer which
10817 counts the absolute number of HTTP requests errors induced by clients
10818 which matched this entry. Errors are counted on invalid and truncated
10819 requests, as well as on denied or tarpitted requests, and on failed
10820 authentications. If the server responds with 4xx, then the request is
10821 also counted as an error since it's an error triggered by the client
Davor Ocelice9ed2812017-12-25 17:49:28 +010010822 (e.g. vulnerability scan).
Willy Tarreauc9705a12010-07-27 20:05:50 +020010823
10824 - http_err_rate(<period>) : frequency counter (takes 12 bytes). It takes an
10825 integer parameter <period> which indicates in milliseconds the length
10826 of the period over which the average is measured. It reports the average
10827 HTTP request error rate over that period, in requests per period (see
10828 http_err_cnt above for what is accounted as an error). The result is an
10829 integer which can be matched using ACLs.
10830
10831 - bytes_in_cnt : client to server byte count. It is a positive 64-bit
Davor Ocelice9ed2812017-12-25 17:49:28 +010010832 integer which counts the cumulative number of bytes received from clients
Willy Tarreauc9705a12010-07-27 20:05:50 +020010833 which matched this entry. Headers are included in the count. This may be
10834 used to limit abuse of upload features on photo or video servers.
10835
10836 - bytes_in_rate(<period>) : frequency counter (takes 12 bytes). It takes an
10837 integer parameter <period> which indicates in milliseconds the length
10838 of the period over which the average is measured. It reports the average
10839 incoming bytes rate over that period, in bytes per period. It may be used
10840 to detect users which upload too much and too fast. Warning: with large
10841 uploads, it is possible that the amount of uploaded data will be counted
10842 once upon termination, thus causing spikes in the average transfer speed
10843 instead of having a smooth one. This may partially be smoothed with
10844 "option contstats" though this is not perfect yet. Use of byte_in_cnt is
10845 recommended for better fairness.
10846
10847 - bytes_out_cnt : server to client byte count. It is a positive 64-bit
Davor Ocelice9ed2812017-12-25 17:49:28 +010010848 integer which counts the cumulative number of bytes sent to clients which
Willy Tarreauc9705a12010-07-27 20:05:50 +020010849 matched this entry. Headers are included in the count. This may be used
10850 to limit abuse of bots sucking the whole site.
10851
10852 - bytes_out_rate(<period>) : frequency counter (takes 12 bytes). It takes
10853 an integer parameter <period> which indicates in milliseconds the length
10854 of the period over which the average is measured. It reports the average
10855 outgoing bytes rate over that period, in bytes per period. It may be used
10856 to detect users which download too much and too fast. Warning: with large
10857 transfers, it is possible that the amount of transferred data will be
10858 counted once upon termination, thus causing spikes in the average
10859 transfer speed instead of having a smooth one. This may partially be
10860 smoothed with "option contstats" though this is not perfect yet. Use of
10861 byte_out_cnt is recommended for better fairness.
Willy Tarreau08d5f982010-06-06 13:34:54 +020010862
Willy Tarreauc00cdc22010-06-06 16:48:26 +020010863 There is only one stick-table per proxy. At the moment of writing this doc,
10864 it does not seem useful to have multiple tables per proxy. If this happens
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010865 to be required, simply create a dummy backend with a stick-table in it and
10866 reference it.
10867
10868 It is important to understand that stickiness based on learning information
10869 has some limitations, including the fact that all learned associations are
Baptiste Assmann123ff042016-03-06 23:29:28 +010010870 lost upon restart unless peers are properly configured to transfer such
10871 information upon restart (recommended). In general it can be good as a
10872 complement but not always as an exclusive stickiness.
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010873
Willy Tarreauc9705a12010-07-27 20:05:50 +020010874 Last, memory requirements may be important when storing many data types.
10875 Indeed, storing all indicators above at once in each entry requires 116 bytes
10876 per entry, or 116 MB for a 1-million entries table. This is definitely not
10877 something that can be ignored.
10878
10879 Example:
10880 # Keep track of counters of up to 1 million IP addresses over 5 minutes
10881 # and store a general purpose counter and the average connection rate
10882 # computed over a sliding window of 30 seconds.
10883 stick-table type ip size 1m expire 5m store gpc0,conn_rate(30s)
10884
Jarno Huuskonene0ee0be2017-07-04 10:35:12 +030010885 See also : "stick match", "stick on", "stick store-request", section 2.4
David du Colombiera13d1b92011-03-17 10:40:22 +010010886 about time format and section 7 about ACLs.
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010887
10888
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010889stick store-response <pattern> [table <table>] [{if | unless} <condition>]
Baptiste Assmann2f2d2ec2016-03-06 23:27:24 +010010890 Define a response pattern used to create an entry in a stickiness table
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010891 May be used in sections : defaults | frontend | listen | backend
10892 no | no | yes | yes
10893
10894 Arguments :
Willy Tarreaube722a22014-06-13 16:31:59 +020010895 <pattern> is a sample expression rule as described in section 7.3. It
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010896 describes what elements of the response or connection will
Davor Ocelice9ed2812017-12-25 17:49:28 +010010897 be analyzed, extracted and stored in the table once a
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010898 server is selected.
10899
10900 <table> is an optional stickiness table name. If unspecified, the same
10901 backend's table is used. A stickiness table is declared using
10902 the "stick-table" statement.
10903
10904 <cond> is an optional storage condition. It makes it possible to store
10905 certain criteria only when some conditions are met (or not met).
10906 For instance, it could be used to store the SSL session ID only
10907 when the response is a SSL server hello.
10908
10909 Some protocols or applications require complex stickiness rules and cannot
10910 always simply rely on cookies nor hashing. The "stick store-response"
10911 statement describes a rule to decide what to extract from the response and
10912 when to do it, in order to store it into a stickiness table for further
10913 requests to match it using the "stick match" statement. Obviously the
10914 extracted part must make sense and have a chance to be matched in a further
Cyril Bonté108cf6e2012-04-21 23:30:29 +020010915 request. Storing an ID found in a header of a response makes sense.
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010916 See section 7 for a complete list of possible patterns and transformation
10917 rules.
10918
10919 The table has to be declared using the "stick-table" statement. It must be of
10920 a type compatible with the pattern. By default it is the one which is present
10921 in the same backend. It is possible to share a table with other backends by
10922 referencing it using the "table" keyword. If another table is referenced,
10923 the server's ID inside the backends are used. By default, all server IDs
10924 start at 1 in each backend, so the server ordering is enough. But in case of
10925 doubt, it is highly recommended to force server IDs using their "id" setting.
10926
10927 It is possible to restrict the conditions where a "stick store-response"
10928 statement will apply, using "if" or "unless" followed by a condition. This
10929 condition will be evaluated while parsing the response, so any criteria can
10930 be used. See section 7 for ACL based conditions.
10931
10932 There is no limit on the number of "stick store-response" statements, but
10933 there is a limit of 8 simultaneous stores per request or response. This
10934 makes it possible to store up to 8 criteria, all extracted from either the
10935 request or the response, regardless of the number of rules. Only the 8 first
10936 ones which match will be kept. Using this, it is possible to feed multiple
10937 tables at once in the hope to increase the chance to recognize a user on
Willy Tarreau9667a802013-12-09 12:52:13 +010010938 another protocol or access method. Using multiple store-response rules with
10939 the same table is possible and may be used to find the best criterion to rely
10940 on, by arranging the rules by decreasing preference order. Only the first
10941 extracted criterion for a given table will be stored. All subsequent store-
10942 response rules referencing the same table will be skipped and their ACLs will
10943 not be evaluated. However, even if a store-request rule references a table, a
10944 store-response rule may also use the same table. This means that each table
10945 may learn exactly one element from the request and one element from the
10946 response at once.
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010947
10948 The table will contain the real server that processed the request.
10949
10950 Example :
10951 # Learn SSL session ID from both request and response and create affinity.
10952 backend https
10953 mode tcp
10954 balance roundrobin
Cyril Bontédc4d9032012-04-08 21:57:39 +020010955 # maximum SSL session ID length is 32 bytes.
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010956 stick-table type binary len 32 size 30k expire 30m
Cyril Bonté108cf6e2012-04-21 23:30:29 +020010957
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010958 acl clienthello req_ssl_hello_type 1
10959 acl serverhello rep_ssl_hello_type 2
10960
10961 # use tcp content accepts to detects ssl client and server hello.
10962 tcp-request inspect-delay 5s
10963 tcp-request content accept if clienthello
10964
10965 # no timeout on response inspect delay by default.
10966 tcp-response content accept if serverhello
Cyril Bonté108cf6e2012-04-21 23:30:29 +020010967
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010968 # SSL session ID (SSLID) may be present on a client or server hello.
10969 # Its length is coded on 1 byte at offset 43 and its value starts
10970 # at offset 44.
10971
10972 # Match and learn on request if client hello.
10973 stick on payload_lv(43,1) if clienthello
10974
10975 # Learn on response if server hello.
10976 stick store-response payload_lv(43,1) if serverhello
Cyril Bontédc4d9032012-04-08 21:57:39 +020010977
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010978 server s1 192.168.1.1:443
10979 server s2 192.168.1.1:443
10980
10981 See also : "stick-table", "stick on", and section 7 about ACLs and pattern
10982 extraction.
10983
10984
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020010985tcp-check comment <string>
10986 Defines a comment for the following the tcp-check rule, reported in logs if
10987 it fails.
10988 May be used in sections : defaults | frontend | listen | backend
10989 yes | no | yes | yes
10990
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020010991 Arguments :
10992 <string> is the comment message to add in logs if the following tcp-check
10993 rule fails.
10994
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020010995 It only works for connect, send and expect rules. It is useful to make
10996 user-friendly error reporting.
10997
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020010998 See also : "option tcp-check", "tcp-check connect", "tcp-check send" and
10999 "tcp-check expect".
11000
11001
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020011002tcp-check connect [default] [port <expr>] [addr <ip>] [send-proxy] [via-socks4]
11003 [ssl] [sni <sni>] [alpn <alpn>] [linger]
Christopher Fauletedc6ed92020-04-23 16:27:59 +020011004 [proto <name>] [comment <msg>]
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011005 Opens a new connection
11006 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020011007 yes | no | yes | yes
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011008
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020011009 Arguments :
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020011010 comment <msg> defines a message to report if the rule evaluation fails.
11011
Christopher Faulet4dce5922020-03-30 13:54:42 +020011012 default Use default options of the server line to do the health
Daniel Corbett67a82712020-07-06 23:01:19 -040011013 checks. The server options are used only if not redefined.
Christopher Faulet4dce5922020-03-30 13:54:42 +020011014
Christopher Fauletb7d30092020-03-30 15:19:03 +020011015 port <expr> if not set, check port or server port is used.
Christopher Faulet5c288742020-03-31 08:15:58 +020011016 It tells HAProxy where to open the connection to.
11017 <port> must be a valid TCP port source integer, from 1 to
Christopher Fauletb7d30092020-03-30 15:19:03 +020011018 65535 or an sample-fetch expression.
Christopher Faulet5c288742020-03-31 08:15:58 +020011019
11020 addr <ip> defines the IP address to do the health check.
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011021
11022 send-proxy send a PROXY protocol string
11023
Christopher Faulet085426a2020-03-30 13:07:02 +020011024 via-socks4 enables outgoing health checks using upstream socks4 proxy.
11025
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011026 ssl opens a ciphered connection
11027
Christopher Faulet79b31d42020-03-30 13:00:05 +020011028 sni <sni> specifies the SNI to use to do health checks over SSL.
11029
Christopher Faulet98572322020-03-30 13:16:44 +020011030 alpn <alpn> defines which protocols to advertise with ALPN. The protocol
11031 list consists in a comma-delimited list of protocol names,
11032 for instance: "http/1.1,http/1.0" (without quotes).
11033 If it is not set, the server ALPN is used.
11034
Christopher Fauletedc6ed92020-04-23 16:27:59 +020011035 proto <name> forces the multiplexer's protocol to use for this connection.
11036 It must be a TCP mux protocol and it must be usable on the
11037 backend side. The list of available protocols is reported in
11038 haproxy -vv.
11039
Christopher Faulet5c288742020-03-31 08:15:58 +020011040 linger cleanly close the connection instead of using a single RST.
Gaetan Rivetf8ba6772020-02-07 15:37:17 +010011041
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020011042 When an application lies on more than a single TCP port or when HAProxy
11043 load-balance many services in a single backend, it makes sense to probe all
11044 the services individually before considering a server as operational.
11045
11046 When there are no TCP port configured on the server line neither server port
11047 directive, then the 'tcp-check connect port <port>' must be the first step
11048 of the sequence.
11049
11050 In a tcp-check ruleset a 'connect' is required, it is also mandatory to start
11051 the ruleset with a 'connect' rule. Purpose is to ensure admin know what they
11052 do.
11053
11054 When a connect must start the ruleset, if may still be preceded by set-var,
11055 unset-var or comment rules.
11056
11057 Examples :
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011058 # check HTTP and HTTPs services on a server.
11059 # first open port 80 thanks to server line port directive, then
11060 # tcp-check opens port 443, ciphered and run a request on it:
11061 option tcp-check
11062 tcp-check connect
11063 tcp-check send GET\ /\ HTTP/1.0\r\n
11064 tcp-check send Host:\ haproxy.1wt.eu\r\n
11065 tcp-check send \r\n
11066 tcp-check expect rstring (2..|3..)
11067 tcp-check connect port 443 ssl
11068 tcp-check send GET\ /\ HTTP/1.0\r\n
11069 tcp-check send Host:\ haproxy.1wt.eu\r\n
11070 tcp-check send \r\n
11071 tcp-check expect rstring (2..|3..)
11072 server www 10.0.0.1 check port 80
11073
11074 # check both POP and IMAP from a single server:
11075 option tcp-check
Gaetan Rivetf8ba6772020-02-07 15:37:17 +010011076 tcp-check connect port 110 linger
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011077 tcp-check expect string +OK\ POP3\ ready
11078 tcp-check connect port 143
11079 tcp-check expect string *\ OK\ IMAP4\ ready
11080 server mail 10.0.0.1 check
11081
11082 See also : "option tcp-check", "tcp-check send", "tcp-check expect"
11083
11084
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020011085tcp-check expect [min-recv <int>] [comment <msg>]
Christopher Fauletec07e382020-04-07 14:56:26 +020011086 [ok-status <st>] [error-status <st>] [tout-status <st>]
Christopher Faulet98cc57c2020-04-01 20:52:31 +020011087 [on-success <fmt>] [on-error <fmt>] [status-code <expr>]
Christopher Fauletcf80f2f2020-04-01 11:04:52 +020011088 [!] <match> <pattern>
Davor Ocelice9ed2812017-12-25 17:49:28 +010011089 Specify data to be collected and analyzed during a generic health check
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011090 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020011091 yes | no | yes | yes
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011092
11093 Arguments :
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020011094 comment <msg> defines a message to report if the rule evaluation fails.
11095
Gaetan Rivet1afd8262020-02-07 15:37:17 +010011096 min-recv is optional and can define the minimum amount of data required to
11097 evaluate the current expect rule. If the number of received bytes
11098 is under this limit, the check will wait for more data. This
11099 option can be used to resolve some ambiguous matching rules or to
11100 avoid executing costly regex matches on content known to be still
11101 incomplete. If an exact string (string or binary) is used, the
11102 minimum between the string length and this parameter is used.
11103 This parameter is ignored if it is set to -1. If the expect rule
11104 does not match, the check will wait for more data. If set to 0,
11105 the evaluation result is always conclusive.
11106
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011107 <match> is a keyword indicating how to look for a specific pattern in the
Gaetan Rivetefab6c62020-02-07 15:37:17 +010011108 response. The keyword may be one of "string", "rstring", "binary" or
11109 "rbinary".
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011110 The keyword may be preceded by an exclamation mark ("!") to negate
11111 the match. Spaces are allowed between the exclamation mark and the
11112 keyword. See below for more details on the supported keywords.
11113
Christopher Fauletec07e382020-04-07 14:56:26 +020011114 ok-status <st> is optional and can be used to set the check status if
11115 the expect rule is successfully evaluated and if it is
11116 the last rule in the tcp-check ruleset. "L7OK", "L7OKC",
Christopher Fauletd888f0f2020-05-07 07:40:17 +020011117 "L6OK" and "L4OK" are supported :
11118 - L7OK : check passed on layer 7
Christopher Faulet83662b52020-11-20 17:47:47 +010011119 - L7OKC : check conditionally passed on layer 7, set
11120 server to NOLB state.
Christopher Fauletd888f0f2020-05-07 07:40:17 +020011121 - L6OK : check passed on layer 6
11122 - L4OK : check passed on layer 4
Christopher Fauletec07e382020-04-07 14:56:26 +020011123 By default "L7OK" is used.
11124
Christopher Fauletcf80f2f2020-04-01 11:04:52 +020011125 error-status <st> is optional and can be used to set the check status if
11126 an error occurred during the expect rule evaluation.
Christopher Faulet83662b52020-11-20 17:47:47 +010011127 "L7OKC", "L7RSP", "L7STS", "L6RSP" and "L4CON" are
11128 supported :
11129 - L7OKC : check conditionally passed on layer 7, set
11130 server to NOLB state.
Christopher Fauletd888f0f2020-05-07 07:40:17 +020011131 - L7RSP : layer 7 invalid response - protocol error
11132 - L7STS : layer 7 response error, for example HTTP 5xx
11133 - L6RSP : layer 6 invalid response - protocol error
11134 - L4CON : layer 1-4 connection problem
11135 By default "L7RSP" is used.
Christopher Fauletcf80f2f2020-04-01 11:04:52 +020011136
Christopher Fauletec07e382020-04-07 14:56:26 +020011137 tout-status <st> is optional and can be used to set the check status if
Christopher Fauletcf80f2f2020-04-01 11:04:52 +020011138 a timeout occurred during the expect rule evaluation.
Christopher Fauletd888f0f2020-05-07 07:40:17 +020011139 "L7TOUT", "L6TOUT", and "L4TOUT" are supported :
11140 - L7TOUT : layer 7 (HTTP/SMTP) timeout
11141 - L6TOUT : layer 6 (SSL) timeout
11142 - L4TOUT : layer 1-4 timeout
Christopher Fauletcf80f2f2020-04-01 11:04:52 +020011143 By default "L7TOUT" is used.
11144
Christopher Fauletbe52b4d2020-04-01 16:30:22 +020011145 on-success <fmt> is optional and can be used to customize the
11146 informational message reported in logs if the expect
11147 rule is successfully evaluated and if it is the last rule
11148 in the tcp-check ruleset. <fmt> is a log-format string.
11149
11150 on-error <fmt> is optional and can be used to customize the
11151 informational message reported in logs if an error
11152 occurred during the expect rule evaluation. <fmt> is a
11153 log-format string.
11154
Christopher Faulet98cc57c2020-04-01 20:52:31 +020011155 status-code <expr> is optional and can be used to set the check status code
11156 reported in logs, on success or on error. <expr> is a
11157 standard HAProxy expression formed by a sample-fetch
11158 followed by some converters.
11159
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011160 <pattern> is the pattern to look for. It may be a string or a regular
11161 expression. If the pattern contains spaces, they must be escaped
11162 with the usual backslash ('\').
11163 If the match is set to binary, then the pattern must be passed as
Davor Ocelice9ed2812017-12-25 17:49:28 +010011164 a series of hexadecimal digits in an even number. Each sequence of
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011165 two digits will represent a byte. The hexadecimal digits may be
11166 used upper or lower case.
11167
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011168 The available matches are intentionally similar to their http-check cousins :
11169
11170 string <string> : test the exact string matches in the response buffer.
11171 A health check response will be considered valid if the
11172 response's buffer contains this exact string. If the
11173 "string" keyword is prefixed with "!", then the response
11174 will be considered invalid if the body contains this
11175 string. This can be used to look for a mandatory pattern
11176 in a protocol response, or to detect a failure when a
11177 specific error appears in a protocol banner.
11178
11179 rstring <regex> : test a regular expression on the response buffer.
11180 A health check response will be considered valid if the
11181 response's buffer matches this expression. If the
11182 "rstring" keyword is prefixed with "!", then the response
11183 will be considered invalid if the body matches the
11184 expression.
11185
Christopher Fauletaaab0832020-05-05 15:54:22 +020011186 string-lf <fmt> : test a log-format string match in the response's buffer.
11187 A health check response will be considered valid if the
11188 response's buffer contains the string resulting of the
11189 evaluation of <fmt>, which follows the log-format rules.
11190 If prefixed with "!", then the response will be
11191 considered invalid if the buffer contains the string.
11192
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011193 binary <hexstring> : test the exact string in its hexadecimal form matches
11194 in the response buffer. A health check response will
11195 be considered valid if the response's buffer contains
11196 this exact hexadecimal string.
11197 Purpose is to match data on binary protocols.
11198
Gaetan Rivetefab6c62020-02-07 15:37:17 +010011199 rbinary <regex> : test a regular expression on the response buffer, like
11200 "rstring". However, the response buffer is transformed
11201 into its hexadecimal form, including NUL-bytes. This
11202 allows using all regex engines to match any binary
11203 content. The hexadecimal transformation takes twice the
11204 size of the original response. As such, the expected
11205 pattern should work on at-most half the response buffer
11206 size.
11207
Christopher Fauletaaab0832020-05-05 15:54:22 +020011208 binary-lf <hexfmt> : test a log-format string in its hexadecimal form
11209 match in the response's buffer. A health check response
11210 will be considered valid if the response's buffer
11211 contains the hexadecimal string resulting of the
11212 evaluation of <fmt>, which follows the log-format
11213 rules. If prefixed with "!", then the response will be
11214 considered invalid if the buffer contains the
11215 hexadecimal string. The hexadecimal string is converted
11216 in a binary string before matching the response's
11217 buffer.
11218
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011219 It is important to note that the responses will be limited to a certain size
Christopher Fauletbb9fb8b2020-11-25 17:20:57 +010011220 defined by the global "tune.bufsize" option, which defaults to 16384 bytes.
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011221 Thus, too large responses may not contain the mandatory pattern when using
11222 "string", "rstring" or binary. If a large response is absolutely required, it
11223 is possible to change the default max size by setting the global variable.
11224 However, it is worth keeping in mind that parsing very large responses can
11225 waste some CPU cycles, especially when regular expressions are used, and that
11226 it is always better to focus the checks on smaller resources. Also, in its
11227 current state, the check will not find any string nor regex past a null
11228 character in the response. Similarly it is not possible to request matching
11229 the null character.
11230
11231 Examples :
11232 # perform a POP check
11233 option tcp-check
11234 tcp-check expect string +OK\ POP3\ ready
11235
11236 # perform an IMAP check
11237 option tcp-check
11238 tcp-check expect string *\ OK\ IMAP4\ ready
11239
11240 # look for the redis master server
11241 option tcp-check
11242 tcp-check send PING\r\n
Baptiste Assmanna3322992015-08-04 10:12:18 +020011243 tcp-check expect string +PONG
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011244 tcp-check send info\ replication\r\n
11245 tcp-check expect string role:master
11246 tcp-check send QUIT\r\n
11247 tcp-check expect string +OK
11248
11249
11250 See also : "option tcp-check", "tcp-check connect", "tcp-check send",
Christopher Fauletbb9fb8b2020-11-25 17:20:57 +010011251 "tcp-check send-binary", "http-check expect", tune.bufsize
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011252
11253
Christopher Fauletb50b3e62020-05-05 18:43:43 +020011254tcp-check send <data> [comment <msg>]
11255tcp-check send-lf <fmt> [comment <msg>]
11256 Specify a string or a log-format string to be sent as a question during a
11257 generic health check
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011258 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020011259 yes | no | yes | yes
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011260
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020011261 Arguments :
11262 comment <msg> defines a message to report if the rule evaluation fails.
11263
Christopher Fauletb50b3e62020-05-05 18:43:43 +020011264 <data> is the string that will be sent during a generic health
11265 check session.
Christopher Faulet16fff672020-04-30 07:50:54 +020011266
Christopher Fauletb50b3e62020-05-05 18:43:43 +020011267 <fmt> is the log-format string that will be sent, once evaluated,
11268 during a generic health check session.
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011269
11270 Examples :
11271 # look for the redis master server
11272 option tcp-check
11273 tcp-check send info\ replication\r\n
11274 tcp-check expect string role:master
11275
11276 See also : "option tcp-check", "tcp-check connect", "tcp-check expect",
Christopher Fauletbb9fb8b2020-11-25 17:20:57 +010011277 "tcp-check send-binary", tune.bufsize
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011278
11279
Christopher Fauletb50b3e62020-05-05 18:43:43 +020011280tcp-check send-binary <hexstring> [comment <msg>]
11281tcp-check send-binary-lf <hexfmt> [comment <msg>]
11282 Specify an hex digits string or an hex digits log-format string to be sent as
11283 a binary question during a raw tcp health check
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011284 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020011285 yes | no | yes | yes
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011286
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020011287 Arguments :
11288 comment <msg> defines a message to report if the rule evaluation fails.
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020011289
Christopher Fauletb50b3e62020-05-05 18:43:43 +020011290 <hexstring> is the hexadecimal string that will be send, once converted
11291 to binary, during a generic health check session.
Christopher Faulet16fff672020-04-30 07:50:54 +020011292
Christopher Fauletb50b3e62020-05-05 18:43:43 +020011293 <hexfmt> is the hexadecimal log-format string that will be send, once
11294 evaluated and converted to binary, during a generic health
11295 check session.
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011296
11297 Examples :
11298 # redis check in binary
11299 option tcp-check
11300 tcp-check send-binary 50494e470d0a # PING\r\n
11301 tcp-check expect binary 2b504F4e47 # +PONG
11302
11303
11304 See also : "option tcp-check", "tcp-check connect", "tcp-check expect",
Christopher Fauletbb9fb8b2020-11-25 17:20:57 +010011305 "tcp-check send", tune.bufsize
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011306
11307
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011308tcp-check set-var(<var-name>) <expr>
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011309 This operation sets the content of a variable. The variable is declared inline.
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011310 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020011311 yes | no | yes | yes
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011312
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020011313 Arguments :
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011314 <var-name> The name of the variable starts with an indication about its
11315 scope. The scopes allowed for tcp-check are:
11316 "proc" : the variable is shared with the whole process.
11317 "sess" : the variable is shared with the tcp-check session.
11318 "check": the variable is declared for the lifetime of the tcp-check.
11319 This prefix is followed by a name. The separator is a '.'.
11320 The name may only contain characters 'a-z', 'A-Z', '0-9', '.',
11321 and '-'.
11322
11323 <expr> Is a sample-fetch expression potentially followed by converters.
11324
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020011325 Examples :
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011326 tcp-check set-var(check.port) int(1234)
11327
11328
11329tcp-check unset-var(<var-name>)
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011330 Free a reference to a variable within its scope.
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011331 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020011332 yes | no | yes | yes
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011333
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020011334 Arguments :
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011335 <var-name> The name of the variable starts with an indication about its
11336 scope. The scopes allowed for tcp-check are:
11337 "proc" : the variable is shared with the whole process.
11338 "sess" : the variable is shared with the tcp-check session.
11339 "check": the variable is declared for the lifetime of the tcp-check.
11340 This prefix is followed by a name. The separator is a '.'.
11341 The name may only contain characters 'a-z', 'A-Z', '0-9', '.',
11342 and '-'.
11343
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020011344 Examples :
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011345 tcp-check unset-var(check.port)
11346
11347
Willy Tarreaue9656522010-08-17 15:40:09 +020011348tcp-request connection <action> [{if | unless} <condition>]
11349 Perform an action on an incoming connection depending on a layer 4 condition
Willy Tarreau1a687942010-05-23 22:40:30 +020011350 May be used in sections : defaults | frontend | listen | backend
11351 no | yes | yes | no
Willy Tarreaue9656522010-08-17 15:40:09 +020011352 Arguments :
Willy Tarreauc870bfd2015-09-28 18:47:38 +020011353 <action> defines the action to perform if the condition applies. See
11354 below.
Willy Tarreau1a687942010-05-23 22:40:30 +020011355
Willy Tarreaue9656522010-08-17 15:40:09 +020011356 <condition> is a standard layer4-only ACL-based condition (see section 7).
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011357
11358 Immediately after acceptance of a new incoming connection, it is possible to
11359 evaluate some conditions to decide whether this connection must be accepted
Willy Tarreaue9656522010-08-17 15:40:09 +020011360 or dropped or have its counters tracked. Those conditions cannot make use of
11361 any data contents because the connection has not been read from yet, and the
11362 buffers are not yet allocated. This is used to selectively and very quickly
11363 accept or drop connections from various sources with a very low overhead. If
11364 some contents need to be inspected in order to take the decision, the
11365 "tcp-request content" statements must be used instead.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011366
Willy Tarreaue9656522010-08-17 15:40:09 +020011367 The "tcp-request connection" rules are evaluated in their exact declaration
11368 order. If no rule matches or if there is no rule, the default action is to
11369 accept the incoming connection. There is no specific limit to the number of
11370 rules which may be inserted.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011371
Willy Tarreaua9083d02015-05-08 15:27:59 +020011372 Four types of actions are supported :
Willy Tarreaue9656522010-08-17 15:40:09 +020011373 - accept :
11374 accepts the connection if the condition is true (when used with "if")
11375 or false (when used with "unless"). The first such rule executed ends
11376 the rules evaluation.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011377
Willy Tarreaue9656522010-08-17 15:40:09 +020011378 - reject :
11379 rejects the connection if the condition is true (when used with "if")
11380 or false (when used with "unless"). The first such rule executed ends
11381 the rules evaluation. Rejected connections do not even become a
11382 session, which is why they are accounted separately for in the stats,
11383 as "denied connections". They are not considered for the session
11384 rate-limit and are not logged either. The reason is that these rules
11385 should only be used to filter extremely high connection rates such as
11386 the ones encountered during a massive DDoS attack. Under these extreme
11387 conditions, the simple action of logging each event would make the
11388 system collapse and would considerably lower the filtering capacity. If
11389 logging is absolutely desired, then "tcp-request content" rules should
Willy Tarreau4f614292016-10-21 17:49:36 +020011390 be used instead, as "tcp-request session" rules will not log either.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011391
Willy Tarreau4f0d9192013-06-11 20:40:55 +020011392 - expect-proxy layer4 :
11393 configures the client-facing connection to receive a PROXY protocol
11394 header before any byte is read from the socket. This is equivalent to
11395 having the "accept-proxy" keyword on the "bind" line, except that using
11396 the TCP rule allows the PROXY protocol to be accepted only for certain
11397 IP address ranges using an ACL. This is convenient when multiple layers
11398 of load balancers are passed through by traffic coming from public
11399 hosts.
11400
Bertrand Jacquin90759682016-06-06 15:35:39 +010011401 - expect-netscaler-cip layer4 :
11402 configures the client-facing connection to receive a NetScaler Client
11403 IP insertion protocol header before any byte is read from the socket.
11404 This is equivalent to having the "accept-netscaler-cip" keyword on the
11405 "bind" line, except that using the TCP rule allows the PROXY protocol
11406 to be accepted only for certain IP address ranges using an ACL. This
11407 is convenient when multiple layers of load balancers are passed
11408 through by traffic coming from public hosts.
11409
Willy Tarreau18bf01e2014-06-13 16:18:52 +020011410 - capture <sample> len <length> :
11411 This only applies to "tcp-request content" rules. It captures sample
11412 expression <sample> from the request buffer, and converts it to a
11413 string of at most <len> characters. The resulting string is stored into
11414 the next request "capture" slot, so it will possibly appear next to
11415 some captured HTTP headers. It will then automatically appear in the
11416 logs, and it will be possible to extract it using sample fetch rules to
11417 feed it into headers or anything. The length should be limited given
11418 that this size will be allocated for each capture during the whole
Willy Tarreaua9083d02015-05-08 15:27:59 +020011419 session life. Please check section 7.3 (Fetching samples) and "capture
11420 request header" for more information.
Willy Tarreau18bf01e2014-06-13 16:18:52 +020011421
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011422 - { track-sc0 | track-sc1 | track-sc2 } <key> [table <table>] :
Willy Tarreaue9656522010-08-17 15:40:09 +020011423 enables tracking of sticky counters from current connection. These
Moemen MHEDHBI9cf46342018-09-25 17:50:53 +020011424 rules do not stop evaluation and do not change default action. The
11425 number of counters that may be simultaneously tracked by the same
11426 connection is set in MAX_SESS_STKCTR at build time (reported in
John Roeslerfb2fce12019-07-10 15:45:51 -050011427 haproxy -vv) which defaults to 3, so the track-sc number is between 0
Matteo Contrini1857b8c2020-10-16 17:35:54 +020011428 and (MAX_SESS_STKCTR-1). The first "track-sc0" rule executed enables
Moemen MHEDHBI9cf46342018-09-25 17:50:53 +020011429 tracking of the counters of the specified table as the first set. The
11430 first "track-sc1" rule executed enables tracking of the counters of the
11431 specified table as the second set. The first "track-sc2" rule executed
11432 enables tracking of the counters of the specified table as the third
11433 set. It is a recommended practice to use the first set of counters for
11434 the per-frontend counters and the second set for the per-backend ones.
11435 But this is just a guideline, all may be used everywhere.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011436
Willy Tarreaue9656522010-08-17 15:40:09 +020011437 These actions take one or two arguments :
Willy Tarreaube722a22014-06-13 16:31:59 +020011438 <key> is mandatory, and is a sample expression rule as described
Willy Tarreau74ca5042013-06-11 23:12:07 +020011439 in section 7.3. It describes what elements of the incoming
Davor Ocelice9ed2812017-12-25 17:49:28 +010011440 request or connection will be analyzed, extracted, combined,
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011441 and used to select which table entry to update the counters.
11442 Note that "tcp-request connection" cannot use content-based
11443 fetches.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011444
Willy Tarreaue9656522010-08-17 15:40:09 +020011445 <table> is an optional table to be used instead of the default one,
11446 which is the stick-table declared in the current proxy. All
11447 the counters for the matches and updates for the key will
11448 then be performed in that table until the session ends.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011449
Willy Tarreaue9656522010-08-17 15:40:09 +020011450 Once a "track-sc*" rule is executed, the key is looked up in the table
11451 and if it is not found, an entry is allocated for it. Then a pointer to
11452 that entry is kept during all the session's life, and this entry's
11453 counters are updated as often as possible, every time the session's
11454 counters are updated, and also systematically when the session ends.
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011455 Counters are only updated for events that happen after the tracking has
11456 been started. For example, connection counters will not be updated when
11457 tracking layer 7 information, since the connection event happens before
11458 layer7 information is extracted.
11459
Willy Tarreaue9656522010-08-17 15:40:09 +020011460 If the entry tracks concurrent connection counters, one connection is
11461 counted for as long as the entry is tracked, and the entry will not
11462 expire during that time. Tracking counters also provides a performance
11463 advantage over just checking the keys, because only one table lookup is
11464 performed for all ACL checks that make use of it.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011465
Thierry FOURNIERe0627bd2015-08-04 08:20:33 +020011466 - sc-inc-gpc0(<sc-id>):
11467 The "sc-inc-gpc0" increments the GPC0 counter according to the sticky
11468 counter designated by <sc-id>. If an error occurs, this action silently
11469 fails and the actions evaluation continues.
11470
Frédéric Lécaille6778b272018-01-29 15:22:53 +010011471 - sc-inc-gpc1(<sc-id>):
11472 The "sc-inc-gpc1" increments the GPC1 counter according to the sticky
11473 counter designated by <sc-id>. If an error occurs, this action silently
11474 fails and the actions evaluation continues.
11475
Cédric Dufour0d7712d2019-11-06 18:38:53 +010011476 - sc-set-gpt0(<sc-id>) { <int> | <expr> }:
11477 This action sets the 32-bit unsigned GPT0 tag according to the sticky
11478 counter designated by <sc-id> and the value of <int>/<expr>. The
11479 expected result is a boolean. If an error occurs, this action silently
11480 fails and the actions evaluation continues.
Thierry FOURNIER236657b2015-08-19 08:25:14 +020011481
William Lallemand2e785f22016-05-25 01:48:42 +020011482 - set-src <expr> :
11483 Is used to set the source IP address to the value of specified
11484 expression. Useful if you want to mask source IP for privacy.
11485 If you want to provide an IP from a HTTP header use "http-request
Cyril Bonté6c81d5f2018-10-17 00:14:51 +020011486 set-src".
William Lallemand2e785f22016-05-25 01:48:42 +020011487
Cyril Bonté6c81d5f2018-10-17 00:14:51 +020011488 Arguments:
11489 <expr> Is a standard HAProxy expression formed by a sample-fetch
11490 followed by some converters.
William Lallemand2e785f22016-05-25 01:48:42 +020011491
11492 Example:
William Lallemand2e785f22016-05-25 01:48:42 +020011493 tcp-request connection set-src src,ipmask(24)
11494
Willy Tarreau0c630532016-10-21 17:52:58 +020011495 When possible, set-src preserves the original source port as long as the
11496 address family allows it, otherwise the source port is set to 0.
William Lallemand2e785f22016-05-25 01:48:42 +020011497
William Lallemand44be6402016-05-25 01:51:35 +020011498 - set-src-port <expr> :
11499 Is used to set the source port address to the value of specified
11500 expression.
11501
Cyril Bonté6c81d5f2018-10-17 00:14:51 +020011502 Arguments:
11503 <expr> Is a standard HAProxy expression formed by a sample-fetch
11504 followed by some converters.
William Lallemand44be6402016-05-25 01:51:35 +020011505
11506 Example:
William Lallemand44be6402016-05-25 01:51:35 +020011507 tcp-request connection set-src-port int(4000)
11508
Willy Tarreau0c630532016-10-21 17:52:58 +020011509 When possible, set-src-port preserves the original source address as long
11510 as the address family supports a port, otherwise it forces the source
11511 address to IPv4 "0.0.0.0" before rewriting the port.
William Lallemand44be6402016-05-25 01:51:35 +020011512
William Lallemand13e9b0c2016-05-25 02:34:07 +020011513 - set-dst <expr> :
11514 Is used to set the destination IP address to the value of specified
11515 expression. Useful if you want to mask IP for privacy in log.
11516 If you want to provide an IP from a HTTP header use "http-request
11517 set-dst". If you want to connect to the new address/port, use
11518 '0.0.0.0:0' as a server address in the backend.
11519
11520 <expr> Is a standard HAProxy expression formed by a sample-fetch
11521 followed by some converters.
11522
11523 Example:
11524
11525 tcp-request connection set-dst dst,ipmask(24)
11526 tcp-request connection set-dst ipv4(10.0.0.1)
11527
Willy Tarreau0c630532016-10-21 17:52:58 +020011528 When possible, set-dst preserves the original destination port as long as
11529 the address family allows it, otherwise the destination port is set to 0.
11530
William Lallemand13e9b0c2016-05-25 02:34:07 +020011531 - set-dst-port <expr> :
11532 Is used to set the destination port address to the value of specified
11533 expression. If you want to connect to the new address/port, use
11534 '0.0.0.0:0' as a server address in the backend.
11535
11536
11537 <expr> Is a standard HAProxy expression formed by a sample-fetch
11538 followed by some converters.
11539
11540 Example:
11541
11542 tcp-request connection set-dst-port int(4000)
11543
Willy Tarreau0c630532016-10-21 17:52:58 +020011544 When possible, set-dst-port preserves the original destination address as
11545 long as the address family supports a port, otherwise it forces the
11546 destination address to IPv4 "0.0.0.0" before rewriting the port.
11547
Willy Tarreau2d392c22015-08-24 01:43:45 +020011548 - "silent-drop" :
11549 This stops the evaluation of the rules and makes the client-facing
Davor Ocelice9ed2812017-12-25 17:49:28 +010011550 connection suddenly disappear using a system-dependent way that tries
Willy Tarreau2d392c22015-08-24 01:43:45 +020011551 to prevent the client from being notified. The effect it then that the
11552 client still sees an established connection while there's none on
11553 HAProxy. The purpose is to achieve a comparable effect to "tarpit"
11554 except that it doesn't use any local resource at all on the machine
11555 running HAProxy. It can resist much higher loads than "tarpit", and
Davor Ocelice9ed2812017-12-25 17:49:28 +010011556 slow down stronger attackers. It is important to understand the impact
11557 of using this mechanism. All stateful equipment placed between the
Willy Tarreau2d392c22015-08-24 01:43:45 +020011558 client and HAProxy (firewalls, proxies, load balancers) will also keep
11559 the established connection for a long time and may suffer from this
Davor Ocelice9ed2812017-12-25 17:49:28 +010011560 action. On modern Linux systems running with enough privileges, the
Willy Tarreau2d392c22015-08-24 01:43:45 +020011561 TCP_REPAIR socket option is used to block the emission of a TCP
11562 reset. On other systems, the socket's TTL is reduced to 1 so that the
11563 TCP reset doesn't pass the first router, though it's still delivered to
11564 local networks. Do not use it unless you fully understand how it works.
11565
Willy Tarreaue9656522010-08-17 15:40:09 +020011566 Note that the "if/unless" condition is optional. If no condition is set on
11567 the action, it is simply performed unconditionally. That can be useful for
11568 "track-sc*" actions as well as for changing the default action to a reject.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011569
Willy Tarreaue9656522010-08-17 15:40:09 +020011570 Example: accept all connections from white-listed hosts, reject too fast
11571 connection without counting them, and track accepted connections.
11572 This results in connection rate being capped from abusive sources.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011573
Willy Tarreaue9656522010-08-17 15:40:09 +020011574 tcp-request connection accept if { src -f /etc/haproxy/whitelist.lst }
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011575 tcp-request connection reject if { src_conn_rate gt 10 }
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011576 tcp-request connection track-sc0 src
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011577
Willy Tarreaue9656522010-08-17 15:40:09 +020011578 Example: accept all connections from white-listed hosts, count all other
11579 connections and reject too fast ones. This results in abusive ones
11580 being blocked as long as they don't slow down.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011581
Willy Tarreaue9656522010-08-17 15:40:09 +020011582 tcp-request connection accept if { src -f /etc/haproxy/whitelist.lst }
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011583 tcp-request connection track-sc0 src
11584 tcp-request connection reject if { sc0_conn_rate gt 10 }
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011585
Willy Tarreau4f0d9192013-06-11 20:40:55 +020011586 Example: enable the PROXY protocol for traffic coming from all known proxies.
11587
11588 tcp-request connection expect-proxy layer4 if { src -f proxies.lst }
11589
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011590 See section 7 about ACL usage.
11591
Willy Tarreau4f614292016-10-21 17:49:36 +020011592 See also : "tcp-request session", "tcp-request content", "stick-table"
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011593
11594
Willy Tarreaue9656522010-08-17 15:40:09 +020011595tcp-request content <action> [{if | unless} <condition>]
11596 Perform an action on a new session depending on a layer 4-7 condition
Willy Tarreau62644772008-07-16 18:36:06 +020011597 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaufb356202010-08-03 14:02:05 +020011598 no | yes | yes | yes
Willy Tarreaue9656522010-08-17 15:40:09 +020011599 Arguments :
Willy Tarreauc870bfd2015-09-28 18:47:38 +020011600 <action> defines the action to perform if the condition applies. See
11601 below.
Willy Tarreau62644772008-07-16 18:36:06 +020011602
Willy Tarreaue9656522010-08-17 15:40:09 +020011603 <condition> is a standard layer 4-7 ACL-based condition (see section 7).
Willy Tarreau62644772008-07-16 18:36:06 +020011604
Davor Ocelice9ed2812017-12-25 17:49:28 +010011605 A request's contents can be analyzed at an early stage of request processing
Willy Tarreaue9656522010-08-17 15:40:09 +020011606 called "TCP content inspection". During this stage, ACL-based rules are
11607 evaluated every time the request contents are updated, until either an
11608 "accept" or a "reject" rule matches, or the TCP request inspection delay
11609 expires with no matching rule.
Willy Tarreau62644772008-07-16 18:36:06 +020011610
Willy Tarreaue9656522010-08-17 15:40:09 +020011611 The first difference between these rules and "tcp-request connection" rules
11612 is that "tcp-request content" rules can make use of contents to take a
11613 decision. Most often, these decisions will consider a protocol recognition or
11614 validity. The second difference is that content-based rules can be used in
Willy Tarreauf3338342014-01-28 21:40:28 +010011615 both frontends and backends. In case of HTTP keep-alive with the client, all
11616 tcp-request content rules are evaluated again, so haproxy keeps a record of
11617 what sticky counters were assigned by a "tcp-request connection" versus a
11618 "tcp-request content" rule, and flushes all the content-related ones after
11619 processing an HTTP request, so that they may be evaluated again by the rules
11620 being evaluated again for the next request. This is of particular importance
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030011621 when the rule tracks some L7 information or when it is conditioned by an
Willy Tarreauf3338342014-01-28 21:40:28 +010011622 L7-based ACL, since tracking may change between requests.
Willy Tarreau62644772008-07-16 18:36:06 +020011623
Willy Tarreaue9656522010-08-17 15:40:09 +020011624 Content-based rules are evaluated in their exact declaration order. If no
11625 rule matches or if there is no rule, the default action is to accept the
11626 contents. There is no specific limit to the number of rules which may be
11627 inserted.
Willy Tarreau62644772008-07-16 18:36:06 +020011628
Thierry FOURNIER236657b2015-08-19 08:25:14 +020011629 Several types of actions are supported :
Willy Tarreau18bf01e2014-06-13 16:18:52 +020011630 - accept : the request is accepted
Baptiste Assmann333939c2019-01-21 08:34:50 +010011631 - do-resolve: perform a DNS resolution
Willy Tarreau18bf01e2014-06-13 16:18:52 +020011632 - reject : the request is rejected and the connection is closed
11633 - capture : the specified sample expression is captured
Patrick Hemmer268a7072018-05-11 12:52:31 -040011634 - set-priority-class <expr> | set-priority-offset <expr>
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011635 - { track-sc0 | track-sc1 | track-sc2 } <key> [table <table>]
Thierry FOURNIERe0627bd2015-08-04 08:20:33 +020011636 - sc-inc-gpc0(<sc-id>)
Frédéric Lécaille6778b272018-01-29 15:22:53 +010011637 - sc-inc-gpc1(<sc-id>)
Cédric Dufour0d7712d2019-11-06 18:38:53 +010011638 - sc-set-gpt0(<sc-id>) { <int> | <expr> }
Baptiste Assmanne1afd4f2019-04-18 16:21:13 +020011639 - set-dst <expr>
11640 - set-dst-port <expr>
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011641 - set-var(<var-name>) <expr>
Christopher Faulet85d79c92016-11-09 16:54:56 +010011642 - unset-var(<var-name>)
Willy Tarreau2d392c22015-08-24 01:43:45 +020011643 - silent-drop
Davor Ocelice9ed2812017-12-25 17:49:28 +010011644 - send-spoe-group <engine-name> <group-name>
Christopher Faulet579d83b2019-11-22 15:34:17 +010011645 - use-service <service-name>
Willy Tarreau62644772008-07-16 18:36:06 +020011646
Willy Tarreaue9656522010-08-17 15:40:09 +020011647 They have the same meaning as their counter-parts in "tcp-request connection"
11648 so please refer to that section for a complete description.
Baptiste Assmann333939c2019-01-21 08:34:50 +010011649 For "do-resolve" action, please check the "http-request do-resolve"
11650 configuration section.
Willy Tarreau62644772008-07-16 18:36:06 +020011651
Willy Tarreauf3338342014-01-28 21:40:28 +010011652 While there is nothing mandatory about it, it is recommended to use the
11653 track-sc0 in "tcp-request connection" rules, track-sc1 for "tcp-request
11654 content" rules in the frontend, and track-sc2 for "tcp-request content"
11655 rules in the backend, because that makes the configuration more readable
11656 and easier to troubleshoot, but this is just a guideline and all counters
11657 may be used everywhere.
Willy Tarreau62644772008-07-16 18:36:06 +020011658
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010011659 Note that the "if/unless" condition is optional. If no condition is set on
Willy Tarreaue9656522010-08-17 15:40:09 +020011660 the action, it is simply performed unconditionally. That can be useful for
11661 "track-sc*" actions as well as for changing the default action to a reject.
Willy Tarreau62644772008-07-16 18:36:06 +020011662
Christopher Faulet2079a4a2020-10-02 11:48:57 +020011663 Note also that it is recommended to use a "tcp-request session" rule to track
11664 information that does *not* depend on Layer 7 contents, especially for HTTP
11665 frontends. Some HTTP processing are performed at the session level and may
11666 lead to an early rejection of the requests. Thus, the tracking at the content
11667 level may be disturbed in such case. A warning is emitted during startup to
11668 prevent, as far as possible, such unreliable usage.
11669
Willy Tarreaue9656522010-08-17 15:40:09 +020011670 It is perfectly possible to match layer 7 contents with "tcp-request content"
Christopher Faulet7ea509e2020-10-02 11:38:46 +020011671 rules from a TCP proxy, since HTTP-specific ACL matches are able to
11672 preliminarily parse the contents of a buffer before extracting the required
11673 data. If the buffered contents do not parse as a valid HTTP message, then the
11674 ACL does not match. The parser which is involved there is exactly the same
11675 as for all other HTTP processing, so there is no risk of parsing something
11676 differently. In an HTTP frontend or an HTTP backend, it is guaranteed that
11677 HTTP contents will always be immediately present when the rule is evaluated
11678 first because the HTTP parsing is performed in the early stages of the
11679 connection processing, at the session level. But for such proxies, using
11680 "http-request" rules is much more natural and recommended.
Willy Tarreau62644772008-07-16 18:36:06 +020011681
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011682 Tracking layer7 information is also possible provided that the information
Willy Tarreau4d54c7c2014-09-16 15:48:15 +020011683 are present when the rule is processed. The rule processing engine is able to
11684 wait until the inspect delay expires when the data to be tracked is not yet
11685 available.
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011686
Baptiste Assmanne1afd4f2019-04-18 16:21:13 +020011687 The "set-dst" and "set-dst-port" are used to set respectively the destination
11688 IP and port. More information on how to use it at "http-request set-dst".
11689
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011690 The "set-var" is used to set the content of a variable. The variable is
Willy Tarreau4f614292016-10-21 17:49:36 +020011691 declared inline. For "tcp-request session" rules, only session-level
11692 variables can be used, without any layer7 contents.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011693
Daniel Schneller0b547052016-03-21 20:46:57 +010011694 <var-name> The name of the variable starts with an indication about
11695 its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010011696 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010011697 "sess" : the variable is shared with the whole session
11698 "txn" : the variable is shared with the transaction
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011699 (request and response)
Daniel Schneller0b547052016-03-21 20:46:57 +010011700 "req" : the variable is shared only during request
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011701 processing
Daniel Schneller0b547052016-03-21 20:46:57 +010011702 "res" : the variable is shared only during response
11703 processing
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011704 This prefix is followed by a name. The separator is a '.'.
Christopher Fauletb71557a2016-10-31 10:49:03 +010011705 The name may only contain characters 'a-z', 'A-Z', '0-9',
11706 '.' and '_'.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011707
11708 <expr> Is a standard HAProxy expression formed by a sample-fetch
11709 followed by some converters.
11710
Christopher Faulet85d79c92016-11-09 16:54:56 +010011711 The "unset-var" is used to unset a variable. See above for details about
11712 <var-name>.
11713
Patrick Hemmer268a7072018-05-11 12:52:31 -040011714 The "set-priority-class" is used to set the queue priority class of the
11715 current request. The value must be a sample expression which converts to an
11716 integer in the range -2047..2047. Results outside this range will be
11717 truncated. The priority class determines the order in which queued requests
11718 are processed. Lower values have higher priority.
11719
11720 The "set-priority-offset" is used to set the queue priority timestamp offset
11721 of the current request. The value must be a sample expression which converts
11722 to an integer in the range -524287..524287. Results outside this range will be
11723 truncated. When a request is queued, it is ordered first by the priority
11724 class, then by the current timestamp adjusted by the given offset in
11725 milliseconds. Lower values have higher priority.
11726 Note that the resulting timestamp is is only tracked with enough precision for
11727 524,287ms (8m44s287ms). If the request is queued long enough to where the
11728 adjusted timestamp exceeds this value, it will be misidentified as highest
11729 priority. Thus it is important to set "timeout queue" to a value, where when
11730 combined with the offset, does not exceed this limit.
11731
Christopher Faulet76c09ef2017-09-21 11:03:52 +020011732 The "send-spoe-group" is used to trigger sending of a group of SPOE
11733 messages. To do so, the SPOE engine used to send messages must be defined, as
11734 well as the SPOE group to send. Of course, the SPOE engine must refer to an
11735 existing SPOE filter. If not engine name is provided on the SPOE filter line,
11736 the SPOE agent name must be used.
11737
11738 <engine-name> The SPOE engine name.
11739
11740 <group-name> The SPOE group name as specified in the engine configuration.
11741
Christopher Faulet579d83b2019-11-22 15:34:17 +010011742 The "use-service" is used to executes a TCP service which will reply to the
11743 request and stop the evaluation of the rules. This service may choose to
11744 reply by sending any valid response or it may immediately close the
11745 connection without sending anything. Outside natives services, it is possible
11746 to write your own services in Lua. No further "tcp-request" rules are
11747 evaluated.
11748
11749 Example:
11750 tcp-request content use-service lua.deny { src -f /etc/haproxy/blacklist.lst }
11751
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011752 Example:
11753
11754 tcp-request content set-var(sess.my_var) src
Christopher Faulet85d79c92016-11-09 16:54:56 +010011755 tcp-request content unset-var(sess.my_var2)
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011756
Willy Tarreau62644772008-07-16 18:36:06 +020011757 Example:
Willy Tarreaue9656522010-08-17 15:40:09 +020011758 # Accept HTTP requests containing a Host header saying "example.com"
11759 # and reject everything else.
11760 acl is_host_com hdr(Host) -i example.com
11761 tcp-request inspect-delay 30s
Willy Tarreauc0239e02012-04-16 14:42:55 +020011762 tcp-request content accept if is_host_com
Willy Tarreaue9656522010-08-17 15:40:09 +020011763 tcp-request content reject
11764
11765 Example:
Willy Tarreau62644772008-07-16 18:36:06 +020011766 # reject SMTP connection if client speaks first
11767 tcp-request inspect-delay 30s
11768 acl content_present req_len gt 0
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011769 tcp-request content reject if content_present
Willy Tarreau62644772008-07-16 18:36:06 +020011770
11771 # Forward HTTPS connection only if client speaks
11772 tcp-request inspect-delay 30s
11773 acl content_present req_len gt 0
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011774 tcp-request content accept if content_present
Willy Tarreaue9656522010-08-17 15:40:09 +020011775 tcp-request content reject
11776
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011777 Example:
Jarno Huuskonene5ae7022017-04-03 14:36:21 +030011778 # Track the last IP(stick-table type string) from X-Forwarded-For
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011779 tcp-request inspect-delay 10s
Willy Tarreau4d54c7c2014-09-16 15:48:15 +020011780 tcp-request content track-sc0 hdr(x-forwarded-for,-1)
Jarno Huuskonene5ae7022017-04-03 14:36:21 +030011781 # Or track the last IP(stick-table type ip|ipv6) from X-Forwarded-For
11782 tcp-request content track-sc0 req.hdr_ip(x-forwarded-for,-1)
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011783
11784 Example:
11785 # track request counts per "base" (concatenation of Host+URL)
11786 tcp-request inspect-delay 10s
Willy Tarreau4d54c7c2014-09-16 15:48:15 +020011787 tcp-request content track-sc0 base table req-rate
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011788
Willy Tarreaue9656522010-08-17 15:40:09 +020011789 Example: track per-frontend and per-backend counters, block abusers at the
Jarno Huuskonene5ae7022017-04-03 14:36:21 +030011790 frontend when the backend detects abuse(and marks gpc0).
Willy Tarreaue9656522010-08-17 15:40:09 +020011791
11792 frontend http
Davor Ocelice9ed2812017-12-25 17:49:28 +010011793 # Use General Purpose Counter 0 in SC0 as a global abuse counter
Willy Tarreaue9656522010-08-17 15:40:09 +020011794 # protecting all our sites
11795 stick-table type ip size 1m expire 5m store gpc0
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011796 tcp-request connection track-sc0 src
11797 tcp-request connection reject if { sc0_get_gpc0 gt 0 }
Willy Tarreaue9656522010-08-17 15:40:09 +020011798 ...
11799 use_backend http_dynamic if { path_end .php }
11800
11801 backend http_dynamic
11802 # if a source makes too fast requests to this dynamic site (tracked
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011803 # by SC1), block it globally in the frontend.
Willy Tarreaue9656522010-08-17 15:40:09 +020011804 stick-table type ip size 1m expire 5m store http_req_rate(10s)
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011805 acl click_too_fast sc1_http_req_rate gt 10
Jarno Huuskonene5ae7022017-04-03 14:36:21 +030011806 acl mark_as_abuser sc0_inc_gpc0(http) gt 0
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011807 tcp-request content track-sc1 src
Willy Tarreaue9656522010-08-17 15:40:09 +020011808 tcp-request content reject if click_too_fast mark_as_abuser
Willy Tarreau62644772008-07-16 18:36:06 +020011809
Willy Tarreauc57f0e22009-05-10 13:12:33 +020011810 See section 7 about ACL usage.
Willy Tarreau62644772008-07-16 18:36:06 +020011811
Jarno Huuskonen95b012b2017-04-06 13:59:14 +030011812 See also : "tcp-request connection", "tcp-request session",
11813 "tcp-request inspect-delay", and "http-request".
Willy Tarreau62644772008-07-16 18:36:06 +020011814
11815
11816tcp-request inspect-delay <timeout>
11817 Set the maximum allowed time to wait for data during content inspection
11818 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaufb356202010-08-03 14:02:05 +020011819 no | yes | yes | yes
Willy Tarreau62644772008-07-16 18:36:06 +020011820 Arguments :
11821 <timeout> is the timeout value specified in milliseconds by default, but
11822 can be in any other unit if the number is suffixed by the unit,
11823 as explained at the top of this document.
11824
11825 People using haproxy primarily as a TCP relay are often worried about the
11826 risk of passing any type of protocol to a server without any analysis. In
11827 order to be able to analyze the request contents, we must first withhold
11828 the data then analyze them. This statement simply enables withholding of
11829 data for at most the specified amount of time.
11830
Willy Tarreaufb356202010-08-03 14:02:05 +020011831 TCP content inspection applies very early when a connection reaches a
11832 frontend, then very early when the connection is forwarded to a backend. This
11833 means that a connection may experience a first delay in the frontend and a
11834 second delay in the backend if both have tcp-request rules.
11835
Willy Tarreau62644772008-07-16 18:36:06 +020011836 Note that when performing content inspection, haproxy will evaluate the whole
11837 rules for every new chunk which gets in, taking into account the fact that
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010011838 those data are partial. If no rule matches before the aforementioned delay,
Willy Tarreau62644772008-07-16 18:36:06 +020011839 a last check is performed upon expiration, this time considering that the
Willy Tarreaud869b242009-03-15 14:43:58 +010011840 contents are definitive. If no delay is set, haproxy will not wait at all
11841 and will immediately apply a verdict based on the available information.
11842 Obviously this is unlikely to be very useful and might even be racy, so such
11843 setups are not recommended.
Willy Tarreau62644772008-07-16 18:36:06 +020011844
11845 As soon as a rule matches, the request is released and continues as usual. If
11846 the timeout is reached and no rule matches, the default policy will be to let
11847 it pass through unaffected.
11848
11849 For most protocols, it is enough to set it to a few seconds, as most clients
11850 send the full request immediately upon connection. Add 3 or more seconds to
11851 cover TCP retransmits but that's all. For some protocols, it may make sense
Willy Tarreaud72758d2010-01-12 10:42:19 +010011852 to use large values, for instance to ensure that the client never talks
Davor Ocelice9ed2812017-12-25 17:49:28 +010011853 before the server (e.g. SMTP), or to wait for a client to talk before passing
11854 data to the server (e.g. SSL). Note that the client timeout must cover at
Willy Tarreaub824b002010-09-29 16:36:16 +020011855 least the inspection delay, otherwise it will expire first. If the client
11856 closes the connection or if the buffer is full, the delay immediately expires
11857 since the contents will not be able to change anymore.
Willy Tarreau62644772008-07-16 18:36:06 +020011858
Willy Tarreau55165fe2009-05-10 12:02:55 +020011859 See also : "tcp-request content accept", "tcp-request content reject",
Willy Tarreau62644772008-07-16 18:36:06 +020011860 "timeout client".
11861
11862
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011863tcp-response content <action> [{if | unless} <condition>]
11864 Perform an action on a session response depending on a layer 4-7 condition
11865 May be used in sections : defaults | frontend | listen | backend
11866 no | no | yes | yes
11867 Arguments :
Willy Tarreauc870bfd2015-09-28 18:47:38 +020011868 <action> defines the action to perform if the condition applies. See
11869 below.
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011870
11871 <condition> is a standard layer 4-7 ACL-based condition (see section 7).
11872
Davor Ocelice9ed2812017-12-25 17:49:28 +010011873 Response contents can be analyzed at an early stage of response processing
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011874 called "TCP content inspection". During this stage, ACL-based rules are
11875 evaluated every time the response contents are updated, until either an
Willy Tarreaucc1e04b2013-09-11 23:20:29 +020011876 "accept", "close" or a "reject" rule matches, or a TCP response inspection
11877 delay is set and expires with no matching rule.
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011878
11879 Most often, these decisions will consider a protocol recognition or validity.
11880
11881 Content-based rules are evaluated in their exact declaration order. If no
11882 rule matches or if there is no rule, the default action is to accept the
11883 contents. There is no specific limit to the number of rules which may be
11884 inserted.
11885
Thierry FOURNIER236657b2015-08-19 08:25:14 +020011886 Several types of actions are supported :
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011887 - accept :
11888 accepts the response if the condition is true (when used with "if")
11889 or false (when used with "unless"). The first such rule executed ends
11890 the rules evaluation.
11891
Willy Tarreaucc1e04b2013-09-11 23:20:29 +020011892 - close :
11893 immediately closes the connection with the server if the condition is
11894 true (when used with "if"), or false (when used with "unless"). The
11895 first such rule executed ends the rules evaluation. The main purpose of
11896 this action is to force a connection to be finished between a client
11897 and a server after an exchange when the application protocol expects
11898 some long time outs to elapse first. The goal is to eliminate idle
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030011899 connections which take significant resources on servers with certain
Willy Tarreaucc1e04b2013-09-11 23:20:29 +020011900 protocols.
11901
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011902 - reject :
11903 rejects the response if the condition is true (when used with "if")
11904 or false (when used with "unless"). The first such rule executed ends
Jamie Gloudonaaa21002012-08-25 00:18:33 -040011905 the rules evaluation. Rejected session are immediately closed.
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011906
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011907 - set-var(<var-name>) <expr>
11908 Sets a variable.
11909
Christopher Faulet85d79c92016-11-09 16:54:56 +010011910 - unset-var(<var-name>)
11911 Unsets a variable.
11912
Thierry FOURNIERe0627bd2015-08-04 08:20:33 +020011913 - sc-inc-gpc0(<sc-id>):
11914 This action increments the GPC0 counter according to the sticky
11915 counter designated by <sc-id>. If an error occurs, this action fails
11916 silently and the actions evaluation continues.
11917
Frédéric Lécaille6778b272018-01-29 15:22:53 +010011918 - sc-inc-gpc1(<sc-id>):
11919 This action increments the GPC1 counter according to the sticky
11920 counter designated by <sc-id>. If an error occurs, this action fails
11921 silently and the actions evaluation continues.
11922
Cédric Dufour0d7712d2019-11-06 18:38:53 +010011923 - sc-set-gpt0(<sc-id>) { <int> | <expr> }
11924 This action sets the 32-bit unsigned GPT0 tag according to the sticky
11925 counter designated by <sc-id> and the value of <int>/<expr>. The
11926 expected result is a boolean. If an error occurs, this action silently
11927 fails and the actions evaluation continues.
Thierry FOURNIER236657b2015-08-19 08:25:14 +020011928
Willy Tarreau2d392c22015-08-24 01:43:45 +020011929 - "silent-drop" :
11930 This stops the evaluation of the rules and makes the client-facing
Davor Ocelice9ed2812017-12-25 17:49:28 +010011931 connection suddenly disappear using a system-dependent way that tries
Willy Tarreau2d392c22015-08-24 01:43:45 +020011932 to prevent the client from being notified. The effect it then that the
11933 client still sees an established connection while there's none on
11934 HAProxy. The purpose is to achieve a comparable effect to "tarpit"
11935 except that it doesn't use any local resource at all on the machine
11936 running HAProxy. It can resist much higher loads than "tarpit", and
Davor Ocelice9ed2812017-12-25 17:49:28 +010011937 slow down stronger attackers. It is important to understand the impact
11938 of using this mechanism. All stateful equipment placed between the
Willy Tarreau2d392c22015-08-24 01:43:45 +020011939 client and HAProxy (firewalls, proxies, load balancers) will also keep
11940 the established connection for a long time and may suffer from this
Davor Ocelice9ed2812017-12-25 17:49:28 +010011941 action. On modern Linux systems running with enough privileges, the
Willy Tarreau2d392c22015-08-24 01:43:45 +020011942 TCP_REPAIR socket option is used to block the emission of a TCP
11943 reset. On other systems, the socket's TTL is reduced to 1 so that the
11944 TCP reset doesn't pass the first router, though it's still delivered to
11945 local networks. Do not use it unless you fully understand how it works.
11946
Christopher Faulet76c09ef2017-09-21 11:03:52 +020011947 - send-spoe-group <engine-name> <group-name>
11948 Send a group of SPOE messages.
11949
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011950 Note that the "if/unless" condition is optional. If no condition is set on
11951 the action, it is simply performed unconditionally. That can be useful for
11952 for changing the default action to a reject.
11953
Jamie Gloudonaaa21002012-08-25 00:18:33 -040011954 It is perfectly possible to match layer 7 contents with "tcp-response
11955 content" rules, but then it is important to ensure that a full response has
11956 been buffered, otherwise no contents will match. In order to achieve this,
11957 the best solution involves detecting the HTTP protocol during the inspection
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011958 period.
11959
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011960 The "set-var" is used to set the content of a variable. The variable is
11961 declared inline.
11962
Daniel Schneller0b547052016-03-21 20:46:57 +010011963 <var-name> The name of the variable starts with an indication about
11964 its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010011965 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010011966 "sess" : the variable is shared with the whole session
11967 "txn" : the variable is shared with the transaction
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011968 (request and response)
Daniel Schneller0b547052016-03-21 20:46:57 +010011969 "req" : the variable is shared only during request
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011970 processing
Daniel Schneller0b547052016-03-21 20:46:57 +010011971 "res" : the variable is shared only during response
11972 processing
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011973 This prefix is followed by a name. The separator is a '.'.
Christopher Fauletb71557a2016-10-31 10:49:03 +010011974 The name may only contain characters 'a-z', 'A-Z', '0-9',
11975 '.' and '_'.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011976
11977 <expr> Is a standard HAProxy expression formed by a sample-fetch
11978 followed by some converters.
11979
11980 Example:
11981
11982 tcp-request content set-var(sess.my_var) src
11983
Christopher Faulet85d79c92016-11-09 16:54:56 +010011984 The "unset-var" is used to unset a variable. See above for details about
11985 <var-name>.
11986
11987 Example:
11988
11989 tcp-request content unset-var(sess.my_var)
11990
Christopher Faulet76c09ef2017-09-21 11:03:52 +020011991 The "send-spoe-group" is used to trigger sending of a group of SPOE
11992 messages. To do so, the SPOE engine used to send messages must be defined, as
11993 well as the SPOE group to send. Of course, the SPOE engine must refer to an
11994 existing SPOE filter. If not engine name is provided on the SPOE filter line,
11995 the SPOE agent name must be used.
11996
11997 <engine-name> The SPOE engine name.
11998
11999 <group-name> The SPOE group name as specified in the engine configuration.
12000
Emeric Brun0a3b67f2010-09-24 15:34:53 +020012001 See section 7 about ACL usage.
12002
12003 See also : "tcp-request content", "tcp-response inspect-delay"
12004
12005
Willy Tarreau4f614292016-10-21 17:49:36 +020012006tcp-request session <action> [{if | unless} <condition>]
12007 Perform an action on a validated session depending on a layer 5 condition
12008 May be used in sections : defaults | frontend | listen | backend
12009 no | yes | yes | no
12010 Arguments :
12011 <action> defines the action to perform if the condition applies. See
12012 below.
12013
12014 <condition> is a standard layer5-only ACL-based condition (see section 7).
12015
Davor Ocelice9ed2812017-12-25 17:49:28 +010012016 Once a session is validated, (i.e. after all handshakes have been completed),
Willy Tarreau4f614292016-10-21 17:49:36 +020012017 it is possible to evaluate some conditions to decide whether this session
12018 must be accepted or dropped or have its counters tracked. Those conditions
12019 cannot make use of any data contents because no buffers are allocated yet and
12020 the processing cannot wait at this stage. The main use case it to copy some
12021 early information into variables (since variables are accessible in the
12022 session), or to keep track of some information collected after the handshake,
12023 such as SSL-level elements (SNI, ciphers, client cert's CN) or information
Davor Ocelice9ed2812017-12-25 17:49:28 +010012024 from the PROXY protocol header (e.g. track a source forwarded this way). The
Willy Tarreau4f614292016-10-21 17:49:36 +020012025 extracted information can thus be copied to a variable or tracked using
12026 "track-sc" rules. Of course it is also possible to decide to accept/reject as
12027 with other rulesets. Most operations performed here could also be performed
12028 in "tcp-request content" rules, except that in HTTP these rules are evaluated
12029 for each new request, and that might not always be acceptable. For example a
12030 rule might increment a counter on each evaluation. It would also be possible
12031 that a country is resolved by geolocation from the source IP address,
12032 assigned to a session-wide variable, then the source address rewritten from
12033 an HTTP header for all requests. If some contents need to be inspected in
12034 order to take the decision, the "tcp-request content" statements must be used
12035 instead.
12036
12037 The "tcp-request session" rules are evaluated in their exact declaration
12038 order. If no rule matches or if there is no rule, the default action is to
12039 accept the incoming session. There is no specific limit to the number of
12040 rules which may be inserted.
12041
12042 Several types of actions are supported :
12043 - accept : the request is accepted
12044 - reject : the request is rejected and the connection is closed
12045 - { track-sc0 | track-sc1 | track-sc2 } <key> [table <table>]
12046 - sc-inc-gpc0(<sc-id>)
Frédéric Lécaille6778b272018-01-29 15:22:53 +010012047 - sc-inc-gpc1(<sc-id>)
Cédric Dufour0d7712d2019-11-06 18:38:53 +010012048 - sc-set-gpt0(<sc-id>) { <int> | <expr> }
Willy Tarreau4f614292016-10-21 17:49:36 +020012049 - set-var(<var-name>) <expr>
Christopher Faulet85d79c92016-11-09 16:54:56 +010012050 - unset-var(<var-name>)
Willy Tarreau4f614292016-10-21 17:49:36 +020012051 - silent-drop
12052
12053 These actions have the same meaning as their respective counter-parts in
12054 "tcp-request connection" and "tcp-request content", so please refer to these
12055 sections for a complete description.
12056
12057 Note that the "if/unless" condition is optional. If no condition is set on
12058 the action, it is simply performed unconditionally. That can be useful for
12059 "track-sc*" actions as well as for changing the default action to a reject.
12060
12061 Example: track the original source address by default, or the one advertised
12062 in the PROXY protocol header for connection coming from the local
12063 proxies. The first connection-level rule enables receipt of the
12064 PROXY protocol for these ones, the second rule tracks whatever
12065 address we decide to keep after optional decoding.
12066
12067 tcp-request connection expect-proxy layer4 if { src -f proxies.lst }
12068 tcp-request session track-sc0 src
12069
12070 Example: accept all sessions from white-listed hosts, reject too fast
12071 sessions without counting them, and track accepted sessions.
12072 This results in session rate being capped from abusive sources.
12073
12074 tcp-request session accept if { src -f /etc/haproxy/whitelist.lst }
12075 tcp-request session reject if { src_sess_rate gt 10 }
12076 tcp-request session track-sc0 src
12077
12078 Example: accept all sessions from white-listed hosts, count all other
12079 sessions and reject too fast ones. This results in abusive ones
12080 being blocked as long as they don't slow down.
12081
12082 tcp-request session accept if { src -f /etc/haproxy/whitelist.lst }
12083 tcp-request session track-sc0 src
12084 tcp-request session reject if { sc0_sess_rate gt 10 }
12085
12086 See section 7 about ACL usage.
12087
12088 See also : "tcp-request connection", "tcp-request content", "stick-table"
12089
12090
Emeric Brun0a3b67f2010-09-24 15:34:53 +020012091tcp-response inspect-delay <timeout>
12092 Set the maximum allowed time to wait for a response during content inspection
12093 May be used in sections : defaults | frontend | listen | backend
12094 no | no | yes | yes
12095 Arguments :
12096 <timeout> is the timeout value specified in milliseconds by default, but
12097 can be in any other unit if the number is suffixed by the unit,
12098 as explained at the top of this document.
12099
12100 See also : "tcp-response content", "tcp-request inspect-delay".
12101
12102
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010012103timeout check <timeout>
12104 Set additional check timeout, but only after a connection has been already
12105 established.
12106
12107 May be used in sections: defaults | frontend | listen | backend
12108 yes | no | yes | yes
12109 Arguments:
12110 <timeout> is the timeout value specified in milliseconds by default, but
12111 can be in any other unit if the number is suffixed by the unit,
12112 as explained at the top of this document.
12113
12114 If set, haproxy uses min("timeout connect", "inter") as a connect timeout
12115 for check and "timeout check" as an additional read timeout. The "min" is
Davor Ocelice9ed2812017-12-25 17:49:28 +010012116 used so that people running with *very* long "timeout connect" (e.g. those
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010012117 who needed this due to the queue or tarpit) do not slow down their checks.
Willy Tarreaud7550a22010-02-10 05:10:19 +010012118 (Please also note that there is no valid reason to have such long connect
12119 timeouts, because "timeout queue" and "timeout tarpit" can always be used to
12120 avoid that).
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010012121
12122 If "timeout check" is not set haproxy uses "inter" for complete check
12123 timeout (connect + read) exactly like all <1.3.15 version.
12124
12125 In most cases check request is much simpler and faster to handle than normal
12126 requests and people may want to kick out laggy servers so this timeout should
Willy Tarreau41a340d2008-01-22 12:25:31 +010012127 be smaller than "timeout server".
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010012128
12129 This parameter is specific to backends, but can be specified once for all in
12130 "defaults" sections. This is in fact one of the easiest solutions not to
12131 forget about it.
12132
Willy Tarreau41a340d2008-01-22 12:25:31 +010012133 See also: "timeout connect", "timeout queue", "timeout server",
12134 "timeout tarpit".
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010012135
12136
Willy Tarreau0ba27502007-12-24 16:55:16 +010012137timeout client <timeout>
Willy Tarreau0ba27502007-12-24 16:55:16 +010012138 Set the maximum inactivity time on the client side.
12139 May be used in sections : defaults | frontend | listen | backend
12140 yes | yes | yes | no
12141 Arguments :
Willy Tarreau844e3c52008-01-11 16:28:18 +010012142 <timeout> is the timeout value specified in milliseconds by default, but
Willy Tarreau0ba27502007-12-24 16:55:16 +010012143 can be in any other unit if the number is suffixed by the unit,
12144 as explained at the top of this document.
12145
12146 The inactivity timeout applies when the client is expected to acknowledge or
12147 send data. In HTTP mode, this timeout is particularly important to consider
12148 during the first phase, when the client sends the request, and during the
Baptiste Assmann2e1941e2016-03-06 23:24:12 +010012149 response while it is reading data sent by the server. That said, for the
12150 first phase, it is preferable to set the "timeout http-request" to better
12151 protect HAProxy from Slowloris like attacks. The value is specified in
12152 milliseconds by default, but can be in any other unit if the number is
Willy Tarreau0ba27502007-12-24 16:55:16 +010012153 suffixed by the unit, as specified at the top of this document. In TCP mode
12154 (and to a lesser extent, in HTTP mode), it is highly recommended that the
12155 client timeout remains equal to the server timeout in order to avoid complex
Willy Tarreaud2a4aa22008-01-31 15:28:22 +010012156 situations to debug. It is a good practice to cover one or several TCP packet
Willy Tarreau0ba27502007-12-24 16:55:16 +010012157 losses by specifying timeouts that are slightly above multiples of 3 seconds
Davor Ocelice9ed2812017-12-25 17:49:28 +010012158 (e.g. 4 or 5 seconds). If some long-lived sessions are mixed with short-lived
12159 sessions (e.g. WebSocket and HTTP), it's worth considering "timeout tunnel",
Willy Tarreau05cdd962014-05-10 14:30:07 +020012160 which overrides "timeout client" and "timeout server" for tunnels, as well as
12161 "timeout client-fin" for half-closed connections.
Willy Tarreau0ba27502007-12-24 16:55:16 +010012162
12163 This parameter is specific to frontends, but can be specified once for all in
12164 "defaults" sections. This is in fact one of the easiest solutions not to
12165 forget about it. An unspecified timeout results in an infinite timeout, which
12166 is not recommended. Such a usage is accepted and works but reports a warning
John Roeslerfb2fce12019-07-10 15:45:51 -050012167 during startup because it may result in accumulation of expired sessions in
Willy Tarreau0ba27502007-12-24 16:55:16 +010012168 the system if the system's timeouts are not configured either.
12169
Willy Tarreau95c4e142017-11-26 12:18:55 +010012170 This also applies to HTTP/2 connections, which will be closed with GOAWAY.
Lukas Tribus75df9d72017-11-24 19:05:12 +010012171
Tim Duesterhus86e6b6e2019-05-14 20:57:59 +020012172 See also : "timeout server", "timeout tunnel", "timeout http-request".
Willy Tarreau0ba27502007-12-24 16:55:16 +010012173
Willy Tarreau0ba27502007-12-24 16:55:16 +010012174
Willy Tarreau05cdd962014-05-10 14:30:07 +020012175timeout client-fin <timeout>
12176 Set the inactivity timeout on the client side for half-closed connections.
12177 May be used in sections : defaults | frontend | listen | backend
12178 yes | yes | yes | no
12179 Arguments :
12180 <timeout> is the timeout value specified in milliseconds by default, but
12181 can be in any other unit if the number is suffixed by the unit,
12182 as explained at the top of this document.
12183
12184 The inactivity timeout applies when the client is expected to acknowledge or
12185 send data while one direction is already shut down. This timeout is different
12186 from "timeout client" in that it only applies to connections which are closed
12187 in one direction. This is particularly useful to avoid keeping connections in
12188 FIN_WAIT state for too long when clients do not disconnect cleanly. This
12189 problem is particularly common long connections such as RDP or WebSocket.
12190 Note that this timeout can override "timeout tunnel" when a connection shuts
Willy Tarreau599391a2017-11-24 10:16:00 +010012191 down in one direction. It is applied to idle HTTP/2 connections once a GOAWAY
12192 frame was sent, often indicating an expectation that the connection quickly
12193 ends.
Willy Tarreau05cdd962014-05-10 14:30:07 +020012194
12195 This parameter is specific to frontends, but can be specified once for all in
12196 "defaults" sections. By default it is not set, so half-closed connections
12197 will use the other timeouts (timeout.client or timeout.tunnel).
12198
12199 See also : "timeout client", "timeout server-fin", and "timeout tunnel".
12200
12201
Willy Tarreau0ba27502007-12-24 16:55:16 +010012202timeout connect <timeout>
Willy Tarreau0ba27502007-12-24 16:55:16 +010012203 Set the maximum time to wait for a connection attempt to a server to succeed.
12204 May be used in sections : defaults | frontend | listen | backend
12205 yes | no | yes | yes
12206 Arguments :
Willy Tarreau844e3c52008-01-11 16:28:18 +010012207 <timeout> is the timeout value specified in milliseconds by default, but
Willy Tarreau0ba27502007-12-24 16:55:16 +010012208 can be in any other unit if the number is suffixed by the unit,
12209 as explained at the top of this document.
12210
12211 If the server is located on the same LAN as haproxy, the connection should be
Willy Tarreaud2a4aa22008-01-31 15:28:22 +010012212 immediate (less than a few milliseconds). Anyway, it is a good practice to
Willy Tarreaud72758d2010-01-12 10:42:19 +010012213 cover one or several TCP packet losses by specifying timeouts that are
Davor Ocelice9ed2812017-12-25 17:49:28 +010012214 slightly above multiples of 3 seconds (e.g. 4 or 5 seconds). By default, the
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010012215 connect timeout also presets both queue and tarpit timeouts to the same value
12216 if these have not been specified.
Willy Tarreau0ba27502007-12-24 16:55:16 +010012217
12218 This parameter is specific to backends, but can be specified once for all in
12219 "defaults" sections. This is in fact one of the easiest solutions not to
12220 forget about it. An unspecified timeout results in an infinite timeout, which
12221 is not recommended. Such a usage is accepted and works but reports a warning
John Roeslerfb2fce12019-07-10 15:45:51 -050012222 during startup because it may result in accumulation of failed sessions in
Willy Tarreau0ba27502007-12-24 16:55:16 +010012223 the system if the system's timeouts are not configured either.
12224
Tim Duesterhus86e6b6e2019-05-14 20:57:59 +020012225 See also: "timeout check", "timeout queue", "timeout server", "timeout tarpit".
Willy Tarreau0ba27502007-12-24 16:55:16 +010012226
Willy Tarreau0ba27502007-12-24 16:55:16 +010012227
Willy Tarreaub16a5742010-01-10 14:46:16 +010012228timeout http-keep-alive <timeout>
12229 Set the maximum allowed time to wait for a new HTTP request to appear
12230 May be used in sections : defaults | frontend | listen | backend
12231 yes | yes | yes | yes
12232 Arguments :
12233 <timeout> is the timeout value specified in milliseconds by default, but
12234 can be in any other unit if the number is suffixed by the unit,
12235 as explained at the top of this document.
12236
12237 By default, the time to wait for a new request in case of keep-alive is set
12238 by "timeout http-request". However this is not always convenient because some
12239 people want very short keep-alive timeouts in order to release connections
12240 faster, and others prefer to have larger ones but still have short timeouts
12241 once the request has started to present itself.
12242
12243 The "http-keep-alive" timeout covers these needs. It will define how long to
12244 wait for a new HTTP request to start coming after a response was sent. Once
12245 the first byte of request has been seen, the "http-request" timeout is used
12246 to wait for the complete request to come. Note that empty lines prior to a
12247 new request do not refresh the timeout and are not counted as a new request.
12248
12249 There is also another difference between the two timeouts : when a connection
12250 expires during timeout http-keep-alive, no error is returned, the connection
12251 just closes. If the connection expires in "http-request" while waiting for a
12252 connection to complete, a HTTP 408 error is returned.
12253
12254 In general it is optimal to set this value to a few tens to hundreds of
12255 milliseconds, to allow users to fetch all objects of a page at once but
Davor Ocelice9ed2812017-12-25 17:49:28 +010012256 without waiting for further clicks. Also, if set to a very small value (e.g.
Willy Tarreaub16a5742010-01-10 14:46:16 +010012257 1 millisecond) it will probably only accept pipelined requests but not the
12258 non-pipelined ones. It may be a nice trade-off for very large sites running
Patrick Mézard2382ad62010-05-09 10:43:32 +020012259 with tens to hundreds of thousands of clients.
Willy Tarreaub16a5742010-01-10 14:46:16 +010012260
12261 If this parameter is not set, the "http-request" timeout applies, and if both
12262 are not set, "timeout client" still applies at the lower level. It should be
12263 set in the frontend to take effect, unless the frontend is in TCP mode, in
12264 which case the HTTP backend's timeout will be used.
12265
Willy Tarreau95c4e142017-11-26 12:18:55 +010012266 When using HTTP/2 "timeout client" is applied instead. This is so we can keep
12267 using short keep-alive timeouts in HTTP/1.1 while using longer ones in HTTP/2
Lukas Tribus75df9d72017-11-24 19:05:12 +010012268 (where we only have one connection per client and a connection setup).
12269
Willy Tarreaub16a5742010-01-10 14:46:16 +010012270 See also : "timeout http-request", "timeout client".
12271
12272
Willy Tarreau036fae02008-01-06 13:24:40 +010012273timeout http-request <timeout>
12274 Set the maximum allowed time to wait for a complete HTTP request
12275 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaucd7afc02009-07-12 10:03:17 +020012276 yes | yes | yes | yes
Willy Tarreau036fae02008-01-06 13:24:40 +010012277 Arguments :
Willy Tarreau844e3c52008-01-11 16:28:18 +010012278 <timeout> is the timeout value specified in milliseconds by default, but
Willy Tarreau036fae02008-01-06 13:24:40 +010012279 can be in any other unit if the number is suffixed by the unit,
12280 as explained at the top of this document.
12281
12282 In order to offer DoS protection, it may be required to lower the maximum
12283 accepted time to receive a complete HTTP request without affecting the client
12284 timeout. This helps protecting against established connections on which
12285 nothing is sent. The client timeout cannot offer a good protection against
12286 this abuse because it is an inactivity timeout, which means that if the
12287 attacker sends one character every now and then, the timeout will not
12288 trigger. With the HTTP request timeout, no matter what speed the client
Willy Tarreau2705a612014-05-23 17:38:34 +020012289 types, the request will be aborted if it does not complete in time. When the
12290 timeout expires, an HTTP 408 response is sent to the client to inform it
12291 about the problem, and the connection is closed. The logs will report
12292 termination codes "cR". Some recent browsers are having problems with this
Davor Ocelice9ed2812017-12-25 17:49:28 +010012293 standard, well-documented behavior, so it might be needed to hide the 408
Willy Tarreau0f228a02015-05-01 15:37:53 +020012294 code using "option http-ignore-probes" or "errorfile 408 /dev/null". See
12295 more details in the explanations of the "cR" termination code in section 8.5.
Willy Tarreau036fae02008-01-06 13:24:40 +010012296
Baptiste Assmanneccdf432015-10-28 13:49:01 +010012297 By default, this timeout only applies to the header part of the request,
12298 and not to any data. As soon as the empty line is received, this timeout is
12299 not used anymore. When combined with "option http-buffer-request", this
12300 timeout also applies to the body of the request..
12301 It is used again on keep-alive connections to wait for a second
Willy Tarreaub16a5742010-01-10 14:46:16 +010012302 request if "timeout http-keep-alive" is not set.
Willy Tarreau036fae02008-01-06 13:24:40 +010012303
12304 Generally it is enough to set it to a few seconds, as most clients send the
12305 full request immediately upon connection. Add 3 or more seconds to cover TCP
Davor Ocelice9ed2812017-12-25 17:49:28 +010012306 retransmits but that's all. Setting it to very low values (e.g. 50 ms) will
Willy Tarreau036fae02008-01-06 13:24:40 +010012307 generally work on local networks as long as there are no packet losses. This
12308 will prevent people from sending bare HTTP requests using telnet.
12309
12310 If this parameter is not set, the client timeout still applies between each
Willy Tarreaucd7afc02009-07-12 10:03:17 +020012311 chunk of the incoming request. It should be set in the frontend to take
12312 effect, unless the frontend is in TCP mode, in which case the HTTP backend's
12313 timeout will be used.
Willy Tarreau036fae02008-01-06 13:24:40 +010012314
Willy Tarreau0f228a02015-05-01 15:37:53 +020012315 See also : "errorfile", "http-ignore-probes", "timeout http-keep-alive", and
Baptiste Assmanneccdf432015-10-28 13:49:01 +010012316 "timeout client", "option http-buffer-request".
Willy Tarreau036fae02008-01-06 13:24:40 +010012317
Willy Tarreau844e3c52008-01-11 16:28:18 +010012318
12319timeout queue <timeout>
12320 Set the maximum time to wait in the queue for a connection slot to be free
12321 May be used in sections : defaults | frontend | listen | backend
12322 yes | no | yes | yes
12323 Arguments :
12324 <timeout> is the timeout value specified in milliseconds by default, but
12325 can be in any other unit if the number is suffixed by the unit,
12326 as explained at the top of this document.
12327
12328 When a server's maxconn is reached, connections are left pending in a queue
12329 which may be server-specific or global to the backend. In order not to wait
12330 indefinitely, a timeout is applied to requests pending in the queue. If the
12331 timeout is reached, it is considered that the request will almost never be
12332 served, so it is dropped and a 503 error is returned to the client.
12333
12334 The "timeout queue" statement allows to fix the maximum time for a request to
12335 be left pending in a queue. If unspecified, the same value as the backend's
12336 connection timeout ("timeout connect") is used, for backwards compatibility
12337 with older versions with no "timeout queue" parameter.
12338
Tim Duesterhus86e6b6e2019-05-14 20:57:59 +020012339 See also : "timeout connect".
Willy Tarreau844e3c52008-01-11 16:28:18 +010012340
12341
12342timeout server <timeout>
Willy Tarreau844e3c52008-01-11 16:28:18 +010012343 Set the maximum inactivity time on the server side.
12344 May be used in sections : defaults | frontend | listen | backend
12345 yes | no | yes | yes
12346 Arguments :
12347 <timeout> is the timeout value specified in milliseconds by default, but
12348 can be in any other unit if the number is suffixed by the unit,
12349 as explained at the top of this document.
12350
12351 The inactivity timeout applies when the server is expected to acknowledge or
12352 send data. In HTTP mode, this timeout is particularly important to consider
12353 during the first phase of the server's response, when it has to send the
12354 headers, as it directly represents the server's processing time for the
12355 request. To find out what value to put there, it's often good to start with
12356 what would be considered as unacceptable response times, then check the logs
12357 to observe the response time distribution, and adjust the value accordingly.
12358
12359 The value is specified in milliseconds by default, but can be in any other
12360 unit if the number is suffixed by the unit, as specified at the top of this
12361 document. In TCP mode (and to a lesser extent, in HTTP mode), it is highly
12362 recommended that the client timeout remains equal to the server timeout in
12363 order to avoid complex situations to debug. Whatever the expected server
Willy Tarreaud2a4aa22008-01-31 15:28:22 +010012364 response times, it is a good practice to cover at least one or several TCP
Willy Tarreau844e3c52008-01-11 16:28:18 +010012365 packet losses by specifying timeouts that are slightly above multiples of 3
Davor Ocelice9ed2812017-12-25 17:49:28 +010012366 seconds (e.g. 4 or 5 seconds minimum). If some long-lived sessions are mixed
12367 with short-lived sessions (e.g. WebSocket and HTTP), it's worth considering
Willy Tarreauce887fd2012-05-12 12:50:00 +020012368 "timeout tunnel", which overrides "timeout client" and "timeout server" for
12369 tunnels.
Willy Tarreau844e3c52008-01-11 16:28:18 +010012370
12371 This parameter is specific to backends, but can be specified once for all in
12372 "defaults" sections. This is in fact one of the easiest solutions not to
12373 forget about it. An unspecified timeout results in an infinite timeout, which
12374 is not recommended. Such a usage is accepted and works but reports a warning
John Roeslerfb2fce12019-07-10 15:45:51 -050012375 during startup because it may result in accumulation of expired sessions in
Willy Tarreau844e3c52008-01-11 16:28:18 +010012376 the system if the system's timeouts are not configured either.
12377
Tim Duesterhus86e6b6e2019-05-14 20:57:59 +020012378 See also : "timeout client" and "timeout tunnel".
Willy Tarreau844e3c52008-01-11 16:28:18 +010012379
Willy Tarreau05cdd962014-05-10 14:30:07 +020012380
12381timeout server-fin <timeout>
12382 Set the inactivity timeout on the server side for half-closed connections.
12383 May be used in sections : defaults | frontend | listen | backend
12384 yes | no | yes | yes
12385 Arguments :
12386 <timeout> is the timeout value specified in milliseconds by default, but
12387 can be in any other unit if the number is suffixed by the unit,
12388 as explained at the top of this document.
12389
12390 The inactivity timeout applies when the server is expected to acknowledge or
12391 send data while one direction is already shut down. This timeout is different
12392 from "timeout server" in that it only applies to connections which are closed
12393 in one direction. This is particularly useful to avoid keeping connections in
12394 FIN_WAIT state for too long when a remote server does not disconnect cleanly.
12395 This problem is particularly common long connections such as RDP or WebSocket.
12396 Note that this timeout can override "timeout tunnel" when a connection shuts
12397 down in one direction. This setting was provided for completeness, but in most
12398 situations, it should not be needed.
12399
12400 This parameter is specific to backends, but can be specified once for all in
12401 "defaults" sections. By default it is not set, so half-closed connections
12402 will use the other timeouts (timeout.server or timeout.tunnel).
12403
12404 See also : "timeout client-fin", "timeout server", and "timeout tunnel".
12405
Willy Tarreau844e3c52008-01-11 16:28:18 +010012406
12407timeout tarpit <timeout>
Cyril Bonté78caf842010-03-10 22:41:43 +010012408 Set the duration for which tarpitted connections will be maintained
Willy Tarreau844e3c52008-01-11 16:28:18 +010012409 May be used in sections : defaults | frontend | listen | backend
12410 yes | yes | yes | yes
12411 Arguments :
12412 <timeout> is the tarpit duration specified in milliseconds by default, but
12413 can be in any other unit if the number is suffixed by the unit,
12414 as explained at the top of this document.
12415
Christopher Faulet87f1f3d2019-07-18 14:51:20 +020012416 When a connection is tarpitted using "http-request tarpit", it is maintained
12417 open with no activity for a certain amount of time, then closed. "timeout
12418 tarpit" defines how long it will be maintained open.
Willy Tarreau844e3c52008-01-11 16:28:18 +010012419
12420 The value is specified in milliseconds by default, but can be in any other
12421 unit if the number is suffixed by the unit, as specified at the top of this
12422 document. If unspecified, the same value as the backend's connection timeout
12423 ("timeout connect") is used, for backwards compatibility with older versions
Cyril Bonté78caf842010-03-10 22:41:43 +010012424 with no "timeout tarpit" parameter.
Willy Tarreau844e3c52008-01-11 16:28:18 +010012425
Tim Duesterhus86e6b6e2019-05-14 20:57:59 +020012426 See also : "timeout connect".
Willy Tarreau844e3c52008-01-11 16:28:18 +010012427
12428
Willy Tarreauce887fd2012-05-12 12:50:00 +020012429timeout tunnel <timeout>
12430 Set the maximum inactivity time on the client and server side for tunnels.
12431 May be used in sections : defaults | frontend | listen | backend
12432 yes | no | yes | yes
12433 Arguments :
12434 <timeout> is the timeout value specified in milliseconds by default, but
12435 can be in any other unit if the number is suffixed by the unit,
12436 as explained at the top of this document.
12437
Jamie Gloudonaaa21002012-08-25 00:18:33 -040012438 The tunnel timeout applies when a bidirectional connection is established
Willy Tarreauce887fd2012-05-12 12:50:00 +020012439 between a client and a server, and the connection remains inactive in both
12440 directions. This timeout supersedes both the client and server timeouts once
12441 the connection becomes a tunnel. In TCP, this timeout is used as soon as no
Davor Ocelice9ed2812017-12-25 17:49:28 +010012442 analyzer remains attached to either connection (e.g. tcp content rules are
12443 accepted). In HTTP, this timeout is used when a connection is upgraded (e.g.
Willy Tarreauce887fd2012-05-12 12:50:00 +020012444 when switching to the WebSocket protocol, or forwarding a CONNECT request
12445 to a proxy), or after the first response when no keepalive/close option is
12446 specified.
12447
Willy Tarreau05cdd962014-05-10 14:30:07 +020012448 Since this timeout is usually used in conjunction with long-lived connections,
12449 it usually is a good idea to also set "timeout client-fin" to handle the
12450 situation where a client suddenly disappears from the net and does not
12451 acknowledge a close, or sends a shutdown and does not acknowledge pending
12452 data anymore. This can happen in lossy networks where firewalls are present,
12453 and is detected by the presence of large amounts of sessions in a FIN_WAIT
12454 state.
12455
Willy Tarreauce887fd2012-05-12 12:50:00 +020012456 The value is specified in milliseconds by default, but can be in any other
12457 unit if the number is suffixed by the unit, as specified at the top of this
12458 document. Whatever the expected normal idle time, it is a good practice to
12459 cover at least one or several TCP packet losses by specifying timeouts that
Davor Ocelice9ed2812017-12-25 17:49:28 +010012460 are slightly above multiples of 3 seconds (e.g. 4 or 5 seconds minimum).
Willy Tarreauce887fd2012-05-12 12:50:00 +020012461
12462 This parameter is specific to backends, but can be specified once for all in
12463 "defaults" sections. This is in fact one of the easiest solutions not to
12464 forget about it.
12465
12466 Example :
12467 defaults http
12468 option http-server-close
12469 timeout connect 5s
12470 timeout client 30s
Willy Tarreau05cdd962014-05-10 14:30:07 +020012471 timeout client-fin 30s
Willy Tarreauce887fd2012-05-12 12:50:00 +020012472 timeout server 30s
12473 timeout tunnel 1h # timeout to use with WebSocket and CONNECT
12474
Willy Tarreau05cdd962014-05-10 14:30:07 +020012475 See also : "timeout client", "timeout client-fin", "timeout server".
Willy Tarreauce887fd2012-05-12 12:50:00 +020012476
12477
Willy Tarreau844e3c52008-01-11 16:28:18 +010012478transparent (deprecated)
12479 Enable client-side transparent proxying
12480 May be used in sections : defaults | frontend | listen | backend
Willy Tarreau4b1f8592008-12-23 23:13:55 +010012481 yes | no | yes | yes
Willy Tarreau844e3c52008-01-11 16:28:18 +010012482 Arguments : none
12483
12484 This keyword was introduced in order to provide layer 7 persistence to layer
12485 3 load balancers. The idea is to use the OS's ability to redirect an incoming
12486 connection for a remote address to a local process (here HAProxy), and let
12487 this process know what address was initially requested. When this option is
12488 used, sessions without cookies will be forwarded to the original destination
12489 IP address of the incoming request (which should match that of another
12490 equipment), while requests with cookies will still be forwarded to the
12491 appropriate server.
12492
12493 The "transparent" keyword is deprecated, use "option transparent" instead.
12494
12495 Note that contrary to a common belief, this option does NOT make HAProxy
12496 present the client's IP to the server when establishing the connection.
12497
Willy Tarreau844e3c52008-01-11 16:28:18 +010012498 See also: "option transparent"
12499
William Lallemanda73203e2012-03-12 12:48:57 +010012500unique-id-format <string>
12501 Generate a unique ID for each request.
12502 May be used in sections : defaults | frontend | listen | backend
12503 yes | yes | yes | no
12504 Arguments :
12505 <string> is a log-format string.
12506
Cyril Bonté108cf6e2012-04-21 23:30:29 +020012507 This keyword creates a ID for each request using the custom log format. A
12508 unique ID is useful to trace a request passing through many components of
12509 a complex infrastructure. The newly created ID may also be logged using the
12510 %ID tag the log-format string.
William Lallemanda73203e2012-03-12 12:48:57 +010012511
Cyril Bonté108cf6e2012-04-21 23:30:29 +020012512 The format should be composed from elements that are guaranteed to be
12513 unique when combined together. For instance, if multiple haproxy instances
12514 are involved, it might be important to include the node name. It is often
12515 needed to log the incoming connection's source and destination addresses
12516 and ports. Note that since multiple requests may be performed over the same
12517 connection, including a request counter may help differentiate them.
12518 Similarly, a timestamp may protect against a rollover of the counter.
12519 Logging the process ID will avoid collisions after a service restart.
William Lallemanda73203e2012-03-12 12:48:57 +010012520
Cyril Bonté108cf6e2012-04-21 23:30:29 +020012521 It is recommended to use hexadecimal notation for many fields since it
12522 makes them more compact and saves space in logs.
William Lallemanda73203e2012-03-12 12:48:57 +010012523
Cyril Bonté108cf6e2012-04-21 23:30:29 +020012524 Example:
William Lallemanda73203e2012-03-12 12:48:57 +010012525
Julien Vehentf21be322014-03-07 08:27:34 -050012526 unique-id-format %{+X}o\ %ci:%cp_%fi:%fp_%Ts_%rt:%pid
William Lallemanda73203e2012-03-12 12:48:57 +010012527
12528 will generate:
12529
12530 7F000001:8296_7F00001E:1F90_4F7B0A69_0003:790A
12531
12532 See also: "unique-id-header"
12533
12534unique-id-header <name>
12535 Add a unique ID header in the HTTP request.
12536 May be used in sections : defaults | frontend | listen | backend
12537 yes | yes | yes | no
12538 Arguments :
12539 <name> is the name of the header.
12540
Cyril Bonté108cf6e2012-04-21 23:30:29 +020012541 Add a unique-id header in the HTTP request sent to the server, using the
12542 unique-id-format. It can't work if the unique-id-format doesn't exist.
William Lallemanda73203e2012-03-12 12:48:57 +010012543
Cyril Bonté108cf6e2012-04-21 23:30:29 +020012544 Example:
William Lallemanda73203e2012-03-12 12:48:57 +010012545
Julien Vehentf21be322014-03-07 08:27:34 -050012546 unique-id-format %{+X}o\ %ci:%cp_%fi:%fp_%Ts_%rt:%pid
William Lallemanda73203e2012-03-12 12:48:57 +010012547 unique-id-header X-Unique-ID
12548
12549 will generate:
12550
12551 X-Unique-ID: 7F000001:8296_7F00001E:1F90_4F7B0A69_0003:790A
12552
12553 See also: "unique-id-format"
Willy Tarreau844e3c52008-01-11 16:28:18 +010012554
Willy Tarreauf51658d2014-04-23 01:21:56 +020012555use_backend <backend> [{if | unless} <condition>]
Willy Tarreau1d0dfb12009-07-07 15:10:31 +020012556 Switch to a specific backend if/unless an ACL-based condition is matched.
Willy Tarreau844e3c52008-01-11 16:28:18 +010012557 May be used in sections : defaults | frontend | listen | backend
12558 no | yes | yes | no
12559 Arguments :
Bertrand Jacquin702d44f2013-11-19 11:43:06 +010012560 <backend> is the name of a valid backend or "listen" section, or a
12561 "log-format" string resolving to a backend name.
Willy Tarreau844e3c52008-01-11 16:28:18 +010012562
Willy Tarreauf51658d2014-04-23 01:21:56 +020012563 <condition> is a condition composed of ACLs, as described in section 7. If
12564 it is omitted, the rule is unconditionally applied.
Willy Tarreau844e3c52008-01-11 16:28:18 +010012565
12566 When doing content-switching, connections arrive on a frontend and are then
12567 dispatched to various backends depending on a number of conditions. The
12568 relation between the conditions and the backends is described with the
Willy Tarreau1d0dfb12009-07-07 15:10:31 +020012569 "use_backend" keyword. While it is normally used with HTTP processing, it can
Davor Ocelice9ed2812017-12-25 17:49:28 +010012570 also be used in pure TCP, either without content using stateless ACLs (e.g.
Willy Tarreau1d0dfb12009-07-07 15:10:31 +020012571 source address validation) or combined with a "tcp-request" rule to wait for
12572 some payload.
Willy Tarreau844e3c52008-01-11 16:28:18 +010012573
12574 There may be as many "use_backend" rules as desired. All of these rules are
12575 evaluated in their declaration order, and the first one which matches will
12576 assign the backend.
12577
12578 In the first form, the backend will be used if the condition is met. In the
12579 second form, the backend will be used if the condition is not met. If no
12580 condition is valid, the backend defined with "default_backend" will be used.
12581 If no default backend is defined, either the servers in the same section are
12582 used (in case of a "listen" section) or, in case of a frontend, no server is
12583 used and a 503 service unavailable response is returned.
12584
Willy Tarreau51aecc72009-07-12 09:47:04 +020012585 Note that it is possible to switch from a TCP frontend to an HTTP backend. In
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010012586 this case, either the frontend has already checked that the protocol is HTTP,
Willy Tarreau51aecc72009-07-12 09:47:04 +020012587 and backend processing will immediately follow, or the backend will wait for
12588 a complete HTTP request to get in. This feature is useful when a frontend
12589 must decode several protocols on a unique port, one of them being HTTP.
12590
Bertrand Jacquin702d44f2013-11-19 11:43:06 +010012591 When <backend> is a simple name, it is resolved at configuration time, and an
12592 error is reported if the specified backend does not exist. If <backend> is
12593 a log-format string instead, no check may be done at configuration time, so
12594 the backend name is resolved dynamically at run time. If the resulting
12595 backend name does not correspond to any valid backend, no other rule is
12596 evaluated, and the default_backend directive is applied instead. Note that
12597 when using dynamic backend names, it is highly recommended to use a prefix
12598 that no other backend uses in order to ensure that an unauthorized backend
12599 cannot be forced from the request.
12600
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012601 It is worth mentioning that "use_backend" rules with an explicit name are
Bertrand Jacquin702d44f2013-11-19 11:43:06 +010012602 used to detect the association between frontends and backends to compute the
12603 backend's "fullconn" setting. This cannot be done for dynamic names.
12604
12605 See also: "default_backend", "tcp-request", "fullconn", "log-format", and
12606 section 7 about ACLs.
Willy Tarreaud72758d2010-01-12 10:42:19 +010012607
Christopher Fauletb30b3102019-09-12 23:03:09 +020012608use-fcgi-app <name>
12609 Defines the FastCGI application to use for the backend.
12610 May be used in sections : defaults | frontend | listen | backend
12611 no | no | yes | yes
12612 Arguments :
12613 <name> is the name of the FastCGI application to use.
12614
12615 See section 10.1 about FastCGI application setup for details.
Willy Tarreau036fae02008-01-06 13:24:40 +010012616
Willy Tarreau4a5cade2012-04-05 21:09:48 +020012617use-server <server> if <condition>
12618use-server <server> unless <condition>
12619 Only use a specific server if/unless an ACL-based condition is matched.
12620 May be used in sections : defaults | frontend | listen | backend
12621 no | no | yes | yes
12622 Arguments :
Jerome Magnin824186b2020-03-29 09:37:12 +020012623 <server> is the name of a valid server in the same backend section
12624 or a "log-format" string resolving to a server name.
Willy Tarreau4a5cade2012-04-05 21:09:48 +020012625
12626 <condition> is a condition composed of ACLs, as described in section 7.
12627
12628 By default, connections which arrive to a backend are load-balanced across
12629 the available servers according to the configured algorithm, unless a
12630 persistence mechanism such as a cookie is used and found in the request.
12631
12632 Sometimes it is desirable to forward a particular request to a specific
12633 server without having to declare a dedicated backend for this server. This
12634 can be achieved using the "use-server" rules. These rules are evaluated after
12635 the "redirect" rules and before evaluating cookies, and they have precedence
12636 on them. There may be as many "use-server" rules as desired. All of these
12637 rules are evaluated in their declaration order, and the first one which
12638 matches will assign the server.
12639
12640 If a rule designates a server which is down, and "option persist" is not used
12641 and no force-persist rule was validated, it is ignored and evaluation goes on
12642 with the next rules until one matches.
12643
12644 In the first form, the server will be used if the condition is met. In the
12645 second form, the server will be used if the condition is not met. If no
12646 condition is valid, the processing continues and the server will be assigned
12647 according to other persistence mechanisms.
12648
12649 Note that even if a rule is matched, cookie processing is still performed but
12650 does not assign the server. This allows prefixed cookies to have their prefix
12651 stripped.
12652
12653 The "use-server" statement works both in HTTP and TCP mode. This makes it
12654 suitable for use with content-based inspection. For instance, a server could
Lukas Tribusa267b5d2020-07-19 00:25:06 +020012655 be selected in a farm according to the TLS SNI field when using protocols with
12656 implicit TLS (also see "req_ssl_sni"). And if these servers have their weight
12657 set to zero, they will not be used for other traffic.
Willy Tarreau4a5cade2012-04-05 21:09:48 +020012658
12659 Example :
12660 # intercept incoming TLS requests based on the SNI field
12661 use-server www if { req_ssl_sni -i www.example.com }
12662 server www 192.168.0.1:443 weight 0
12663 use-server mail if { req_ssl_sni -i mail.example.com }
Lukas Tribusa267b5d2020-07-19 00:25:06 +020012664 server mail 192.168.0.1:465 weight 0
Willy Tarreau4a5cade2012-04-05 21:09:48 +020012665 use-server imap if { req_ssl_sni -i imap.example.com }
Lukas Tribus98a3e3f2017-03-26 12:55:35 +000012666 server imap 192.168.0.1:993 weight 0
Willy Tarreau4a5cade2012-04-05 21:09:48 +020012667 # all the rest is forwarded to this server
12668 server default 192.168.0.2:443 check
12669
Jerome Magnin824186b2020-03-29 09:37:12 +020012670 When <server> is a simple name, it is checked against existing servers in the
12671 configuration and an error is reported if the specified server does not exist.
12672 If it is a log-format, no check is performed when parsing the configuration,
12673 and if we can't resolve a valid server name at runtime but the use-server rule
Ilya Shipitsin11057a32020-06-21 21:18:27 +050012674 was conditioned by an ACL returning true, no other use-server rule is applied
Jerome Magnin824186b2020-03-29 09:37:12 +020012675 and we fall back to load balancing.
12676
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012677 See also: "use_backend", section 5 about server and section 7 about ACLs.
Willy Tarreau4a5cade2012-04-05 21:09:48 +020012678
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012679
Davor Ocelice9ed2812017-12-25 17:49:28 +0100126805. Bind and server options
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012681--------------------------
12682
12683The "bind", "server" and "default-server" keywords support a number of settings
12684depending on some build options and on the system HAProxy was built on. These
12685settings generally each consist in one word sometimes followed by a value,
12686written on the same line as the "bind" or "server" line. All these options are
12687described in this section.
12688
12689
126905.1. Bind options
12691-----------------
12692
12693The "bind" keyword supports a certain number of settings which are all passed
12694as arguments on the same line. The order in which those arguments appear makes
12695no importance, provided that they appear after the bind address. All of these
12696parameters are optional. Some of them consist in a single words (booleans),
12697while other ones expect a value after them. In this case, the value must be
12698provided immediately after the setting name.
12699
12700The currently supported settings are the following ones.
12701
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010012702accept-netscaler-cip <magic number>
12703 Enforces the use of the NetScaler Client IP insertion protocol over any
12704 connection accepted by any of the TCP sockets declared on the same line. The
12705 NetScaler Client IP insertion protocol dictates the layer 3/4 addresses of
12706 the incoming connection to be used everywhere an address is used, with the
12707 only exception of "tcp-request connection" rules which will only see the
12708 real connection address. Logs will reflect the addresses indicated in the
12709 protocol, unless it is violated, in which case the real address will still
12710 be used. This keyword combined with support from external components can be
12711 used as an efficient and reliable alternative to the X-Forwarded-For
Bertrand Jacquin90759682016-06-06 15:35:39 +010012712 mechanism which is not always reliable and not even always usable. See also
12713 "tcp-request connection expect-netscaler-cip" for a finer-grained setting of
12714 which client is allowed to use the protocol.
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010012715
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012716accept-proxy
12717 Enforces the use of the PROXY protocol over any connection accepted by any of
Willy Tarreau77992672014-06-14 11:06:17 +020012718 the sockets declared on the same line. Versions 1 and 2 of the PROXY protocol
12719 are supported and correctly detected. The PROXY protocol dictates the layer
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012720 3/4 addresses of the incoming connection to be used everywhere an address is
12721 used, with the only exception of "tcp-request connection" rules which will
12722 only see the real connection address. Logs will reflect the addresses
12723 indicated in the protocol, unless it is violated, in which case the real
Davor Ocelice9ed2812017-12-25 17:49:28 +010012724 address will still be used. This keyword combined with support from external
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012725 components can be used as an efficient and reliable alternative to the
12726 X-Forwarded-For mechanism which is not always reliable and not even always
Willy Tarreau4f0d9192013-06-11 20:40:55 +020012727 usable. See also "tcp-request connection expect-proxy" for a finer-grained
12728 setting of which client is allowed to use the protocol.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012729
Olivier Houchardc2aae742017-09-22 18:26:28 +020012730allow-0rtt
Bertrand Jacquina25282b2018-08-14 00:56:13 +010012731 Allow receiving early data when using TLSv1.3. This is disabled by default,
Olivier Houchard69752962019-01-08 15:35:32 +010012732 due to security considerations. Because it is vulnerable to replay attacks,
John Roeslerfb2fce12019-07-10 15:45:51 -050012733 you should only allow if for requests that are safe to replay, i.e. requests
Olivier Houchard69752962019-01-08 15:35:32 +010012734 that are idempotent. You can use the "wait-for-handshake" action for any
12735 request that wouldn't be safe with early data.
Olivier Houchardc2aae742017-09-22 18:26:28 +020012736
Willy Tarreauab861d32013-04-02 02:30:41 +020012737alpn <protocols>
12738 This enables the TLS ALPN extension and advertises the specified protocol
12739 list as supported on top of ALPN. The protocol list consists in a comma-
12740 delimited list of protocol names, for instance: "http/1.1,http/1.0" (without
John Roeslerfb2fce12019-07-10 15:45:51 -050012741 quotes). This requires that the SSL library is built with support for TLS
Willy Tarreauab861d32013-04-02 02:30:41 +020012742 extensions enabled (check with haproxy -vv). The ALPN extension replaces the
Willy Tarreau95c4e142017-11-26 12:18:55 +010012743 initial NPN extension. ALPN is required to enable HTTP/2 on an HTTP frontend.
12744 Versions of OpenSSL prior to 1.0.2 didn't support ALPN and only supposed the
12745 now obsolete NPN extension. At the time of writing this, most browsers still
12746 support both ALPN and NPN for HTTP/2 so a fallback to NPN may still work for
12747 a while. But ALPN must be used whenever possible. If both HTTP/2 and HTTP/1.1
12748 are expected to be supported, both versions can be advertised, in order of
12749 preference, like below :
12750
12751 bind :443 ssl crt pub.pem alpn h2,http/1.1
Willy Tarreauab861d32013-04-02 02:30:41 +020012752
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012753backlog <backlog>
Willy Tarreaue2711c72019-02-27 15:39:41 +010012754 Sets the socket's backlog to this value. If unspecified or 0, the frontend's
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012755 backlog is used instead, which generally defaults to the maxconn value.
12756
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +010012757curves <curves>
12758 This setting is only available when support for OpenSSL was built in. It sets
12759 the string describing the list of elliptic curves algorithms ("curve suite")
12760 that are negotiated during the SSL/TLS handshake with ECDHE. The format of the
12761 string is a colon-delimited list of curve name.
12762 Example: "X25519:P-256" (without quote)
12763 When "curves" is set, "ecdhe" parameter is ignored.
12764
Emeric Brun7fb34422012-09-28 15:26:15 +020012765ecdhe <named curve>
12766 This setting is only available when support for OpenSSL was built in. It sets
Emeric Brun6924ef82013-03-06 14:08:53 +010012767 the named curve (RFC 4492) used to generate ECDH ephemeral keys. By default,
12768 used named curve is prime256v1.
Emeric Brun7fb34422012-09-28 15:26:15 +020012769
Emeric Brunfd33a262012-10-11 16:28:27 +020012770ca-file <cafile>
Emeric Brun1a073b42012-09-28 17:07:34 +020012771 This setting is only available when support for OpenSSL was built in. It
12772 designates a PEM file from which to load CA certificates used to verify
12773 client's certificate.
12774
Emeric Brunb6dc9342012-09-28 17:55:37 +020012775ca-ignore-err [all|<errorID>,...]
12776 This setting is only available when support for OpenSSL was built in.
12777 Sets a comma separated list of errorIDs to ignore during verify at depth > 0.
12778 If set to 'all', all errors are ignored. SSL handshake is not aborted if an
12779 error is ignored.
12780
Christopher Faulet31af49d2015-06-09 17:29:50 +020012781ca-sign-file <cafile>
12782 This setting is only available when support for OpenSSL was built in. It
12783 designates a PEM file containing both the CA certificate and the CA private
12784 key used to create and sign server's certificates. This is a mandatory
12785 setting when the dynamic generation of certificates is enabled. See
12786 'generate-certificates' for details.
12787
Bertrand Jacquind4d0a232016-11-13 16:37:12 +000012788ca-sign-pass <passphrase>
Christopher Faulet31af49d2015-06-09 17:29:50 +020012789 This setting is only available when support for OpenSSL was built in. It is
12790 the CA private key passphrase. This setting is optional and used only when
12791 the dynamic generation of certificates is enabled. See
12792 'generate-certificates' for details.
12793
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +010012794ca-verify-file <cafile>
12795 This setting designates a PEM file from which to load CA certificates used to
12796 verify client's certificate. It designates CA certificates which must not be
12797 included in CA names sent in server hello message. Typically, "ca-file" must
12798 be defined with intermediate certificates, and "ca-verify-file" with
12799 certificates to ending the chain, like root CA.
12800
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012801ciphers <ciphers>
12802 This setting is only available when support for OpenSSL was built in. It sets
12803 the string describing the list of cipher algorithms ("cipher suite") that are
Bertrand Jacquin8cf7c1e2019-02-03 18:35:25 +000012804 negotiated during the SSL/TLS handshake up to TLSv1.2. The format of the
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +000012805 string is defined in "man 1 ciphers" from OpenSSL man pages. For background
Dirkjan Bussink415150f2018-09-14 11:14:21 +020012806 information and recommendations see e.g.
12807 (https://wiki.mozilla.org/Security/Server_Side_TLS) and
12808 (https://mozilla.github.io/server-side-tls/ssl-config-generator/). For TLSv1.3
12809 cipher configuration, please check the "ciphersuites" keyword.
12810
12811ciphersuites <ciphersuites>
12812 This setting is only available when support for OpenSSL was built in and
12813 OpenSSL 1.1.1 or later was used to build HAProxy. It sets the string describing
12814 the list of cipher algorithms ("cipher suite") that are negotiated during the
12815 TLSv1.3 handshake. The format of the string is defined in "man 1 ciphers" from
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +000012816 OpenSSL man pages under the "ciphersuites" section. For cipher configuration
12817 for TLSv1.2 and earlier, please check the "ciphers" keyword.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012818
Emeric Brunfd33a262012-10-11 16:28:27 +020012819crl-file <crlfile>
Emeric Brun1a073b42012-09-28 17:07:34 +020012820 This setting is only available when support for OpenSSL was built in. It
12821 designates a PEM file from which to load certificate revocation list used
12822 to verify client's certificate.
12823
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012824crt <cert>
Alex Davies0fbf0162013-03-02 16:04:50 +000012825 This setting is only available when support for OpenSSL was built in. It
12826 designates a PEM file containing both the required certificates and any
12827 associated private keys. This file can be built by concatenating multiple
12828 PEM files into one (e.g. cat cert.pem key.pem > combined.pem). If your CA
12829 requires an intermediate certificate, this can also be concatenated into this
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +010012830 file. Intermediate certificate can also be shared in a directory via
12831 "issuers-chain-path" directive.
Alex Davies0fbf0162013-03-02 16:04:50 +000012832
William Lallemand4c5adbf2020-02-24 14:23:22 +010012833 If the file does not contain a private key, HAProxy will try to load
12834 the key at the same path suffixed by a ".key".
12835
Alex Davies0fbf0162013-03-02 16:04:50 +000012836 If the OpenSSL used supports Diffie-Hellman, parameters present in this file
12837 are loaded.
12838
12839 If a directory name is used instead of a PEM file, then all files found in
William Lallemand3f25ae32020-02-24 16:30:12 +010012840 that directory will be loaded in alphabetic order unless their name ends
12841 with '.key', '.issuer', '.ocsp' or '.sctl' (reserved extensions). This
12842 directive may be specified multiple times in order to load certificates from
12843 multiple files or directories. The certificates will be presented to clients
12844 who provide a valid TLS Server Name Indication field matching one of their
12845 CN or alt subjects. Wildcards are supported, where a wildcard character '*'
12846 is used instead of the first hostname component (e.g. *.example.org matches
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +010012847 www.example.org but not www.sub.example.org).
Alex Davies0fbf0162013-03-02 16:04:50 +000012848
12849 If no SNI is provided by the client or if the SSL library does not support
12850 TLS extensions, or if the client provides an SNI hostname which does not
12851 match any certificate, then the first loaded certificate will be presented.
12852 This means that when loading certificates from a directory, it is highly
Cyril Bonté3180f7b2015-01-25 00:16:08 +010012853 recommended to load the default one first as a file or to ensure that it will
12854 always be the first one in the directory.
Alex Davies0fbf0162013-03-02 16:04:50 +000012855
Emeric Brune032bfa2012-09-28 13:01:45 +020012856 Note that the same cert may be loaded multiple times without side effects.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012857
Davor Ocelice9ed2812017-12-25 17:49:28 +010012858 Some CAs (such as GoDaddy) offer a drop down list of server types that do not
Alex Davies0fbf0162013-03-02 16:04:50 +000012859 include HAProxy when obtaining a certificate. If this happens be sure to
Davor Ocelice9ed2812017-12-25 17:49:28 +010012860 choose a web server that the CA believes requires an intermediate CA (for
12861 GoDaddy, selection Apache Tomcat will get the correct bundle, but many
Alex Davies0fbf0162013-03-02 16:04:50 +000012862 others, e.g. nginx, result in a wrong bundle that will not work for some
12863 clients).
12864
Emeric Brun4147b2e2014-06-16 18:36:30 +020012865 For each PEM file, haproxy checks for the presence of file at the same path
12866 suffixed by ".ocsp". If such file is found, support for the TLS Certificate
12867 Status Request extension (also known as "OCSP stapling") is automatically
12868 enabled. The content of this file is optional. If not empty, it must contain
12869 a valid OCSP Response in DER format. In order to be valid an OCSP Response
12870 must comply with the following rules: it has to indicate a good status,
12871 it has to be a single response for the certificate of the PEM file, and it
12872 has to be valid at the moment of addition. If these rules are not respected
12873 the OCSP Response is ignored and a warning is emitted. In order to identify
12874 which certificate an OCSP Response applies to, the issuer's certificate is
12875 necessary. If the issuer's certificate is not found in the PEM file, it will
12876 be loaded from a file at the same path as the PEM file suffixed by ".issuer"
12877 if it exists otherwise it will fail with an error.
12878
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +010012879 For each PEM file, haproxy also checks for the presence of file at the same
12880 path suffixed by ".sctl". If such file is found, support for Certificate
12881 Transparency (RFC6962) TLS extension is enabled. The file must contain a
12882 valid Signed Certificate Timestamp List, as described in RFC. File is parsed
12883 to check basic syntax, but no signatures are verified.
12884
yanbzhu6c25e9e2016-01-05 12:52:02 -050012885 There are cases where it is desirable to support multiple key types, e.g. RSA
12886 and ECDSA in the cipher suites offered to the clients. This allows clients
12887 that support EC certificates to be able to use EC ciphers, while
12888 simultaneously supporting older, RSA only clients.
yanbzhud19630c2015-12-14 15:10:25 -050012889
William Lallemandf9ff3ec2020-10-02 17:57:44 +020012890 To achieve this, OpenSSL 1.1.1 is required, you can configure this behavior
12891 by providing one crt entry per certificate type, or by configuring a "cert
12892 bundle" like it was required before HAProxy 1.8. See "ssl-load-extra-files".
yanbzhud19630c2015-12-14 15:10:25 -050012893
Emeric Brunb6dc9342012-09-28 17:55:37 +020012894crt-ignore-err <errors>
Alex Davies0fbf0162013-03-02 16:04:50 +000012895 This setting is only available when support for OpenSSL was built in. Sets a
Davor Ocelice9ed2812017-12-25 17:49:28 +010012896 comma separated list of errorIDs to ignore during verify at depth == 0. If
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012897 set to 'all', all errors are ignored. SSL handshake is not aborted if an error
Alex Davies0fbf0162013-03-02 16:04:50 +000012898 is ignored.
Emeric Brunb6dc9342012-09-28 17:55:37 +020012899
Emmanuel Hocdetfe616562013-01-22 15:31:15 +010012900crt-list <file>
12901 This setting is only available when support for OpenSSL was built in. It
Emmanuel Hocdet98263292016-12-29 18:26:15 +010012902 designates a list of PEM file with an optional ssl configuration and a SNI
12903 filter per certificate, with the following format for each line :
Emmanuel Hocdetfe616562013-01-22 15:31:15 +010012904
Emmanuel Hocdet98263292016-12-29 18:26:15 +010012905 <crtfile> [\[<sslbindconf> ...\]] [[!]<snifilter> ...]
12906
William Lallemand5d036392020-06-30 16:11:36 +020012907 sslbindconf supports "allow-0rtt", "alpn", "ca-file", "ca-verify-file",
12908 "ciphers", "ciphersuites", "crl-file", "curves", "ecdhe", "no-ca-names",
12909 "npn", "verify" configuration. With BoringSSL and Openssl >= 1.1.1
12910 "ssl-min-ver" and "ssl-max-ver" are also supported. It overrides the
12911 configuration set in bind line for the certificate.
Emmanuel Hocdetfe616562013-01-22 15:31:15 +010012912
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +020012913 Wildcards are supported in the SNI filter. Negative filter are also supported,
Joao Moraise51fab02020-11-21 07:42:20 -030012914 useful in combination with a wildcard filter to exclude a particular SNI, or
12915 after the first certificate to exclude a pattern from its CN or Subject Alt
12916 Name (SAN). The certificates will be presented to clients who provide a valid
12917 TLS Server Name Indication field matching one of the SNI filters. If no SNI
12918 filter is specified, the CN and SAN are used. This directive may be specified
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +020012919 multiple times. See the "crt" option for more information. The default
12920 certificate is still needed to meet OpenSSL expectations. If it is not used,
12921 the 'strict-sni' option may be used.
Emmanuel Hocdetfe616562013-01-22 15:31:15 +010012922
William Lallemandf9ff3ec2020-10-02 17:57:44 +020012923 Multi-cert bundling (see "ssl-load-extra-files") is supported with crt-list,
12924 as long as only the base name is given in the crt-list. SNI filter will do
12925 the same work on all bundled certificates.
yanbzhud19630c2015-12-14 15:10:25 -050012926
William Lallemand7c26ed72020-06-03 17:34:48 +020012927 Empty lines as well as lines beginning with a hash ('#') will be ignored.
12928
Joao Moraisaa8fcc42020-11-24 08:24:30 -030012929 The first declared certificate of a bind line is used as the default
12930 certificate, either from crt or crt-list option, which haproxy should use in
12931 the TLS handshake if no other certificate matches. This certificate will also
12932 be used if the provided SNI matches its CN or SAN, even if a matching SNI
12933 filter is found on any crt-list. The SNI filter !* can be used after the first
12934 declared certificate to not include its CN and SAN in the SNI tree, so it will
12935 never match except if no other certificate matches. This way the first
12936 declared certificate act as a fallback.
Joao Moraise51fab02020-11-21 07:42:20 -030012937
Emmanuel Hocdet98263292016-12-29 18:26:15 +010012938 crt-list file example:
Joao Moraise51fab02020-11-21 07:42:20 -030012939 cert1.pem !*
William Lallemand7c26ed72020-06-03 17:34:48 +020012940 # comment
Emmanuel Hocdet05942112017-02-20 16:11:50 +010012941 cert2.pem [alpn h2,http/1.1]
Emmanuel Hocdet98263292016-12-29 18:26:15 +010012942 certW.pem *.domain.tld !secure.domain.tld
Emmanuel Hocdet05942112017-02-20 16:11:50 +010012943 certS.pem [curves X25519:P-256 ciphers ECDHE-ECDSA-AES256-GCM-SHA384] secure.domain.tld
Emmanuel Hocdet98263292016-12-29 18:26:15 +010012944
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012945defer-accept
12946 Is an optional keyword which is supported only on certain Linux kernels. It
12947 states that a connection will only be accepted once some data arrive on it,
12948 or at worst after the first retransmit. This should be used only on protocols
Davor Ocelice9ed2812017-12-25 17:49:28 +010012949 for which the client talks first (e.g. HTTP). It can slightly improve
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012950 performance by ensuring that most of the request is already available when
12951 the connection is accepted. On the other hand, it will not be able to detect
12952 connections which don't talk. It is important to note that this option is
12953 broken in all kernels up to 2.6.31, as the connection is never accepted until
12954 the client talks. This can cause issues with front firewalls which would see
12955 an established connection while the proxy will only see it in SYN_RECV. This
12956 option is only supported on TCPv4/TCPv6 sockets and ignored by other ones.
12957
William Lallemandf6975e92017-05-26 17:42:10 +020012958expose-fd listeners
12959 This option is only usable with the stats socket. It gives your stats socket
12960 the capability to pass listeners FD to another HAProxy process.
William Lallemande202b1e2017-06-01 17:38:56 +020012961 During a reload with the master-worker mode, the process is automatically
12962 reexecuted adding -x and one of the stats socket with this option.
Davor Ocelice9ed2812017-12-25 17:49:28 +010012963 See also "-x" in the management guide.
William Lallemandf6975e92017-05-26 17:42:10 +020012964
Emeric Brun2cb7ae52012-10-05 14:14:21 +020012965force-sslv3
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012966 This option enforces use of SSLv3 only on SSL connections instantiated from
Emeric Brun2cb7ae52012-10-05 14:14:21 +020012967 this listener. SSLv3 is generally less expensive than the TLS counterparts
Emeric Brun2c86cbf2014-10-30 15:56:50 +010012968 for high connection rates. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012969 "ssl-default-bind-options". See also "ssl-min-ver" and "ssl-max-ver".
Emeric Brun2cb7ae52012-10-05 14:14:21 +020012970
12971force-tlsv10
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012972 This option enforces use of TLSv1.0 only on SSL connections instantiated from
Emeric Brun2c86cbf2014-10-30 15:56:50 +010012973 this listener. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012974 "ssl-default-bind-options". See also "ssl-min-ver" and "ssl-max-ver".
Emeric Brun2cb7ae52012-10-05 14:14:21 +020012975
12976force-tlsv11
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012977 This option enforces use of TLSv1.1 only on SSL connections instantiated from
Emeric Brun2c86cbf2014-10-30 15:56:50 +010012978 this listener. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012979 "ssl-default-bind-options". See also "ssl-min-ver" and "ssl-max-ver".
Emeric Brun2cb7ae52012-10-05 14:14:21 +020012980
12981force-tlsv12
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012982 This option enforces use of TLSv1.2 only on SSL connections instantiated from
Emeric Brun2c86cbf2014-10-30 15:56:50 +010012983 this listener. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012984 "ssl-default-bind-options". See also "ssl-min-ver" and "ssl-max-ver".
Emeric Brun2cb7ae52012-10-05 14:14:21 +020012985
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020012986force-tlsv13
12987 This option enforces use of TLSv1.3 only on SSL connections instantiated from
12988 this listener. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012989 "ssl-default-bind-options". See also "ssl-min-ver" and "ssl-max-ver".
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020012990
Christopher Faulet31af49d2015-06-09 17:29:50 +020012991generate-certificates
12992 This setting is only available when support for OpenSSL was built in. It
12993 enables the dynamic SSL certificates generation. A CA certificate and its
12994 private key are necessary (see 'ca-sign-file'). When HAProxy is configured as
12995 a transparent forward proxy, SSL requests generate errors because of a common
12996 name mismatch on the certificate presented to the client. With this option
12997 enabled, HAProxy will try to forge a certificate using the SNI hostname
12998 indicated by the client. This is done only if no certificate matches the SNI
12999 hostname (see 'crt-list'). If an error occurs, the default certificate is
13000 used, else the 'strict-sni' option is set.
13001 It can also be used when HAProxy is configured as a reverse proxy to ease the
13002 deployment of an architecture with many backends.
13003
13004 Creating a SSL certificate is an expensive operation, so a LRU cache is used
13005 to store forged certificates (see 'tune.ssl.ssl-ctx-cache-size'). It
Davor Ocelice9ed2812017-12-25 17:49:28 +010013006 increases the HAProxy's memory footprint to reduce latency when the same
Christopher Faulet31af49d2015-06-09 17:29:50 +020013007 certificate is used many times.
13008
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013009gid <gid>
13010 Sets the group of the UNIX sockets to the designated system gid. It can also
13011 be set by default in the global section's "unix-bind" statement. Note that
13012 some platforms simply ignore this. This setting is equivalent to the "group"
13013 setting except that the group ID is used instead of its name. This setting is
13014 ignored by non UNIX sockets.
13015
13016group <group>
13017 Sets the group of the UNIX sockets to the designated system group. It can
13018 also be set by default in the global section's "unix-bind" statement. Note
13019 that some platforms simply ignore this. This setting is equivalent to the
13020 "gid" setting except that the group name is used instead of its gid. This
13021 setting is ignored by non UNIX sockets.
13022
13023id <id>
13024 Fixes the socket ID. By default, socket IDs are automatically assigned, but
13025 sometimes it is more convenient to fix them to ease monitoring. This value
13026 must be strictly positive and unique within the listener/frontend. This
13027 option can only be used when defining only a single socket.
13028
13029interface <interface>
Lukas Tribusfce2e962013-02-12 22:13:19 +010013030 Restricts the socket to a specific interface. When specified, only packets
13031 received from that particular interface are processed by the socket. This is
13032 currently only supported on Linux. The interface must be a primary system
13033 interface, not an aliased interface. It is also possible to bind multiple
13034 frontends to the same address if they are bound to different interfaces. Note
13035 that binding to a network interface requires root privileges. This parameter
Jérôme Magnin61275192018-02-07 11:39:58 +010013036 is only compatible with TCPv4/TCPv6 sockets. When specified, return traffic
13037 uses the same interface as inbound traffic, and its associated routing table,
13038 even if there are explicit routes through different interfaces configured.
13039 This can prove useful to address asymmetric routing issues when the same
13040 client IP addresses need to be able to reach frontends hosted on different
13041 interfaces.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013042
Willy Tarreauabb175f2012-09-24 12:43:26 +020013043level <level>
13044 This setting is used with the stats sockets only to restrict the nature of
13045 the commands that can be issued on the socket. It is ignored by other
13046 sockets. <level> can be one of :
Davor Ocelice9ed2812017-12-25 17:49:28 +010013047 - "user" is the least privileged level; only non-sensitive stats can be
Willy Tarreauabb175f2012-09-24 12:43:26 +020013048 read, and no change is allowed. It would make sense on systems where it
13049 is not easy to restrict access to the socket.
13050 - "operator" is the default level and fits most common uses. All data can
Davor Ocelice9ed2812017-12-25 17:49:28 +010013051 be read, and only non-sensitive changes are permitted (e.g. clear max
Willy Tarreauabb175f2012-09-24 12:43:26 +020013052 counters).
Davor Ocelice9ed2812017-12-25 17:49:28 +010013053 - "admin" should be used with care, as everything is permitted (e.g. clear
Willy Tarreauabb175f2012-09-24 12:43:26 +020013054 all counters).
13055
Andjelko Iharosc4df59e2017-07-20 11:59:48 +020013056severity-output <format>
13057 This setting is used with the stats sockets only to configure severity
13058 level output prepended to informational feedback messages. Severity
13059 level of messages can range between 0 and 7, conforming to syslog
13060 rfc5424. Valid and successful socket commands requesting data
13061 (i.e. "show map", "get acl foo" etc.) will never have a severity level
13062 prepended. It is ignored by other sockets. <format> can be one of :
13063 - "none" (default) no severity level is prepended to feedback messages.
13064 - "number" severity level is prepended as a number.
13065 - "string" severity level is prepended as a string following the
13066 rfc5424 convention.
13067
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013068maxconn <maxconn>
13069 Limits the sockets to this number of concurrent connections. Extraneous
13070 connections will remain in the system's backlog until a connection is
13071 released. If unspecified, the limit will be the same as the frontend's
13072 maxconn. Note that in case of port ranges or multiple addresses, the same
13073 value will be applied to each socket. This setting enables different
13074 limitations on expensive sockets, for instance SSL entries which may easily
13075 eat all memory.
13076
13077mode <mode>
13078 Sets the octal mode used to define access permissions on the UNIX socket. It
13079 can also be set by default in the global section's "unix-bind" statement.
13080 Note that some platforms simply ignore this. This setting is ignored by non
13081 UNIX sockets.
13082
13083mss <maxseg>
13084 Sets the TCP Maximum Segment Size (MSS) value to be advertised on incoming
13085 connections. This can be used to force a lower MSS for certain specific
13086 ports, for instance for connections passing through a VPN. Note that this
13087 relies on a kernel feature which is theoretically supported under Linux but
13088 was buggy in all versions prior to 2.6.28. It may or may not work on other
13089 operating systems. It may also not change the advertised value but change the
13090 effective size of outgoing segments. The commonly advertised value for TCPv4
13091 over Ethernet networks is 1460 = 1500(MTU) - 40(IP+TCP). If this value is
13092 positive, it will be used as the advertised MSS. If it is negative, it will
13093 indicate by how much to reduce the incoming connection's advertised MSS for
13094 outgoing segments. This parameter is only compatible with TCP v4/v6 sockets.
13095
13096name <name>
13097 Sets an optional name for these sockets, which will be reported on the stats
13098 page.
13099
Willy Tarreaud72f0f32015-10-13 14:50:22 +020013100namespace <name>
13101 On Linux, it is possible to specify which network namespace a socket will
13102 belong to. This directive makes it possible to explicitly bind a listener to
13103 a namespace different from the default one. Please refer to your operating
13104 system's documentation to find more details about network namespaces.
13105
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013106nice <nice>
13107 Sets the 'niceness' of connections initiated from the socket. Value must be
13108 in the range -1024..1024 inclusive, and defaults to zero. Positive values
13109 means that such connections are more friendly to others and easily offer
13110 their place in the scheduler. On the opposite, negative values mean that
13111 connections want to run with a higher priority than others. The difference
13112 only happens under high loads when the system is close to saturation.
13113 Negative values are appropriate for low-latency or administration services,
13114 and high values are generally recommended for CPU intensive tasks such as SSL
13115 processing or bulk transfers which are less sensible to latency. For example,
13116 it may make sense to use a positive value for an SMTP socket and a negative
13117 one for an RDP socket.
13118
Emmanuel Hocdet174dfe52017-07-28 15:01:05 +020013119no-ca-names
13120 This setting is only available when support for OpenSSL was built in. It
13121 prevents from send CA names in server hello message when ca-file is used.
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +010013122 Use "ca-verify-file" instead of "ca-file" with "no-ca-names".
Emmanuel Hocdet174dfe52017-07-28 15:01:05 +020013123
Emeric Brun9b3009b2012-10-05 11:55:06 +020013124no-sslv3
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013125 This setting is only available when support for OpenSSL was built in. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013126 disables support for SSLv3 on any sockets instantiated from the listener when
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013127 SSL is supported. Note that SSLv2 is forced disabled in the code and cannot
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013128 be enabled using any configuration option. This option is also available on
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013129 global statement "ssl-default-bind-options". Use "ssl-min-ver" and
13130 "ssl-max-ver" instead.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013131
Emeric Brun90ad8722012-10-02 14:00:59 +020013132no-tls-tickets
13133 This setting is only available when support for OpenSSL was built in. It
13134 disables the stateless session resumption (RFC 5077 TLS Ticket
13135 extension) and force to use stateful session resumption. Stateless
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013136 session resumption is more expensive in CPU usage. This option is also
13137 available on global statement "ssl-default-bind-options".
Lukas Tribusbdb386d2020-03-10 00:56:09 +010013138 The TLS ticket mechanism is only used up to TLS 1.2.
13139 Forward Secrecy is compromised with TLS tickets, unless ticket keys
13140 are periodically rotated (via reload or by using "tls-ticket-keys").
Emeric Brun90ad8722012-10-02 14:00:59 +020013141
Emeric Brun9b3009b2012-10-05 11:55:06 +020013142no-tlsv10
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013143 This setting is only available when support for OpenSSL was built in. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013144 disables support for TLSv1.0 on any sockets instantiated from the listener
Emeric Brun2cb7ae52012-10-05 14:14:21 +020013145 when SSL is supported. Note that SSLv2 is forced disabled in the code and
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013146 cannot be enabled using any configuration option. This option is also
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013147 available on global statement "ssl-default-bind-options". Use "ssl-min-ver"
13148 and "ssl-max-ver" instead.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013149
Emeric Brun9b3009b2012-10-05 11:55:06 +020013150no-tlsv11
Emeric Brunf5da4932012-09-28 19:42:54 +020013151 This setting is only available when support for OpenSSL was built in. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013152 disables support for TLSv1.1 on any sockets instantiated from the listener
Emeric Brun2cb7ae52012-10-05 14:14:21 +020013153 when SSL is supported. Note that SSLv2 is forced disabled in the code and
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013154 cannot be enabled using any configuration option. This option is also
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013155 available on global statement "ssl-default-bind-options". Use "ssl-min-ver"
13156 and "ssl-max-ver" instead.
Emeric Brunf5da4932012-09-28 19:42:54 +020013157
Emeric Brun9b3009b2012-10-05 11:55:06 +020013158no-tlsv12
Emeric Brunf5da4932012-09-28 19:42:54 +020013159 This setting is only available when support for OpenSSL was built in. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013160 disables support for TLSv1.2 on any sockets instantiated from the listener
Emeric Brun2cb7ae52012-10-05 14:14:21 +020013161 when SSL is supported. Note that SSLv2 is forced disabled in the code and
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013162 cannot be enabled using any configuration option. This option is also
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013163 available on global statement "ssl-default-bind-options". Use "ssl-min-ver"
13164 and "ssl-max-ver" instead.
Emeric Brunf5da4932012-09-28 19:42:54 +020013165
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020013166no-tlsv13
13167 This setting is only available when support for OpenSSL was built in. It
13168 disables support for TLSv1.3 on any sockets instantiated from the listener
13169 when SSL is supported. Note that SSLv2 is forced disabled in the code and
13170 cannot be enabled using any configuration option. This option is also
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013171 available on global statement "ssl-default-bind-options". Use "ssl-min-ver"
13172 and "ssl-max-ver" instead.
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020013173
Willy Tarreau6c9a3d52012-10-18 18:57:14 +020013174npn <protocols>
13175 This enables the NPN TLS extension and advertises the specified protocol list
13176 as supported on top of NPN. The protocol list consists in a comma-delimited
13177 list of protocol names, for instance: "http/1.1,http/1.0" (without quotes).
John Roeslerfb2fce12019-07-10 15:45:51 -050013178 This requires that the SSL library is built with support for TLS extensions
Willy Tarreauab861d32013-04-02 02:30:41 +020013179 enabled (check with haproxy -vv). Note that the NPN extension has been
Willy Tarreau95c4e142017-11-26 12:18:55 +010013180 replaced with the ALPN extension (see the "alpn" keyword), though this one is
13181 only available starting with OpenSSL 1.0.2. If HTTP/2 is desired on an older
13182 version of OpenSSL, NPN might still be used as most clients still support it
13183 at the time of writing this. It is possible to enable both NPN and ALPN
13184 though it probably doesn't make any sense out of testing.
Willy Tarreau6c9a3d52012-10-18 18:57:14 +020013185
Lukas Tribus53ae85c2017-05-04 15:45:40 +000013186prefer-client-ciphers
13187 Use the client's preference when selecting the cipher suite, by default
13188 the server's preference is enforced. This option is also available on
13189 global statement "ssl-default-bind-options".
Lukas Tribus926594f2018-05-18 17:55:57 +020013190 Note that with OpenSSL >= 1.1.1 ChaCha20-Poly1305 is reprioritized anyway
13191 (without setting this option), if a ChaCha20-Poly1305 cipher is at the top of
13192 the client cipher list.
Lukas Tribus53ae85c2017-05-04 15:45:40 +000013193
Christopher Fauletc644fa92017-11-23 22:44:11 +010013194process <process-set>[/<thread-set>]
Willy Tarreaua36b3242019-02-02 13:14:34 +010013195 This restricts the list of processes or threads on which this listener is
Christopher Fauletc644fa92017-11-23 22:44:11 +010013196 allowed to run. It does not enforce any process but eliminates those which do
Davor Ocelice9ed2812017-12-25 17:49:28 +010013197 not match. If the frontend uses a "bind-process" setting, the intersection
Christopher Fauletc644fa92017-11-23 22:44:11 +010013198 between the two is applied. If in the end the listener is not allowed to run
13199 on any remaining process, a warning is emitted, and the listener will either
13200 run on the first process of the listener if a single process was specified,
13201 or on all of its processes if multiple processes were specified. If a thread
Davor Ocelice9ed2812017-12-25 17:49:28 +010013202 set is specified, it limits the threads allowed to process incoming
Willy Tarreaua36b3242019-02-02 13:14:34 +010013203 connections for this listener, for the the process set. If multiple processes
13204 and threads are configured, a warning is emitted, as it either results from a
13205 configuration error or a misunderstanding of these models. For the unlikely
13206 case where several ranges are needed, this directive may be repeated.
13207 <process-set> and <thread-set> must use the format
Christopher Fauletc644fa92017-11-23 22:44:11 +010013208
13209 all | odd | even | number[-[number]]
13210
13211 Ranges can be partially defined. The higher bound can be omitted. In such
13212 case, it is replaced by the corresponding maximum value. The main purpose of
13213 this directive is to be used with the stats sockets and have one different
13214 socket per process. The second purpose is to have multiple bind lines sharing
13215 the same IP:port but not the same process in a listener, so that the system
13216 can distribute the incoming connections into multiple queues and allow a
13217 smoother inter-process load balancing. Currently Linux 3.9 and above is known
13218 for supporting this. See also "bind-process" and "nbproc".
Willy Tarreau6ae1ba62014-05-07 19:01:58 +020013219
Christopher Fauleta717b992018-04-10 14:43:00 +020013220proto <name>
13221 Forces the multiplexer's protocol to use for the incoming connections. It
13222 must be compatible with the mode of the frontend (TCP or HTTP). It must also
13223 be usable on the frontend side. The list of available protocols is reported
13224 in haproxy -vv.
Daniel Corbett67a82712020-07-06 23:01:19 -040013225 Idea behind this option is to bypass the selection of the best multiplexer's
Christopher Fauleta717b992018-04-10 14:43:00 +020013226 protocol for all connections instantiated from this listening socket. For
Joseph Herlant71b4b152018-11-13 16:55:16 -080013227 instance, it is possible to force the http/2 on clear TCP by specifying "proto
Christopher Fauleta717b992018-04-10 14:43:00 +020013228 h2" on the bind line.
13229
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013230ssl
13231 This setting is only available when support for OpenSSL was built in. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013232 enables SSL deciphering on connections instantiated from this listener. A
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013233 certificate is necessary (see "crt" above). All contents in the buffers will
13234 appear in clear text, so that ACLs and HTTP processing will only have access
Emmanuel Hocdetbd695fe2017-05-15 15:53:41 +020013235 to deciphered contents. SSLv3 is disabled per default, use "ssl-min-ver SSLv3"
13236 to enable it.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013237
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013238ssl-max-ver [ SSLv3 | TLSv1.0 | TLSv1.1 | TLSv1.2 | TLSv1.3 ]
13239 This option enforces use of <version> or lower on SSL connections instantiated
William Lallemand50df1cb2020-06-02 10:52:24 +020013240 from this listener. Using this setting without "ssl-min-ver" can be
13241 ambiguous because the default ssl-min-ver value could change in future HAProxy
13242 versions. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013243 "ssl-default-bind-options". See also "ssl-min-ver".
13244
13245ssl-min-ver [ SSLv3 | TLSv1.0 | TLSv1.1 | TLSv1.2 | TLSv1.3 ]
William Lallemand50df1cb2020-06-02 10:52:24 +020013246 This option enforces use of <version> or upper on SSL connections
13247 instantiated from this listener. The default value is "TLSv1.2". This option
13248 is also available on global statement "ssl-default-bind-options".
13249 See also "ssl-max-ver".
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013250
Emmanuel Hocdet65623372013-01-24 17:17:15 +010013251strict-sni
13252 This setting is only available when support for OpenSSL was built in. The
13253 SSL/TLS negotiation is allow only if the client provided an SNI which match
13254 a certificate. The default certificate is not used.
13255 See the "crt" option for more information.
13256
Willy Tarreau2af207a2015-02-04 00:45:58 +010013257tcp-ut <delay>
Tim Düsterhus4896c442016-11-29 02:15:19 +010013258 Sets the TCP User Timeout for all incoming connections instantiated from this
Willy Tarreau2af207a2015-02-04 00:45:58 +010013259 listening socket. This option is available on Linux since version 2.6.37. It
13260 allows haproxy to configure a timeout for sockets which contain data not
Davor Ocelice9ed2812017-12-25 17:49:28 +010013261 receiving an acknowledgment for the configured delay. This is especially
Willy Tarreau2af207a2015-02-04 00:45:58 +010013262 useful on long-lived connections experiencing long idle periods such as
13263 remote terminals or database connection pools, where the client and server
13264 timeouts must remain high to allow a long period of idle, but where it is
13265 important to detect that the client has disappeared in order to release all
13266 resources associated with its connection (and the server's session). The
13267 argument is a delay expressed in milliseconds by default. This only works
13268 for regular TCP connections, and is ignored for other protocols.
13269
Willy Tarreau1c862c52012-10-05 16:21:00 +020013270tfo
Lukas Tribus0defb902013-02-13 23:35:39 +010013271 Is an optional keyword which is supported only on Linux kernels >= 3.7. It
Willy Tarreau1c862c52012-10-05 16:21:00 +020013272 enables TCP Fast Open on the listening socket, which means that clients which
13273 support this feature will be able to send a request and receive a response
13274 during the 3-way handshake starting from second connection, thus saving one
13275 round-trip after the first connection. This only makes sense with protocols
13276 that use high connection rates and where each round trip matters. This can
13277 possibly cause issues with many firewalls which do not accept data on SYN
13278 packets, so this option should only be enabled once well tested. This option
Lukas Tribus0999f762013-04-02 16:43:24 +020013279 is only supported on TCPv4/TCPv6 sockets and ignored by other ones. You may
13280 need to build HAProxy with USE_TFO=1 if your libc doesn't define
13281 TCP_FASTOPEN.
Willy Tarreau1c862c52012-10-05 16:21:00 +020013282
Nenad Merdanovic188ad3e2015-02-27 19:56:50 +010013283tls-ticket-keys <keyfile>
13284 Sets the TLS ticket keys file to load the keys from. The keys need to be 48
Emeric Brun9e754772019-01-10 17:51:55 +010013285 or 80 bytes long, depending if aes128 or aes256 is used, encoded with base64
13286 with one line per key (ex. openssl rand 80 | openssl base64 -A | xargs echo).
13287 The first key determines the key length used for next keys: you can't mix
13288 aes128 and aes256 keys. Number of keys is specified by the TLS_TICKETS_NO
13289 build option (default 3) and at least as many keys need to be present in
13290 the file. Last TLS_TICKETS_NO keys will be used for decryption and the
13291 penultimate one for encryption. This enables easy key rotation by just
13292 appending new key to the file and reloading the process. Keys must be
13293 periodically rotated (ex. every 12h) or Perfect Forward Secrecy is
13294 compromised. It is also a good idea to keep the keys off any permanent
Nenad Merdanovic188ad3e2015-02-27 19:56:50 +010013295 storage such as hard drives (hint: use tmpfs and don't swap those files).
13296 Lifetime hint can be changed using tune.ssl.timeout.
13297
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013298transparent
13299 Is an optional keyword which is supported only on certain Linux kernels. It
13300 indicates that the addresses will be bound even if they do not belong to the
13301 local machine, and that packets targeting any of these addresses will be
13302 intercepted just as if the addresses were locally configured. This normally
13303 requires that IP forwarding is enabled. Caution! do not use this with the
13304 default address '*', as it would redirect any traffic for the specified port.
13305 This keyword is available only when HAProxy is built with USE_LINUX_TPROXY=1.
13306 This parameter is only compatible with TCPv4 and TCPv6 sockets, depending on
13307 kernel version. Some distribution kernels include backports of the feature,
13308 so check for support with your vendor.
13309
Willy Tarreau77e3af92012-11-24 15:07:23 +010013310v4v6
13311 Is an optional keyword which is supported only on most recent systems
13312 including Linux kernels >= 2.4.21. It is used to bind a socket to both IPv4
13313 and IPv6 when it uses the default address. Doing so is sometimes necessary
13314 on systems which bind to IPv6 only by default. It has no effect on non-IPv6
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013315 sockets, and is overridden by the "v6only" option.
Willy Tarreau77e3af92012-11-24 15:07:23 +010013316
Willy Tarreau9b6700f2012-11-24 11:55:28 +010013317v6only
13318 Is an optional keyword which is supported only on most recent systems
13319 including Linux kernels >= 2.4.21. It is used to bind a socket to IPv6 only
13320 when it uses the default address. Doing so is sometimes preferred to doing it
Willy Tarreau77e3af92012-11-24 15:07:23 +010013321 system-wide as it is per-listener. It has no effect on non-IPv6 sockets and
13322 has precedence over the "v4v6" option.
Willy Tarreau9b6700f2012-11-24 11:55:28 +010013323
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013324uid <uid>
13325 Sets the owner of the UNIX sockets to the designated system uid. It can also
13326 be set by default in the global section's "unix-bind" statement. Note that
13327 some platforms simply ignore this. This setting is equivalent to the "user"
13328 setting except that the user numeric ID is used instead of its name. This
13329 setting is ignored by non UNIX sockets.
13330
13331user <user>
13332 Sets the owner of the UNIX sockets to the designated system user. It can also
13333 be set by default in the global section's "unix-bind" statement. Note that
13334 some platforms simply ignore this. This setting is equivalent to the "uid"
13335 setting except that the user name is used instead of its uid. This setting is
13336 ignored by non UNIX sockets.
13337
Emeric Brun1a073b42012-09-28 17:07:34 +020013338verify [none|optional|required]
13339 This setting is only available when support for OpenSSL was built in. If set
13340 to 'none', client certificate is not requested. This is the default. In other
13341 cases, a client certificate is requested. If the client does not provide a
13342 certificate after the request and if 'verify' is set to 'required', then the
13343 handshake is aborted, while it would have succeeded if set to 'optional'. The
Emeric Brunfd33a262012-10-11 16:28:27 +020013344 certificate provided by the client is always verified using CAs from
13345 'ca-file' and optional CRLs from 'crl-file'. On verify failure the handshake
13346 is aborted, regardless of the 'verify' option, unless the error code exactly
13347 matches one of those listed with 'ca-ignore-err' or 'crt-ignore-err'.
Willy Tarreau4a5cade2012-04-05 21:09:48 +020013348
Willy Tarreaub6205fd2012-09-24 12:27:33 +0200133495.2. Server and default-server options
Cyril Bontéf0c60612010-02-06 14:44:47 +010013350------------------------------------
Willy Tarreau6a06a402007-07-15 20:15:28 +020013351
Krzysztof Piotr Oledzkic6df0662010-01-05 16:38:49 +010013352The "server" and "default-server" keywords support a certain number of settings
13353which are all passed as arguments on the server line. The order in which those
13354arguments appear does not count, and they are all optional. Some of those
13355settings are single words (booleans) while others expect one or several values
13356after them. In this case, the values must immediately follow the setting name.
13357Except default-server, all those settings must be specified after the server's
13358address if they are used:
Willy Tarreau6a06a402007-07-15 20:15:28 +020013359
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013360 server <name> <address>[:port] [settings ...]
Krzysztof Piotr Oledzkic6df0662010-01-05 16:38:49 +010013361 default-server [settings ...]
Willy Tarreau6a06a402007-07-15 20:15:28 +020013362
Frédéric Lécailled2376272017-03-21 18:52:12 +010013363Note that all these settings are supported both by "server" and "default-server"
13364keywords, except "id" which is only supported by "server".
13365
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013366The currently supported settings are the following ones.
Willy Tarreau0ba27502007-12-24 16:55:16 +010013367
Willy Tarreauceb4ac92012-04-28 00:41:46 +020013368addr <ipv4|ipv6>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013369 Using the "addr" parameter, it becomes possible to use a different IP address
Baptiste Assmann13f83532016-03-06 23:14:36 +010013370 to send health-checks or to probe the agent-check. On some servers, it may be
13371 desirable to dedicate an IP address to specific component able to perform
13372 complex tests which are more suitable to health-checks than the application.
13373 This parameter is ignored if the "check" parameter is not set. See also the
13374 "port" parameter.
Willy Tarreau6a06a402007-07-15 20:15:28 +020013375
Simon Hormand60d6912013-11-25 10:46:36 +090013376agent-check
13377 Enable an auxiliary agent check which is run independently of a regular
Willy Tarreau81f5d942013-12-09 20:51:51 +010013378 health check. An agent health check is performed by making a TCP connection
Willy Tarreau7a0139e2018-12-16 08:42:56 +010013379 to the port set by the "agent-port" parameter and reading an ASCII string
13380 terminated by the first '\r' or '\n' met. The string is made of a series of
13381 words delimited by spaces, tabs or commas in any order, each consisting of :
Simon Hormand60d6912013-11-25 10:46:36 +090013382
Willy Tarreau81f5d942013-12-09 20:51:51 +010013383 - An ASCII representation of a positive integer percentage, e.g. "75%".
Simon Hormand60d6912013-11-25 10:46:36 +090013384 Values in this format will set the weight proportional to the initial
Willy Tarreauc5af3a62014-10-07 15:27:33 +020013385 weight of a server as configured when haproxy starts. Note that a zero
13386 weight is reported on the stats page as "DRAIN" since it has the same
13387 effect on the server (it's removed from the LB farm).
Simon Hormand60d6912013-11-25 10:46:36 +090013388
Davor Ocelice9ed2812017-12-25 17:49:28 +010013389 - The string "maxconn:" followed by an integer (no space between). Values
13390 in this format will set the maxconn of a server. The maximum number of
13391 connections advertised needs to be multiplied by the number of load
13392 balancers and different backends that use this health check to get the
13393 total number of connections the server might receive. Example: maxconn:30
Nenad Merdanovic174dd372016-04-24 23:10:06 +020013394
Willy Tarreau81f5d942013-12-09 20:51:51 +010013395 - The word "ready". This will turn the server's administrative state to the
Davor Ocelice9ed2812017-12-25 17:49:28 +010013396 READY mode, thus canceling any DRAIN or MAINT state
Simon Hormand60d6912013-11-25 10:46:36 +090013397
Willy Tarreau81f5d942013-12-09 20:51:51 +010013398 - The word "drain". This will turn the server's administrative state to the
13399 DRAIN mode, thus it will not accept any new connections other than those
13400 that are accepted via persistence.
Simon Hormand60d6912013-11-25 10:46:36 +090013401
Willy Tarreau81f5d942013-12-09 20:51:51 +010013402 - The word "maint". This will turn the server's administrative state to the
13403 MAINT mode, thus it will not accept any new connections at all, and health
13404 checks will be stopped.
Simon Hormand60d6912013-11-25 10:46:36 +090013405
William Dauchyf8e795c2020-09-26 13:35:51 +020013406 - The words "down", "fail", or "stopped", optionally followed by a
Willy Tarreau81f5d942013-12-09 20:51:51 +010013407 description string after a sharp ('#'). All of these mark the server's
13408 operating state as DOWN, but since the word itself is reported on the stats
13409 page, the difference allows an administrator to know if the situation was
13410 expected or not : the service may intentionally be stopped, may appear up
Davor Ocelice9ed2812017-12-25 17:49:28 +010013411 but fail some validity tests, or may be seen as down (e.g. missing process,
Willy Tarreau81f5d942013-12-09 20:51:51 +010013412 or port not responding).
Simon Hormand60d6912013-11-25 10:46:36 +090013413
Willy Tarreau81f5d942013-12-09 20:51:51 +010013414 - The word "up" sets back the server's operating state as UP if health checks
13415 also report that the service is accessible.
Simon Hormand60d6912013-11-25 10:46:36 +090013416
Willy Tarreau81f5d942013-12-09 20:51:51 +010013417 Parameters which are not advertised by the agent are not changed. For
13418 example, an agent might be designed to monitor CPU usage and only report a
13419 relative weight and never interact with the operating status. Similarly, an
13420 agent could be designed as an end-user interface with 3 radio buttons
13421 allowing an administrator to change only the administrative state. However,
13422 it is important to consider that only the agent may revert its own actions,
13423 so if a server is set to DRAIN mode or to DOWN state using the agent, the
13424 agent must implement the other equivalent actions to bring the service into
13425 operations again.
Simon Hormand60d6912013-11-25 10:46:36 +090013426
Simon Horman2f1f9552013-11-25 10:46:37 +090013427 Failure to connect to the agent is not considered an error as connectivity
13428 is tested by the regular health check which is enabled by the "check"
Willy Tarreau81f5d942013-12-09 20:51:51 +010013429 parameter. Warning though, it is not a good idea to stop an agent after it
13430 reports "down", since only an agent reporting "up" will be able to turn the
13431 server up again. Note that the CLI on the Unix stats socket is also able to
Willy Tarreau989222a2016-01-15 10:26:26 +010013432 force an agent's result in order to work around a bogus agent if needed.
Simon Horman2f1f9552013-11-25 10:46:37 +090013433
Willy Tarreau81f5d942013-12-09 20:51:51 +010013434 Requires the "agent-port" parameter to be set. See also the "agent-inter"
Frédéric Lécailled2376272017-03-21 18:52:12 +010013435 and "no-agent-check" parameters.
Simon Hormand60d6912013-11-25 10:46:36 +090013436
James Brown55f9ff12015-10-21 18:19:05 -070013437agent-send <string>
13438 If this option is specified, haproxy will send the given string (verbatim)
13439 to the agent server upon connection. You could, for example, encode
13440 the backend name into this string, which would enable your agent to send
13441 different responses based on the backend. Make sure to include a '\n' if
13442 you want to terminate your request with a newline.
13443
Simon Hormand60d6912013-11-25 10:46:36 +090013444agent-inter <delay>
13445 The "agent-inter" parameter sets the interval between two agent checks
13446 to <delay> milliseconds. If left unspecified, the delay defaults to 2000 ms.
13447
13448 Just as with every other time-based parameter, it may be entered in any
13449 other explicit unit among { us, ms, s, m, h, d }. The "agent-inter"
13450 parameter also serves as a timeout for agent checks "timeout check" is
13451 not set. In order to reduce "resonance" effects when multiple servers are
13452 hosted on the same hardware, the agent and health checks of all servers
13453 are started with a small time offset between them. It is also possible to
13454 add some random noise in the agent and health checks interval using the
13455 global "spread-checks" keyword. This makes sense for instance when a lot
13456 of backends use the same servers.
13457
13458 See also the "agent-check" and "agent-port" parameters.
13459
Misiek768d8602017-01-09 09:52:43 +010013460agent-addr <addr>
13461 The "agent-addr" parameter sets address for agent check.
13462
13463 You can offload agent-check to another target, so you can make single place
13464 managing status and weights of servers defined in haproxy in case you can't
13465 make self-aware and self-managing services. You can specify both IP or
13466 hostname, it will be resolved.
13467
Simon Hormand60d6912013-11-25 10:46:36 +090013468agent-port <port>
13469 The "agent-port" parameter sets the TCP port used for agent checks.
13470
13471 See also the "agent-check" and "agent-inter" parameters.
13472
Olivier Houchard8cb2d2e2019-05-06 18:58:48 +020013473allow-0rtt
13474 Allow sending early data to the server when using TLS 1.3.
Olivier Houchard22c9b442019-05-06 19:01:04 +020013475 Note that early data will be sent only if the client used early data, or
13476 if the backend uses "retry-on" with the "0rtt-rejected" keyword.
Olivier Houchard8cb2d2e2019-05-06 18:58:48 +020013477
Olivier Houchardc7566002018-11-20 23:33:50 +010013478alpn <protocols>
13479 This enables the TLS ALPN extension and advertises the specified protocol
13480 list as supported on top of ALPN. The protocol list consists in a comma-
13481 delimited list of protocol names, for instance: "http/1.1,http/1.0" (without
John Roeslerfb2fce12019-07-10 15:45:51 -050013482 quotes). This requires that the SSL library is built with support for TLS
Olivier Houchardc7566002018-11-20 23:33:50 +010013483 extensions enabled (check with haproxy -vv). The ALPN extension replaces the
13484 initial NPN extension. ALPN is required to connect to HTTP/2 servers.
13485 Versions of OpenSSL prior to 1.0.2 didn't support ALPN and only supposed the
13486 now obsolete NPN extension.
13487 If both HTTP/2 and HTTP/1.1 are expected to be supported, both versions can
13488 be advertised, in order of preference, like below :
13489
13490 server 127.0.0.1:443 ssl crt pub.pem alpn h2,http/1.1
13491
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013492backup
13493 When "backup" is present on a server line, the server is only used in load
13494 balancing when all other non-backup servers are unavailable. Requests coming
13495 with a persistence cookie referencing the server will always be served
13496 though. By default, only the first operational backup server is used, unless
Frédéric Lécailled2376272017-03-21 18:52:12 +010013497 the "allbackups" option is set in the backend. See also the "no-backup" and
13498 "allbackups" options.
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013499
Emeric Brunef42d922012-10-11 16:11:36 +020013500ca-file <cafile>
13501 This setting is only available when support for OpenSSL was built in. It
13502 designates a PEM file from which to load CA certificates used to verify
13503 server's certificate.
13504
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013505check
Jerome Magnin90702bc2020-04-26 14:23:04 +020013506 This option enables health checks on a server:
13507 - when not set, no health checking is performed, and the server is always
13508 considered available.
13509 - when set and no other check method is configured, the server is considered
13510 available when a connection can be established at the highest configured
13511 transport layer. This means TCP by default, or SSL/TLS when "ssl" or
13512 "check-ssl" are set, both possibly combined with connection prefixes such
13513 as a PROXY protocol header when "send-proxy" or "check-send-proxy" are
13514 set.
13515 - when set and an application-level health check is defined, the
13516 application-level exchanges are performed on top of the configured
13517 transport layer and the server is considered available if all of the
13518 exchanges succeed.
13519
13520 By default, health checks are performed on the same address and port as
13521 configured on the server, using the same encapsulation parameters (SSL/TLS,
13522 proxy-protocol header, etc... ). It is possible to change the destination
13523 address using "addr" and the port using "port". When done, it is assumed the
13524 server isn't checked on the service port, and configured encapsulation
Ilya Shipitsin4329a9a2020-05-05 21:17:10 +050013525 parameters are not reused. One must explicitly set "check-send-proxy" to send
Jerome Magnin90702bc2020-04-26 14:23:04 +020013526 connection headers, "check-ssl" to use SSL/TLS.
13527
13528 When "sni" or "alpn" are set on the server line, their value is not used for
13529 health checks and one must use "check-sni" or "check-alpn".
13530
13531 The default source address for health check traffic is the same as the one
13532 defined in the backend. It can be changed with the "source" keyword.
13533
13534 The interval between checks can be set using the "inter" keyword, and the
13535 "rise" and "fall" keywords can be used to define how many successful or
13536 failed health checks are required to flag a server available or not
13537 available.
13538
13539 Optional application-level health checks can be configured with "option
13540 httpchk", "option mysql-check" "option smtpchk", "option pgsql-check",
13541 "option ldap-check", or "option redis-check".
13542
13543 Example:
13544 # simple tcp check
13545 backend foo
13546 server s1 192.168.0.1:80 check
13547 # this does a tcp connect + tls handshake
13548 backend foo
13549 server s1 192.168.0.1:443 ssl check
13550 # simple tcp check is enough for check success
13551 backend foo
13552 option tcp-check
13553 tcp-check connect
13554 server s1 192.168.0.1:443 ssl check
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013555
Willy Tarreau6c16adc2012-10-05 00:04:16 +020013556check-send-proxy
13557 This option forces emission of a PROXY protocol line with outgoing health
13558 checks, regardless of whether the server uses send-proxy or not for the
13559 normal traffic. By default, the PROXY protocol is enabled for health checks
13560 if it is already enabled for normal traffic and if no "port" nor "addr"
13561 directive is present. However, if such a directive is present, the
13562 "check-send-proxy" option needs to be used to force the use of the
13563 protocol. See also the "send-proxy" option for more information.
13564
Olivier Houchard92150142018-12-21 19:47:01 +010013565check-alpn <protocols>
13566 Defines which protocols to advertise with ALPN. The protocol list consists in
13567 a comma-delimited list of protocol names, for instance: "http/1.1,http/1.0"
13568 (without quotes). If it is not set, the server ALPN is used.
13569
Christopher Fauletedc6ed92020-04-23 16:27:59 +020013570check-proto <name>
13571 Forces the multiplexer's protocol to use for the server's health-check
13572 connections. It must be compatible with the health-check type (TCP or
13573 HTTP). It must also be usable on the backend side. The list of available
13574 protocols is reported in haproxy -vv.
Daniel Corbett67a82712020-07-06 23:01:19 -040013575 Idea behind this option is to bypass the selection of the best multiplexer's
Christopher Fauletedc6ed92020-04-23 16:27:59 +020013576 protocol for health-check connections established to this server.
13577 If not defined, the server one will be used, if set.
13578
Jérôme Magninae9bb762018-12-09 16:08:26 +010013579check-sni <sni>
Olivier Houchard9130a962017-10-17 17:33:43 +020013580 This option allows you to specify the SNI to be used when doing health checks
Jérôme Magninae9bb762018-12-09 16:08:26 +010013581 over SSL. It is only possible to use a string to set <sni>. If you want to
13582 set a SNI for proxied traffic, see "sni".
Olivier Houchard9130a962017-10-17 17:33:43 +020013583
Willy Tarreau763a95b2012-10-04 23:15:39 +020013584check-ssl
13585 This option forces encryption of all health checks over SSL, regardless of
13586 whether the server uses SSL or not for the normal traffic. This is generally
13587 used when an explicit "port" or "addr" directive is specified and SSL health
13588 checks are not inherited. It is important to understand that this option
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013589 inserts an SSL transport layer below the checks, so that a simple TCP connect
Willy Tarreau763a95b2012-10-04 23:15:39 +020013590 check becomes an SSL connect, which replaces the old ssl-hello-chk. The most
13591 common use is to send HTTPS checks by combining "httpchk" with SSL checks.
Davor Ocelice9ed2812017-12-25 17:49:28 +010013592 All SSL settings are common to health checks and traffic (e.g. ciphers).
Frédéric Lécailled2376272017-03-21 18:52:12 +010013593 See the "ssl" option for more information and "no-check-ssl" to disable
13594 this option.
Willy Tarreau763a95b2012-10-04 23:15:39 +020013595
Alexander Liu2a54bb72019-05-22 19:44:48 +080013596check-via-socks4
John Roeslerfb2fce12019-07-10 15:45:51 -050013597 This option enables outgoing health checks using upstream socks4 proxy. By
Alexander Liu2a54bb72019-05-22 19:44:48 +080013598 default, the health checks won't go through socks tunnel even it was enabled
13599 for normal traffic.
13600
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020013601ciphers <ciphers>
Dirkjan Bussink415150f2018-09-14 11:14:21 +020013602 This setting is only available when support for OpenSSL was built in. This
13603 option sets the string describing the list of cipher algorithms that is
13604 negotiated during the SSL/TLS handshake with the server. The format of the
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +000013605 string is defined in "man 1 ciphers" from OpenSSL man pages. For background
13606 information and recommendations see e.g.
13607 (https://wiki.mozilla.org/Security/Server_Side_TLS) and
13608 (https://mozilla.github.io/server-side-tls/ssl-config-generator/). For TLSv1.3
13609 cipher configuration, please check the "ciphersuites" keyword.
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020013610
Dirkjan Bussink415150f2018-09-14 11:14:21 +020013611ciphersuites <ciphersuites>
13612 This setting is only available when support for OpenSSL was built in and
13613 OpenSSL 1.1.1 or later was used to build HAProxy. This option sets the string
13614 describing the list of cipher algorithms that is negotiated during the TLS
13615 1.3 handshake with the server. The format of the string is defined in
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +000013616 "man 1 ciphers" from OpenSSL man pages under the "ciphersuites" section.
13617 For cipher configuration for TLSv1.2 and earlier, please check the "ciphers"
13618 keyword.
Dirkjan Bussink415150f2018-09-14 11:14:21 +020013619
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013620cookie <value>
13621 The "cookie" parameter sets the cookie value assigned to the server to
13622 <value>. This value will be checked in incoming requests, and the first
13623 operational server possessing the same value will be selected. In return, in
13624 cookie insertion or rewrite modes, this value will be assigned to the cookie
13625 sent to the client. There is nothing wrong in having several servers sharing
13626 the same cookie value, and it is in fact somewhat common between normal and
13627 backup servers. See also the "cookie" keyword in backend section.
13628
Emeric Brunef42d922012-10-11 16:11:36 +020013629crl-file <crlfile>
13630 This setting is only available when support for OpenSSL was built in. It
13631 designates a PEM file from which to load certificate revocation list used
13632 to verify server's certificate.
13633
Emeric Bruna7aa3092012-10-26 12:58:00 +020013634crt <cert>
13635 This setting is only available when support for OpenSSL was built in.
13636 It designates a PEM file from which to load both a certificate and the
13637 associated private key. This file can be built by concatenating both PEM
13638 files into one. This certificate will be sent if the server send a client
13639 certificate request.
13640
Willy Tarreau96839092010-03-29 10:02:24 +020013641disabled
13642 The "disabled" keyword starts the server in the "disabled" state. That means
13643 that it is marked down in maintenance mode, and no connection other than the
13644 ones allowed by persist mode will reach it. It is very well suited to setup
13645 new servers, because normal traffic will never reach them, while it is still
13646 possible to test the service by making use of the force-persist mechanism.
Frédéric Lécailled2376272017-03-21 18:52:12 +010013647 See also "enabled" setting.
Willy Tarreau96839092010-03-29 10:02:24 +020013648
Frédéric Lécailled2376272017-03-21 18:52:12 +010013649enabled
13650 This option may be used as 'server' setting to reset any 'disabled'
13651 setting which would have been inherited from 'default-server' directive as
13652 default value.
13653 It may also be used as 'default-server' setting to reset any previous
13654 'default-server' 'disabled' setting.
Willy Tarreau96839092010-03-29 10:02:24 +020013655
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013656error-limit <count>
Willy Tarreau983e01e2010-01-11 18:42:06 +010013657 If health observing is enabled, the "error-limit" parameter specifies the
13658 number of consecutive errors that triggers event selected by the "on-error"
13659 option. By default it is set to 10 consecutive errors.
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010013660
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013661 See also the "check", "error-limit" and "on-error".
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010013662
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013663fall <count>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013664 The "fall" parameter states that a server will be considered as dead after
13665 <count> consecutive unsuccessful health checks. This value defaults to 3 if
13666 unspecified. See also the "check", "inter" and "rise" parameters.
13667
Emeric Brun8694b9a2012-10-05 14:39:07 +020013668force-sslv3
13669 This option enforces use of SSLv3 only when SSL is used to communicate with
13670 the server. SSLv3 is generally less expensive than the TLS counterparts for
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013671 high connection rates. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013672 "ssl-default-server-options". See also "ssl-min-ver" and ssl-max-ver".
Emeric Brun8694b9a2012-10-05 14:39:07 +020013673
13674force-tlsv10
13675 This option enforces use of TLSv1.0 only when SSL is used to communicate with
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013676 the server. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013677 "ssl-default-server-options". See also "ssl-min-ver" and ssl-max-ver".
Emeric Brun8694b9a2012-10-05 14:39:07 +020013678
13679force-tlsv11
13680 This option enforces use of TLSv1.1 only when SSL is used to communicate with
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013681 the server. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013682 "ssl-default-server-options". See also "ssl-min-ver" and ssl-max-ver".
Emeric Brun8694b9a2012-10-05 14:39:07 +020013683
13684force-tlsv12
13685 This option enforces use of TLSv1.2 only when SSL is used to communicate with
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013686 the server. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013687 "ssl-default-server-options". See also "ssl-min-ver" and ssl-max-ver".
Emeric Brun8694b9a2012-10-05 14:39:07 +020013688
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020013689force-tlsv13
13690 This option enforces use of TLSv1.3 only when SSL is used to communicate with
13691 the server. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013692 "ssl-default-server-options". See also "ssl-min-ver" and ssl-max-ver".
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020013693
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013694id <value>
Willy Tarreau53fb4ae2009-10-04 23:04:08 +020013695 Set a persistent ID for the server. This ID must be positive and unique for
13696 the proxy. An unused ID will automatically be assigned if unset. The first
13697 assigned value will be 1. This ID is currently only returned in statistics.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013698
Willy Tarreau6a031d12016-11-07 19:42:35 +010013699init-addr {last | libc | none | <ip>},[...]*
13700 Indicate in what order the server's address should be resolved upon startup
13701 if it uses an FQDN. Attempts are made to resolve the address by applying in
Davor Ocelice9ed2812017-12-25 17:49:28 +010013702 turn each of the methods mentioned in the comma-delimited list. The first
Willy Tarreau6a031d12016-11-07 19:42:35 +010013703 method which succeeds is used. If the end of the list is reached without
13704 finding a working method, an error is thrown. Method "last" suggests to pick
13705 the address which appears in the state file (see "server-state-file"). Method
13706 "libc" uses the libc's internal resolver (gethostbyname() or getaddrinfo()
13707 depending on the operating system and build options). Method "none"
13708 specifically indicates that the server should start without any valid IP
13709 address in a down state. It can be useful to ignore some DNS issues upon
13710 startup, waiting for the situation to get fixed later. Finally, an IP address
13711 (IPv4 or IPv6) may be provided. It can be the currently known address of the
Davor Ocelice9ed2812017-12-25 17:49:28 +010013712 server (e.g. filled by a configuration generator), or the address of a dummy
Willy Tarreau6a031d12016-11-07 19:42:35 +010013713 server used to catch old sessions and present them with a decent error
13714 message for example. When the "first" load balancing algorithm is used, this
13715 IP address could point to a fake server used to trigger the creation of new
13716 instances on the fly. This option defaults to "last,libc" indicating that the
13717 previous address found in the state file (if any) is used first, otherwise
13718 the libc's resolver is used. This ensures continued compatibility with the
Davor Ocelice9ed2812017-12-25 17:49:28 +010013719 historic behavior.
Willy Tarreau6a031d12016-11-07 19:42:35 +010013720
13721 Example:
13722 defaults
13723 # never fail on address resolution
13724 default-server init-addr last,libc,none
13725
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013726inter <delay>
13727fastinter <delay>
13728downinter <delay>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013729 The "inter" parameter sets the interval between two consecutive health checks
13730 to <delay> milliseconds. If left unspecified, the delay defaults to 2000 ms.
13731 It is also possible to use "fastinter" and "downinter" to optimize delays
13732 between checks depending on the server state :
13733
Pieter Baauw44fc9df2015-09-17 21:30:46 +020013734 Server state | Interval used
13735 ----------------------------------------+----------------------------------
13736 UP 100% (non-transitional) | "inter"
13737 ----------------------------------------+----------------------------------
13738 Transitionally UP (going down "fall"), | "fastinter" if set,
13739 Transitionally DOWN (going up "rise"), | "inter" otherwise.
13740 or yet unchecked. |
13741 ----------------------------------------+----------------------------------
13742 DOWN 100% (non-transitional) | "downinter" if set,
13743 | "inter" otherwise.
13744 ----------------------------------------+----------------------------------
Willy Tarreaud72758d2010-01-12 10:42:19 +010013745
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013746 Just as with every other time-based parameter, they can be entered in any
13747 other explicit unit among { us, ms, s, m, h, d }. The "inter" parameter also
13748 serves as a timeout for health checks sent to servers if "timeout check" is
13749 not set. In order to reduce "resonance" effects when multiple servers are
Simon Hormand60d6912013-11-25 10:46:36 +090013750 hosted on the same hardware, the agent and health checks of all servers
13751 are started with a small time offset between them. It is also possible to
13752 add some random noise in the agent and health checks interval using the
13753 global "spread-checks" keyword. This makes sense for instance when a lot
13754 of backends use the same servers.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013755
Emeric Brun97556472020-05-30 01:42:45 +020013756log-proto <logproto>
13757 The "log-proto" specifies the protocol used to forward event messages to
13758 a server configured in a ring section. Possible values are "legacy"
13759 and "octet-count" corresponding respectively to "Non-transparent-framing"
13760 and "Octet counting" in rfc6587. "legacy" is the default.
13761
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013762maxconn <maxconn>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013763 The "maxconn" parameter specifies the maximal number of concurrent
13764 connections that will be sent to this server. If the number of incoming
Tim Duesterhuscefbbd92019-11-27 22:35:27 +010013765 concurrent connections goes higher than this value, they will be queued,
13766 waiting for a slot to be released. This parameter is very important as it can
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013767 save fragile servers from going down under extreme loads. If a "minconn"
13768 parameter is specified, the limit becomes dynamic. The default value is "0"
13769 which means unlimited. See also the "minconn" and "maxqueue" parameters, and
13770 the backend's "fullconn" keyword.
13771
Tim Duesterhuscefbbd92019-11-27 22:35:27 +010013772 In HTTP mode this parameter limits the number of concurrent requests instead
13773 of the number of connections. Multiple requests might be multiplexed over a
13774 single TCP connection to the server. As an example if you specify a maxconn
13775 of 50 you might see between 1 and 50 actual server connections, but no more
13776 than 50 concurrent requests.
13777
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013778maxqueue <maxqueue>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013779 The "maxqueue" parameter specifies the maximal number of connections which
13780 will wait in the queue for this server. If this limit is reached, next
13781 requests will be redispatched to other servers instead of indefinitely
13782 waiting to be served. This will break persistence but may allow people to
Willy Tarreau8ae8c482020-10-22 17:19:07 +020013783 quickly re-log in when the server they try to connect to is dying. Some load
13784 balancing algorithms such as leastconn take this into account and accept to
13785 add requests into a server's queue up to this value if it is explicitly set
13786 to a value greater than zero, which often allows to better smooth the load
13787 when dealing with single-digit maxconn values. The default value is "0" which
13788 means the queue is unlimited. See also the "maxconn" and "minconn" parameters
13789 and "balance leastconn".
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013790
Willy Tarreau9c538e02019-01-23 10:21:49 +010013791max-reuse <count>
13792 The "max-reuse" argument indicates the HTTP connection processors that they
13793 should not reuse a server connection more than this number of times to send
13794 new requests. Permitted values are -1 (the default), which disables this
13795 limit, or any positive value. Value zero will effectively disable keep-alive.
13796 This is only used to work around certain server bugs which cause them to leak
13797 resources over time. The argument is not necessarily respected by the lower
13798 layers as there might be technical limitations making it impossible to
13799 enforce. At least HTTP/2 connections to servers will respect it.
13800
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013801minconn <minconn>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013802 When the "minconn" parameter is set, the maxconn limit becomes a dynamic
13803 limit following the backend's load. The server will always accept at least
13804 <minconn> connections, never more than <maxconn>, and the limit will be on
13805 the ramp between both values when the backend has less than <fullconn>
13806 concurrent connections. This makes it possible to limit the load on the
13807 server during normal loads, but push it further for important loads without
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010013808 overloading the server during exceptional loads. See also the "maxconn"
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013809 and "maxqueue" parameters, as well as the "fullconn" backend keyword.
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010013810
Willy Tarreaud72f0f32015-10-13 14:50:22 +020013811namespace <name>
13812 On Linux, it is possible to specify which network namespace a socket will
13813 belong to. This directive makes it possible to explicitly bind a server to
13814 a namespace different from the default one. Please refer to your operating
13815 system's documentation to find more details about network namespaces.
13816
Frédéric Lécailled2376272017-03-21 18:52:12 +010013817no-agent-check
13818 This option may be used as "server" setting to reset any "agent-check"
13819 setting which would have been inherited from "default-server" directive as
13820 default value.
13821 It may also be used as "default-server" setting to reset any previous
13822 "default-server" "agent-check" setting.
13823
13824no-backup
13825 This option may be used as "server" setting to reset any "backup"
13826 setting which would have been inherited from "default-server" directive as
13827 default value.
13828 It may also be used as "default-server" setting to reset any previous
13829 "default-server" "backup" setting.
13830
13831no-check
13832 This option may be used as "server" setting to reset any "check"
13833 setting which would have been inherited from "default-server" directive as
13834 default value.
13835 It may also be used as "default-server" setting to reset any previous
13836 "default-server" "check" setting.
13837
13838no-check-ssl
13839 This option may be used as "server" setting to reset any "check-ssl"
13840 setting which would have been inherited from "default-server" directive as
13841 default value.
13842 It may also be used as "default-server" setting to reset any previous
13843 "default-server" "check-ssl" setting.
13844
Frédéric Lécailled2376272017-03-21 18:52:12 +010013845no-send-proxy
13846 This option may be used as "server" setting to reset any "send-proxy"
13847 setting which would have been inherited from "default-server" directive as
13848 default value.
13849 It may also be used as "default-server" setting to reset any previous
13850 "default-server" "send-proxy" setting.
13851
13852no-send-proxy-v2
13853 This option may be used as "server" setting to reset any "send-proxy-v2"
13854 setting which would have been inherited from "default-server" directive as
13855 default value.
13856 It may also be used as "default-server" setting to reset any previous
13857 "default-server" "send-proxy-v2" setting.
13858
13859no-send-proxy-v2-ssl
13860 This option may be used as "server" setting to reset any "send-proxy-v2-ssl"
13861 setting which would have been inherited from "default-server" directive as
13862 default value.
13863 It may also be used as "default-server" setting to reset any previous
13864 "default-server" "send-proxy-v2-ssl" setting.
13865
13866no-send-proxy-v2-ssl-cn
13867 This option may be used as "server" setting to reset any "send-proxy-v2-ssl-cn"
13868 setting which would have been inherited from "default-server" directive as
13869 default value.
13870 It may also be used as "default-server" setting to reset any previous
13871 "default-server" "send-proxy-v2-ssl-cn" setting.
13872
13873no-ssl
13874 This option may be used as "server" setting to reset any "ssl"
13875 setting which would have been inherited from "default-server" directive as
13876 default value.
13877 It may also be used as "default-server" setting to reset any previous
13878 "default-server" "ssl" setting.
13879
William Dauchyf6370442020-11-14 19:25:33 +010013880 Note that using `default-server ssl` setting and `no-ssl` on server will
13881 however init SSL connection, so it can be later be enabled through the
13882 runtime API: see `set server` commands in management doc.
13883
Willy Tarreau2a3fb1c2015-02-05 16:47:07 +010013884no-ssl-reuse
13885 This option disables SSL session reuse when SSL is used to communicate with
13886 the server. It will force the server to perform a full handshake for every
13887 new connection. It's probably only useful for benchmarking, troubleshooting,
13888 and for paranoid users.
13889
Emeric Brun9b3009b2012-10-05 11:55:06 +020013890no-sslv3
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020013891 This option disables support for SSLv3 when SSL is used to communicate with
13892 the server. Note that SSLv2 is disabled in the code and cannot be enabled
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013893 using any configuration option. Use "ssl-min-ver" and "ssl-max-ver" instead.
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020013894
Emmanuel Hocdet6cb2d1e2017-03-30 14:43:31 +020013895 Supported in default-server: No
13896
Emeric Brunf9c5c472012-10-11 15:28:34 +020013897no-tls-tickets
13898 This setting is only available when support for OpenSSL was built in. It
13899 disables the stateless session resumption (RFC 5077 TLS Ticket
13900 extension) and force to use stateful session resumption. Stateless
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013901 session resumption is more expensive in CPU usage for servers. This option
13902 is also available on global statement "ssl-default-server-options".
Lukas Tribusbdb386d2020-03-10 00:56:09 +010013903 The TLS ticket mechanism is only used up to TLS 1.2.
13904 Forward Secrecy is compromised with TLS tickets, unless ticket keys
13905 are periodically rotated (via reload or by using "tls-ticket-keys").
Frédéric Lécailled2376272017-03-21 18:52:12 +010013906 See also "tls-tickets".
Emeric Brunf9c5c472012-10-11 15:28:34 +020013907
Emeric Brun9b3009b2012-10-05 11:55:06 +020013908no-tlsv10
Emeric Brun8694b9a2012-10-05 14:39:07 +020013909 This option disables support for TLSv1.0 when SSL is used to communicate with
Emeric Brunf5da4932012-09-28 19:42:54 +020013910 the server. Note that SSLv2 is disabled in the code and cannot be enabled
13911 using any configuration option. TLSv1 is more expensive than SSLv3 so it
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013912 often makes sense to disable it when communicating with local servers. This
13913 option is also available on global statement "ssl-default-server-options".
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013914 Use "ssl-min-ver" and "ssl-max-ver" instead.
Willy Tarreau763a95b2012-10-04 23:15:39 +020013915
Emmanuel Hocdet6cb2d1e2017-03-30 14:43:31 +020013916 Supported in default-server: No
13917
Emeric Brun9b3009b2012-10-05 11:55:06 +020013918no-tlsv11
Emeric Brun8694b9a2012-10-05 14:39:07 +020013919 This option disables support for TLSv1.1 when SSL is used to communicate with
Emeric Brunf5da4932012-09-28 19:42:54 +020013920 the server. Note that SSLv2 is disabled in the code and cannot be enabled
13921 using any configuration option. TLSv1 is more expensive than SSLv3 so it
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013922 often makes sense to disable it when communicating with local servers. This
13923 option is also available on global statement "ssl-default-server-options".
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013924 Use "ssl-min-ver" and "ssl-max-ver" instead.
Willy Tarreau763a95b2012-10-04 23:15:39 +020013925
Emmanuel Hocdet6cb2d1e2017-03-30 14:43:31 +020013926 Supported in default-server: No
13927
Emeric Brun9b3009b2012-10-05 11:55:06 +020013928no-tlsv12
Emeric Brun8694b9a2012-10-05 14:39:07 +020013929 This option disables support for TLSv1.2 when SSL is used to communicate with
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020013930 the server. Note that SSLv2 is disabled in the code and cannot be enabled
13931 using any configuration option. TLSv1 is more expensive than SSLv3 so it
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013932 often makes sense to disable it when communicating with local servers. This
13933 option is also available on global statement "ssl-default-server-options".
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013934 Use "ssl-min-ver" and "ssl-max-ver" instead.
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020013935
13936 Supported in default-server: No
13937
13938no-tlsv13
13939 This option disables support for TLSv1.3 when SSL is used to communicate with
13940 the server. Note that SSLv2 is disabled in the code and cannot be enabled
13941 using any configuration option. TLSv1 is more expensive than SSLv3 so it
13942 often makes sense to disable it when communicating with local servers. This
13943 option is also available on global statement "ssl-default-server-options".
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013944 Use "ssl-min-ver" and "ssl-max-ver" instead.
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020013945
Emmanuel Hocdet6cb2d1e2017-03-30 14:43:31 +020013946 Supported in default-server: No
13947
Frédéric Lécailled2376272017-03-21 18:52:12 +010013948no-verifyhost
13949 This option may be used as "server" setting to reset any "verifyhost"
13950 setting which would have been inherited from "default-server" directive as
13951 default value.
13952 It may also be used as "default-server" setting to reset any previous
13953 "default-server" "verifyhost" setting.
Willy Tarreau763a95b2012-10-04 23:15:39 +020013954
Frédéric Lécaille1b9423d2019-07-04 14:19:06 +020013955no-tfo
13956 This option may be used as "server" setting to reset any "tfo"
13957 setting which would have been inherited from "default-server" directive as
13958 default value.
13959 It may also be used as "default-server" setting to reset any previous
13960 "default-server" "tfo" setting.
13961
Simon Hormanfa461682011-06-25 09:39:49 +090013962non-stick
13963 Never add connections allocated to this sever to a stick-table.
13964 This may be used in conjunction with backup to ensure that
13965 stick-table persistence is disabled for backup servers.
13966
Olivier Houchardc7566002018-11-20 23:33:50 +010013967npn <protocols>
13968 This enables the NPN TLS extension and advertises the specified protocol list
13969 as supported on top of NPN. The protocol list consists in a comma-delimited
13970 list of protocol names, for instance: "http/1.1,http/1.0" (without quotes).
John Roeslerfb2fce12019-07-10 15:45:51 -050013971 This requires that the SSL library is built with support for TLS extensions
Olivier Houchardc7566002018-11-20 23:33:50 +010013972 enabled (check with haproxy -vv). Note that the NPN extension has been
13973 replaced with the ALPN extension (see the "alpn" keyword), though this one is
13974 only available starting with OpenSSL 1.0.2.
13975
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010013976observe <mode>
13977 This option enables health adjusting based on observing communication with
13978 the server. By default this functionality is disabled and enabling it also
13979 requires to enable health checks. There are two supported modes: "layer4" and
13980 "layer7". In layer4 mode, only successful/unsuccessful tcp connections are
13981 significant. In layer7, which is only allowed for http proxies, responses
13982 received from server are verified, like valid/wrong http code, unparsable
Willy Tarreau150d1462012-03-10 08:19:02 +010013983 headers, a timeout, etc. Valid status codes include 100 to 499, 501 and 505.
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010013984
13985 See also the "check", "on-error" and "error-limit".
13986
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013987on-error <mode>
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010013988 Select what should happen when enough consecutive errors are detected.
13989 Currently, four modes are available:
13990 - fastinter: force fastinter
13991 - fail-check: simulate a failed check, also forces fastinter (default)
13992 - sudden-death: simulate a pre-fatal failed health check, one more failed
13993 check will mark a server down, forces fastinter
13994 - mark-down: mark the server immediately down and force fastinter
13995
13996 See also the "check", "observe" and "error-limit".
13997
Simon Hormane0d1bfb2011-06-21 14:34:58 +090013998on-marked-down <action>
13999 Modify what occurs when a server is marked down.
14000 Currently one action is available:
Justin Karnegeseb2c24a2012-05-24 15:28:52 -070014001 - shutdown-sessions: Shutdown peer sessions. When this setting is enabled,
14002 all connections to the server are immediately terminated when the server
14003 goes down. It might be used if the health check detects more complex cases
14004 than a simple connection status, and long timeouts would cause the service
14005 to remain unresponsive for too long a time. For instance, a health check
14006 might detect that a database is stuck and that there's no chance to reuse
14007 existing connections anymore. Connections killed this way are logged with
14008 a 'D' termination code (for "Down").
Simon Hormane0d1bfb2011-06-21 14:34:58 +090014009
14010 Actions are disabled by default
14011
Justin Karnegeseb2c24a2012-05-24 15:28:52 -070014012on-marked-up <action>
14013 Modify what occurs when a server is marked up.
14014 Currently one action is available:
14015 - shutdown-backup-sessions: Shutdown sessions on all backup servers. This is
14016 done only if the server is not in backup state and if it is not disabled
14017 (it must have an effective weight > 0). This can be used sometimes to force
14018 an active server to take all the traffic back after recovery when dealing
Davor Ocelice9ed2812017-12-25 17:49:28 +010014019 with long sessions (e.g. LDAP, SQL, ...). Doing this can cause more trouble
14020 than it tries to solve (e.g. incomplete transactions), so use this feature
Justin Karnegeseb2c24a2012-05-24 15:28:52 -070014021 with extreme care. Sessions killed because a server comes up are logged
14022 with an 'U' termination code (for "Up").
14023
14024 Actions are disabled by default
14025
Willy Tarreau2f3f4d32020-07-01 07:43:51 +020014026pool-low-conn <max>
14027 Set a low threshold on the number of idling connections for a server, below
14028 which a thread will not try to steal a connection from another thread. This
14029 can be useful to improve CPU usage patterns in scenarios involving many very
14030 fast servers, in order to ensure all threads will keep a few idle connections
14031 all the time instead of letting them accumulate over one thread and migrating
14032 them from thread to thread. Typical values of twice the number of threads
14033 seem to show very good performance already with sub-millisecond response
14034 times. The default is zero, indicating that any idle connection can be used
14035 at any time. It is the recommended setting for normal use. This only applies
14036 to connections that can be shared according to the same principles as those
14037 applying to "http-reuse".
14038
Olivier Houchard006e3102018-12-10 18:30:32 +010014039pool-max-conn <max>
14040 Set the maximum number of idling connections for a server. -1 means unlimited
14041 connections, 0 means no idle connections. The default is -1. When idle
14042 connections are enabled, orphaned idle connections which do not belong to any
14043 client session anymore are moved to a dedicated pool so that they remain
14044 usable by future clients. This only applies to connections that can be shared
14045 according to the same principles as those applying to "http-reuse".
14046
Olivier Houchardb7b3faa2018-12-14 18:15:36 +010014047pool-purge-delay <delay>
14048 Sets the delay to start purging idle connections. Each <delay> interval, half
Olivier Houcharda56eebf2019-03-19 16:44:02 +010014049 of the idle connections are closed. 0 means we don't keep any idle connection.
Willy Tarreaufb553652019-06-04 14:06:31 +020014050 The default is 5s.
Olivier Houchardb7b3faa2018-12-14 18:15:36 +010014051
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010014052port <port>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014053 Using the "port" parameter, it becomes possible to use a different port to
14054 send health-checks. On some servers, it may be desirable to dedicate a port
14055 to a specific component able to perform complex tests which are more suitable
14056 to health-checks than the application. It is common to run a simple script in
14057 inetd for instance. This parameter is ignored if the "check" parameter is not
14058 set. See also the "addr" parameter.
14059
Christopher Faulet8ed0a3e2018-04-10 14:45:45 +020014060proto <name>
Christopher Faulet8ed0a3e2018-04-10 14:45:45 +020014061 Forces the multiplexer's protocol to use for the outgoing connections to this
14062 server. It must be compatible with the mode of the backend (TCP or HTTP). It
14063 must also be usable on the backend side. The list of available protocols is
14064 reported in haproxy -vv.
Daniel Corbett67a82712020-07-06 23:01:19 -040014065 Idea behind this option is to bypass the selection of the best multiplexer's
Christopher Faulet8ed0a3e2018-04-10 14:45:45 +020014066 protocol for all connections established to this server.
14067
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014068redir <prefix>
14069 The "redir" parameter enables the redirection mode for all GET and HEAD
14070 requests addressing this server. This means that instead of having HAProxy
14071 forward the request to the server, it will send an "HTTP 302" response with
14072 the "Location" header composed of this prefix immediately followed by the
14073 requested URI beginning at the leading '/' of the path component. That means
14074 that no trailing slash should be used after <prefix>. All invalid requests
14075 will be rejected, and all non-GET or HEAD requests will be normally served by
14076 the server. Note that since the response is completely forged, no header
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010014077 mangling nor cookie insertion is possible in the response. However, cookies in
Davor Ocelice9ed2812017-12-25 17:49:28 +010014078 requests are still analyzed, making this solution completely usable to direct
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014079 users to a remote location in case of local disaster. Main use consists in
14080 increasing bandwidth for static servers by having the clients directly
14081 connect to them. Note: never use a relative location here, it would cause a
14082 loop between the client and HAProxy!
14083
14084 Example : server srv1 192.168.1.1:80 redir http://image1.mydomain.com check
14085
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010014086rise <count>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014087 The "rise" parameter states that a server will be considered as operational
14088 after <count> consecutive successful health checks. This value defaults to 2
14089 if unspecified. See also the "check", "inter" and "fall" parameters.
14090
Baptiste Assmann8e2d9432018-06-22 15:04:43 +020014091resolve-opts <option>,<option>,...
14092 Comma separated list of options to apply to DNS resolution linked to this
14093 server.
14094
14095 Available options:
14096
14097 * allow-dup-ip
14098 By default, HAProxy prevents IP address duplication in a backend when DNS
14099 resolution at runtime is in operation.
14100 That said, for some cases, it makes sense that two servers (in the same
14101 backend, being resolved by the same FQDN) have the same IP address.
14102 For such case, simply enable this option.
14103 This is the opposite of prevent-dup-ip.
14104
Daniel Corbettf8716912019-11-17 09:48:56 -050014105 * ignore-weight
14106 Ignore any weight that is set within an SRV record. This is useful when
14107 you would like to control the weights using an alternate method, such as
14108 using an "agent-check" or through the runtime api.
14109
Baptiste Assmann8e2d9432018-06-22 15:04:43 +020014110 * prevent-dup-ip
14111 Ensure HAProxy's default behavior is enforced on a server: prevent re-using
14112 an IP address already set to a server in the same backend and sharing the
14113 same fqdn.
14114 This is the opposite of allow-dup-ip.
14115
14116 Example:
14117 backend b_myapp
14118 default-server init-addr none resolvers dns
14119 server s1 myapp.example.com:80 check resolve-opts allow-dup-ip
14120 server s2 myapp.example.com:81 check resolve-opts allow-dup-ip
14121
14122 With the option allow-dup-ip set:
14123 * if the nameserver returns a single IP address, then both servers will use
14124 it
14125 * If the nameserver returns 2 IP addresses, then each server will pick up a
14126 different address
14127
14128 Default value: not set
14129
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014130resolve-prefer <family>
14131 When DNS resolution is enabled for a server and multiple IP addresses from
14132 different families are returned, HAProxy will prefer using an IP address
14133 from the family mentioned in the "resolve-prefer" parameter.
14134 Available families: "ipv4" and "ipv6"
14135
Baptiste Assmannc4aabae2015-08-04 22:43:06 +020014136 Default value: ipv6
14137
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +020014138 Example:
14139
14140 server s1 app1.domain.com:80 resolvers mydns resolve-prefer ipv6
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014141
Thierry Fournierac88cfe2016-02-17 22:05:30 +010014142resolve-net <network>[,<network[,...]]
John Roeslerfb2fce12019-07-10 15:45:51 -050014143 This option prioritizes the choice of an ip address matching a network. This is
Thierry Fournierac88cfe2016-02-17 22:05:30 +010014144 useful with clouds to prefer a local ip. In some cases, a cloud high
Tim Düsterhus4896c442016-11-29 02:15:19 +010014145 availability service can be announced with many ip addresses on many
Davor Ocelice9ed2812017-12-25 17:49:28 +010014146 different datacenters. The latency between datacenter is not negligible, so
14147 this patch permits to prefer a local datacenter. If no address matches the
Thierry Fournierac88cfe2016-02-17 22:05:30 +010014148 configured network, another address is selected.
14149
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +020014150 Example:
14151
14152 server s1 app1.domain.com:80 resolvers mydns resolve-net 10.0.0.0/8
Thierry Fournierac88cfe2016-02-17 22:05:30 +010014153
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014154resolvers <id>
14155 Points to an existing "resolvers" section to resolve current server's
14156 hostname.
14157
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +020014158 Example:
14159
14160 server s1 app1.domain.com:80 check resolvers mydns
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014161
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +020014162 See also section 5.3
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014163
Willy Tarreau5ab04ec2011-03-20 10:32:26 +010014164send-proxy
14165 The "send-proxy" parameter enforces use of the PROXY protocol over any
14166 connection established to this server. The PROXY protocol informs the other
14167 end about the layer 3/4 addresses of the incoming connection, so that it can
14168 know the client's address or the public address it accessed to, whatever the
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010014169 upper layer protocol. For connections accepted by an "accept-proxy" or
14170 "accept-netscaler-cip" listener, the advertised address will be used. Only
14171 TCPv4 and TCPv6 address families are supported. Other families such as
14172 Unix sockets, will report an UNKNOWN family. Servers using this option can
14173 fully be chained to another instance of haproxy listening with an
14174 "accept-proxy" setting. This setting must not be used if the server isn't
14175 aware of the protocol. When health checks are sent to the server, the PROXY
14176 protocol is automatically used when this option is set, unless there is an
14177 explicit "port" or "addr" directive, in which case an explicit
14178 "check-send-proxy" directive would also be needed to use the PROXY protocol.
Frédéric Lécailled2376272017-03-21 18:52:12 +010014179 See also the "no-send-proxy" option of this section and "accept-proxy" and
14180 "accept-netscaler-cip" option of the "bind" keyword.
Willy Tarreau5ab04ec2011-03-20 10:32:26 +010014181
David Safb76832014-05-08 23:42:08 -040014182send-proxy-v2
14183 The "send-proxy-v2" parameter enforces use of the PROXY protocol version 2
14184 over any connection established to this server. The PROXY protocol informs
14185 the other end about the layer 3/4 addresses of the incoming connection, so
14186 that it can know the client's address or the public address it accessed to,
Emmanuel Hocdet404d9782017-10-24 10:55:14 +020014187 whatever the upper layer protocol. It also send ALPN information if an alpn
14188 have been negotiated. This setting must not be used if the server isn't aware
14189 of this version of the protocol. See also the "no-send-proxy-v2" option of
14190 this section and send-proxy" option of the "bind" keyword.
David Safb76832014-05-08 23:42:08 -040014191
Emmanuel Hocdetf643b802018-02-01 15:20:32 +010014192proxy-v2-options <option>[,<option>]*
Tim Duesterhuscf6e0c82020-03-13 12:34:24 +010014193 The "proxy-v2-options" parameter add options to send in PROXY protocol
14194 version 2 when "send-proxy-v2" is used. Options available are:
14195
14196 - ssl : See also "send-proxy-v2-ssl".
14197 - cert-cn : See also "send-proxy-v2-ssl-cn".
14198 - ssl-cipher: Name of the used cipher.
14199 - cert-sig : Signature algorithm of the used certificate.
14200 - cert-key : Key algorithm of the used certificate
14201 - authority : Host name value passed by the client (only SNI from a TLS
14202 connection is supported).
14203 - crc32c : Checksum of the PROXYv2 header.
14204 - unique-id : Send a unique ID generated using the frontend's
14205 "unique-id-format" within the PROXYv2 header.
14206 This unique-id is primarily meant for "mode tcp". It can
14207 lead to unexpected results in "mode http", because the
14208 generated unique ID is also used for the first HTTP request
14209 within a Keep-Alive connection.
Emmanuel Hocdetf643b802018-02-01 15:20:32 +010014210
David Safb76832014-05-08 23:42:08 -040014211send-proxy-v2-ssl
14212 The "send-proxy-v2-ssl" parameter enforces use of the PROXY protocol version
14213 2 over any connection established to this server. The PROXY protocol informs
14214 the other end about the layer 3/4 addresses of the incoming connection, so
14215 that it can know the client's address or the public address it accessed to,
14216 whatever the upper layer protocol. In addition, the SSL information extension
14217 of the PROXY protocol is added to the PROXY protocol header. This setting
14218 must not be used if the server isn't aware of this version of the protocol.
Frédéric Lécailled2376272017-03-21 18:52:12 +010014219 See also the "no-send-proxy-v2-ssl" option of this section and the
14220 "send-proxy-v2" option of the "bind" keyword.
David Safb76832014-05-08 23:42:08 -040014221
14222send-proxy-v2-ssl-cn
14223 The "send-proxy-v2-ssl" parameter enforces use of the PROXY protocol version
14224 2 over any connection established to this server. The PROXY protocol informs
14225 the other end about the layer 3/4 addresses of the incoming connection, so
14226 that it can know the client's address or the public address it accessed to,
14227 whatever the upper layer protocol. In addition, the SSL information extension
14228 of the PROXY protocol, along along with the Common Name from the subject of
14229 the client certificate (if any), is added to the PROXY protocol header. This
14230 setting must not be used if the server isn't aware of this version of the
Davor Ocelice9ed2812017-12-25 17:49:28 +010014231 protocol. See also the "no-send-proxy-v2-ssl-cn" option of this section and
14232 the "send-proxy-v2" option of the "bind" keyword.
David Safb76832014-05-08 23:42:08 -040014233
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010014234slowstart <start_time_in_ms>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014235 The "slowstart" parameter for a server accepts a value in milliseconds which
14236 indicates after how long a server which has just come back up will run at
14237 full speed. Just as with every other time-based parameter, it can be entered
14238 in any other explicit unit among { us, ms, s, m, h, d }. The speed grows
14239 linearly from 0 to 100% during this time. The limitation applies to two
14240 parameters :
14241
14242 - maxconn: the number of connections accepted by the server will grow from 1
14243 to 100% of the usual dynamic limit defined by (minconn,maxconn,fullconn).
14244
14245 - weight: when the backend uses a dynamic weighted algorithm, the weight
14246 grows linearly from 1 to 100%. In this case, the weight is updated at every
14247 health-check. For this reason, it is important that the "inter" parameter
14248 is smaller than the "slowstart", in order to maximize the number of steps.
14249
14250 The slowstart never applies when haproxy starts, otherwise it would cause
14251 trouble to running servers. It only applies when a server has been previously
14252 seen as failed.
14253
Willy Tarreau732eac42015-07-09 11:40:25 +020014254sni <expression>
14255 The "sni" parameter evaluates the sample fetch expression, converts it to a
14256 string and uses the result as the host name sent in the SNI TLS extension to
14257 the server. A typical use case is to send the SNI received from the client in
14258 a bridged HTTPS scenario, using the "ssl_fc_sni" sample fetch for the
Willy Tarreau2ab88672017-07-05 18:23:03 +020014259 expression, though alternatives such as req.hdr(host) can also make sense. If
14260 "verify required" is set (which is the recommended setting), the resulting
Willy Tarreauad92a9a2017-07-28 11:38:41 +020014261 name will also be matched against the server certificate's names. See the
Jérôme Magninb36a6d22018-12-09 16:03:40 +010014262 "verify" directive for more details. If you want to set a SNI for health
14263 checks, see the "check-sni" directive for more details.
Willy Tarreau732eac42015-07-09 11:40:25 +020014264
Willy Tarreauc6f4ce82009-06-10 11:09:37 +020014265source <addr>[:<pl>[-<ph>]] [usesrc { <addr2>[:<port2>] | client | clientip } ]
Willy Tarreaubce70882009-09-07 11:51:47 +020014266source <addr>[:<port>] [usesrc { <addr2>[:<port2>] | hdr_ip(<hdr>[,<occ>]) } ]
Willy Tarreauc6f4ce82009-06-10 11:09:37 +020014267source <addr>[:<pl>[-<ph>]] [interface <name>] ...
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014268 The "source" parameter sets the source address which will be used when
14269 connecting to the server. It follows the exact same parameters and principle
14270 as the backend "source" keyword, except that it only applies to the server
14271 referencing it. Please consult the "source" keyword for details.
14272
Willy Tarreauc6f4ce82009-06-10 11:09:37 +020014273 Additionally, the "source" statement on a server line allows one to specify a
14274 source port range by indicating the lower and higher bounds delimited by a
14275 dash ('-'). Some operating systems might require a valid IP address when a
14276 source port range is specified. It is permitted to have the same IP/range for
14277 several servers. Doing so makes it possible to bypass the maximum of 64k
14278 total concurrent connections. The limit will then reach 64k connections per
14279 server.
14280
Lukas Tribus7d56c6d2016-09-13 09:51:15 +000014281 Since Linux 4.2/libc 2.23 IP_BIND_ADDRESS_NO_PORT is set for connections
14282 specifying the source address without port(s).
14283
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020014284ssl
Willy Tarreau44f65392013-06-25 07:56:20 +020014285 This option enables SSL ciphering on outgoing connections to the server. It
14286 is critical to verify server certificates using "verify" when using SSL to
14287 connect to servers, otherwise the communication is prone to trivial man in
14288 the-middle attacks rendering SSL useless. When this option is used, health
14289 checks are automatically sent in SSL too unless there is a "port" or an
14290 "addr" directive indicating the check should be sent to a different location.
Frédéric Lécailled2376272017-03-21 18:52:12 +010014291 See the "no-ssl" to disable "ssl" option and "check-ssl" option to force
14292 SSL health checks.
Willy Tarreau763a95b2012-10-04 23:15:39 +020014293
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020014294ssl-max-ver [ SSLv3 | TLSv1.0 | TLSv1.1 | TLSv1.2 | TLSv1.3 ]
14295 This option enforces use of <version> or lower when SSL is used to communicate
14296 with the server. This option is also available on global statement
14297 "ssl-default-server-options". See also "ssl-min-ver".
14298
14299ssl-min-ver [ SSLv3 | TLSv1.0 | TLSv1.1 | TLSv1.2 | TLSv1.3 ]
14300 This option enforces use of <version> or upper when SSL is used to communicate
14301 with the server. This option is also available on global statement
14302 "ssl-default-server-options". See also "ssl-max-ver".
14303
Frédéric Lécailled2376272017-03-21 18:52:12 +010014304ssl-reuse
14305 This option may be used as "server" setting to reset any "no-ssl-reuse"
14306 setting which would have been inherited from "default-server" directive as
14307 default value.
14308 It may also be used as "default-server" setting to reset any previous
14309 "default-server" "no-ssl-reuse" setting.
14310
14311stick
14312 This option may be used as "server" setting to reset any "non-stick"
14313 setting which would have been inherited from "default-server" directive as
14314 default value.
14315 It may also be used as "default-server" setting to reset any previous
14316 "default-server" "non-stick" setting.
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020014317
Alexander Liu2a54bb72019-05-22 19:44:48 +080014318socks4 <addr>:<port>
John Roeslerfb2fce12019-07-10 15:45:51 -050014319 This option enables upstream socks4 tunnel for outgoing connections to the
Alexander Liu2a54bb72019-05-22 19:44:48 +080014320 server. Using this option won't force the health check to go via socks4 by
14321 default. You will have to use the keyword "check-via-socks4" to enable it.
14322
Willy Tarreau163d4622015-10-13 16:16:41 +020014323tcp-ut <delay>
14324 Sets the TCP User Timeout for all outgoing connections to this server. This
14325 option is available on Linux since version 2.6.37. It allows haproxy to
14326 configure a timeout for sockets which contain data not receiving an
Davor Ocelice9ed2812017-12-25 17:49:28 +010014327 acknowledgment for the configured delay. This is especially useful on
Willy Tarreau163d4622015-10-13 16:16:41 +020014328 long-lived connections experiencing long idle periods such as remote
14329 terminals or database connection pools, where the client and server timeouts
14330 must remain high to allow a long period of idle, but where it is important to
14331 detect that the server has disappeared in order to release all resources
14332 associated with its connection (and the client's session). One typical use
14333 case is also to force dead server connections to die when health checks are
14334 too slow or during a soft reload since health checks are then disabled. The
14335 argument is a delay expressed in milliseconds by default. This only works for
14336 regular TCP connections, and is ignored for other protocols.
14337
Willy Tarreau034c88c2017-01-23 23:36:45 +010014338tfo
14339 This option enables using TCP fast open when connecting to servers, on
14340 systems that support it (currently only the Linux kernel >= 4.11).
14341 See the "tfo" bind option for more information about TCP fast open.
14342 Please note that when using tfo, you should also use the "conn-failure",
14343 "empty-response" and "response-timeout" keywords for "retry-on", or haproxy
Frédéric Lécaille1b9423d2019-07-04 14:19:06 +020014344 won't be able to retry the connection on failure. See also "no-tfo".
Willy Tarreau034c88c2017-01-23 23:36:45 +010014345
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014346track [<proxy>/]<server>
Willy Tarreau32091232014-05-16 13:52:00 +020014347 This option enables ability to set the current state of the server by tracking
14348 another one. It is possible to track a server which itself tracks another
14349 server, provided that at the end of the chain, a server has health checks
14350 enabled. If <proxy> is omitted the current one is used. If disable-on-404 is
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014351 used, it has to be enabled on both proxies.
14352
Frédéric Lécailled2376272017-03-21 18:52:12 +010014353tls-tickets
14354 This option may be used as "server" setting to reset any "no-tls-tickets"
14355 setting which would have been inherited from "default-server" directive as
14356 default value.
Lukas Tribusbdb386d2020-03-10 00:56:09 +010014357 The TLS ticket mechanism is only used up to TLS 1.2.
14358 Forward Secrecy is compromised with TLS tickets, unless ticket keys
14359 are periodically rotated (via reload or by using "tls-ticket-keys").
Frédéric Lécailled2376272017-03-21 18:52:12 +010014360 It may also be used as "default-server" setting to reset any previous
Bjoern Jacke5ab7eb62020-02-13 14:16:16 +010014361 "default-server" "no-tls-tickets" setting.
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010014362
Emeric Brunef42d922012-10-11 16:11:36 +020014363verify [none|required]
14364 This setting is only available when support for OpenSSL was built in. If set
Emeric Brun850efd52014-01-29 12:24:34 +010014365 to 'none', server certificate is not verified. In the other case, The
Willy Tarreauad92a9a2017-07-28 11:38:41 +020014366 certificate provided by the server is verified using CAs from 'ca-file' and
14367 optional CRLs from 'crl-file' after having checked that the names provided in
Davor Ocelice9ed2812017-12-25 17:49:28 +010014368 the certificate's subject and subjectAlternateNames attributes match either
Willy Tarreauad92a9a2017-07-28 11:38:41 +020014369 the name passed using the "sni" directive, or if not provided, the static
14370 host name passed using the "verifyhost" directive. When no name is found, the
14371 certificate's names are ignored. For this reason, without SNI it's important
14372 to use "verifyhost". On verification failure the handshake is aborted. It is
14373 critically important to verify server certificates when using SSL to connect
14374 to servers, otherwise the communication is prone to trivial man-in-the-middle
14375 attacks rendering SSL totally useless. Unless "ssl_server_verify" appears in
14376 the global section, "verify" is set to "required" by default.
Emeric Brunef42d922012-10-11 16:11:36 +020014377
Evan Broderbe554312013-06-27 00:05:25 -070014378verifyhost <hostname>
14379 This setting is only available when support for OpenSSL was built in, and
Willy Tarreauad92a9a2017-07-28 11:38:41 +020014380 only takes effect if 'verify required' is also specified. This directive sets
14381 a default static hostname to check the server's certificate against when no
14382 SNI was used to connect to the server. If SNI is not used, this is the only
14383 way to enable hostname verification. This static hostname, when set, will
14384 also be used for health checks (which cannot provide an SNI value). If none
14385 of the hostnames in the certificate match the specified hostname, the
14386 handshake is aborted. The hostnames in the server-provided certificate may
14387 include wildcards. See also "verify", "sni" and "no-verifyhost" options.
Evan Broderbe554312013-06-27 00:05:25 -070014388
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010014389weight <weight>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014390 The "weight" parameter is used to adjust the server's weight relative to
14391 other servers. All servers will receive a load proportional to their weight
14392 relative to the sum of all weights, so the higher the weight, the higher the
Willy Tarreau6704d672009-06-15 10:56:05 +020014393 load. The default weight is 1, and the maximal value is 256. A value of 0
14394 means the server will not participate in load-balancing but will still accept
14395 persistent connections. If this parameter is used to distribute the load
14396 according to server's capacity, it is recommended to start with values which
14397 can both grow and shrink, for instance between 10 and 100 to leave enough
14398 room above and below for later adjustments.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014399
14400
Cyril Bonté46175dd2015-07-02 22:45:32 +0200144015.3. Server IP address resolution using DNS
14402-------------------------------------------
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014403
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014404HAProxy allows using a host name on the server line to retrieve its IP address
14405using name servers. By default, HAProxy resolves the name when parsing the
14406configuration file, at startup and cache the result for the process' life.
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014407This is not sufficient in some cases, such as in Amazon where a server's IP
14408can change after a reboot or an ELB Virtual IP can change based on current
14409workload.
14410This chapter describes how HAProxy can be configured to process server's name
14411resolution at run time.
14412Whether run time server name resolution has been enable or not, HAProxy will
14413carry on doing the first resolution when parsing the configuration.
14414
14415
Cyril Bonté46175dd2015-07-02 22:45:32 +0200144165.3.1. Global overview
14417----------------------
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014418
14419As we've seen in introduction, name resolution in HAProxy occurs at two
14420different steps of the process life:
14421
14422 1. when starting up, HAProxy parses the server line definition and matches a
14423 host name. It uses libc functions to get the host name resolved. This
14424 resolution relies on /etc/resolv.conf file.
14425
Christopher Faulet67957bd2017-09-27 11:00:59 +020014426 2. at run time, HAProxy performs periodically name resolutions for servers
14427 requiring DNS resolutions.
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014428
14429A few other events can trigger a name resolution at run time:
14430 - when a server's health check ends up in a connection timeout: this may be
14431 because the server has a new IP address. So we need to trigger a name
14432 resolution to know this new IP.
14433
Christopher Faulet67957bd2017-09-27 11:00:59 +020014434When using resolvers, the server name can either be a hostname, or a SRV label.
Davor Ocelice9ed2812017-12-25 17:49:28 +010014435HAProxy considers anything that starts with an underscore as a SRV label. If a
Christopher Faulet67957bd2017-09-27 11:00:59 +020014436SRV label is specified, then the corresponding SRV records will be retrieved
14437from the DNS server, and the provided hostnames will be used. The SRV label
14438will be checked periodically, and if any server are added or removed, haproxy
14439will automatically do the same.
Olivier Houchardecfa18d2017-08-07 17:30:03 +020014440
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014441A few things important to notice:
John Roeslerfb2fce12019-07-10 15:45:51 -050014442 - all the name servers are queried in the meantime. HAProxy will process the
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014443 first valid response.
14444
14445 - a resolution is considered as invalid (NX, timeout, refused), when all the
14446 servers return an error.
14447
14448
Cyril Bonté46175dd2015-07-02 22:45:32 +0200144495.3.2. The resolvers section
14450----------------------------
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014451
14452This section is dedicated to host information related to name resolution in
Christopher Faulet67957bd2017-09-27 11:00:59 +020014453HAProxy. There can be as many as resolvers section as needed. Each section can
14454contain many name servers.
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014455
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014456When multiple name servers are configured in a resolvers section, then HAProxy
14457uses the first valid response. In case of invalid responses, only the last one
14458is treated. Purpose is to give the chance to a slow server to deliver a valid
14459answer after a fast faulty or outdated server.
14460
14461When each server returns a different error type, then only the last error is
Christopher Faulet67957bd2017-09-27 11:00:59 +020014462used by HAProxy. The following processing is applied on this error:
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014463
Christopher Faulet67957bd2017-09-27 11:00:59 +020014464 1. HAProxy retries the same DNS query with a new query type. The A queries are
14465 switch to AAAA or the opposite. SRV queries are not concerned here. Timeout
14466 errors are also excluded.
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014467
Christopher Faulet67957bd2017-09-27 11:00:59 +020014468 2. When the fallback on the query type was done (or not applicable), HAProxy
14469 retries the original DNS query, with the preferred query type.
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014470
Christopher Faulet67957bd2017-09-27 11:00:59 +020014471 3. HAProxy retries previous steps <resolve_retires> times. If no valid
14472 response is received after that, it stops the DNS resolution and reports
14473 the error.
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014474
Christopher Faulet67957bd2017-09-27 11:00:59 +020014475For example, with 2 name servers configured in a resolvers section, the
14476following scenarios are possible:
14477
14478 - First response is valid and is applied directly, second response is
14479 ignored
14480
14481 - First response is invalid and second one is valid, then second response is
14482 applied
14483
14484 - First response is a NX domain and second one a truncated response, then
14485 HAProxy retries the query with a new type
14486
14487 - First response is a NX domain and second one is a timeout, then HAProxy
14488 retries the query with a new type
14489
14490 - Query timed out for both name servers, then HAProxy retries it with the
14491 same query type
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014492
Olivier Houcharda8c6db82017-07-06 18:46:47 +020014493As a DNS server may not answer all the IPs in one DNS request, haproxy keeps
14494a cache of previous answers, an answer will be considered obsolete after
Christopher Faulet67957bd2017-09-27 11:00:59 +020014495<hold obsolete> seconds without the IP returned.
Olivier Houcharda8c6db82017-07-06 18:46:47 +020014496
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014497
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014498resolvers <resolvers id>
Davor Ocelice9ed2812017-12-25 17:49:28 +010014499 Creates a new name server list labeled <resolvers id>
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014500
14501A resolvers section accept the following parameters:
14502
Baptiste Assmann2af08fe2017-08-14 00:13:01 +020014503accepted_payload_size <nb>
Davor Ocelice9ed2812017-12-25 17:49:28 +010014504 Defines the maximum payload size accepted by HAProxy and announced to all the
Christopher Faulet67957bd2017-09-27 11:00:59 +020014505 name servers configured in this resolvers section.
Baptiste Assmann2af08fe2017-08-14 00:13:01 +020014506 <nb> is in bytes. If not set, HAProxy announces 512. (minimal value defined
14507 by RFC 6891)
14508
Baptiste Assmann9d8dbbc2017-08-18 23:35:08 +020014509 Note: the maximum allowed value is 8192.
14510
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014511nameserver <id> <ip>:<port>
14512 DNS server description:
14513 <id> : label of the server, should be unique
14514 <ip> : IP address of the server
14515 <port> : port where the DNS service actually runs
14516
Ben Draut44e609b2018-05-29 15:40:08 -060014517parse-resolv-conf
14518 Adds all nameservers found in /etc/resolv.conf to this resolvers nameservers
14519 list. Ordered as if each nameserver in /etc/resolv.conf was individually
14520 placed in the resolvers section in place of this directive.
14521
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014522hold <status> <period>
14523 Defines <period> during which the last name resolution should be kept based
14524 on last resolution <status>
Baptiste Assmann987e16d2016-11-02 22:23:31 +010014525 <status> : last name resolution status. Acceptable values are "nx",
Olivier Houcharda8c6db82017-07-06 18:46:47 +020014526 "other", "refused", "timeout", "valid", "obsolete".
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014527 <period> : interval between two successive name resolution when the last
14528 answer was in <status>. It follows the HAProxy time format.
14529 <period> is in milliseconds by default.
14530
Baptiste Assmann686408b2017-08-18 10:15:42 +020014531 Default value is 10s for "valid", 0s for "obsolete" and 30s for others.
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014532
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014533resolve_retries <nb>
14534 Defines the number <nb> of queries to send to resolve a server name before
14535 giving up.
14536 Default value: 3
14537
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014538 A retry occurs on name server timeout or when the full sequence of DNS query
14539 type failover is over and we need to start up from the default ANY query
14540 type.
14541
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014542timeout <event> <time>
14543 Defines timeouts related to name resolution
14544 <event> : the event on which the <time> timeout period applies to.
14545 events available are:
Frédéric Lécaille93d33162019-03-06 09:35:59 +010014546 - resolve : default time to trigger name resolutions when no
14547 other time applied.
Christopher Faulet67957bd2017-09-27 11:00:59 +020014548 Default value: 1s
14549 - retry : time between two DNS queries, when no valid response
Frédéric Lécaille93d33162019-03-06 09:35:59 +010014550 have been received.
Christopher Faulet67957bd2017-09-27 11:00:59 +020014551 Default value: 1s
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014552 <time> : time related to the event. It follows the HAProxy time format.
14553 <time> is expressed in milliseconds.
14554
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +020014555 Example:
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014556
14557 resolvers mydns
14558 nameserver dns1 10.0.0.1:53
14559 nameserver dns2 10.0.0.2:53
Ben Draut44e609b2018-05-29 15:40:08 -060014560 parse-resolv-conf
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014561 resolve_retries 3
Christopher Faulet67957bd2017-09-27 11:00:59 +020014562 timeout resolve 1s
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014563 timeout retry 1s
Baptiste Assmann987e16d2016-11-02 22:23:31 +010014564 hold other 30s
14565 hold refused 30s
14566 hold nx 30s
14567 hold timeout 30s
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014568 hold valid 10s
Olivier Houcharda8c6db82017-07-06 18:46:47 +020014569 hold obsolete 30s
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014570
14571
Christopher Faulet87f1f3d2019-07-18 14:51:20 +0200145726. Cache
14573---------
14574
14575HAProxy provides a cache, which was designed to perform cache on small objects
14576(favicon, css...). This is a minimalist low-maintenance cache which runs in
14577RAM.
14578
14579The cache is based on a memory which is shared between processes and threads,
14580this memory is split in blocks of 1k.
14581
14582If an object is not used anymore, it can be deleted to store a new object
14583independently of its expiration date. The oldest objects are deleted first
14584when we try to allocate a new one.
14585
14586The cache uses a hash of the host header and the URI as the key.
14587
14588It's possible to view the status of a cache using the Unix socket command
14589"show cache" consult section 9.3 "Unix Socket commands" of Management Guide
14590for more details.
14591
14592When an object is delivered from the cache, the server name in the log is
14593replaced by "<CACHE>".
14594
14595
145966.1. Limitation
14597----------------
14598
14599The cache won't store and won't deliver objects in these cases:
14600
14601- If the response is not a 200
Remi Tricot-Le Breton4f730832020-11-26 15:51:50 +010014602- If the response contains a Vary header and either the process-vary option is
14603 disabled, or a currently unmanaged header is specified in the Vary value (only
14604 accept-encoding and referer are managed for now)
Christopher Faulet87f1f3d2019-07-18 14:51:20 +020014605- If the Content-Length + the headers size is greater than "max-object-size"
14606- If the response is not cacheable
Remi Tricot-Le Bretond493bc82020-11-26 15:51:29 +010014607- If the response does not have an explicit expiration time (s-maxage or max-age
14608 Cache-Control directives or Expires header) or a validator (ETag or Last-Modified
14609 headers)
Remi Tricot-Le Breton5853c0c2020-12-10 17:58:43 +010014610- If the process-vary option is enabled and there are already max-secondary-entries
14611 entries with the same primary key as the current response
Christopher Faulet87f1f3d2019-07-18 14:51:20 +020014612
14613- If the request is not a GET
14614- If the HTTP version of the request is smaller than 1.1
14615- If the request contains an Authorization header
14616
14617
146186.2. Setup
14619-----------
14620
14621To setup a cache, you must define a cache section and use it in a proxy with
14622the corresponding http-request and response actions.
14623
14624
146256.2.1. Cache section
14626---------------------
14627
14628cache <name>
14629 Declare a cache section, allocate a shared cache memory named <name>, the
14630 size of cache is mandatory.
14631
14632total-max-size <megabytes>
14633 Define the size in RAM of the cache in megabytes. This size is split in
14634 blocks of 1kB which are used by the cache entries. Its maximum value is 4095.
14635
14636max-object-size <bytes>
14637 Define the maximum size of the objects to be cached. Must not be greater than
14638 an half of "total-max-size". If not set, it equals to a 256th of the cache size.
14639 All objects with sizes larger than "max-object-size" will not be cached.
14640
14641max-age <seconds>
Remi Tricot-Le Breton5853c0c2020-12-10 17:58:43 +010014642 Define the maximum expiration duration. The expiration is set as the lowest
Christopher Faulet87f1f3d2019-07-18 14:51:20 +020014643 value between the s-maxage or max-age (in this order) directive in the
14644 Cache-Control response header and this value. The default value is 60
14645 seconds, which means that you can't cache an object more than 60 seconds by
14646 default.
14647
Remi Tricot-Le Breton754b2422020-11-16 15:56:10 +010014648process-vary <0 or 1>
14649 Disable or enable the processing of the Vary header. When disabled, a response
14650 containing such a header will never be cached. When enabled, we need to calculate
14651 a preliminary hash for a subset of request headers on all the incoming requests
14652 (which might come with a cpu cost) which will be used to build a secondary key
14653 for a given request (see RFC 7234#4.1). The default value is 0 (disabled).
14654
Remi Tricot-Le Breton5853c0c2020-12-10 17:58:43 +010014655max-secondary-entries <number>
14656 Define the maximum number of simultaneous secondary entries with the same primary
14657 key in the cache. This needs the vary support to be enabled. Its default value is 10
14658 and should be passed a strictly positive integer.
14659
Christopher Faulet87f1f3d2019-07-18 14:51:20 +020014660
146616.2.2. Proxy section
14662---------------------
14663
14664http-request cache-use <name> [ { if | unless } <condition> ]
14665 Try to deliver a cached object from the cache <name>. This directive is also
14666 mandatory to store the cache as it calculates the cache hash. If you want to
14667 use a condition for both storage and delivering that's a good idea to put it
14668 after this one.
14669
14670http-response cache-store <name> [ { if | unless } <condition> ]
14671 Store an http-response within the cache. The storage of the response headers
14672 is done at this step, which means you can use others http-response actions
14673 to modify headers before or after the storage of the response. This action
14674 is responsible for the setup of the cache storage filter.
14675
14676
14677Example:
14678
14679 backend bck1
14680 mode http
14681
14682 http-request cache-use foobar
14683 http-response cache-store foobar
14684 server srv1 127.0.0.1:80
14685
14686 cache foobar
14687 total-max-size 4
14688 max-age 240
14689
14690
Willy Tarreau74ca5042013-06-11 23:12:07 +0200146917. Using ACLs and fetching samples
14692----------------------------------
14693
Davor Ocelice9ed2812017-12-25 17:49:28 +010014694HAProxy is capable of extracting data from request or response streams, from
Willy Tarreau74ca5042013-06-11 23:12:07 +020014695client or server information, from tables, environmental information etc...
14696The action of extracting such data is called fetching a sample. Once retrieved,
14697these samples may be used for various purposes such as a key to a stick-table,
14698but most common usages consist in matching them against predefined constant
14699data called patterns.
14700
14701
147027.1. ACL basics
14703---------------
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014704
14705The use of Access Control Lists (ACL) provides a flexible solution to perform
14706content switching and generally to take decisions based on content extracted
14707from the request, the response or any environmental status. The principle is
14708simple :
14709
Willy Tarreau74ca5042013-06-11 23:12:07 +020014710 - extract a data sample from a stream, table or the environment
Willy Tarreaue6b11e42013-11-26 19:02:32 +010014711 - optionally apply some format conversion to the extracted sample
Willy Tarreau74ca5042013-06-11 23:12:07 +020014712 - apply one or multiple pattern matching methods on this sample
14713 - perform actions only when a pattern matches the sample
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014714
Willy Tarreau74ca5042013-06-11 23:12:07 +020014715The actions generally consist in blocking a request, selecting a backend, or
14716adding a header.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014717
14718In order to define a test, the "acl" keyword is used. The syntax is :
14719
Willy Tarreau74ca5042013-06-11 23:12:07 +020014720 acl <aclname> <criterion> [flags] [operator] [<value>] ...
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014721
14722This creates a new ACL <aclname> or completes an existing one with new tests.
14723Those tests apply to the portion of request/response specified in <criterion>
14724and may be adjusted with optional flags [flags]. Some criteria also support
Willy Tarreaue6b11e42013-11-26 19:02:32 +010014725an operator which may be specified before the set of values. Optionally some
14726conversion operators may be applied to the sample, and they will be specified
14727as a comma-delimited list of keywords just after the first keyword. The values
14728are of the type supported by the criterion, and are separated by spaces.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014729
14730ACL names must be formed from upper and lower case letters, digits, '-' (dash),
14731'_' (underscore) , '.' (dot) and ':' (colon). ACL names are case-sensitive,
14732which means that "my_acl" and "My_Acl" are two different ACLs.
14733
14734There is no enforced limit to the number of ACLs. The unused ones do not affect
14735performance, they just consume a small amount of memory.
14736
Willy Tarreau74ca5042013-06-11 23:12:07 +020014737The criterion generally is the name of a sample fetch method, or one of its ACL
14738specific declinations. The default test method is implied by the output type of
14739this sample fetch method. The ACL declinations can describe alternate matching
Willy Tarreaue6b11e42013-11-26 19:02:32 +010014740methods of a same sample fetch method. The sample fetch methods are the only
14741ones supporting a conversion.
Willy Tarreau74ca5042013-06-11 23:12:07 +020014742
14743Sample fetch methods return data which can be of the following types :
14744 - boolean
14745 - integer (signed or unsigned)
14746 - IPv4 or IPv6 address
14747 - string
14748 - data block
14749
Willy Tarreaue6b11e42013-11-26 19:02:32 +010014750Converters transform any of these data into any of these. For example, some
14751converters might convert a string to a lower-case string while other ones
14752would turn a string to an IPv4 address, or apply a netmask to an IP address.
14753The resulting sample is of the type of the last converter applied to the list,
14754which defaults to the type of the sample fetch method.
14755
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020014756Each sample or converter returns data of a specific type, specified with its
14757keyword in this documentation. When an ACL is declared using a standard sample
14758fetch method, certain types automatically involved a default matching method
14759which are summarized in the table below :
14760
14761 +---------------------+-----------------+
14762 | Sample or converter | Default |
14763 | output type | matching method |
14764 +---------------------+-----------------+
14765 | boolean | bool |
14766 +---------------------+-----------------+
14767 | integer | int |
14768 +---------------------+-----------------+
14769 | ip | ip |
14770 +---------------------+-----------------+
14771 | string | str |
14772 +---------------------+-----------------+
14773 | binary | none, use "-m" |
14774 +---------------------+-----------------+
14775
14776Note that in order to match a binary samples, it is mandatory to specify a
14777matching method, see below.
14778
Willy Tarreau74ca5042013-06-11 23:12:07 +020014779The ACL engine can match these types against patterns of the following types :
14780 - boolean
14781 - integer or integer range
14782 - IP address / network
14783 - string (exact, substring, suffix, prefix, subdir, domain)
14784 - regular expression
14785 - hex block
14786
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014787The following ACL flags are currently supported :
14788
Willy Tarreau2b5285d2010-05-09 23:45:24 +020014789 -i : ignore case during matching of all subsequent patterns.
14790 -f : load patterns from a file.
Willy Tarreau74ca5042013-06-11 23:12:07 +020014791 -m : use a specific pattern matching method
Thierry FOURNIERb7729c92014-02-11 16:24:41 +010014792 -n : forbid the DNS resolutions
Thierry FOURNIER9860c412014-01-29 14:23:29 +010014793 -M : load the file pointed by -f like a map file.
Thierry FOURNIER3534d882014-01-20 17:01:44 +010014794 -u : force the unique id of the ACL
Willy Tarreau6a06a402007-07-15 20:15:28 +020014795 -- : force end of flags. Useful when a string looks like one of the flags.
14796
Willy Tarreau74ca5042013-06-11 23:12:07 +020014797The "-f" flag is followed by the name of a file from which all lines will be
14798read as individual values. It is even possible to pass multiple "-f" arguments
14799if the patterns are to be loaded from multiple files. Empty lines as well as
14800lines beginning with a sharp ('#') will be ignored. All leading spaces and tabs
14801will be stripped. If it is absolutely necessary to insert a valid pattern
14802beginning with a sharp, just prefix it with a space so that it is not taken for
14803a comment. Depending on the data type and match method, haproxy may load the
14804lines into a binary tree, allowing very fast lookups. This is true for IPv4 and
14805exact string matching. In this case, duplicates will automatically be removed.
14806
Thierry FOURNIER9860c412014-01-29 14:23:29 +010014807The "-M" flag allows an ACL to use a map file. If this flag is set, the file is
14808parsed as two column file. The first column contains the patterns used by the
14809ACL, and the second column contain the samples. The sample can be used later by
14810a map. This can be useful in some rare cases where an ACL would just be used to
14811check for the existence of a pattern in a map before a mapping is applied.
14812
Thierry FOURNIER3534d882014-01-20 17:01:44 +010014813The "-u" flag forces the unique id of the ACL. This unique id is used with the
14814socket interface to identify ACL and dynamically change its values. Note that a
14815file is always identified by its name even if an id is set.
14816
Willy Tarreau74ca5042013-06-11 23:12:07 +020014817Also, note that the "-i" flag applies to subsequent entries and not to entries
14818loaded from files preceding it. For instance :
14819
14820 acl valid-ua hdr(user-agent) -f exact-ua.lst -i -f generic-ua.lst test
14821
14822In this example, each line of "exact-ua.lst" will be exactly matched against
14823the "user-agent" header of the request. Then each line of "generic-ua" will be
14824case-insensitively matched. Then the word "test" will be insensitively matched
14825as well.
14826
14827The "-m" flag is used to select a specific pattern matching method on the input
14828sample. All ACL-specific criteria imply a pattern matching method and generally
14829do not need this flag. However, this flag is useful with generic sample fetch
14830methods to describe how they're going to be matched against the patterns. This
14831is required for sample fetches which return data type for which there is no
Davor Ocelice9ed2812017-12-25 17:49:28 +010014832obvious matching method (e.g. string or binary). When "-m" is specified and
Willy Tarreau74ca5042013-06-11 23:12:07 +020014833followed by a pattern matching method name, this method is used instead of the
14834default one for the criterion. This makes it possible to match contents in ways
14835that were not initially planned, or with sample fetch methods which return a
14836string. The matching method also affects the way the patterns are parsed.
14837
Thierry FOURNIERb7729c92014-02-11 16:24:41 +010014838The "-n" flag forbids the dns resolutions. It is used with the load of ip files.
14839By default, if the parser cannot parse ip address it considers that the parsed
14840string is maybe a domain name and try dns resolution. The flag "-n" disable this
14841resolution. It is useful for detecting malformed ip lists. Note that if the DNS
14842server is not reachable, the haproxy configuration parsing may last many minutes
John Roeslerfb2fce12019-07-10 15:45:51 -050014843waiting for the timeout. During this time no error messages are displayed. The
Thierry FOURNIERb7729c92014-02-11 16:24:41 +010014844flag "-n" disable this behavior. Note also that during the runtime, this
14845function is disabled for the dynamic acl modifications.
14846
Willy Tarreau74ca5042013-06-11 23:12:07 +020014847There are some restrictions however. Not all methods can be used with all
14848sample fetch methods. Also, if "-m" is used in conjunction with "-f", it must
14849be placed first. The pattern matching method must be one of the following :
Willy Tarreau5adeda12013-03-31 22:13:34 +020014850
14851 - "found" : only check if the requested sample could be found in the stream,
14852 but do not compare it against any pattern. It is recommended not
Willy Tarreau74ca5042013-06-11 23:12:07 +020014853 to pass any pattern to avoid confusion. This matching method is
14854 particularly useful to detect presence of certain contents such
14855 as headers, cookies, etc... even if they are empty and without
14856 comparing them to anything nor counting them.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014857
14858 - "bool" : check the value as a boolean. It can only be applied to fetches
14859 which return a boolean or integer value, and takes no pattern.
Willy Tarreau74ca5042013-06-11 23:12:07 +020014860 Value zero or false does not match, all other values do match.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014861
14862 - "int" : match the value as an integer. It can be used with integer and
Willy Tarreau74ca5042013-06-11 23:12:07 +020014863 boolean samples. Boolean false is integer 0, true is integer 1.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014864
14865 - "ip" : match the value as an IPv4 or IPv6 address. It is compatible
Willy Tarreau74ca5042013-06-11 23:12:07 +020014866 with IP address samples only, so it is implied and never needed.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014867
Davor Ocelice9ed2812017-12-25 17:49:28 +010014868 - "bin" : match the contents against a hexadecimal string representing a
Willy Tarreau5adeda12013-03-31 22:13:34 +020014869 binary sequence. This may be used with binary or string samples.
14870
14871 - "len" : match the sample's length as an integer. This may be used with
14872 binary or string samples.
14873
Willy Tarreau74ca5042013-06-11 23:12:07 +020014874 - "str" : exact match : match the contents against a string. This may be
14875 used with binary or string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014876
Willy Tarreau74ca5042013-06-11 23:12:07 +020014877 - "sub" : substring match : check that the contents contain at least one of
14878 the provided string patterns. This may be used with binary or
14879 string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014880
Willy Tarreau74ca5042013-06-11 23:12:07 +020014881 - "reg" : regex match : match the contents against a list of regular
14882 expressions. This may be used with binary or string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014883
Willy Tarreau74ca5042013-06-11 23:12:07 +020014884 - "beg" : prefix match : check that the contents begin like the provided
14885 string patterns. This may be used with binary or string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014886
Willy Tarreau74ca5042013-06-11 23:12:07 +020014887 - "end" : suffix match : check that the contents end like the provided
14888 string patterns. This may be used with binary or string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014889
Willy Tarreau74ca5042013-06-11 23:12:07 +020014890 - "dir" : subdir match : check that a slash-delimited portion of the
14891 contents exactly matches one of the provided string patterns.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014892 This may be used with binary or string samples.
14893
Willy Tarreau74ca5042013-06-11 23:12:07 +020014894 - "dom" : domain match : check that a dot-delimited portion of the contents
14895 exactly match one of the provided string patterns. This may be
14896 used with binary or string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014897
14898For example, to quickly detect the presence of cookie "JSESSIONID" in an HTTP
14899request, it is possible to do :
14900
14901 acl jsess_present cook(JSESSIONID) -m found
14902
14903In order to apply a regular expression on the 500 first bytes of data in the
14904buffer, one would use the following acl :
14905
14906 acl script_tag payload(0,500) -m reg -i <script>
14907
Willy Tarreaue6b11e42013-11-26 19:02:32 +010014908On systems where the regex library is much slower when using "-i", it is
14909possible to convert the sample to lowercase before matching, like this :
14910
14911 acl script_tag payload(0,500),lower -m reg <script>
14912
Willy Tarreau74ca5042013-06-11 23:12:07 +020014913All ACL-specific criteria imply a default matching method. Most often, these
14914criteria are composed by concatenating the name of the original sample fetch
14915method and the matching method. For example, "hdr_beg" applies the "beg" match
14916to samples retrieved using the "hdr" fetch method. Since all ACL-specific
14917criteria rely on a sample fetch method, it is always possible instead to use
14918the original sample fetch method and the explicit matching method using "-m".
Willy Tarreau2b5285d2010-05-09 23:45:24 +020014919
Willy Tarreau74ca5042013-06-11 23:12:07 +020014920If an alternate match is specified using "-m" on an ACL-specific criterion,
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030014921the matching method is simply applied to the underlying sample fetch method.
14922For example, all ACLs below are exact equivalent :
Willy Tarreau2b5285d2010-05-09 23:45:24 +020014923
Willy Tarreau74ca5042013-06-11 23:12:07 +020014924 acl short_form hdr_beg(host) www.
14925 acl alternate1 hdr_beg(host) -m beg www.
14926 acl alternate2 hdr_dom(host) -m beg www.
14927 acl alternate3 hdr(host) -m beg www.
Willy Tarreau2b5285d2010-05-09 23:45:24 +020014928
Willy Tarreau2b5285d2010-05-09 23:45:24 +020014929
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020014930The table below summarizes the compatibility matrix between sample or converter
14931types and the pattern types to fetch against. It indicates for each compatible
14932combination the name of the matching method to be used, surrounded with angle
14933brackets ">" and "<" when the method is the default one and will work by
14934default without "-m".
Willy Tarreau0ba27502007-12-24 16:55:16 +010014935
Willy Tarreau74ca5042013-06-11 23:12:07 +020014936 +-------------------------------------------------+
14937 | Input sample type |
14938 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020014939 | pattern type | boolean | integer | ip | string | binary |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014940 +----------------------+---------+---------+---------+---------+---------+
14941 | none (presence only) | found | found | found | found | found |
14942 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020014943 | none (boolean value) |> bool <| bool | | bool | |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014944 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020014945 | integer (value) | int |> int <| int | int | |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014946 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010014947 | integer (length) | len | len | len | len | len |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014948 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020014949 | IP address | | |> ip <| ip | ip |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014950 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020014951 | exact string | str | str | str |> str <| str |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014952 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010014953 | prefix | beg | beg | beg | beg | beg |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014954 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010014955 | suffix | end | end | end | end | end |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014956 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010014957 | substring | sub | sub | sub | sub | sub |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014958 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010014959 | subdir | dir | dir | dir | dir | dir |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014960 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010014961 | domain | dom | dom | dom | dom | dom |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014962 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010014963 | regex | reg | reg | reg | reg | reg |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014964 +----------------------+---------+---------+---------+---------+---------+
14965 | hex block | | | | bin | bin |
14966 +----------------------+---------+---------+---------+---------+---------+
Willy Tarreau6a06a402007-07-15 20:15:28 +020014967
14968
Willy Tarreau74ca5042013-06-11 23:12:07 +0200149697.1.1. Matching booleans
14970------------------------
14971
14972In order to match a boolean, no value is needed and all values are ignored.
14973Boolean matching is used by default for all fetch methods of type "boolean".
14974When boolean matching is used, the fetched value is returned as-is, which means
14975that a boolean "true" will always match and a boolean "false" will never match.
14976
14977Boolean matching may also be enforced using "-m bool" on fetch methods which
14978return an integer value. Then, integer value 0 is converted to the boolean
14979"false" and all other values are converted to "true".
14980
Willy Tarreau6a06a402007-07-15 20:15:28 +020014981
Willy Tarreau74ca5042013-06-11 23:12:07 +0200149827.1.2. Matching integers
14983------------------------
14984
14985Integer matching applies by default to integer fetch methods. It can also be
14986enforced on boolean fetches using "-m int". In this case, "false" is converted
14987to the integer 0, and "true" is converted to the integer 1.
14988
14989Integer matching also supports integer ranges and operators. Note that integer
14990matching only applies to positive values. A range is a value expressed with a
14991lower and an upper bound separated with a colon, both of which may be omitted.
Willy Tarreau6a06a402007-07-15 20:15:28 +020014992
14993For instance, "1024:65535" is a valid range to represent a range of
14994unprivileged ports, and "1024:" would also work. "0:1023" is a valid
14995representation of privileged ports, and ":1023" would also work.
14996
Willy Tarreau62644772008-07-16 18:36:06 +020014997As a special case, some ACL functions support decimal numbers which are in fact
14998two integers separated by a dot. This is used with some version checks for
14999instance. All integer properties apply to those decimal numbers, including
15000ranges and operators.
15001
Willy Tarreau6a06a402007-07-15 20:15:28 +020015002For an easier usage, comparison operators are also supported. Note that using
Willy Tarreau0ba27502007-12-24 16:55:16 +010015003operators with ranges does not make much sense and is strongly discouraged.
15004Similarly, it does not make much sense to perform order comparisons with a set
15005of values.
Willy Tarreau6a06a402007-07-15 20:15:28 +020015006
Willy Tarreau0ba27502007-12-24 16:55:16 +010015007Available operators for integer matching are :
Willy Tarreau6a06a402007-07-15 20:15:28 +020015008
15009 eq : true if the tested value equals at least one value
15010 ge : true if the tested value is greater than or equal to at least one value
15011 gt : true if the tested value is greater than at least one value
15012 le : true if the tested value is less than or equal to at least one value
15013 lt : true if the tested value is less than at least one value
15014
Willy Tarreau0ba27502007-12-24 16:55:16 +010015015For instance, the following ACL matches any negative Content-Length header :
Willy Tarreau6a06a402007-07-15 20:15:28 +020015016
15017 acl negative-length hdr_val(content-length) lt 0
15018
Willy Tarreau62644772008-07-16 18:36:06 +020015019This one matches SSL versions between 3.0 and 3.1 (inclusive) :
15020
15021 acl sslv3 req_ssl_ver 3:3.1
15022
Willy Tarreau6a06a402007-07-15 20:15:28 +020015023
Willy Tarreau74ca5042013-06-11 23:12:07 +0200150247.1.3. Matching strings
15025-----------------------
15026
15027String matching applies to string or binary fetch methods, and exists in 6
15028different forms :
15029
15030 - exact match (-m str) : the extracted string must exactly match the
Davor Ocelice9ed2812017-12-25 17:49:28 +010015031 patterns;
Willy Tarreau74ca5042013-06-11 23:12:07 +020015032
15033 - substring match (-m sub) : the patterns are looked up inside the
Davor Ocelice9ed2812017-12-25 17:49:28 +010015034 extracted string, and the ACL matches if any of them is found inside;
Willy Tarreau74ca5042013-06-11 23:12:07 +020015035
15036 - prefix match (-m beg) : the patterns are compared with the beginning of
15037 the extracted string, and the ACL matches if any of them matches.
15038
15039 - suffix match (-m end) : the patterns are compared with the end of the
15040 extracted string, and the ACL matches if any of them matches.
15041
Baptiste Assmann33db6002016-03-06 23:32:10 +010015042 - subdir match (-m dir) : the patterns are looked up inside the extracted
Willy Tarreau74ca5042013-06-11 23:12:07 +020015043 string, delimited with slashes ("/"), and the ACL matches if any of them
15044 matches.
15045
15046 - domain match (-m dom) : the patterns are looked up inside the extracted
15047 string, delimited with dots ("."), and the ACL matches if any of them
15048 matches.
Willy Tarreau6a06a402007-07-15 20:15:28 +020015049
15050String matching applies to verbatim strings as they are passed, with the
15051exception of the backslash ("\") which makes it possible to escape some
15052characters such as the space. If the "-i" flag is passed before the first
15053string, then the matching will be performed ignoring the case. In order
15054to match the string "-i", either set it second, or pass the "--" flag
Willy Tarreau0ba27502007-12-24 16:55:16 +010015055before the first string. Same applies of course to match the string "--".
Willy Tarreau6a06a402007-07-15 20:15:28 +020015056
Mathias Weiersmuellercb250fc2019-12-02 09:43:40 +010015057Do not use string matches for binary fetches which might contain null bytes
15058(0x00), as the comparison stops at the occurrence of the first null byte.
15059Instead, convert the binary fetch to a hex string with the hex converter first.
15060
15061Example:
15062 # matches if the string <tag> is present in the binary sample
15063 acl tag_found req.payload(0,0),hex -m sub 3C7461673E
15064
Willy Tarreau6a06a402007-07-15 20:15:28 +020015065
Willy Tarreau74ca5042013-06-11 23:12:07 +0200150667.1.4. Matching regular expressions (regexes)
15067---------------------------------------------
Willy Tarreau6a06a402007-07-15 20:15:28 +020015068
15069Just like with string matching, regex matching applies to verbatim strings as
15070they are passed, with the exception of the backslash ("\") which makes it
15071possible to escape some characters such as the space. If the "-i" flag is
15072passed before the first regex, then the matching will be performed ignoring
15073the case. In order to match the string "-i", either set it second, or pass
Willy Tarreau0ba27502007-12-24 16:55:16 +010015074the "--" flag before the first string. Same principle applies of course to
15075match the string "--".
Willy Tarreau6a06a402007-07-15 20:15:28 +020015076
15077
Willy Tarreau74ca5042013-06-11 23:12:07 +0200150787.1.5. Matching arbitrary data blocks
15079-------------------------------------
15080
15081It is possible to match some extracted samples against a binary block which may
15082not safely be represented as a string. For this, the patterns must be passed as
15083a series of hexadecimal digits in an even number, when the match method is set
15084to binary. Each sequence of two digits will represent a byte. The hexadecimal
15085digits may be used upper or lower case.
15086
15087Example :
15088 # match "Hello\n" in the input stream (\x48 \x65 \x6c \x6c \x6f \x0a)
15089 acl hello payload(0,6) -m bin 48656c6c6f0a
15090
15091
150927.1.6. Matching IPv4 and IPv6 addresses
15093---------------------------------------
Willy Tarreau6a06a402007-07-15 20:15:28 +020015094
15095IPv4 addresses values can be specified either as plain addresses or with a
15096netmask appended, in which case the IPv4 address matches whenever it is
15097within the network. Plain addresses may also be replaced with a resolvable
Willy Tarreaud2a4aa22008-01-31 15:28:22 +010015098host name, but this practice is generally discouraged as it makes it more
Willy Tarreau0ba27502007-12-24 16:55:16 +010015099difficult to read and debug configurations. If hostnames are used, you should
15100at least ensure that they are present in /etc/hosts so that the configuration
15101does not depend on any random DNS match at the moment the configuration is
15102parsed.
Willy Tarreau6a06a402007-07-15 20:15:28 +020015103
Daniel Schnellereba56342016-04-13 00:26:52 +020015104The dotted IPv4 address notation is supported in both regular as well as the
15105abbreviated form with all-0-octets omitted:
15106
15107 +------------------+------------------+------------------+
15108 | Example 1 | Example 2 | Example 3 |
15109 +------------------+------------------+------------------+
15110 | 192.168.0.1 | 10.0.0.12 | 127.0.0.1 |
15111 | 192.168.1 | 10.12 | 127.1 |
15112 | 192.168.0.1/22 | 10.0.0.12/8 | 127.0.0.1/8 |
15113 | 192.168.1/22 | 10.12/8 | 127.1/8 |
15114 +------------------+------------------+------------------+
15115
15116Notice that this is different from RFC 4632 CIDR address notation in which
15117192.168.42/24 would be equivalent to 192.168.42.0/24.
15118
Willy Tarreauceb4ac92012-04-28 00:41:46 +020015119IPv6 may be entered in their usual form, with or without a netmask appended.
15120Only bit counts are accepted for IPv6 netmasks. In order to avoid any risk of
15121trouble with randomly resolved IP addresses, host names are never allowed in
15122IPv6 patterns.
15123
15124HAProxy is also able to match IPv4 addresses with IPv6 addresses in the
15125following situations :
15126 - tested address is IPv4, pattern address is IPv4, the match applies
15127 in IPv4 using the supplied mask if any.
15128 - tested address is IPv6, pattern address is IPv6, the match applies
15129 in IPv6 using the supplied mask if any.
15130 - tested address is IPv6, pattern address is IPv4, the match applies in IPv4
15131 using the pattern's mask if the IPv6 address matches with 2002:IPV4::,
15132 ::IPV4 or ::ffff:IPV4, otherwise it fails.
15133 - tested address is IPv4, pattern address is IPv6, the IPv4 address is first
15134 converted to IPv6 by prefixing ::ffff: in front of it, then the match is
15135 applied in IPv6 using the supplied IPv6 mask.
15136
Willy Tarreau74ca5042013-06-11 23:12:07 +020015137
151387.2. Using ACLs to form conditions
15139----------------------------------
15140
15141Some actions are only performed upon a valid condition. A condition is a
15142combination of ACLs with operators. 3 operators are supported :
15143
15144 - AND (implicit)
15145 - OR (explicit with the "or" keyword or the "||" operator)
15146 - Negation with the exclamation mark ("!")
Willy Tarreau6a06a402007-07-15 20:15:28 +020015147
Willy Tarreau74ca5042013-06-11 23:12:07 +020015148A condition is formed as a disjunctive form:
Willy Tarreau6a06a402007-07-15 20:15:28 +020015149
Willy Tarreau74ca5042013-06-11 23:12:07 +020015150 [!]acl1 [!]acl2 ... [!]acln { or [!]acl1 [!]acl2 ... [!]acln } ...
Willy Tarreaubef91e72013-03-31 23:14:46 +020015151
Willy Tarreau74ca5042013-06-11 23:12:07 +020015152Such conditions are generally used after an "if" or "unless" statement,
15153indicating when the condition will trigger the action.
Willy Tarreaubef91e72013-03-31 23:14:46 +020015154
Willy Tarreau74ca5042013-06-11 23:12:07 +020015155For instance, to block HTTP requests to the "*" URL with methods other than
15156"OPTIONS", as well as POST requests without content-length, and GET or HEAD
15157requests with a content-length greater than 0, and finally every request which
15158is not either GET/HEAD/POST/OPTIONS !
15159
15160 acl missing_cl hdr_cnt(Content-length) eq 0
Jarno Huuskonen84c51ec2017-04-03 14:20:34 +030015161 http-request deny if HTTP_URL_STAR !METH_OPTIONS || METH_POST missing_cl
15162 http-request deny if METH_GET HTTP_CONTENT
15163 http-request deny unless METH_GET or METH_POST or METH_OPTIONS
Willy Tarreau74ca5042013-06-11 23:12:07 +020015164
15165To select a different backend for requests to static contents on the "www" site
15166and to every request on the "img", "video", "download" and "ftp" hosts :
15167
15168 acl url_static path_beg /static /images /img /css
15169 acl url_static path_end .gif .png .jpg .css .js
15170 acl host_www hdr_beg(host) -i www
15171 acl host_static hdr_beg(host) -i img. video. download. ftp.
15172
Davor Ocelice9ed2812017-12-25 17:49:28 +010015173 # now use backend "static" for all static-only hosts, and for static URLs
Willy Tarreau74ca5042013-06-11 23:12:07 +020015174 # of host "www". Use backend "www" for the rest.
15175 use_backend static if host_static or host_www url_static
15176 use_backend www if host_www
15177
15178It is also possible to form rules using "anonymous ACLs". Those are unnamed ACL
15179expressions that are built on the fly without needing to be declared. They must
15180be enclosed between braces, with a space before and after each brace (because
15181the braces must be seen as independent words). Example :
15182
15183 The following rule :
15184
15185 acl missing_cl hdr_cnt(Content-length) eq 0
Jarno Huuskonen84c51ec2017-04-03 14:20:34 +030015186 http-request deny if METH_POST missing_cl
Willy Tarreau74ca5042013-06-11 23:12:07 +020015187
15188 Can also be written that way :
15189
Jarno Huuskonen84c51ec2017-04-03 14:20:34 +030015190 http-request deny if METH_POST { hdr_cnt(Content-length) eq 0 }
Willy Tarreau74ca5042013-06-11 23:12:07 +020015191
15192It is generally not recommended to use this construct because it's a lot easier
15193to leave errors in the configuration when written that way. However, for very
15194simple rules matching only one source IP address for instance, it can make more
15195sense to use them than to declare ACLs with random names. Another example of
15196good use is the following :
15197
15198 With named ACLs :
15199
15200 acl site_dead nbsrv(dynamic) lt 2
15201 acl site_dead nbsrv(static) lt 2
15202 monitor fail if site_dead
15203
15204 With anonymous ACLs :
15205
15206 monitor fail if { nbsrv(dynamic) lt 2 } || { nbsrv(static) lt 2 }
15207
Jarno Huuskonen84c51ec2017-04-03 14:20:34 +030015208See section 4.2 for detailed help on the "http-request deny" and "use_backend"
15209keywords.
Willy Tarreau74ca5042013-06-11 23:12:07 +020015210
15211
152127.3. Fetching samples
15213---------------------
15214
15215Historically, sample fetch methods were only used to retrieve data to match
15216against patterns using ACLs. With the arrival of stick-tables, a new class of
15217sample fetch methods was created, most often sharing the same syntax as their
15218ACL counterpart. These sample fetch methods are also known as "fetches". As
15219of now, ACLs and fetches have converged. All ACL fetch methods have been made
15220available as fetch methods, and ACLs may use any sample fetch method as well.
15221
15222This section details all available sample fetch methods and their output type.
15223Some sample fetch methods have deprecated aliases that are used to maintain
15224compatibility with existing configurations. They are then explicitly marked as
15225deprecated and should not be used in new setups.
15226
15227The ACL derivatives are also indicated when available, with their respective
15228matching methods. These ones all have a well defined default pattern matching
15229method, so it is never necessary (though allowed) to pass the "-m" option to
15230indicate how the sample will be matched using ACLs.
15231
15232As indicated in the sample type versus matching compatibility matrix above,
15233when using a generic sample fetch method in an ACL, the "-m" option is
15234mandatory unless the sample type is one of boolean, integer, IPv4 or IPv6. When
15235the same keyword exists as an ACL keyword and as a standard fetch method, the
15236ACL engine will automatically pick the ACL-only one by default.
15237
15238Some of these keywords support one or multiple mandatory arguments, and one or
15239multiple optional arguments. These arguments are strongly typed and are checked
15240when the configuration is parsed so that there is no risk of running with an
Davor Ocelice9ed2812017-12-25 17:49:28 +010015241incorrect argument (e.g. an unresolved backend name). Fetch function arguments
15242are passed between parenthesis and are delimited by commas. When an argument
Willy Tarreau74ca5042013-06-11 23:12:07 +020015243is optional, it will be indicated below between square brackets ('[ ]'). When
15244all arguments are optional, the parenthesis may be omitted.
15245
15246Thus, the syntax of a standard sample fetch method is one of the following :
15247 - name
15248 - name(arg1)
15249 - name(arg1,arg2)
15250
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015251
152527.3.1. Converters
15253-----------------
15254
Willy Tarreaue6b11e42013-11-26 19:02:32 +010015255Sample fetch methods may be combined with transformations to be applied on top
15256of the fetched sample (also called "converters"). These combinations form what
15257is called "sample expressions" and the result is a "sample". Initially this
15258was only supported by "stick on" and "stick store-request" directives but this
Davor Ocelice9ed2812017-12-25 17:49:28 +010015259has now be extended to all places where samples may be used (ACLs, log-format,
Willy Tarreaue6b11e42013-11-26 19:02:32 +010015260unique-id-format, add-header, ...).
15261
15262These transformations are enumerated as a series of specific keywords after the
15263sample fetch method. These keywords may equally be appended immediately after
15264the fetch keyword's argument, delimited by a comma. These keywords can also
Davor Ocelice9ed2812017-12-25 17:49:28 +010015265support some arguments (e.g. a netmask) which must be passed in parenthesis.
Willy Tarreau0ba27502007-12-24 16:55:16 +010015266
Willy Tarreau97707872015-01-27 15:12:13 +010015267A certain category of converters are bitwise and arithmetic operators which
15268support performing basic operations on integers. Some bitwise operations are
15269supported (and, or, xor, cpl) and some arithmetic operations are supported
15270(add, sub, mul, div, mod, neg). Some comparators are provided (odd, even, not,
15271bool) which make it possible to report a match without having to write an ACL.
15272
Willy Tarreau74ca5042013-06-11 23:12:07 +020015273The currently available list of transformation keywords include :
Willy Tarreau0ba27502007-12-24 16:55:16 +010015274
Ben Shillitof25e8e52016-12-02 14:25:37 +00001527551d.single(<prop>[,<prop>*])
15276 Returns values for the properties requested as a string, where values are
15277 separated by the delimiter specified with "51degrees-property-separator".
15278 The device is identified using the User-Agent header passed to the
15279 converter. The function can be passed up to five property names, and if a
15280 property name can't be found, the value "NoData" is returned.
15281
15282 Example :
Davor Ocelice9ed2812017-12-25 17:49:28 +010015283 # Here the header "X-51D-DeviceTypeMobileTablet" is added to the request,
15284 # containing values for the three properties requested by using the
Ben Shillitof25e8e52016-12-02 14:25:37 +000015285 # User-Agent passed to the converter.
15286 frontend http-in
15287 bind *:8081
15288 default_backend servers
15289 http-request set-header X-51D-DeviceTypeMobileTablet \
15290 %[req.fhdr(User-Agent),51d.single(DeviceType,IsMobile,IsTablet)]
15291
Willy Tarreau97707872015-01-27 15:12:13 +010015292add(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015293 Adds <value> to the input value of type signed integer, and returns the
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015294 result as a signed integer. <value> can be a numeric value or a variable
Daniel Schneller0b547052016-03-21 20:46:57 +010015295 name. The name of the variable starts with an indication about its scope. The
15296 scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010015297 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010015298 "sess" : the variable is shared with the whole session
15299 "txn" : the variable is shared with the transaction (request and response)
15300 "req" : the variable is shared only during request processing
15301 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010015302 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010015303 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010015304
Nenad Merdanovicc31499d2019-03-23 11:00:32 +010015305aes_gcm_dec(<bits>,<nonce>,<key>,<aead_tag>)
15306 Decrypts the raw byte input using the AES128-GCM, AES192-GCM or
15307 AES256-GCM algorithm, depending on the <bits> parameter. All other parameters
15308 need to be base64 encoded and the returned result is in raw byte format.
15309 If the <aead_tag> validation fails, the converter doesn't return any data.
15310 The <nonce>, <key> and <aead_tag> can either be strings or variables. This
15311 converter requires at least OpenSSL 1.0.1.
15312
15313 Example:
15314 http-response set-header X-Decrypted-Text %[var(txn.enc),\
15315 aes_gcm_dec(128,txn.nonce,Zm9vb2Zvb29mb29wZm9vbw==,txn.aead_tag)]
15316
Willy Tarreau97707872015-01-27 15:12:13 +010015317and(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015318 Performs a bitwise "AND" between <value> and the input value of type signed
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015319 integer, and returns the result as an signed integer. <value> can be a
Daniel Schneller0b547052016-03-21 20:46:57 +010015320 numeric value or a variable name. The name of the variable starts with an
15321 indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010015322 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010015323 "sess" : the variable is shared with the whole session
15324 "txn" : the variable is shared with the transaction (request and response)
15325 "req" : the variable is shared only during request processing
15326 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010015327 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010015328 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010015329
Holger Just1bfc24b2017-05-06 00:56:53 +020015330b64dec
15331 Converts (decodes) a base64 encoded input string to its binary
15332 representation. It performs the inverse operation of base64().
15333
Emeric Brun53d1a982014-04-30 18:21:37 +020015334base64
15335 Converts a binary input sample to a base64 string. It is used to log or
Davor Ocelice9ed2812017-12-25 17:49:28 +010015336 transfer binary content in a way that can be reliably transferred (e.g.
Emeric Brun53d1a982014-04-30 18:21:37 +020015337 an SSL ID can be copied in a header).
15338
Willy Tarreau97707872015-01-27 15:12:13 +010015339bool
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015340 Returns a boolean TRUE if the input value of type signed integer is
Willy Tarreau97707872015-01-27 15:12:13 +010015341 non-null, otherwise returns FALSE. Used in conjunction with and(), it can be
Davor Ocelice9ed2812017-12-25 17:49:28 +010015342 used to report true/false for bit testing on input values (e.g. verify the
Willy Tarreau97707872015-01-27 15:12:13 +010015343 presence of a flag).
15344
Emeric Brun54c4ac82014-11-03 15:32:43 +010015345bytes(<offset>[,<length>])
15346 Extracts some bytes from an input binary sample. The result is a binary
15347 sample starting at an offset (in bytes) of the original sample and
Tim Düsterhus4896c442016-11-29 02:15:19 +010015348 optionally truncated at the given length.
Emeric Brun54c4ac82014-11-03 15:32:43 +010015349
Willy Tarreau280f42b2018-02-19 15:34:12 +010015350concat([<start>],[<var>],[<end>])
15351 Concatenates up to 3 fields after the current sample which is then turned to
15352 a string. The first one, <start>, is a constant string, that will be appended
15353 immediately after the existing sample. It may be omitted if not used. The
15354 second one, <var>, is a variable name. The variable will be looked up, its
15355 contents converted to a string, and it will be appended immediately after the
15356 <first> part. If the variable is not found, nothing is appended. It may be
15357 omitted as well. The third field, <end> is a constant string that will be
15358 appended after the variable. It may also be omitted. Together, these elements
15359 allow to concatenate variables with delimiters to an existing set of
15360 variables. This can be used to build new variables made of a succession of
Willy Tarreauef21fac2020-02-14 13:37:20 +010015361 other variables, such as colon-delimited values. If commas or closing
Daniel Corbett67a82712020-07-06 23:01:19 -040015362 parenthesis are needed as delimiters, they must be protected by quotes or
Willy Tarreauef21fac2020-02-14 13:37:20 +010015363 backslashes, themselves protected so that they are not stripped by the first
15364 level parser. See examples below.
Willy Tarreau280f42b2018-02-19 15:34:12 +010015365
15366 Example:
15367 tcp-request session set-var(sess.src) src
15368 tcp-request session set-var(sess.dn) ssl_c_s_dn
15369 tcp-request session set-var(txn.sig) str(),concat(<ip=,sess.ip,>),concat(<dn=,sess.dn,>)
Willy Tarreauef21fac2020-02-14 13:37:20 +010015370 tcp-request session set-var(txn.ipport) "str(),concat('addr=(',sess.ip),concat(',',sess.port,')')"
Willy Tarreau280f42b2018-02-19 15:34:12 +010015371 http-request set-header x-hap-sig %[var(txn.sig)]
15372
Willy Tarreau97707872015-01-27 15:12:13 +010015373cpl
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015374 Takes the input value of type signed integer, applies a ones-complement
15375 (flips all bits) and returns the result as an signed integer.
Willy Tarreau97707872015-01-27 15:12:13 +010015376
Willy Tarreau80599772015-01-20 19:35:24 +010015377crc32([<avalanche>])
15378 Hashes a binary input sample into an unsigned 32-bit quantity using the CRC32
15379 hash function. Optionally, it is possible to apply a full avalanche hash
15380 function to the output if the optional <avalanche> argument equals 1. This
15381 converter uses the same functions as used by the various hash-based load
15382 balancing algorithms, so it will provide exactly the same results. It is
15383 provided for compatibility with other software which want a CRC32 to be
15384 computed on some input keys, so it follows the most common implementation as
15385 found in Ethernet, Gzip, PNG, etc... It is slower than the other algorithms
15386 but may provide a better or at least less predictable distribution. It must
15387 not be used for security purposes as a 32-bit hash is trivial to break. See
Emmanuel Hocdet50791a72018-03-21 11:19:01 +010015388 also "djb2", "sdbm", "wt6", "crc32c" and the "hash-type" directive.
15389
15390crc32c([<avalanche>])
15391 Hashes a binary input sample into an unsigned 32-bit quantity using the CRC32C
15392 hash function. Optionally, it is possible to apply a full avalanche hash
15393 function to the output if the optional <avalanche> argument equals 1. This
15394 converter uses the same functions as described in RFC4960, Appendix B [8].
15395 It is provided for compatibility with other software which want a CRC32C to be
15396 computed on some input keys. It is slower than the other algorithms and it must
15397 not be used for security purposes as a 32-bit hash is trivial to break. See
15398 also "djb2", "sdbm", "wt6", "crc32" and the "hash-type" directive.
Willy Tarreau80599772015-01-20 19:35:24 +010015399
Christopher Fauletea159d62020-04-01 16:21:44 +020015400cut_crlf
15401 Cuts the string representation of the input sample on the first carriage
15402 return ('\r') or newline ('\n') character found. Only the string length is
15403 updated.
15404
David Carlier29b3ca32015-09-25 14:09:21 +010015405da-csv-conv(<prop>[,<prop>*])
David Carlier4542b102015-06-01 13:54:29 +020015406 Asks the DeviceAtlas converter to identify the User Agent string passed on
15407 input, and to emit a string made of the concatenation of the properties
15408 enumerated in argument, delimited by the separator defined by the global
15409 keyword "deviceatlas-property-separator", or by default the pipe character
David Carlier840b0242016-03-16 10:09:55 +000015410 ('|'). There's a limit of 12 different properties imposed by the haproxy
David Carlier4542b102015-06-01 13:54:29 +020015411 configuration language.
15412
15413 Example:
15414 frontend www
Cyril Bonté307ee1e2015-09-28 23:16:06 +020015415 bind *:8881
15416 default_backend servers
David Carlier840b0242016-03-16 10:09:55 +000015417 http-request set-header X-DeviceAtlas-Data %[req.fhdr(User-Agent),da-csv(primaryHardwareType,osName,osVersion,browserName,browserVersion,browserRenderingEngine)]
David Carlier4542b102015-06-01 13:54:29 +020015418
Willy Tarreau0851fd52019-12-17 10:07:25 +010015419debug([<prefix][,<destination>])
15420 This converter is used as debug tool. It takes a capture of the input sample
15421 and sends it to event sink <destination>, which may designate a ring buffer
15422 such as "buf0", as well as "stdout", or "stderr". Available sinks may be
15423 checked at run time by issuing "show events" on the CLI. When not specified,
15424 the output will be "buf0", which may be consulted via the CLI's "show events"
15425 command. An optional prefix <prefix> may be passed to help distinguish
15426 outputs from multiple expressions. It will then appear before the colon in
15427 the output message. The input sample is passed as-is on the output, so that
15428 it is safe to insert the debug converter anywhere in a chain, even with non-
15429 printable sample types.
15430
15431 Example:
15432 tcp-request connection track-sc0 src,debug(track-sc)
Thierry FOURNIER9687c772015-05-07 15:46:29 +020015433
Patrick Gansterer8e366512020-04-22 16:47:57 +020015434digest(<algorithm>)
15435 Converts a binary input sample to a message digest. The result is a binary
15436 sample. The <algorithm> must be an OpenSSL message digest name (e.g. sha256).
15437
15438 Please note that this converter is only available when haproxy has been
15439 compiled with USE_OPENSSL.
15440
Willy Tarreau97707872015-01-27 15:12:13 +010015441div(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015442 Divides the input value of type signed integer by <value>, and returns the
15443 result as an signed integer. If <value> is null, the largest unsigned
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015444 integer is returned (typically 2^63-1). <value> can be a numeric value or a
Daniel Schneller0b547052016-03-21 20:46:57 +010015445 variable name. The name of the variable starts with an indication about its
15446 scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010015447 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010015448 "sess" : the variable is shared with the whole session
15449 "txn" : the variable is shared with the transaction (request and response)
15450 "req" : the variable is shared only during request processing
15451 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010015452 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010015453 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010015454
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020015455djb2([<avalanche>])
15456 Hashes a binary input sample into an unsigned 32-bit quantity using the DJB2
15457 hash function. Optionally, it is possible to apply a full avalanche hash
15458 function to the output if the optional <avalanche> argument equals 1. This
15459 converter uses the same functions as used by the various hash-based load
15460 balancing algorithms, so it will provide exactly the same results. It is
15461 mostly intended for debugging, but can be used as a stick-table entry to
15462 collect rough statistics. It must not be used for security purposes as a
Emmanuel Hocdet50791a72018-03-21 11:19:01 +010015463 32-bit hash is trivial to break. See also "crc32", "sdbm", "wt6", "crc32c",
15464 and the "hash-type" directive.
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020015465
Willy Tarreau97707872015-01-27 15:12:13 +010015466even
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015467 Returns a boolean TRUE if the input value of type signed integer is even
Willy Tarreau97707872015-01-27 15:12:13 +010015468 otherwise returns FALSE. It is functionally equivalent to "not,and(1),bool".
15469
Marcin Deranek9631a282018-04-16 14:30:46 +020015470field(<index>,<delimiters>[,<count>])
15471 Extracts the substring at the given index counting from the beginning
15472 (positive index) or from the end (negative index) considering given delimiters
15473 from an input string. Indexes start at 1 or -1 and delimiters are a string
15474 formatted list of chars. Optionally you can specify <count> of fields to
15475 extract (default: 1). Value of 0 indicates extraction of all remaining
15476 fields.
15477
15478 Example :
15479 str(f1_f2_f3__f5),field(5,_) # f5
15480 str(f1_f2_f3__f5),field(2,_,0) # f2_f3__f5
15481 str(f1_f2_f3__f5),field(2,_,2) # f2_f3
15482 str(f1_f2_f3__f5),field(-2,_,3) # f2_f3_
15483 str(f1_f2_f3__f5),field(-3,_,0) # f1_f2_f3
Emeric Brunf399b0d2014-11-03 17:07:03 +010015484
Baptiste Assmanne138dda2020-10-22 15:39:03 +020015485fix_is_valid
15486 Parses a binary payload and performs sanity checks regarding FIX (Financial
15487 Information eXchange):
15488
15489 - checks that all tag IDs and values are not empty and the tags IDs are well
15490 numeric
Ilya Shipitsin2272d8a2020-12-21 01:22:40 +050015491 - checks the BeginString tag is the first tag with a valid FIX version
Baptiste Assmanne138dda2020-10-22 15:39:03 +020015492 - checks the BodyLength tag is the second one with the right body length
15493 - checks the MstType tag is the third tag.
15494 - checks that last tag in the message is the CheckSum tag with a valid
15495 checksum
15496
15497 Due to current HAProxy design, only the first message sent by the client and
15498 the server can be parsed.
15499
15500 This converter returns a boolean, true if the payload contains a valid FIX
15501 message, false if not.
15502
15503 See also the fix_tag_value converter.
15504
15505 Example:
15506 tcp-request inspect-delay 10s
15507 tcp-request content reject unless { req.payload(0,0),fix_is_valid }
15508
15509fix_tag_value(<tag>)
15510 Parses a FIX (Financial Information eXchange) message and extracts the value
15511 from the tag <tag>. <tag> can be a string or an integer pointing to the
15512 desired tag. Any integer value is accepted, but only the following strings
15513 are translated into their integer equivalent: BeginString, BodyLength,
15514 MsgType, SenderComID, TargetComID, CheckSum. More tag names can be easily
15515 added.
15516
15517 Due to current HAProxy design, only the first message sent by the client and
15518 the server can be parsed. No message validation is performed by this
15519 converter. It is highly recommended to validate the message first using
15520 fix_is_valid converter.
15521
15522 See also the fix_is_valid converter.
15523
15524 Example:
15525 tcp-request inspect-delay 10s
15526 tcp-request content reject unless { req.payload(0,0),fix_is_valid }
15527 # MsgType tag ID is 35, so both lines below will return the same content
15528 tcp-request content set-var(txn.foo) req.payload(0,0),fix_tag_value(35)
15529 tcp-request content set-var(txn.bar) req.payload(0,0),fix_tag_value(MsgType)
15530
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015531hex
Davor Ocelice9ed2812017-12-25 17:49:28 +010015532 Converts a binary input sample to a hex string containing two hex digits per
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015533 input byte. It is used to log or transfer hex dumps of some binary input data
Davor Ocelice9ed2812017-12-25 17:49:28 +010015534 in a way that can be reliably transferred (e.g. an SSL ID can be copied in a
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015535 header).
Thierry FOURNIER2f49d6d2014-03-12 15:01:52 +010015536
Dragan Dosen3f957b22017-10-24 09:27:34 +020015537hex2i
15538 Converts a hex string containing two hex digits per input byte to an
John Roeslerfb2fce12019-07-10 15:45:51 -050015539 integer. If the input value cannot be converted, then zero is returned.
Dragan Dosen3f957b22017-10-24 09:27:34 +020015540
Christopher Faulet4ccc12f2020-04-01 09:08:32 +020015541htonl
15542 Converts the input integer value to its 32-bit binary representation in the
15543 network byte order. Because sample fetches own signed 64-bit integer, when
15544 this converter is used, the input integer value is first casted to an
15545 unsigned 32-bit integer.
15546
Patrick Gansterer8e366512020-04-22 16:47:57 +020015547hmac(<algorithm>, <key>)
15548 Converts a binary input sample to a message authentication code with the given
15549 key. The result is a binary sample. The <algorithm> must be one of the
15550 registered OpenSSL message digest names (e.g. sha256). The <key> parameter must
15551 be base64 encoded and can either be a string or a variable.
15552
15553 Please note that this converter is only available when haproxy has been
15554 compiled with USE_OPENSSL.
15555
Cyril Bonté6bcd1822019-11-05 23:13:59 +010015556http_date([<offset],[<unit>])
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015557 Converts an integer supposed to contain a date since epoch to a string
15558 representing this date in a format suitable for use in HTTP header fields. If
Damien Claisseae6f1252019-10-30 15:57:28 +000015559 an offset value is specified, then it is added to the date before the
15560 conversion is operated. This is particularly useful to emit Date header fields,
15561 Expires values in responses when combined with a positive offset, or
15562 Last-Modified values when the offset is negative.
15563 If a unit value is specified, then consider the timestamp as either
15564 "s" for seconds (default behavior), "ms" for milliseconds, or "us" for
15565 microseconds since epoch. Offset is assumed to have the same unit as
15566 input timestamp.
Willy Tarreau74ca5042013-06-11 23:12:07 +020015567
Tim Duesterhus3943e4f2020-09-11 14:25:23 +020015568iif(<true>,<false>)
15569 Returns the <true> string if the input value is true. Returns the <false>
15570 string otherwise.
15571
15572 Example:
Tim Duesterhus870713b2020-09-11 17:13:12 +020015573 http-request set-header x-forwarded-proto %[ssl_fc,iif(https,http)]
Tim Duesterhus3943e4f2020-09-11 14:25:23 +020015574
Willy Tarreaud9f316a2014-07-10 14:03:38 +020015575in_table(<table>)
15576 Uses the string representation of the input sample to perform a look up in
15577 the specified table. If the key is not found in the table, a boolean false
15578 is returned. Otherwise a boolean true is returned. This can be used to verify
Davor Ocelice9ed2812017-12-25 17:49:28 +010015579 the presence of a certain key in a table tracking some elements (e.g. whether
Willy Tarreaud9f316a2014-07-10 14:03:38 +020015580 or not a source IP address or an Authorization header was already seen).
15581
Tim Duesterhus1478aa72018-01-25 16:24:51 +010015582ipmask(<mask4>, [<mask6>])
15583 Apply a mask to an IP address, and use the result for lookups and storage.
Willy Tarreauffcb2e42014-07-10 16:29:08 +020015584 This can be used to make all hosts within a certain mask to share the same
Tim Duesterhus1478aa72018-01-25 16:24:51 +010015585 table entries and as such use the same server. The mask4 can be passed in
15586 dotted form (e.g. 255.255.255.0) or in CIDR form (e.g. 24). The mask6 can
15587 be passed in quadruplet form (e.g. ffff:ffff::) or in CIDR form (e.g. 64).
15588 If no mask6 is given IPv6 addresses will fail to convert for backwards
15589 compatibility reasons.
Willy Tarreauffcb2e42014-07-10 16:29:08 +020015590
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015591json([<input-code>])
Davor Ocelice9ed2812017-12-25 17:49:28 +010015592 Escapes the input string and produces an ASCII output string ready to use as a
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015593 JSON string. The converter tries to decode the input string according to the
Herve COMMOWICK8dfe8632016-08-05 12:01:20 +020015594 <input-code> parameter. It can be "ascii", "utf8", "utf8s", "utf8p" or
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015595 "utf8ps". The "ascii" decoder never fails. The "utf8" decoder detects 3 types
15596 of errors:
15597 - bad UTF-8 sequence (lone continuation byte, bad number of continuation
15598 bytes, ...)
15599 - invalid range (the decoded value is within a UTF-8 prohibited range),
15600 - code overlong (the value is encoded with more bytes than necessary).
15601
15602 The UTF-8 JSON encoding can produce a "too long value" error when the UTF-8
15603 character is greater than 0xffff because the JSON string escape specification
15604 only authorizes 4 hex digits for the value encoding. The UTF-8 decoder exists
15605 in 4 variants designated by a combination of two suffix letters : "p" for
15606 "permissive" and "s" for "silently ignore". The behaviors of the decoders
15607 are :
Davor Ocelice9ed2812017-12-25 17:49:28 +010015608 - "ascii" : never fails;
15609 - "utf8" : fails on any detected errors;
15610 - "utf8s" : never fails, but removes characters corresponding to errors;
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015611 - "utf8p" : accepts and fixes the overlong errors, but fails on any other
Davor Ocelice9ed2812017-12-25 17:49:28 +010015612 error;
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015613 - "utf8ps" : never fails, accepts and fixes the overlong errors, but removes
15614 characters corresponding to the other errors.
15615
15616 This converter is particularly useful for building properly escaped JSON for
Davor Ocelice9ed2812017-12-25 17:49:28 +010015617 logging to servers which consume JSON-formatted traffic logs.
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015618
15619 Example:
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015620 capture request header Host len 15
Herve COMMOWICK8dfe8632016-08-05 12:01:20 +020015621 capture request header user-agent len 150
15622 log-format '{"ip":"%[src]","user-agent":"%[capture.req.hdr(1),json(utf8s)]"}'
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015623
15624 Input request from client 127.0.0.1:
15625 GET / HTTP/1.0
15626 User-Agent: Very "Ugly" UA 1/2
15627
15628 Output log:
15629 {"ip":"127.0.0.1","user-agent":"Very \"Ugly\" UA 1\/2"}
15630
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015631language(<value>[,<default>])
15632 Returns the value with the highest q-factor from a list as extracted from the
15633 "accept-language" header using "req.fhdr". Values with no q-factor have a
15634 q-factor of 1. Values with a q-factor of 0 are dropped. Only values which
15635 belong to the list of semi-colon delimited <values> will be considered. The
15636 argument <value> syntax is "lang[;lang[;lang[;...]]]". If no value matches the
15637 given list and a default value is provided, it is returned. Note that language
15638 names may have a variant after a dash ('-'). If this variant is present in the
15639 list, it will be matched, but if it is not, only the base language is checked.
15640 The match is case-sensitive, and the output string is always one of those
Davor Ocelice9ed2812017-12-25 17:49:28 +010015641 provided in arguments. The ordering of arguments is meaningless, only the
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015642 ordering of the values in the request counts, as the first value among
15643 multiple sharing the same q-factor is used.
Thierry FOURNIERad903512014-04-11 17:51:01 +020015644
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015645 Example :
Thierry FOURNIERad903512014-04-11 17:51:01 +020015646
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015647 # this configuration switches to the backend matching a
15648 # given language based on the request :
Thierry FOURNIERad903512014-04-11 17:51:01 +020015649
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015650 acl es req.fhdr(accept-language),language(es;fr;en) -m str es
15651 acl fr req.fhdr(accept-language),language(es;fr;en) -m str fr
15652 acl en req.fhdr(accept-language),language(es;fr;en) -m str en
15653 use_backend spanish if es
15654 use_backend french if fr
15655 use_backend english if en
15656 default_backend choose_your_language
Thierry FOURNIERad903512014-04-11 17:51:01 +020015657
Willy Tarreau60a2ee72017-12-15 07:13:48 +010015658length
Etienne Carriereed0d24e2017-12-13 13:41:34 +010015659 Get the length of the string. This can only be placed after a string
15660 sample fetch function or after a transformation keyword returning a string
15661 type. The result is of type integer.
15662
Willy Tarreauffcb2e42014-07-10 16:29:08 +020015663lower
15664 Convert a string sample to lower case. This can only be placed after a string
15665 sample fetch function or after a transformation keyword returning a string
15666 type. The result is of type string.
15667
Willy Tarreau0dbfdba2014-07-10 16:37:47 +020015668ltime(<format>[,<offset>])
15669 Converts an integer supposed to contain a date since epoch to a string
15670 representing this date in local time using a format defined by the <format>
15671 string using strftime(3). The purpose is to allow any date format to be used
15672 in logs. An optional <offset> in seconds may be applied to the input date
15673 (positive or negative). See the strftime() man page for the format supported
15674 by your operating system. See also the utime converter.
15675
15676 Example :
15677
15678 # Emit two colons, one with the local time and another with ip:port
Davor Ocelice9ed2812017-12-25 17:49:28 +010015679 # e.g. 20140710162350 127.0.0.1:57325
Willy Tarreau0dbfdba2014-07-10 16:37:47 +020015680 log-format %[date,ltime(%Y%m%d%H%M%S)]\ %ci:%cp
15681
Christopher Faulet51fc9d12020-04-01 17:24:41 +020015682ltrim(<chars>)
15683 Skips any characters from <chars> from the beginning of the string
15684 representation of the input sample.
15685
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015686map(<map_file>[,<default_value>])
15687map_<match_type>(<map_file>[,<default_value>])
15688map_<match_type>_<output_type>(<map_file>[,<default_value>])
15689 Search the input value from <map_file> using the <match_type> matching method,
15690 and return the associated value converted to the type <output_type>. If the
15691 input value cannot be found in the <map_file>, the converter returns the
15692 <default_value>. If the <default_value> is not set, the converter fails and
15693 acts as if no input value could be fetched. If the <match_type> is not set, it
15694 defaults to "str". Likewise, if the <output_type> is not set, it defaults to
15695 "str". For convenience, the "map" keyword is an alias for "map_str" and maps a
15696 string to another string.
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010015697
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015698 It is important to avoid overlapping between the keys : IP addresses and
15699 strings are stored in trees, so the first of the finest match will be used.
15700 Other keys are stored in lists, so the first matching occurrence will be used.
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010015701
Tim Düsterhus4896c442016-11-29 02:15:19 +010015702 The following array contains the list of all map functions available sorted by
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015703 input type, match type and output type.
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010015704
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015705 input type | match method | output type str | output type int | output type ip
15706 -----------+--------------+-----------------+-----------------+---------------
15707 str | str | map_str | map_str_int | map_str_ip
15708 -----------+--------------+-----------------+-----------------+---------------
Willy Tarreau787a4c02014-05-10 07:55:30 +020015709 str | beg | map_beg | map_beg_int | map_end_ip
15710 -----------+--------------+-----------------+-----------------+---------------
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015711 str | sub | map_sub | map_sub_int | map_sub_ip
15712 -----------+--------------+-----------------+-----------------+---------------
15713 str | dir | map_dir | map_dir_int | map_dir_ip
15714 -----------+--------------+-----------------+-----------------+---------------
15715 str | dom | map_dom | map_dom_int | map_dom_ip
15716 -----------+--------------+-----------------+-----------------+---------------
15717 str | end | map_end | map_end_int | map_end_ip
15718 -----------+--------------+-----------------+-----------------+---------------
Ruoshan Huang3c5e3742016-12-02 16:25:31 +080015719 str | reg | map_reg | map_reg_int | map_reg_ip
15720 -----------+--------------+-----------------+-----------------+---------------
15721 str | reg | map_regm | map_reg_int | map_reg_ip
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015722 -----------+--------------+-----------------+-----------------+---------------
15723 int | int | map_int | map_int_int | map_int_ip
15724 -----------+--------------+-----------------+-----------------+---------------
15725 ip | ip | map_ip | map_ip_int | map_ip_ip
15726 -----------+--------------+-----------------+-----------------+---------------
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010015727
Thierry Fournier8feaa662016-02-10 22:55:20 +010015728 The special map called "map_regm" expect matching zone in the regular
15729 expression and modify the output replacing back reference (like "\1") by
15730 the corresponding match text.
15731
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015732 The file contains one key + value per line. Lines which start with '#' are
15733 ignored, just like empty lines. Leading tabs and spaces are stripped. The key
15734 is then the first "word" (series of non-space/tabs characters), and the value
15735 is what follows this series of space/tab till the end of the line excluding
15736 trailing spaces/tabs.
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010015737
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015738 Example :
15739
15740 # this is a comment and is ignored
15741 2.22.246.0/23 United Kingdom \n
15742 <-><-----------><--><------------><---->
15743 | | | | `- trailing spaces ignored
15744 | | | `---------- value
15745 | | `-------------------- middle spaces ignored
15746 | `---------------------------- key
15747 `------------------------------------ leading spaces ignored
15748
Willy Tarreau97707872015-01-27 15:12:13 +010015749mod(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015750 Divides the input value of type signed integer by <value>, and returns the
15751 remainder as an signed integer. If <value> is null, then zero is returned.
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015752 <value> can be a numeric value or a variable name. The name of the variable
Daniel Schneller0b547052016-03-21 20:46:57 +010015753 starts with an indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010015754 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010015755 "sess" : the variable is shared with the whole session
15756 "txn" : the variable is shared with the transaction (request and response)
15757 "req" : the variable is shared only during request processing
15758 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010015759 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010015760 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010015761
Baptiste Assmanne279ca62020-10-27 18:10:06 +010015762mqtt_field_value(<packettype>,<fieldname or property ID>)
15763 Returns value of <fieldname> found in input MQTT payload of type
15764 <packettype>.
15765 <packettype> can be either a string (case insensitive matching) or a numeric
15766 value corresponding to the type of packet we're supposed to extract data
15767 from.
15768 Supported string and integers can be found here:
15769 https://docs.oasis-open.org/mqtt/mqtt/v3.1.1/os/mqtt-v3.1.1-os.html#_Toc398718021
15770 https://docs.oasis-open.org/mqtt/mqtt/v5.0/os/mqtt-v5.0-os.html#_Toc3901022
15771
15772 <fieldname> depends on <packettype> and can be any of the following below.
15773 (note that <fieldname> matching is case insensitive).
15774 <property id> can only be found in MQTT v5.0 streams. check this table:
15775 https://docs.oasis-open.org/mqtt/mqtt/v5.0/os/mqtt-v5.0-os.html#_Toc3901029
15776
15777 - CONNECT (or 1): flags, protocol_name, protocol_version, client_identifier,
15778 will_topic, will_payload, username, password, keepalive
15779 OR any property ID as a numeric value (for MQTT v5.0
15780 packets only):
15781 17: Session Expiry Interval
15782 33: Receive Maximum
15783 39: Maximum Packet Size
15784 34: Topic Alias Maximum
15785 25: Request Response Information
15786 23: Request Problem Information
15787 21: Authentication Method
15788 22: Authentication Data
15789 18: Will Delay Interval
15790 1: Payload Format Indicator
15791 2: Message Expiry Interval
15792 3: Content Type
15793 8: Response Topic
15794 9: Correlation Data
15795 Not supported yet:
15796 38: User Property
15797
15798 - CONNACK (or 2): flags, protocol_version, reason_code
15799 OR any property ID as a numeric value (for MQTT v5.0
15800 packets only):
15801 17: Session Expiry Interval
15802 33: Receive Maximum
15803 36: Maximum QoS
15804 37: Retain Available
15805 39: Maximum Packet Size
15806 18: Assigned Client Identifier
15807 34: Topic Alias Maximum
15808 31: Reason String
15809 40; Wildcard Subscription Available
15810 41: Subscription Identifiers Available
15811 42: Shared Subscription Available
15812 19: Server Keep Alive
15813 26: Response Information
15814 28: Server Reference
15815 21: Authentication Method
15816 22: Authentication Data
15817 Not supported yet:
15818 38: User Property
15819
15820 Due to current HAProxy design, only the first message sent by the client and
15821 the server can be parsed. Thus this converter can extract data only from
15822 CONNECT and CONNACK packet types. CONNECT is the first message sent by the
15823 client and CONNACK is the first response sent by the server.
15824
15825 Example:
15826
15827 acl data_in_buffer req.len ge 4
15828 tcp-request content set-var(txn.username) \
15829 req.payload(0,0),mqtt_field_value(connect,protocol_name) \
15830 if data_in_buffer
15831 # do the same as above
15832 tcp-request content set-var(txn.username) \
15833 req.payload(0,0),mqtt_field_value(1,protocol_name) \
15834 if data_in_buffer
15835
15836mqtt_is_valid
15837 Checks that the binary input is a valid MQTT packet. It returns a boolean.
15838
15839 Due to current HAProxy design, only the first message sent by the client and
15840 the server can be parsed. Thus this converter can extract data only from
15841 CONNECT and CONNACK packet types. CONNECT is the first message sent by the
15842 client and CONNACK is the first response sent by the server.
15843
15844 Example:
15845
15846 acl data_in_buffer req.len ge 4
15847 tcp-request content reject unless req.payload(0,0),mqtt_is_valid
15848
Willy Tarreau97707872015-01-27 15:12:13 +010015849mul(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015850 Multiplies the input value of type signed integer by <value>, and returns
Thierry FOURNIER00c005c2015-07-08 01:10:21 +020015851 the product as an signed integer. In case of overflow, the largest possible
15852 value for the sign is returned so that the operation doesn't wrap around.
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015853 <value> can be a numeric value or a variable name. The name of the variable
Daniel Schneller0b547052016-03-21 20:46:57 +010015854 starts with an indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010015855 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010015856 "sess" : the variable is shared with the whole session
15857 "txn" : the variable is shared with the transaction (request and response)
15858 "req" : the variable is shared only during request processing
15859 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010015860 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010015861 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010015862
Nenad Merdanovicb7e7c472017-03-12 21:56:55 +010015863nbsrv
15864 Takes an input value of type string, interprets it as a backend name and
15865 returns the number of usable servers in that backend. Can be used in places
15866 where we want to look up a backend from a dynamic name, like a result of a
15867 map lookup.
15868
Willy Tarreau97707872015-01-27 15:12:13 +010015869neg
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015870 Takes the input value of type signed integer, computes the opposite value,
15871 and returns the remainder as an signed integer. 0 is identity. This operator
15872 is provided for reversed subtracts : in order to subtract the input from a
15873 constant, simply perform a "neg,add(value)".
Willy Tarreau97707872015-01-27 15:12:13 +010015874
15875not
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015876 Returns a boolean FALSE if the input value of type signed integer is
Willy Tarreau97707872015-01-27 15:12:13 +010015877 non-null, otherwise returns TRUE. Used in conjunction with and(), it can be
Davor Ocelice9ed2812017-12-25 17:49:28 +010015878 used to report true/false for bit testing on input values (e.g. verify the
Willy Tarreau97707872015-01-27 15:12:13 +010015879 absence of a flag).
15880
15881odd
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015882 Returns a boolean TRUE if the input value of type signed integer is odd
Willy Tarreau97707872015-01-27 15:12:13 +010015883 otherwise returns FALSE. It is functionally equivalent to "and(1),bool".
15884
15885or(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015886 Performs a bitwise "OR" between <value> and the input value of type signed
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015887 integer, and returns the result as an signed integer. <value> can be a
Daniel Schneller0b547052016-03-21 20:46:57 +010015888 numeric value or a variable name. The name of the variable starts with an
15889 indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010015890 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010015891 "sess" : the variable is shared with the whole session
15892 "txn" : the variable is shared with the transaction (request and response)
15893 "req" : the variable is shared only during request processing
15894 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010015895 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010015896 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010015897
Frédéric Lécaillebfe61382019-03-06 14:34:36 +010015898protobuf(<field_number>,[<field_type>])
15899 This extracts the protocol buffers message field in raw mode of an input binary
15900 sample representation of a protocol buffer message with <field_number> as field
15901 number (dotted notation) if <field_type> is not present, or as an integer sample
15902 if this field is present (see also "ungrpc" below).
15903 The list of the authorized types is the following one: "int32", "int64", "uint32",
15904 "uint64", "sint32", "sint64", "bool", "enum" for the "varint" wire type 0
15905 "fixed64", "sfixed64", "double" for the 64bit wire type 1, "fixed32", "sfixed32",
15906 "float" for the wire type 5. Note that "string" is considered as a length-delimited
15907 type, so it does not require any <field_type> argument to be extracted.
15908 More information may be found here about the protocol buffers message field types:
15909 https://developers.google.com/protocol-buffers/docs/encoding
15910
Willy Tarreauc4dc3502015-01-23 20:39:28 +010015911regsub(<regex>,<subst>[,<flags>])
Willy Tarreau7eda8492015-01-20 19:47:06 +010015912 Applies a regex-based substitution to the input string. It does the same
15913 operation as the well-known "sed" utility with "s/<regex>/<subst>/". By
15914 default it will replace in the input string the first occurrence of the
15915 largest part matching the regular expression <regex> with the substitution
15916 string <subst>. It is possible to replace all occurrences instead by adding
15917 the flag "g" in the third argument <flags>. It is also possible to make the
15918 regex case insensitive by adding the flag "i" in <flags>. Since <flags> is a
15919 string, it is made up from the concatenation of all desired flags. Thus if
15920 both "i" and "g" are desired, using "gi" or "ig" will have the same effect.
Willy Tarreauef21fac2020-02-14 13:37:20 +010015921 The first use of this converter is to replace certain characters or sequence
15922 of characters with other ones.
15923
15924 It is highly recommended to enclose the regex part using protected quotes to
15925 improve clarity and never have a closing parenthesis from the regex mixed up
15926 with the parenthesis from the function. Just like in Bourne shell, the first
15927 level of quotes is processed when delimiting word groups on the line, a
15928 second level is usable for argument. It is recommended to use single quotes
15929 outside since these ones do not try to resolve backslashes nor dollar signs.
Willy Tarreau7eda8492015-01-20 19:47:06 +010015930
Willy Tarreaucd0d2ed2020-02-14 17:33:06 +010015931 Examples:
Willy Tarreau7eda8492015-01-20 19:47:06 +010015932
15933 # de-duplicate "/" in header "x-path".
15934 # input: x-path: /////a///b/c/xzxyz/
15935 # output: x-path: /a/b/c/xzxyz/
Willy Tarreauef21fac2020-02-14 13:37:20 +010015936 http-request set-header x-path "%[hdr(x-path),regsub('/+','/','g')]"
Willy Tarreau7eda8492015-01-20 19:47:06 +010015937
Willy Tarreaucd0d2ed2020-02-14 17:33:06 +010015938 # copy query string to x-query and drop all leading '?', ';' and '&'
15939 http-request set-header x-query "%[query,regsub([?;&]*,'')]"
15940
Jerome Magnin07e1e3c2020-02-16 19:20:19 +010015941 # capture groups and backreferences
15942 # both lines do the same.
Willy Tarreau465dc7d2020-10-08 18:05:56 +020015943 http-request redirect location %[url,'regsub("(foo|bar)([0-9]+)?","\2\1",i)']
Jerome Magnin07e1e3c2020-02-16 19:20:19 +010015944 http-request redirect location %[url,regsub(\"(foo|bar)([0-9]+)?\",\"\2\1\",i)]
15945
Thierry FOURNIER35ab2752015-05-28 13:22:03 +020015946capture-req(<id>)
15947 Capture the string entry in the request slot <id> and returns the entry as
15948 is. If the slot doesn't exist, the capture fails silently.
15949
15950 See also: "declare capture", "http-request capture",
Baptiste Assmann5ac425c2015-10-21 23:13:46 +020015951 "http-response capture", "capture.req.hdr" and
15952 "capture.res.hdr" (sample fetches).
Thierry FOURNIER35ab2752015-05-28 13:22:03 +020015953
15954capture-res(<id>)
15955 Capture the string entry in the response slot <id> and returns the entry as
15956 is. If the slot doesn't exist, the capture fails silently.
15957
15958 See also: "declare capture", "http-request capture",
Baptiste Assmann5ac425c2015-10-21 23:13:46 +020015959 "http-response capture", "capture.req.hdr" and
15960 "capture.res.hdr" (sample fetches).
Thierry FOURNIER35ab2752015-05-28 13:22:03 +020015961
Christopher Faulet568415a2020-04-01 17:24:47 +020015962rtrim(<chars>)
15963 Skips any characters from <chars> from the end of the string representation
15964 of the input sample.
15965
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020015966sdbm([<avalanche>])
15967 Hashes a binary input sample into an unsigned 32-bit quantity using the SDBM
15968 hash function. Optionally, it is possible to apply a full avalanche hash
15969 function to the output if the optional <avalanche> argument equals 1. This
15970 converter uses the same functions as used by the various hash-based load
15971 balancing algorithms, so it will provide exactly the same results. It is
15972 mostly intended for debugging, but can be used as a stick-table entry to
15973 collect rough statistics. It must not be used for security purposes as a
Emmanuel Hocdet50791a72018-03-21 11:19:01 +010015974 32-bit hash is trivial to break. See also "crc32", "djb2", "wt6", "crc32c",
15975 and the "hash-type" directive.
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020015976
Tim Duesterhusf38175c2020-06-09 11:48:42 +020015977secure_memcmp(<var>)
15978 Compares the contents of <var> with the input value. Both values are treated
15979 as a binary string. Returns a boolean indicating whether both binary strings
15980 match.
15981
15982 If both binary strings have the same length then the comparison will be
15983 performed in constant time.
15984
15985 Please note that this converter is only available when haproxy has been
15986 compiled with USE_OPENSSL.
15987
15988 Example :
15989
15990 http-request set-var(txn.token) hdr(token)
15991 # Check whether the token sent by the client matches the secret token
15992 # value, without leaking the contents using a timing attack.
15993 acl token_given str(my_secret_token),secure_memcmp(txn.token)
15994
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020015995set-var(<var name>)
Davor Ocelice9ed2812017-12-25 17:49:28 +010015996 Sets a variable with the input content and returns the content on the output
15997 as-is. The variable keeps the value and the associated input type. The name of
15998 the variable starts with an indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010015999 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010016000 "sess" : the variable is shared with the whole session
16001 "txn" : the variable is shared with the transaction (request and
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020016002 response),
Daniel Schneller0b547052016-03-21 20:46:57 +010016003 "req" : the variable is shared only during request processing,
16004 "res" : the variable is shared only during response processing.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020016005 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010016006 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020016007
Dragan Dosen6e5a9ca2017-10-24 09:18:23 +020016008sha1
Tim Duesterhusd4376302019-06-17 12:41:44 +020016009 Converts a binary input sample to a SHA-1 digest. The result is a binary
Dragan Dosen6e5a9ca2017-10-24 09:18:23 +020016010 sample with length of 20 bytes.
16011
Tim Duesterhusd4376302019-06-17 12:41:44 +020016012sha2([<bits>])
16013 Converts a binary input sample to a digest in the SHA-2 family. The result
16014 is a binary sample with length of <bits>/8 bytes.
16015
16016 Valid values for <bits> are 224, 256, 384, 512, each corresponding to
16017 SHA-<bits>. The default value is 256.
16018
16019 Please note that this converter is only available when haproxy has been
16020 compiled with USE_OPENSSL.
16021
Nenad Merdanovic177adc92019-08-27 01:58:13 +020016022srv_queue
16023 Takes an input value of type string, either a server name or <backend>/<server>
16024 format and returns the number of queued sessions on that server. Can be used
16025 in places where we want to look up queued sessions from a dynamic name, like a
16026 cookie value (e.g. req.cook(SRVID),srv_queue) and then make a decision to break
16027 persistence or direct a request elsewhere.
16028
Tim Duesterhusca097c12018-04-27 21:18:45 +020016029strcmp(<var>)
16030 Compares the contents of <var> with the input value of type string. Returns
16031 the result as a signed integer compatible with strcmp(3): 0 if both strings
16032 are identical. A value less than 0 if the left string is lexicographically
16033 smaller than the right string or if the left string is shorter. A value greater
16034 than 0 otherwise (right string greater than left string or the right string is
16035 shorter).
16036
Tim Duesterhusf38175c2020-06-09 11:48:42 +020016037 See also the secure_memcmp converter if you need to compare two binary
16038 strings in constant time.
16039
Tim Duesterhusca097c12018-04-27 21:18:45 +020016040 Example :
16041
16042 http-request set-var(txn.host) hdr(host)
16043 # Check whether the client is attempting domain fronting.
16044 acl ssl_sni_http_host_match ssl_fc_sni,strcmp(txn.host) eq 0
16045
16046
Willy Tarreau97707872015-01-27 15:12:13 +010016047sub(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020016048 Subtracts <value> from the input value of type signed integer, and returns
16049 the result as an signed integer. Note: in order to subtract the input from
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020016050 a constant, simply perform a "neg,add(value)". <value> can be a numeric value
Daniel Schneller0b547052016-03-21 20:46:57 +010016051 or a variable name. The name of the variable starts with an indication about
16052 its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010016053 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010016054 "sess" : the variable is shared with the whole session
16055 "txn" : the variable is shared with the transaction (request and
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020016056 response),
Daniel Schneller0b547052016-03-21 20:46:57 +010016057 "req" : the variable is shared only during request processing,
16058 "res" : the variable is shared only during response processing.
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020016059 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010016060 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010016061
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016062table_bytes_in_rate(<table>)
16063 Uses the string representation of the input sample to perform a look up in
16064 the specified table. If the key is not found in the table, integer value zero
16065 is returned. Otherwise the converter returns the average client-to-server
16066 bytes rate associated with the input sample in the designated table, measured
16067 in amount of bytes over the period configured in the table. See also the
16068 sc_bytes_in_rate sample fetch keyword.
16069
16070
16071table_bytes_out_rate(<table>)
16072 Uses the string representation of the input sample to perform a look up in
16073 the specified table. If the key is not found in the table, integer value zero
16074 is returned. Otherwise the converter returns the average server-to-client
16075 bytes rate associated with the input sample in the designated table, measured
16076 in amount of bytes over the period configured in the table. See also the
16077 sc_bytes_out_rate sample fetch keyword.
16078
16079table_conn_cnt(<table>)
16080 Uses the string representation of the input sample to perform a look up in
16081 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010016082 is returned. Otherwise the converter returns the cumulative number of incoming
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016083 connections associated with the input sample in the designated table. See
16084 also the sc_conn_cnt sample fetch keyword.
16085
16086table_conn_cur(<table>)
16087 Uses the string representation of the input sample to perform a look up in
16088 the specified table. If the key is not found in the table, integer value zero
16089 is returned. Otherwise the converter returns the current amount of concurrent
16090 tracked connections associated with the input sample in the designated table.
16091 See also the sc_conn_cur sample fetch keyword.
16092
16093table_conn_rate(<table>)
16094 Uses the string representation of the input sample to perform a look up in
16095 the specified table. If the key is not found in the table, integer value zero
16096 is returned. Otherwise the converter returns the average incoming connection
16097 rate associated with the input sample in the designated table. See also the
16098 sc_conn_rate sample fetch keyword.
16099
Thierry FOURNIER236657b2015-08-19 08:25:14 +020016100table_gpt0(<table>)
16101 Uses the string representation of the input sample to perform a look up in
16102 the specified table. If the key is not found in the table, boolean value zero
16103 is returned. Otherwise the converter returns the current value of the first
16104 general purpose tag associated with the input sample in the designated table.
16105 See also the sc_get_gpt0 sample fetch keyword.
16106
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016107table_gpc0(<table>)
16108 Uses the string representation of the input sample to perform a look up in
16109 the specified table. If the key is not found in the table, integer value zero
16110 is returned. Otherwise the converter returns the current value of the first
16111 general purpose counter associated with the input sample in the designated
16112 table. See also the sc_get_gpc0 sample fetch keyword.
16113
16114table_gpc0_rate(<table>)
16115 Uses the string representation of the input sample to perform a look up in
16116 the specified table. If the key is not found in the table, integer value zero
16117 is returned. Otherwise the converter returns the frequency which the gpc0
16118 counter was incremented over the configured period in the table, associated
16119 with the input sample in the designated table. See also the sc_get_gpc0_rate
16120 sample fetch keyword.
16121
Frédéric Lécaille6778b272018-01-29 15:22:53 +010016122table_gpc1(<table>)
16123 Uses the string representation of the input sample to perform a look up in
16124 the specified table. If the key is not found in the table, integer value zero
16125 is returned. Otherwise the converter returns the current value of the second
16126 general purpose counter associated with the input sample in the designated
16127 table. See also the sc_get_gpc1 sample fetch keyword.
16128
16129table_gpc1_rate(<table>)
16130 Uses the string representation of the input sample to perform a look up in
16131 the specified table. If the key is not found in the table, integer value zero
16132 is returned. Otherwise the converter returns the frequency which the gpc1
16133 counter was incremented over the configured period in the table, associated
16134 with the input sample in the designated table. See also the sc_get_gpc1_rate
16135 sample fetch keyword.
16136
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016137table_http_err_cnt(<table>)
16138 Uses the string representation of the input sample to perform a look up in
16139 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010016140 is returned. Otherwise the converter returns the cumulative number of HTTP
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016141 errors associated with the input sample in the designated table. See also the
16142 sc_http_err_cnt sample fetch keyword.
16143
16144table_http_err_rate(<table>)
16145 Uses the string representation of the input sample to perform a look up in
16146 the specified table. If the key is not found in the table, integer value zero
16147 is returned. Otherwise the average rate of HTTP errors associated with the
16148 input sample in the designated table, measured in amount of errors over the
16149 period configured in the table. See also the sc_http_err_rate sample fetch
16150 keyword.
16151
16152table_http_req_cnt(<table>)
16153 Uses the string representation of the input sample to perform a look up in
16154 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010016155 is returned. Otherwise the converter returns the cumulative number of HTTP
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016156 requests associated with the input sample in the designated table. See also
16157 the sc_http_req_cnt sample fetch keyword.
16158
16159table_http_req_rate(<table>)
16160 Uses the string representation of the input sample to perform a look up in
16161 the specified table. If the key is not found in the table, integer value zero
16162 is returned. Otherwise the average rate of HTTP requests associated with the
16163 input sample in the designated table, measured in amount of requests over the
16164 period configured in the table. See also the sc_http_req_rate sample fetch
16165 keyword.
16166
16167table_kbytes_in(<table>)
16168 Uses the string representation of the input sample to perform a look up in
16169 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010016170 is returned. Otherwise the converter returns the cumulative number of client-
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016171 to-server data associated with the input sample in the designated table,
16172 measured in kilobytes. The test is currently performed on 32-bit integers,
16173 which limits values to 4 terabytes. See also the sc_kbytes_in sample fetch
16174 keyword.
16175
16176table_kbytes_out(<table>)
16177 Uses the string representation of the input sample to perform a look up in
16178 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010016179 is returned. Otherwise the converter returns the cumulative number of server-
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016180 to-client data associated with the input sample in the designated table,
16181 measured in kilobytes. The test is currently performed on 32-bit integers,
16182 which limits values to 4 terabytes. See also the sc_kbytes_out sample fetch
16183 keyword.
16184
16185table_server_id(<table>)
16186 Uses the string representation of the input sample to perform a look up in
16187 the specified table. If the key is not found in the table, integer value zero
16188 is returned. Otherwise the converter returns the server ID associated with
16189 the input sample in the designated table. A server ID is associated to a
16190 sample by a "stick" rule when a connection to a server succeeds. A server ID
16191 zero means that no server is associated with this key.
16192
16193table_sess_cnt(<table>)
16194 Uses the string representation of the input sample to perform a look up in
16195 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010016196 is returned. Otherwise the converter returns the cumulative number of incoming
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016197 sessions associated with the input sample in the designated table. Note that
16198 a session here refers to an incoming connection being accepted by the
16199 "tcp-request connection" rulesets. See also the sc_sess_cnt sample fetch
16200 keyword.
16201
16202table_sess_rate(<table>)
16203 Uses the string representation of the input sample to perform a look up in
16204 the specified table. If the key is not found in the table, integer value zero
16205 is returned. Otherwise the converter returns the average incoming session
16206 rate associated with the input sample in the designated table. Note that a
16207 session here refers to an incoming connection being accepted by the
16208 "tcp-request connection" rulesets. See also the sc_sess_rate sample fetch
16209 keyword.
16210
16211table_trackers(<table>)
16212 Uses the string representation of the input sample to perform a look up in
16213 the specified table. If the key is not found in the table, integer value zero
16214 is returned. Otherwise the converter returns the current amount of concurrent
16215 connections tracking the same key as the input sample in the designated
16216 table. It differs from table_conn_cur in that it does not rely on any stored
16217 information but on the table's reference count (the "use" value which is
16218 returned by "show table" on the CLI). This may sometimes be more suited for
16219 layer7 tracking. It can be used to tell a server how many concurrent
16220 connections there are from a given address for example. See also the
16221 sc_trackers sample fetch keyword.
16222
Willy Tarreauffcb2e42014-07-10 16:29:08 +020016223upper
16224 Convert a string sample to upper case. This can only be placed after a string
16225 sample fetch function or after a transformation keyword returning a string
16226 type. The result is of type string.
16227
Willy Tarreau62ba9ba2020-04-23 17:54:47 +020016228url_dec([<in_form>])
16229 Takes an url-encoded string provided as input and returns the decoded version
16230 as output. The input and the output are of type string. If the <in_form>
16231 argument is set to a non-zero integer value, the input string is assumed to
16232 be part of a form or query string and the '+' character will be turned into a
16233 space (' '). Otherwise this will only happen after a question mark indicating
16234 a query string ('?').
Thierry FOURNIER82ff3c92015-05-07 15:46:20 +020016235
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010016236ungrpc(<field_number>,[<field_type>])
Frédéric Lécaille50290fb2019-02-27 14:34:51 +010016237 This extracts the protocol buffers message field in raw mode of an input binary
Frédéric Lécaillebfe61382019-03-06 14:34:36 +010016238 sample representation of a gRPC message with <field_number> as field number
16239 (dotted notation) if <field_type> is not present, or as an integer sample if this
16240 field is present.
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010016241 The list of the authorized types is the following one: "int32", "int64", "uint32",
16242 "uint64", "sint32", "sint64", "bool", "enum" for the "varint" wire type 0
16243 "fixed64", "sfixed64", "double" for the 64bit wire type 1, "fixed32", "sfixed32",
16244 "float" for the wire type 5. Note that "string" is considered as a length-delimited
Frédéric Lécaille93d33162019-03-06 09:35:59 +010016245 type, so it does not require any <field_type> argument to be extracted.
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010016246 More information may be found here about the protocol buffers message field types:
16247 https://developers.google.com/protocol-buffers/docs/encoding
Frédéric Lécaille50290fb2019-02-27 14:34:51 +010016248
16249 Example:
16250 // with such a protocol buffer .proto file content adapted from
16251 // https://github.com/grpc/grpc/blob/master/examples/protos/route_guide.proto
16252
16253 message Point {
16254 int32 latitude = 1;
16255 int32 longitude = 2;
16256 }
16257
16258 message PPoint {
16259 Point point = 59;
16260 }
16261
16262 message Rectangle {
16263 // One corner of the rectangle.
16264 PPoint lo = 48;
16265 // The other corner of the rectangle.
16266 PPoint hi = 49;
16267 }
16268
Peter Gervaidf4c9d22020-06-11 18:05:11 +020016269 let's say a body request is made of a "Rectangle" object value (two PPoint
16270 protocol buffers messages), the four protocol buffers fields could be
16271 extracted with these "ungrpc" directives:
Frédéric Lécaille50290fb2019-02-27 14:34:51 +010016272
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010016273 req.body,ungrpc(48.59.1,int32) # "latitude" of "lo" first PPoint
16274 req.body,ungrpc(48.59.2,int32) # "longitude" of "lo" first PPoint
John Roeslerfb2fce12019-07-10 15:45:51 -050016275 req.body,ungrpc(49.59.1,int32) # "latitude" of "hi" second PPoint
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010016276 req.body,ungrpc(49.59.2,int32) # "longitude" of "hi" second PPoint
16277
Peter Gervaidf4c9d22020-06-11 18:05:11 +020016278 We could also extract the intermediary 48.59 field as a binary sample as follows:
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010016279
Frédéric Lécaille93d33162019-03-06 09:35:59 +010016280 req.body,ungrpc(48.59)
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010016281
Peter Gervaidf4c9d22020-06-11 18:05:11 +020016282 As a gRPC message is always made of a gRPC header followed by protocol buffers
16283 messages, in the previous example the "latitude" of "lo" first PPoint
16284 could be extracted with these equivalent directives:
Frédéric Lécaillebfe61382019-03-06 14:34:36 +010016285
16286 req.body,ungrpc(48.59),protobuf(1,int32)
16287 req.body,ungrpc(48),protobuf(59.1,int32)
16288 req.body,ungrpc(48),protobuf(59),protobuf(1,int32)
16289
Peter Gervaidf4c9d22020-06-11 18:05:11 +020016290 Note that the first convert must be "ungrpc", the remaining ones must be
16291 "protobuf" and only the last one may have or not a second argument to
16292 interpret the previous binary sample.
Frédéric Lécaillebfe61382019-03-06 14:34:36 +010016293
Frédéric Lécaille50290fb2019-02-27 14:34:51 +010016294
Christopher Faulet85d79c92016-11-09 16:54:56 +010016295unset-var(<var name>)
16296 Unsets a variable if the input content is defined. The name of the variable
16297 starts with an indication about its scope. The scopes allowed are:
16298 "proc" : the variable is shared with the whole process
16299 "sess" : the variable is shared with the whole session
16300 "txn" : the variable is shared with the transaction (request and
16301 response),
16302 "req" : the variable is shared only during request processing,
16303 "res" : the variable is shared only during response processing.
16304 This prefix is followed by a name. The separator is a '.'. The name may only
16305 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
16306
Willy Tarreau0dbfdba2014-07-10 16:37:47 +020016307utime(<format>[,<offset>])
16308 Converts an integer supposed to contain a date since epoch to a string
16309 representing this date in UTC time using a format defined by the <format>
16310 string using strftime(3). The purpose is to allow any date format to be used
16311 in logs. An optional <offset> in seconds may be applied to the input date
16312 (positive or negative). See the strftime() man page for the format supported
16313 by your operating system. See also the ltime converter.
16314
16315 Example :
16316
16317 # Emit two colons, one with the UTC time and another with ip:port
Davor Ocelice9ed2812017-12-25 17:49:28 +010016318 # e.g. 20140710162350 127.0.0.1:57325
Willy Tarreau0dbfdba2014-07-10 16:37:47 +020016319 log-format %[date,utime(%Y%m%d%H%M%S)]\ %ci:%cp
16320
Marcin Deranek9631a282018-04-16 14:30:46 +020016321word(<index>,<delimiters>[,<count>])
16322 Extracts the nth word counting from the beginning (positive index) or from
16323 the end (negative index) considering given delimiters from an input string.
16324 Indexes start at 1 or -1 and delimiters are a string formatted list of chars.
Jerome Magnin88209322020-01-28 13:33:44 +010016325 Delimiters at the beginning or end of the input string are ignored.
Marcin Deranek9631a282018-04-16 14:30:46 +020016326 Optionally you can specify <count> of words to extract (default: 1).
16327 Value of 0 indicates extraction of all remaining words.
16328
16329 Example :
16330 str(f1_f2_f3__f5),word(4,_) # f5
16331 str(f1_f2_f3__f5),word(2,_,0) # f2_f3__f5
16332 str(f1_f2_f3__f5),word(3,_,2) # f3__f5
16333 str(f1_f2_f3__f5),word(-2,_,3) # f1_f2_f3
16334 str(f1_f2_f3__f5),word(-3,_,0) # f1_f2
Jerome Magnin88209322020-01-28 13:33:44 +010016335 str(/f1/f2/f3/f4),word(1,/) # f1
Emeric Brunc9a0f6d2014-11-25 14:09:01 +010016336
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020016337wt6([<avalanche>])
16338 Hashes a binary input sample into an unsigned 32-bit quantity using the WT6
16339 hash function. Optionally, it is possible to apply a full avalanche hash
16340 function to the output if the optional <avalanche> argument equals 1. This
16341 converter uses the same functions as used by the various hash-based load
16342 balancing algorithms, so it will provide exactly the same results. It is
16343 mostly intended for debugging, but can be used as a stick-table entry to
16344 collect rough statistics. It must not be used for security purposes as a
Emmanuel Hocdet50791a72018-03-21 11:19:01 +010016345 32-bit hash is trivial to break. See also "crc32", "djb2", "sdbm", "crc32c",
16346 and the "hash-type" directive.
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020016347
Willy Tarreau97707872015-01-27 15:12:13 +010016348xor(<value>)
16349 Performs a bitwise "XOR" (exclusive OR) between <value> and the input value
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020016350 of type signed integer, and returns the result as an signed integer.
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020016351 <value> can be a numeric value or a variable name. The name of the variable
Daniel Schneller0b547052016-03-21 20:46:57 +010016352 starts with an indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010016353 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010016354 "sess" : the variable is shared with the whole session
16355 "txn" : the variable is shared with the transaction (request and
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020016356 response),
Daniel Schneller0b547052016-03-21 20:46:57 +010016357 "req" : the variable is shared only during request processing,
16358 "res" : the variable is shared only during response processing.
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020016359 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010016360 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010016361
Thierry FOURNIER01e09742016-12-26 11:46:11 +010016362xxh32([<seed>])
16363 Hashes a binary input sample into an unsigned 32-bit quantity using the 32-bit
16364 variant of the XXHash hash function. This hash supports a seed which defaults
16365 to zero but a different value maybe passed as the <seed> argument. This hash
16366 is known to be very good and very fast so it can be used to hash URLs and/or
16367 URL parameters for use as stick-table keys to collect statistics with a low
16368 collision rate, though care must be taken as the algorithm is not considered
16369 as cryptographically secure.
16370
16371xxh64([<seed>])
16372 Hashes a binary input sample into a signed 64-bit quantity using the 64-bit
16373 variant of the XXHash hash function. This hash supports a seed which defaults
16374 to zero but a different value maybe passed as the <seed> argument. This hash
16375 is known to be very good and very fast so it can be used to hash URLs and/or
16376 URL parameters for use as stick-table keys to collect statistics with a low
16377 collision rate, though care must be taken as the algorithm is not considered
16378 as cryptographically secure.
16379
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010016380
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200163817.3.2. Fetching samples from internal states
Willy Tarreau74ca5042013-06-11 23:12:07 +020016382--------------------------------------------
16383
16384A first set of sample fetch methods applies to internal information which does
16385not even relate to any client information. These ones are sometimes used with
16386"monitor-fail" directives to report an internal status to external watchers.
16387The sample fetch methods described in this section are usable anywhere.
16388
16389always_false : boolean
16390 Always returns the boolean "false" value. It may be used with ACLs as a
16391 temporary replacement for another one when adjusting configurations.
16392
16393always_true : boolean
16394 Always returns the boolean "true" value. It may be used with ACLs as a
16395 temporary replacement for another one when adjusting configurations.
16396
16397avg_queue([<backend>]) : integer
Willy Tarreaud63335a2010-02-26 12:56:52 +010016398 Returns the total number of queued connections of the designated backend
Willy Tarreau74ca5042013-06-11 23:12:07 +020016399 divided by the number of active servers. The current backend is used if no
16400 backend is specified. This is very similar to "queue" except that the size of
16401 the farm is considered, in order to give a more accurate measurement of the
16402 time it may take for a new connection to be processed. The main usage is with
16403 ACL to return a sorry page to new users when it becomes certain they will get
16404 a degraded service, or to pass to the backend servers in a header so that
16405 they decide to work in degraded mode or to disable some functions to speed up
16406 the processing a bit. Note that in the event there would not be any active
16407 server anymore, twice the number of queued connections would be considered as
16408 the measured value. This is a fair estimate, as we expect one server to get
16409 back soon anyway, but we still prefer to send new traffic to another backend
16410 if in better shape. See also the "queue", "be_conn", and "be_sess_rate"
16411 sample fetches.
Krzysztof Piotr Oledzki346f76d2010-01-12 21:59:30 +010016412
Willy Tarreau74ca5042013-06-11 23:12:07 +020016413be_conn([<backend>]) : integer
Willy Tarreaua36af912009-10-10 12:02:45 +020016414 Applies to the number of currently established connections on the backend,
16415 possibly including the connection being evaluated. If no backend name is
16416 specified, the current one is used. But it is also possible to check another
16417 backend. It can be used to use a specific farm when the nominal one is full.
Patrick Hemmer4cdf3ab2018-06-14 17:10:27 -040016418 See also the "fe_conn", "queue", "be_conn_free", and "be_sess_rate" criteria.
16419
16420be_conn_free([<backend>]) : integer
16421 Returns an integer value corresponding to the number of available connections
16422 across available servers in the backend. Queue slots are not included. Backup
16423 servers are also not included, unless all other servers are down. If no
16424 backend name is specified, the current one is used. But it is also possible
16425 to check another backend. It can be used to use a specific farm when the
Patrick Hemmer155e93e2018-06-14 18:01:35 -040016426 nominal one is full. See also the "be_conn", "connslots", and "srv_conn_free"
16427 criteria.
Patrick Hemmer4cdf3ab2018-06-14 17:10:27 -040016428
16429 OTHER CAVEATS AND NOTES: if any of the server maxconn, or maxqueue is 0
16430 (meaning unlimited), then this fetch clearly does not make sense, in which
16431 case the value returned will be -1.
Willy Tarreau6a06a402007-07-15 20:15:28 +020016432
Willy Tarreau74ca5042013-06-11 23:12:07 +020016433be_sess_rate([<backend>]) : integer
16434 Returns an integer value corresponding to the sessions creation rate on the
16435 backend, in number of new sessions per second. This is used with ACLs to
16436 switch to an alternate backend when an expensive or fragile one reaches too
Davor Ocelice9ed2812017-12-25 17:49:28 +010016437 high a session rate, or to limit abuse of service (e.g. prevent sucking of an
Willy Tarreau74ca5042013-06-11 23:12:07 +020016438 online dictionary). It can also be useful to add this element to logs using a
16439 log-format directive.
Willy Tarreaud63335a2010-02-26 12:56:52 +010016440
16441 Example :
16442 # Redirect to an error page if the dictionary is requested too often
16443 backend dynamic
16444 mode http
16445 acl being_scanned be_sess_rate gt 100
16446 redirect location /denied.html if being_scanned
Willy Tarreau0ba27502007-12-24 16:55:16 +010016447
Davor Ocelice9ed2812017-12-25 17:49:28 +010016448bin(<hex>) : bin
Thierry FOURNIERcc103292015-06-06 19:30:17 +020016449 Returns a binary chain. The input is the hexadecimal representation
16450 of the string.
16451
16452bool(<bool>) : bool
16453 Returns a boolean value. <bool> can be 'true', 'false', '1' or '0'.
16454 'false' and '0' are the same. 'true' and '1' are the same.
16455
Willy Tarreau74ca5042013-06-11 23:12:07 +020016456connslots([<backend>]) : integer
16457 Returns an integer value corresponding to the number of connection slots
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030016458 still available in the backend, by totaling the maximum amount of
Willy Tarreau74ca5042013-06-11 23:12:07 +020016459 connections on all servers and the maximum queue size. This is probably only
16460 used with ACLs.
Tait Clarridge7896d522012-12-05 21:39:31 -050016461
Jeffrey 'jf' Lim5051d7b2008-09-04 01:03:03 +080016462 The basic idea here is to be able to measure the number of connection "slots"
Willy Tarreau55165fe2009-05-10 12:02:55 +020016463 still available (connection + queue), so that anything beyond that (intended
Jeffrey 'jf' Lim5051d7b2008-09-04 01:03:03 +080016464 usage; see "use_backend" keyword) can be redirected to a different backend.
16465
Willy Tarreau55165fe2009-05-10 12:02:55 +020016466 'connslots' = number of available server connection slots, + number of
16467 available server queue slots.
Jeffrey 'jf' Lim5051d7b2008-09-04 01:03:03 +080016468
Willy Tarreaua36af912009-10-10 12:02:45 +020016469 Note that while "fe_conn" may be used, "connslots" comes in especially
Willy Tarreau55165fe2009-05-10 12:02:55 +020016470 useful when you have a case of traffic going to one single ip, splitting into
Willy Tarreau74ca5042013-06-11 23:12:07 +020016471 multiple backends (perhaps using ACLs to do name-based load balancing) and
Willy Tarreau55165fe2009-05-10 12:02:55 +020016472 you want to be able to differentiate between different backends, and their
Davor Ocelice9ed2812017-12-25 17:49:28 +010016473 available "connslots". Also, whereas "nbsrv" only measures servers that are
Willy Tarreau74ca5042013-06-11 23:12:07 +020016474 actually *down*, this fetch is more fine-grained and looks into the number of
Willy Tarreaua36af912009-10-10 12:02:45 +020016475 available connection slots as well. See also "queue" and "avg_queue".
Jeffrey 'jf' Lim5051d7b2008-09-04 01:03:03 +080016476
Willy Tarreau55165fe2009-05-10 12:02:55 +020016477 OTHER CAVEATS AND NOTES: at this point in time, the code does not take care
16478 of dynamic connections. Also, if any of the server maxconn, or maxqueue is 0,
Willy Tarreau74ca5042013-06-11 23:12:07 +020016479 then this fetch clearly does not make sense, in which case the value returned
Willy Tarreau55165fe2009-05-10 12:02:55 +020016480 will be -1.
Jeffrey 'jf' Lim5051d7b2008-09-04 01:03:03 +080016481
Willy Tarreau70fe9442018-11-22 16:07:39 +010016482cpu_calls : integer
16483 Returns the number of calls to the task processing the stream or current
16484 request since it was allocated. This number is reset for each new request on
16485 the same connections in case of HTTP keep-alive. This value should usually be
16486 low and stable (around 2 calls for a typically simple request) but may become
16487 high if some processing (compression, caching or analysis) is performed. This
16488 is purely for performance monitoring purposes.
16489
16490cpu_ns_avg : integer
16491 Returns the average number of nanoseconds spent in each call to the task
16492 processing the stream or current request. This number is reset for each new
16493 request on the same connections in case of HTTP keep-alive. This value
16494 indicates the overall cost of processing the request or the connection for
16495 each call. There is no good nor bad value but the time spent in a call
16496 automatically causes latency for other processing (see lat_ns_avg below),
16497 and may affect other connection's apparent response time. Certain operations
16498 like compression, complex regex matching or heavy Lua operations may directly
16499 affect this value, and having it in the logs will make it easier to spot the
16500 faulty processing that needs to be fixed to recover decent performance.
16501 Note: this value is exactly cpu_ns_tot divided by cpu_calls.
16502
16503cpu_ns_tot : integer
16504 Returns the total number of nanoseconds spent in each call to the task
16505 processing the stream or current request. This number is reset for each new
16506 request on the same connections in case of HTTP keep-alive. This value
16507 indicates the overall cost of processing the request or the connection for
16508 each call. There is no good nor bad value but the time spent in a call
16509 automatically causes latency for other processing (see lat_ns_avg below),
16510 induces CPU costs on the machine, and may affect other connection's apparent
16511 response time. Certain operations like compression, complex regex matching or
16512 heavy Lua operations may directly affect this value, and having it in the
16513 logs will make it easier to spot the faulty processing that needs to be fixed
16514 to recover decent performance. The value may be artificially high due to a
16515 high cpu_calls count, for example when processing many HTTP chunks, and for
16516 this reason it is often preferred to log cpu_ns_avg instead.
16517
Cyril Bonté6bcd1822019-11-05 23:13:59 +010016518date([<offset>],[<unit>]) : integer
Willy Tarreau6236d3a2013-07-25 14:28:25 +020016519 Returns the current date as the epoch (number of seconds since 01/01/1970).
Damien Claisseae6f1252019-10-30 15:57:28 +000016520
16521 If an offset value is specified, then it is added to the current date before
16522 returning the value. This is particularly useful to compute relative dates,
16523 as both positive and negative offsets are allowed.
Willy Tarreau276fae92013-07-25 14:36:01 +020016524 It is useful combined with the http_date converter.
16525
Damien Claisseae6f1252019-10-30 15:57:28 +000016526 <unit> is facultative, and can be set to "s" for seconds (default behavior),
16527 "ms" for milliseconds or "us" for microseconds.
16528 If unit is set, return value is an integer reflecting either seconds,
16529 milliseconds or microseconds since epoch, plus offset.
16530 It is useful when a time resolution of less than a second is needed.
16531
Willy Tarreau276fae92013-07-25 14:36:01 +020016532 Example :
16533
16534 # set an expires header to now+1 hour in every response
16535 http-response set-header Expires %[date(3600),http_date]
Willy Tarreau6236d3a2013-07-25 14:28:25 +020016536
Damien Claisseae6f1252019-10-30 15:57:28 +000016537 # set an expires header to now+1 hour in every response, with
16538 # millisecond granularity
16539 http-response set-header Expires %[date(3600000,ms),http_date(0,ms)]
16540
Etienne Carrierea792a0a2018-01-17 13:43:24 +010016541date_us : integer
16542 Return the microseconds part of the date (the "second" part is returned by
16543 date sample). This sample is coherent with the date sample as it is comes
16544 from the same timeval structure.
16545
Willy Tarreaud716f9b2017-10-13 11:03:15 +020016546distcc_body(<token>[,<occ>]) : binary
16547 Parses a distcc message and returns the body associated to occurrence #<occ>
16548 of the token <token>. Occurrences start at 1, and when unspecified, any may
16549 match though in practice only the first one is checked for now. This can be
16550 used to extract file names or arguments in files built using distcc through
16551 haproxy. Please refer to distcc's protocol documentation for the complete
16552 list of supported tokens.
16553
16554distcc_param(<token>[,<occ>]) : integer
16555 Parses a distcc message and returns the parameter associated to occurrence
16556 #<occ> of the token <token>. Occurrences start at 1, and when unspecified,
16557 any may match though in practice only the first one is checked for now. This
16558 can be used to extract certain information such as the protocol version, the
16559 file size or the argument in files built using distcc through haproxy.
16560 Another use case consists in waiting for the start of the preprocessed file
16561 contents before connecting to the server to avoid keeping idle connections.
16562 Please refer to distcc's protocol documentation for the complete list of
16563 supported tokens.
16564
16565 Example :
16566 # wait up to 20s for the pre-processed file to be uploaded
16567 tcp-request inspect-delay 20s
16568 tcp-request content accept if { distcc_param(DOTI) -m found }
16569 # send large files to the big farm
16570 use_backend big_farm if { distcc_param(DOTI) gt 1000000 }
16571
Willy Tarreau595ec542013-06-12 21:34:28 +020016572env(<name>) : string
16573 Returns a string containing the value of environment variable <name>. As a
16574 reminder, environment variables are per-process and are sampled when the
16575 process starts. This can be useful to pass some information to a next hop
16576 server, or with ACLs to take specific action when the process is started a
16577 certain way.
16578
16579 Examples :
16580 # Pass the Via header to next hop with the local hostname in it
16581 http-request add-header Via 1.1\ %[env(HOSTNAME)]
16582
16583 # reject cookie-less requests when the STOP environment variable is set
16584 http-request deny if !{ cook(SESSIONID) -m found } { env(STOP) -m found }
16585
Willy Tarreau74ca5042013-06-11 23:12:07 +020016586fe_conn([<frontend>]) : integer
16587 Returns the number of currently established connections on the frontend,
Willy Tarreaud63335a2010-02-26 12:56:52 +010016588 possibly including the connection being evaluated. If no frontend name is
16589 specified, the current one is used. But it is also possible to check another
Willy Tarreau74ca5042013-06-11 23:12:07 +020016590 frontend. It can be used to return a sorry page before hard-blocking, or to
16591 use a specific backend to drain new requests when the farm is considered
Davor Ocelice9ed2812017-12-25 17:49:28 +010016592 full. This is mostly used with ACLs but can also be used to pass some
Willy Tarreau74ca5042013-06-11 23:12:07 +020016593 statistics to servers in HTTP headers. See also the "dst_conn", "be_conn",
16594 "fe_sess_rate" fetches.
Willy Tarreaua36af912009-10-10 12:02:45 +020016595
Nenad Merdanovicad9a7e92016-10-03 04:57:37 +020016596fe_req_rate([<frontend>]) : integer
16597 Returns an integer value corresponding to the number of HTTP requests per
16598 second sent to a frontend. This number can differ from "fe_sess_rate" in
16599 situations where client-side keep-alive is enabled.
16600
Willy Tarreau74ca5042013-06-11 23:12:07 +020016601fe_sess_rate([<frontend>]) : integer
16602 Returns an integer value corresponding to the sessions creation rate on the
16603 frontend, in number of new sessions per second. This is used with ACLs to
16604 limit the incoming session rate to an acceptable range in order to prevent
16605 abuse of service at the earliest moment, for example when combined with other
16606 layer 4 ACLs in order to force the clients to wait a bit for the rate to go
16607 down below the limit. It can also be useful to add this element to logs using
16608 a log-format directive. See also the "rate-limit sessions" directive for use
16609 in frontends.
Willy Tarreau079ff0a2009-03-05 21:34:28 +010016610
16611 Example :
16612 # This frontend limits incoming mails to 10/s with a max of 100
16613 # concurrent connections. We accept any connection below 10/s, and
16614 # force excess clients to wait for 100 ms. Since clients are limited to
16615 # 100 max, there cannot be more than 10 incoming mails per second.
16616 frontend mail
16617 bind :25
16618 mode tcp
16619 maxconn 100
16620 acl too_fast fe_sess_rate ge 10
16621 tcp-request inspect-delay 100ms
16622 tcp-request content accept if ! too_fast
16623 tcp-request content accept if WAIT_END
Willy Tarreaud72758d2010-01-12 10:42:19 +010016624
Nenad Merdanovic807a6e72017-03-12 22:00:00 +010016625hostname : string
16626 Returns the system hostname.
16627
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020016628int(<integer>) : signed integer
16629 Returns a signed integer.
16630
Thierry FOURNIERcc103292015-06-06 19:30:17 +020016631ipv4(<ipv4>) : ipv4
16632 Returns an ipv4.
16633
16634ipv6(<ipv6>) : ipv6
16635 Returns an ipv6.
16636
Willy Tarreau70fe9442018-11-22 16:07:39 +010016637lat_ns_avg : integer
16638 Returns the average number of nanoseconds spent between the moment the task
16639 handling the stream is woken up and the moment it is effectively called. This
16640 number is reset for each new request on the same connections in case of HTTP
16641 keep-alive. This value indicates the overall latency inflicted to the current
16642 request by all other requests being processed in parallel, and is a direct
16643 indicator of perceived performance due to noisy neighbours. In order to keep
16644 the value low, it is possible to reduce the scheduler's run queue depth using
16645 "tune.runqueue-depth", to reduce the number of concurrent events processed at
16646 once using "tune.maxpollevents", to decrease the stream's nice value using
Willy Tarreaue7723bd2020-06-24 11:11:02 +020016647 the "nice" option on the "bind" lines or in the frontend, to enable low
16648 latency scheduling using "tune.sched.low-latency", or to look for other heavy
16649 requests in logs (those exhibiting large values of "cpu_ns_avg"), whose
16650 processing needs to be adjusted or fixed. Compression of large buffers could
16651 be a culprit, like heavy regex or long lists of regex. Note: this value is
16652 exactly lat_ns_tot divided by cpu_calls.
Willy Tarreau70fe9442018-11-22 16:07:39 +010016653
16654lat_ns_tot : integer
16655 Returns the total number of nanoseconds spent between the moment the task
16656 handling the stream is woken up and the moment it is effectively called. This
16657 number is reset for each new request on the same connections in case of HTTP
16658 keep-alive. This value indicates the overall latency inflicted to the current
16659 request by all other requests being processed in parallel, and is a direct
16660 indicator of perceived performance due to noisy neighbours. In order to keep
16661 the value low, it is possible to reduce the scheduler's run queue depth using
16662 "tune.runqueue-depth", to reduce the number of concurrent events processed at
16663 once using "tune.maxpollevents", to decrease the stream's nice value using
Willy Tarreaue7723bd2020-06-24 11:11:02 +020016664 the "nice" option on the "bind" lines or in the frontend, to enable low
16665 latency scheduling using "tune.sched.low-latency", or to look for other heavy
16666 requests in logs (those exhibiting large values of "cpu_ns_avg"), whose
16667 processing needs to be adjusted or fixed. Compression of large buffers could
16668 be a culprit, like heavy regex or long lists of regex. Note: while it
Willy Tarreau70fe9442018-11-22 16:07:39 +010016669 may intuitively seem that the total latency adds to a transfer time, it is
16670 almost never true because while a task waits for the CPU, network buffers
16671 continue to fill up and the next call will process more at once. The value
16672 may be artificially high due to a high cpu_calls count, for example when
16673 processing many HTTP chunks, and for this reason it is often preferred to log
16674 lat_ns_avg instead, which is a more relevant performance indicator.
16675
Thierry FOURNIERcc103292015-06-06 19:30:17 +020016676meth(<method>) : method
16677 Returns a method.
16678
Willy Tarreau0f30d262014-11-24 16:02:05 +010016679nbproc : integer
16680 Returns an integer value corresponding to the number of processes that were
16681 started (it equals the global "nbproc" setting). This is useful for logging
16682 and debugging purposes.
16683
Willy Tarreau74ca5042013-06-11 23:12:07 +020016684nbsrv([<backend>]) : integer
16685 Returns an integer value corresponding to the number of usable servers of
16686 either the current backend or the named backend. This is mostly used with
16687 ACLs but can also be useful when added to logs. This is normally used to
Willy Tarreaud63335a2010-02-26 12:56:52 +010016688 switch to an alternate backend when the number of servers is too low to
16689 to handle some load. It is useful to report a failure when combined with
16690 "monitor fail".
Willy Tarreau079ff0a2009-03-05 21:34:28 +010016691
Patrick Hemmerfabb24f2018-08-13 14:07:57 -040016692prio_class : integer
16693 Returns the priority class of the current session for http mode or connection
16694 for tcp mode. The value will be that set by the last call to "http-request
16695 set-priority-class" or "tcp-request content set-priority-class".
16696
16697prio_offset : integer
16698 Returns the priority offset of the current session for http mode or
16699 connection for tcp mode. The value will be that set by the last call to
16700 "http-request set-priority-offset" or "tcp-request content
16701 set-priority-offset".
16702
Willy Tarreau0f30d262014-11-24 16:02:05 +010016703proc : integer
16704 Returns an integer value corresponding to the position of the process calling
16705 the function, between 1 and global.nbproc. This is useful for logging and
16706 debugging purposes.
16707
Willy Tarreau74ca5042013-06-11 23:12:07 +020016708queue([<backend>]) : integer
Willy Tarreaud63335a2010-02-26 12:56:52 +010016709 Returns the total number of queued connections of the designated backend,
16710 including all the connections in server queues. If no backend name is
16711 specified, the current one is used, but it is also possible to check another
Willy Tarreau74ca5042013-06-11 23:12:07 +020016712 one. This is useful with ACLs or to pass statistics to backend servers. This
16713 can be used to take actions when queuing goes above a known level, generally
16714 indicating a surge of traffic or a massive slowdown on the servers. One
16715 possible action could be to reject new users but still accept old ones. See
16716 also the "avg_queue", "be_conn", and "be_sess_rate" fetches.
16717
Willy Tarreau84310e22014-02-14 11:59:04 +010016718rand([<range>]) : integer
16719 Returns a random integer value within a range of <range> possible values,
16720 starting at zero. If the range is not specified, it defaults to 2^32, which
16721 gives numbers between 0 and 4294967295. It can be useful to pass some values
16722 needed to take some routing decisions for example, or just for debugging
16723 purposes. This random must not be used for security purposes.
16724
Luca Schimweg8a694b82019-09-10 15:42:52 +020016725uuid([<version>]) : string
16726 Returns a UUID following the RFC4122 standard. If the version is not
16727 specified, a UUID version 4 (fully random) is returned.
16728 Currently, only version 4 is supported.
16729
Willy Tarreau74ca5042013-06-11 23:12:07 +020016730srv_conn([<backend>/]<server>) : integer
16731 Returns an integer value corresponding to the number of currently established
16732 connections on the designated server, possibly including the connection being
16733 evaluated. If <backend> is omitted, then the server is looked up in the
16734 current backend. It can be used to use a specific farm when one server is
16735 full, or to inform the server about our view of the number of active
Patrick Hemmer155e93e2018-06-14 18:01:35 -040016736 connections with it. See also the "fe_conn", "be_conn", "queue", and
16737 "srv_conn_free" fetch methods.
16738
16739srv_conn_free([<backend>/]<server>) : integer
16740 Returns an integer value corresponding to the number of available connections
16741 on the designated server, possibly including the connection being evaluated.
16742 The value does not include queue slots. If <backend> is omitted, then the
16743 server is looked up in the current backend. It can be used to use a specific
16744 farm when one server is full, or to inform the server about our view of the
16745 number of active connections with it. See also the "be_conn_free" and
16746 "srv_conn" fetch methods.
16747
16748 OTHER CAVEATS AND NOTES: If the server maxconn is 0, then this fetch clearly
16749 does not make sense, in which case the value returned will be -1.
Willy Tarreau74ca5042013-06-11 23:12:07 +020016750
16751srv_is_up([<backend>/]<server>) : boolean
16752 Returns true when the designated server is UP, and false when it is either
16753 DOWN or in maintenance mode. If <backend> is omitted, then the server is
16754 looked up in the current backend. It is mainly used to take action based on
Davor Ocelice9ed2812017-12-25 17:49:28 +010016755 an external status reported via a health check (e.g. a geographical site's
Willy Tarreau74ca5042013-06-11 23:12:07 +020016756 availability). Another possible use which is more of a hack consists in
16757 using dummy servers as boolean variables that can be enabled or disabled from
16758 the CLI, so that rules depending on those ACLs can be tweaked in realtime.
16759
Willy Tarreauff2b7af2017-10-13 11:46:26 +020016760srv_queue([<backend>/]<server>) : integer
16761 Returns an integer value corresponding to the number of connections currently
16762 pending in the designated server's queue. If <backend> is omitted, then the
16763 server is looked up in the current backend. It can sometimes be used together
16764 with the "use-server" directive to force to use a known faster server when it
16765 is not much loaded. See also the "srv_conn", "avg_queue" and "queue" sample
16766 fetch methods.
16767
Willy Tarreau74ca5042013-06-11 23:12:07 +020016768srv_sess_rate([<backend>/]<server>) : integer
16769 Returns an integer corresponding to the sessions creation rate on the
16770 designated server, in number of new sessions per second. If <backend> is
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030016771 omitted, then the server is looked up in the current backend. This is mostly
Willy Tarreau74ca5042013-06-11 23:12:07 +020016772 used with ACLs but can make sense with logs too. This is used to switch to an
16773 alternate backend when an expensive or fragile one reaches too high a session
Davor Ocelice9ed2812017-12-25 17:49:28 +010016774 rate, or to limit abuse of service (e.g. prevent latent requests from
Willy Tarreau74ca5042013-06-11 23:12:07 +020016775 overloading servers).
16776
16777 Example :
16778 # Redirect to a separate back
16779 acl srv1_full srv_sess_rate(be1/srv1) gt 50
16780 acl srv2_full srv_sess_rate(be1/srv2) gt 50
16781 use_backend be2 if srv1_full or srv2_full
16782
Christopher Faulet1bea8652020-07-10 16:03:45 +020016783srv_iweight([<backend>/]<server>): integer
16784 Returns an integer corresponding to the server's initial weight. If <backend>
16785 is omitted, then the server is looked up in the current backend. See also
16786 "srv_weight" and "srv_uweight".
16787
16788srv_uweight([<backend>/]<server>): integer
16789 Returns an integer corresponding to the user visible server's weight. If
16790 <backend> is omitted, then the server is looked up in the current
16791 backend. See also "srv_weight" and "srv_iweight".
16792
16793srv_weight([<backend>/]<server>): integer
16794 Returns an integer corresponding to the current (or effective) server's
16795 weight. If <backend> is omitted, then the server is looked up in the current
16796 backend. See also "srv_iweight" and "srv_uweight".
16797
Willy Tarreau0f30d262014-11-24 16:02:05 +010016798stopping : boolean
16799 Returns TRUE if the process calling the function is currently stopping. This
16800 can be useful for logging, or for relaxing certain checks or helping close
16801 certain connections upon graceful shutdown.
16802
Thierry FOURNIERcc103292015-06-06 19:30:17 +020016803str(<string>) : string
16804 Returns a string.
16805
Willy Tarreau74ca5042013-06-11 23:12:07 +020016806table_avl([<table>]) : integer
16807 Returns the total number of available entries in the current proxy's
16808 stick-table or in the designated stick-table. See also table_cnt.
16809
16810table_cnt([<table>]) : integer
16811 Returns the total number of entries currently in use in the current proxy's
16812 stick-table or in the designated stick-table. See also src_conn_cnt and
16813 table_avl for other entry counting methods.
16814
Christopher Faulet34adb2a2017-11-21 21:45:38 +010016815thread : integer
16816 Returns an integer value corresponding to the position of the thread calling
16817 the function, between 0 and (global.nbthread-1). This is useful for logging
16818 and debugging purposes.
16819
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020016820var(<var-name>) : undefined
16821 Returns a variable with the stored type. If the variable is not set, the
Daniel Schneller0b547052016-03-21 20:46:57 +010016822 sample fetch fails. The name of the variable starts with an indication
16823 about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010016824 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010016825 "sess" : the variable is shared with the whole session
16826 "txn" : the variable is shared with the transaction (request and
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020016827 response),
Daniel Schneller0b547052016-03-21 20:46:57 +010016828 "req" : the variable is shared only during request processing,
16829 "res" : the variable is shared only during response processing.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020016830 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010016831 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020016832
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200168337.3.3. Fetching samples at Layer 4
Willy Tarreau74ca5042013-06-11 23:12:07 +020016834----------------------------------
16835
16836The layer 4 usually describes just the transport layer which in haproxy is
16837closest to the connection, where no content is yet made available. The fetch
16838methods described here are usable as low as the "tcp-request connection" rule
16839sets unless they require some future information. Those generally include
16840TCP/IP addresses and ports, as well as elements from stick-tables related to
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016841the incoming connection. For retrieving a value from a sticky counters, the
16842counter number can be explicitly set as 0, 1, or 2 using the pre-defined
Moemen MHEDHBI9cf46342018-09-25 17:50:53 +020016843"sc0_", "sc1_", or "sc2_" prefix. These three pre-defined prefixes can only be
16844used if MAX_SESS_STKCTR value does not exceed 3, otherwise the counter number
16845can be specified as the first integer argument when using the "sc_" prefix.
16846Starting from "sc_0" to "sc_N" where N is (MAX_SESS_STKCTR-1). An optional
16847table may be specified with the "sc*" form, in which case the currently
16848tracked key will be looked up into this alternate table instead of the table
16849currently being tracked.
Willy Tarreau74ca5042013-06-11 23:12:07 +020016850
Jérôme Magnin35e53a62019-01-16 14:38:37 +010016851bc_http_major : integer
Jérôme Magnin86577422018-12-07 09:03:11 +010016852 Returns the backend connection's HTTP major version encoding, which may be 1
16853 for HTTP/0.9 to HTTP/1.1 or 2 for HTTP/2. Note, this is based on the on-wire
16854 encoding and not the version present in the request header.
16855
Willy Tarreau74ca5042013-06-11 23:12:07 +020016856be_id : integer
16857 Returns an integer containing the current backend's id. It can be used in
Christopher Fauletd1b44642020-04-30 09:51:15 +020016858 frontends with responses to check which backend processed the request. It can
16859 also be used in a tcp-check or an http-check ruleset.
Willy Tarreau74ca5042013-06-11 23:12:07 +020016860
Marcin Deranekd2471c22016-12-12 14:08:05 +010016861be_name : string
16862 Returns a string containing the current backend's name. It can be used in
Christopher Fauletd1b44642020-04-30 09:51:15 +020016863 frontends with responses to check which backend processed the request. It can
16864 also be used in a tcp-check or an http-check ruleset.
Marcin Deranekd2471c22016-12-12 14:08:05 +010016865
Amaury Denoyelled91d7792020-12-10 13:43:56 +010016866be_server_timeout : integer
16867 Returns the configuration value in millisecond for the server timeout of the
16868 current backend. This timeout can be overwritten by a "set-timeout" rule. See
16869 also the "cur_server_timeout".
16870
16871be_tunnel_timeout : integer
16872 Returns the configuration value in millisecond for the tunnel timeout of the
16873 current backend. This timeout can be overwritten by a "set-timeout" rule. See
16874 also the "cur_tunnel_timeout".
16875
Amaury Denoyellef7719a22020-12-10 13:43:58 +010016876cur_server_timeout : integer
16877 Returns the currently applied server timeout in millisecond for the stream.
16878 In the default case, this will be equal to be_server_timeout unless a
16879 "set-timeout" rule has been applied. See also "be_server_timeout".
16880
16881cur_tunnel_timeout : integer
16882 Returns the currently applied tunnel timeout in millisecond for the stream.
16883 In the default case, this will be equal to be_tunnel_timeout unless a
16884 "set-timeout" rule has been applied. See also "be_tunnel_timeout".
16885
Willy Tarreau74ca5042013-06-11 23:12:07 +020016886dst : ip
16887 This is the destination IPv4 address of the connection on the client side,
16888 which is the address the client connected to. It can be useful when running
16889 in transparent mode. It is of type IP and works on both IPv4 and IPv6 tables.
16890 On IPv6 tables, IPv4 address is mapped to its IPv6 equivalent, according to
Willy Tarreau64ded3d2019-01-23 10:02:15 +010016891 RFC 4291. When the incoming connection passed through address translation or
16892 redirection involving connection tracking, the original destination address
16893 before the redirection will be reported. On Linux systems, the source and
16894 destination may seldom appear reversed if the nf_conntrack_tcp_loose sysctl
16895 is set, because a late response may reopen a timed out connection and switch
16896 what is believed to be the source and the destination.
Willy Tarreau74ca5042013-06-11 23:12:07 +020016897
16898dst_conn : integer
16899 Returns an integer value corresponding to the number of currently established
16900 connections on the same socket including the one being evaluated. It is
16901 normally used with ACLs but can as well be used to pass the information to
16902 servers in an HTTP header or in logs. It can be used to either return a sorry
16903 page before hard-blocking, or to use a specific backend to drain new requests
16904 when the socket is considered saturated. This offers the ability to assign
16905 different limits to different listening ports or addresses. See also the
16906 "fe_conn" and "be_conn" fetches.
Willy Tarreaud63335a2010-02-26 12:56:52 +010016907
Willy Tarreau16e01562016-08-09 16:46:18 +020016908dst_is_local : boolean
16909 Returns true if the destination address of the incoming connection is local
16910 to the system, or false if the address doesn't exist on the system, meaning
16911 that it was intercepted in transparent mode. It can be useful to apply
16912 certain rules by default to forwarded traffic and other rules to the traffic
Davor Ocelice9ed2812017-12-25 17:49:28 +010016913 targeting the real address of the machine. For example the stats page could
Willy Tarreau16e01562016-08-09 16:46:18 +020016914 be delivered only on this address, or SSH access could be locally redirected.
16915 Please note that the check involves a few system calls, so it's better to do
16916 it only once per connection.
16917
Willy Tarreau74ca5042013-06-11 23:12:07 +020016918dst_port : integer
16919 Returns an integer value corresponding to the destination TCP port of the
16920 connection on the client side, which is the port the client connected to.
16921 This might be used when running in transparent mode, when assigning dynamic
16922 ports to some clients for a whole application session, to stick all users to
16923 a same server, or to pass the destination port information to a server using
16924 an HTTP header.
16925
Willy Tarreau60ca10a2017-08-18 15:26:54 +020016926fc_http_major : integer
16927 Reports the front connection's HTTP major version encoding, which may be 1
16928 for HTTP/0.9 to HTTP/1.1 or 2 for HTTP/2. Note, this is based on the on-wire
16929 encoding and not on the version present in the request header.
16930
Geoff Simmons7185b782019-08-27 18:31:16 +020016931fc_pp_authority : string
16932 Returns the authority TLV sent by the client in the PROXY protocol header,
16933 if any.
16934
Tim Duesterhusd1b15b62020-03-13 12:34:23 +010016935fc_pp_unique_id : string
16936 Returns the unique ID TLV sent by the client in the PROXY protocol header,
16937 if any.
16938
Emeric Brun4f603012017-01-05 15:11:44 +010016939fc_rcvd_proxy : boolean
16940 Returns true if the client initiated the connection with a PROXY protocol
16941 header.
16942
Thierry Fournier / OZON.IO6310bef2016-07-24 20:16:50 +020016943fc_rtt(<unit>) : integer
16944 Returns the Round Trip Time (RTT) measured by the kernel for the client
16945 connection. <unit> is facultative, by default the unit is milliseconds. <unit>
16946 can be set to "ms" for milliseconds or "us" for microseconds. If the server
16947 connection is not established, if the connection is not TCP or if the
16948 operating system does not support TCP_INFO, for example Linux kernels before
16949 2.4, the sample fetch fails.
16950
16951fc_rttvar(<unit>) : integer
16952 Returns the Round Trip Time (RTT) variance measured by the kernel for the
16953 client connection. <unit> is facultative, by default the unit is milliseconds.
16954 <unit> can be set to "ms" for milliseconds or "us" for microseconds. If the
16955 server connection is not established, if the connection is not TCP or if the
16956 operating system does not support TCP_INFO, for example Linux kernels before
16957 2.4, the sample fetch fails.
16958
Christopher Fauletba0c53e2019-10-17 14:40:48 +020016959fc_unacked : integer
Joe Williams30fcd392016-08-10 07:06:44 -070016960 Returns the unacked counter measured by the kernel for the client connection.
16961 If the server connection is not established, if the connection is not TCP or
16962 if the operating system does not support TCP_INFO, for example Linux kernels
16963 before 2.4, the sample fetch fails.
16964
Christopher Fauletba0c53e2019-10-17 14:40:48 +020016965fc_sacked : integer
Joe Williams30fcd392016-08-10 07:06:44 -070016966 Returns the sacked counter measured by the kernel for the client connection.
16967 If the server connection is not established, if the connection is not TCP or
16968 if the operating system does not support TCP_INFO, for example Linux kernels
16969 before 2.4, the sample fetch fails.
16970
Christopher Fauletba0c53e2019-10-17 14:40:48 +020016971fc_retrans : integer
Joe Williams30fcd392016-08-10 07:06:44 -070016972 Returns the retransmits counter measured by the kernel for the client
16973 connection. If the server connection is not established, if the connection is
16974 not TCP or if the operating system does not support TCP_INFO, for example
16975 Linux kernels before 2.4, the sample fetch fails.
16976
Christopher Fauletba0c53e2019-10-17 14:40:48 +020016977fc_fackets : integer
Joe Williams30fcd392016-08-10 07:06:44 -070016978 Returns the fack counter measured by the kernel for the client
16979 connection. If the server connection is not established, if the connection is
16980 not TCP or if the operating system does not support TCP_INFO, for example
16981 Linux kernels before 2.4, the sample fetch fails.
16982
Christopher Fauletba0c53e2019-10-17 14:40:48 +020016983fc_lost : integer
Joe Williams30fcd392016-08-10 07:06:44 -070016984 Returns the lost counter measured by the kernel for the client
16985 connection. If the server connection is not established, if the connection is
16986 not TCP or if the operating system does not support TCP_INFO, for example
16987 Linux kernels before 2.4, the sample fetch fails.
16988
Christopher Fauletba0c53e2019-10-17 14:40:48 +020016989fc_reordering : integer
Joe Williams30fcd392016-08-10 07:06:44 -070016990 Returns the reordering counter measured by the kernel for the client
16991 connection. If the server connection is not established, if the connection is
16992 not TCP or if the operating system does not support TCP_INFO, for example
16993 Linux kernels before 2.4, the sample fetch fails.
16994
Marcin Deranek9a66dfb2018-04-13 14:37:50 +020016995fe_defbe : string
16996 Returns a string containing the frontend's default backend name. It can be
16997 used in frontends to check which backend will handle requests by default.
16998
Willy Tarreau74ca5042013-06-11 23:12:07 +020016999fe_id : integer
17000 Returns an integer containing the current frontend's id. It can be used in
Marcin Deranek6e413ed2016-12-13 12:40:01 +010017001 backends to check from which frontend it was called, or to stick all users
Willy Tarreau74ca5042013-06-11 23:12:07 +020017002 coming via a same frontend to the same server.
17003
Marcin Deranekd2471c22016-12-12 14:08:05 +010017004fe_name : string
17005 Returns a string containing the current frontend's name. It can be used in
17006 backends to check from which frontend it was called, or to stick all users
17007 coming via a same frontend to the same server.
17008
Amaury Denoyelleda184d52020-12-10 13:43:55 +010017009fe_client_timeout : integer
17010 Returns the configuration value in millisecond for the client timeout of the
17011 current frontend.
17012
Cyril Bonté62ba8702014-04-22 23:52:25 +020017013sc_bytes_in_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017014sc0_bytes_in_rate([<table>]) : integer
17015sc1_bytes_in_rate([<table>]) : integer
17016sc2_bytes_in_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020017017 Returns the average client-to-server bytes rate from the currently tracked
17018 counters, measured in amount of bytes over the period configured in the
17019 table. See also src_bytes_in_rate.
17020
Cyril Bonté62ba8702014-04-22 23:52:25 +020017021sc_bytes_out_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017022sc0_bytes_out_rate([<table>]) : integer
17023sc1_bytes_out_rate([<table>]) : integer
17024sc2_bytes_out_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020017025 Returns the average server-to-client bytes rate from the currently tracked
17026 counters, measured in amount of bytes over the period configured in the
17027 table. See also src_bytes_out_rate.
17028
Cyril Bonté62ba8702014-04-22 23:52:25 +020017029sc_clr_gpc0(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017030sc0_clr_gpc0([<table>]) : integer
17031sc1_clr_gpc0([<table>]) : integer
17032sc2_clr_gpc0([<table>]) : integer
Willy Tarreauf73cd112011-08-13 01:45:16 +020017033 Clears the first General Purpose Counter associated to the currently tracked
17034 counters, and returns its previous value. Before the first invocation, the
Willy Tarreau869948b2013-01-04 14:14:57 +010017035 stored value is zero, so first invocation will always return zero. This is
17036 typically used as a second ACL in an expression in order to mark a connection
17037 when a first ACL was verified :
Willy Tarreauf73cd112011-08-13 01:45:16 +020017038
Jarno Huuskonen676f6222017-03-30 09:19:45 +030017039 Example:
Willy Tarreauf73cd112011-08-13 01:45:16 +020017040 # block if 5 consecutive requests continue to come faster than 10 sess
17041 # per second, and reset the counter as soon as the traffic slows down.
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020017042 acl abuse sc0_http_req_rate gt 10
17043 acl kill sc0_inc_gpc0 gt 5
17044 acl save sc0_clr_gpc0 ge 0
Willy Tarreauf73cd112011-08-13 01:45:16 +020017045 tcp-request connection accept if !abuse save
17046 tcp-request connection reject if abuse kill
17047
Frédéric Lécaille6778b272018-01-29 15:22:53 +010017048sc_clr_gpc1(<ctr>[,<table>]) : integer
17049sc0_clr_gpc1([<table>]) : integer
17050sc1_clr_gpc1([<table>]) : integer
17051sc2_clr_gpc1([<table>]) : integer
17052 Clears the second General Purpose Counter associated to the currently tracked
17053 counters, and returns its previous value. Before the first invocation, the
17054 stored value is zero, so first invocation will always return zero. This is
17055 typically used as a second ACL in an expression in order to mark a connection
17056 when a first ACL was verified.
17057
Cyril Bonté62ba8702014-04-22 23:52:25 +020017058sc_conn_cnt(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017059sc0_conn_cnt([<table>]) : integer
17060sc1_conn_cnt([<table>]) : integer
17061sc2_conn_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010017062 Returns the cumulative number of incoming connections from currently tracked
Willy Tarreaue9656522010-08-17 15:40:09 +020017063 counters. See also src_conn_cnt.
17064
Cyril Bonté62ba8702014-04-22 23:52:25 +020017065sc_conn_cur(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017066sc0_conn_cur([<table>]) : integer
17067sc1_conn_cur([<table>]) : integer
17068sc2_conn_cur([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020017069 Returns the current amount of concurrent connections tracking the same
17070 tracked counters. This number is automatically incremented when tracking
17071 begins and decremented when tracking stops. See also src_conn_cur.
17072
Cyril Bonté62ba8702014-04-22 23:52:25 +020017073sc_conn_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017074sc0_conn_rate([<table>]) : integer
17075sc1_conn_rate([<table>]) : integer
17076sc2_conn_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020017077 Returns the average connection rate from the currently tracked counters,
17078 measured in amount of connections over the period configured in the table.
17079 See also src_conn_rate.
17080
Cyril Bonté62ba8702014-04-22 23:52:25 +020017081sc_get_gpc0(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017082sc0_get_gpc0([<table>]) : integer
17083sc1_get_gpc0([<table>]) : integer
17084sc2_get_gpc0([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020017085 Returns the value of the first General Purpose Counter associated to the
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017086 currently tracked counters. See also src_get_gpc0 and sc/sc0/sc1/sc2_inc_gpc0.
Willy Tarreauba2ffd12013-05-29 15:54:14 +020017087
Frédéric Lécaille6778b272018-01-29 15:22:53 +010017088sc_get_gpc1(<ctr>[,<table>]) : integer
17089sc0_get_gpc1([<table>]) : integer
17090sc1_get_gpc1([<table>]) : integer
17091sc2_get_gpc1([<table>]) : integer
17092 Returns the value of the second General Purpose Counter associated to the
17093 currently tracked counters. See also src_get_gpc1 and sc/sc0/sc1/sc2_inc_gpc1.
17094
Thierry FOURNIER236657b2015-08-19 08:25:14 +020017095sc_get_gpt0(<ctr>[,<table>]) : integer
17096sc0_get_gpt0([<table>]) : integer
17097sc1_get_gpt0([<table>]) : integer
17098sc2_get_gpt0([<table>]) : integer
17099 Returns the value of the first General Purpose Tag associated to the
17100 currently tracked counters. See also src_get_gpt0.
17101
Cyril Bonté62ba8702014-04-22 23:52:25 +020017102sc_gpc0_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017103sc0_gpc0_rate([<table>]) : integer
17104sc1_gpc0_rate([<table>]) : integer
17105sc2_gpc0_rate([<table>]) : integer
Willy Tarreauba2ffd12013-05-29 15:54:14 +020017106 Returns the average increment rate of the first General Purpose Counter
17107 associated to the currently tracked counters. It reports the frequency
17108 which the gpc0 counter was incremented over the configured period. See also
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017109 src_gpc0_rate, sc/sc0/sc1/sc2_get_gpc0, and sc/sc0/sc1/sc2_inc_gpc0. Note
17110 that the "gpc0_rate" counter must be stored in the stick-table for a value to
17111 be returned, as "gpc0" only holds the event count.
Willy Tarreaue9656522010-08-17 15:40:09 +020017112
Frédéric Lécaille6778b272018-01-29 15:22:53 +010017113sc_gpc1_rate(<ctr>[,<table>]) : integer
17114sc0_gpc1_rate([<table>]) : integer
17115sc1_gpc1_rate([<table>]) : integer
17116sc2_gpc1_rate([<table>]) : integer
17117 Returns the average increment rate of the second General Purpose Counter
17118 associated to the currently tracked counters. It reports the frequency
17119 which the gpc1 counter was incremented over the configured period. See also
17120 src_gpcA_rate, sc/sc0/sc1/sc2_get_gpc1, and sc/sc0/sc1/sc2_inc_gpc1. Note
17121 that the "gpc1_rate" counter must be stored in the stick-table for a value to
17122 be returned, as "gpc1" only holds the event count.
17123
Cyril Bonté62ba8702014-04-22 23:52:25 +020017124sc_http_err_cnt(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017125sc0_http_err_cnt([<table>]) : integer
17126sc1_http_err_cnt([<table>]) : integer
17127sc2_http_err_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010017128 Returns the cumulative number of HTTP errors from the currently tracked
Willy Tarreaue9656522010-08-17 15:40:09 +020017129 counters. This includes the both request errors and 4xx error responses.
17130 See also src_http_err_cnt.
17131
Cyril Bonté62ba8702014-04-22 23:52:25 +020017132sc_http_err_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017133sc0_http_err_rate([<table>]) : integer
17134sc1_http_err_rate([<table>]) : integer
17135sc2_http_err_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020017136 Returns the average rate of HTTP errors from the currently tracked counters,
17137 measured in amount of errors over the period configured in the table. This
17138 includes the both request errors and 4xx error responses. See also
17139 src_http_err_rate.
17140
Cyril Bonté62ba8702014-04-22 23:52:25 +020017141sc_http_req_cnt(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017142sc0_http_req_cnt([<table>]) : integer
17143sc1_http_req_cnt([<table>]) : integer
17144sc2_http_req_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010017145 Returns the cumulative number of HTTP requests from the currently tracked
Willy Tarreaue9656522010-08-17 15:40:09 +020017146 counters. This includes every started request, valid or not. See also
17147 src_http_req_cnt.
17148
Cyril Bonté62ba8702014-04-22 23:52:25 +020017149sc_http_req_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017150sc0_http_req_rate([<table>]) : integer
17151sc1_http_req_rate([<table>]) : integer
17152sc2_http_req_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020017153 Returns the average rate of HTTP requests from the currently tracked
17154 counters, measured in amount of requests over the period configured in
17155 the table. This includes every started request, valid or not. See also
17156 src_http_req_rate.
17157
Cyril Bonté62ba8702014-04-22 23:52:25 +020017158sc_inc_gpc0(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017159sc0_inc_gpc0([<table>]) : integer
17160sc1_inc_gpc0([<table>]) : integer
17161sc2_inc_gpc0([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020017162 Increments the first General Purpose Counter associated to the currently
Willy Tarreau869948b2013-01-04 14:14:57 +010017163 tracked counters, and returns its new value. Before the first invocation,
17164 the stored value is zero, so first invocation will increase it to 1 and will
17165 return 1. This is typically used as a second ACL in an expression in order
17166 to mark a connection when a first ACL was verified :
Willy Tarreaue9656522010-08-17 15:40:09 +020017167
Jarno Huuskonen676f6222017-03-30 09:19:45 +030017168 Example:
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020017169 acl abuse sc0_http_req_rate gt 10
17170 acl kill sc0_inc_gpc0 gt 0
Willy Tarreaue9656522010-08-17 15:40:09 +020017171 tcp-request connection reject if abuse kill
17172
Frédéric Lécaille6778b272018-01-29 15:22:53 +010017173sc_inc_gpc1(<ctr>[,<table>]) : integer
17174sc0_inc_gpc1([<table>]) : integer
17175sc1_inc_gpc1([<table>]) : integer
17176sc2_inc_gpc1([<table>]) : integer
17177 Increments the second General Purpose Counter associated to the currently
17178 tracked counters, and returns its new value. Before the first invocation,
17179 the stored value is zero, so first invocation will increase it to 1 and will
17180 return 1. This is typically used as a second ACL in an expression in order
17181 to mark a connection when a first ACL was verified.
17182
Cyril Bonté62ba8702014-04-22 23:52:25 +020017183sc_kbytes_in(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017184sc0_kbytes_in([<table>]) : integer
17185sc1_kbytes_in([<table>]) : integer
17186sc2_kbytes_in([<table>]) : integer
Willy Tarreaua01b9742014-07-10 15:29:24 +020017187 Returns the total amount of client-to-server data from the currently tracked
17188 counters, measured in kilobytes. The test is currently performed on 32-bit
17189 integers, which limits values to 4 terabytes. See also src_kbytes_in.
Willy Tarreaue9656522010-08-17 15:40:09 +020017190
Cyril Bonté62ba8702014-04-22 23:52:25 +020017191sc_kbytes_out(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017192sc0_kbytes_out([<table>]) : integer
17193sc1_kbytes_out([<table>]) : integer
17194sc2_kbytes_out([<table>]) : integer
Willy Tarreaua01b9742014-07-10 15:29:24 +020017195 Returns the total amount of server-to-client data from the currently tracked
17196 counters, measured in kilobytes. The test is currently performed on 32-bit
17197 integers, which limits values to 4 terabytes. See also src_kbytes_out.
Willy Tarreaue9656522010-08-17 15:40:09 +020017198
Cyril Bonté62ba8702014-04-22 23:52:25 +020017199sc_sess_cnt(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017200sc0_sess_cnt([<table>]) : integer
17201sc1_sess_cnt([<table>]) : integer
17202sc2_sess_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010017203 Returns the cumulative number of incoming connections that were transformed
Willy Tarreaue9656522010-08-17 15:40:09 +020017204 into sessions, which means that they were accepted by a "tcp-request
17205 connection" rule, from the currently tracked counters. A backend may count
17206 more sessions than connections because each connection could result in many
Jamie Gloudonaaa21002012-08-25 00:18:33 -040017207 backend sessions if some HTTP keep-alive is performed over the connection
Willy Tarreaue9656522010-08-17 15:40:09 +020017208 with the client. See also src_sess_cnt.
17209
Cyril Bonté62ba8702014-04-22 23:52:25 +020017210sc_sess_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017211sc0_sess_rate([<table>]) : integer
17212sc1_sess_rate([<table>]) : integer
17213sc2_sess_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020017214 Returns the average session rate from the currently tracked counters,
17215 measured in amount of sessions over the period configured in the table. A
17216 session is a connection that got past the early "tcp-request connection"
17217 rules. A backend may count more sessions than connections because each
17218 connection could result in many backend sessions if some HTTP keep-alive is
Jamie Gloudonaaa21002012-08-25 00:18:33 -040017219 performed over the connection with the client. See also src_sess_rate.
Willy Tarreaue9656522010-08-17 15:40:09 +020017220
Cyril Bonté62ba8702014-04-22 23:52:25 +020017221sc_tracked(<ctr>[,<table>]) : boolean
Willy Tarreau0f791d42013-07-23 19:56:43 +020017222sc0_tracked([<table>]) : boolean
17223sc1_tracked([<table>]) : boolean
17224sc2_tracked([<table>]) : boolean
Willy Tarreau6f1615f2013-06-03 15:15:22 +020017225 Returns true if the designated session counter is currently being tracked by
17226 the current session. This can be useful when deciding whether or not we want
17227 to set some values in a header passed to the server.
17228
Cyril Bonté62ba8702014-04-22 23:52:25 +020017229sc_trackers(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017230sc0_trackers([<table>]) : integer
17231sc1_trackers([<table>]) : integer
17232sc2_trackers([<table>]) : integer
Willy Tarreau2406db42012-12-09 12:16:43 +010017233 Returns the current amount of concurrent connections tracking the same
17234 tracked counters. This number is automatically incremented when tracking
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020017235 begins and decremented when tracking stops. It differs from sc0_conn_cur in
Willy Tarreau2406db42012-12-09 12:16:43 +010017236 that it does not rely on any stored information but on the table's reference
17237 count (the "use" value which is returned by "show table" on the CLI). This
Willy Tarreau74ca5042013-06-11 23:12:07 +020017238 may sometimes be more suited for layer7 tracking. It can be used to tell a
17239 server how many concurrent connections there are from a given address for
17240 example.
Willy Tarreau2406db42012-12-09 12:16:43 +010017241
Willy Tarreau74ca5042013-06-11 23:12:07 +020017242so_id : integer
17243 Returns an integer containing the current listening socket's id. It is useful
17244 in frontends involving many "bind" lines, or to stick all users coming via a
17245 same socket to the same server.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017246
Jerome Magnineb421b22020-03-27 22:08:40 +010017247so_name : string
17248 Returns a string containing the current listening socket's name, as defined
17249 with name on a "bind" line. It can serve the same purposes as so_id but with
17250 strings instead of integers.
17251
Willy Tarreau74ca5042013-06-11 23:12:07 +020017252src : ip
Davor Ocelice9ed2812017-12-25 17:49:28 +010017253 This is the source IPv4 address of the client of the session. It is of type
Willy Tarreau74ca5042013-06-11 23:12:07 +020017254 IP and works on both IPv4 and IPv6 tables. On IPv6 tables, IPv4 addresses are
17255 mapped to their IPv6 equivalent, according to RFC 4291. Note that it is the
17256 TCP-level source address which is used, and not the address of a client
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010017257 behind a proxy. However if the "accept-proxy" or "accept-netscaler-cip" bind
17258 directive is used, it can be the address of a client behind another
17259 PROXY-protocol compatible component for all rule sets except
Willy Tarreau64ded3d2019-01-23 10:02:15 +010017260 "tcp-request connection" which sees the real address. When the incoming
17261 connection passed through address translation or redirection involving
17262 connection tracking, the original destination address before the redirection
17263 will be reported. On Linux systems, the source and destination may seldom
17264 appear reversed if the nf_conntrack_tcp_loose sysctl is set, because a late
17265 response may reopen a timed out connection and switch what is believed to be
17266 the source and the destination.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017267
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010017268 Example:
17269 # add an HTTP header in requests with the originating address' country
17270 http-request set-header X-Country %[src,map_ip(geoip.lst)]
17271
Willy Tarreau74ca5042013-06-11 23:12:07 +020017272src_bytes_in_rate([<table>]) : integer
17273 Returns the average bytes rate from the incoming connection's source address
17274 in the current proxy's stick-table or in the designated stick-table, measured
17275 in amount of bytes over the period configured in the table. If the address is
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017276 not found, zero is returned. See also sc/sc0/sc1/sc2_bytes_in_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017277
Willy Tarreau74ca5042013-06-11 23:12:07 +020017278src_bytes_out_rate([<table>]) : integer
17279 Returns the average bytes rate to the incoming connection's source address in
17280 the current proxy's stick-table or in the designated stick-table, measured in
Willy Tarreauc9705a12010-07-27 20:05:50 +020017281 amount of bytes over the period configured in the table. If the address is
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017282 not found, zero is returned. See also sc/sc0/sc1/sc2_bytes_out_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017283
Willy Tarreau74ca5042013-06-11 23:12:07 +020017284src_clr_gpc0([<table>]) : integer
17285 Clears the first General Purpose Counter associated to the incoming
17286 connection's source address in the current proxy's stick-table or in the
17287 designated stick-table, and returns its previous value. If the address is not
17288 found, an entry is created and 0 is returned. This is typically used as a
17289 second ACL in an expression in order to mark a connection when a first ACL
17290 was verified :
Willy Tarreauf73cd112011-08-13 01:45:16 +020017291
Jarno Huuskonen676f6222017-03-30 09:19:45 +030017292 Example:
Willy Tarreauf73cd112011-08-13 01:45:16 +020017293 # block if 5 consecutive requests continue to come faster than 10 sess
17294 # per second, and reset the counter as soon as the traffic slows down.
17295 acl abuse src_http_req_rate gt 10
17296 acl kill src_inc_gpc0 gt 5
Willy Tarreau869948b2013-01-04 14:14:57 +010017297 acl save src_clr_gpc0 ge 0
Willy Tarreauf73cd112011-08-13 01:45:16 +020017298 tcp-request connection accept if !abuse save
17299 tcp-request connection reject if abuse kill
17300
Frédéric Lécaille6778b272018-01-29 15:22:53 +010017301src_clr_gpc1([<table>]) : integer
17302 Clears the second General Purpose Counter associated to the incoming
17303 connection's source address in the current proxy's stick-table or in the
17304 designated stick-table, and returns its previous value. If the address is not
17305 found, an entry is created and 0 is returned. This is typically used as a
17306 second ACL in an expression in order to mark a connection when a first ACL
17307 was verified.
17308
Willy Tarreau74ca5042013-06-11 23:12:07 +020017309src_conn_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010017310 Returns the cumulative number of connections initiated from the current
Willy Tarreau74ca5042013-06-11 23:12:07 +020017311 incoming connection's source address in the current proxy's stick-table or in
Willy Tarreauc9705a12010-07-27 20:05:50 +020017312 the designated stick-table. If the address is not found, zero is returned.
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017313 See also sc/sc0/sc1/sc2_conn_cnt.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017314
Willy Tarreau74ca5042013-06-11 23:12:07 +020017315src_conn_cur([<table>]) : integer
Willy Tarreauc9705a12010-07-27 20:05:50 +020017316 Returns the current amount of concurrent connections initiated from the
Willy Tarreau74ca5042013-06-11 23:12:07 +020017317 current incoming connection's source address in the current proxy's
17318 stick-table or in the designated stick-table. If the address is not found,
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017319 zero is returned. See also sc/sc0/sc1/sc2_conn_cur.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017320
Willy Tarreau74ca5042013-06-11 23:12:07 +020017321src_conn_rate([<table>]) : integer
17322 Returns the average connection rate from the incoming connection's source
17323 address in the current proxy's stick-table or in the designated stick-table,
17324 measured in amount of connections over the period configured in the table. If
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017325 the address is not found, zero is returned. See also sc/sc0/sc1/sc2_conn_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017326
Willy Tarreau74ca5042013-06-11 23:12:07 +020017327src_get_gpc0([<table>]) : integer
Willy Tarreauc9705a12010-07-27 20:05:50 +020017328 Returns the value of the first General Purpose Counter associated to the
Willy Tarreau74ca5042013-06-11 23:12:07 +020017329 incoming connection's source address in the current proxy's stick-table or in
Willy Tarreauc9705a12010-07-27 20:05:50 +020017330 the designated stick-table. If the address is not found, zero is returned.
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017331 See also sc/sc0/sc1/sc2_get_gpc0 and src_inc_gpc0.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017332
Frédéric Lécaille6778b272018-01-29 15:22:53 +010017333src_get_gpc1([<table>]) : integer
17334 Returns the value of the second General Purpose Counter associated to the
17335 incoming connection's source address in the current proxy's stick-table or in
17336 the designated stick-table. If the address is not found, zero is returned.
17337 See also sc/sc0/sc1/sc2_get_gpc1 and src_inc_gpc1.
17338
Thierry FOURNIER236657b2015-08-19 08:25:14 +020017339src_get_gpt0([<table>]) : integer
17340 Returns the value of the first General Purpose Tag associated to the
17341 incoming connection's source address in the current proxy's stick-table or in
17342 the designated stick-table. If the address is not found, zero is returned.
17343 See also sc/sc0/sc1/sc2_get_gpt0.
17344
Willy Tarreau74ca5042013-06-11 23:12:07 +020017345src_gpc0_rate([<table>]) : integer
Willy Tarreauba2ffd12013-05-29 15:54:14 +020017346 Returns the average increment rate of the first General Purpose Counter
Willy Tarreau74ca5042013-06-11 23:12:07 +020017347 associated to the incoming connection's source address in the current proxy's
Willy Tarreauba2ffd12013-05-29 15:54:14 +020017348 stick-table or in the designated stick-table. It reports the frequency
17349 which the gpc0 counter was incremented over the configured period. See also
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017350 sc/sc0/sc1/sc2_gpc0_rate, src_get_gpc0, and sc/sc0/sc1/sc2_inc_gpc0. Note
17351 that the "gpc0_rate" counter must be stored in the stick-table for a value to
17352 be returned, as "gpc0" only holds the event count.
Willy Tarreauba2ffd12013-05-29 15:54:14 +020017353
Frédéric Lécaille6778b272018-01-29 15:22:53 +010017354src_gpc1_rate([<table>]) : integer
17355 Returns the average increment rate of the second General Purpose Counter
17356 associated to the incoming connection's source address in the current proxy's
17357 stick-table or in the designated stick-table. It reports the frequency
17358 which the gpc1 counter was incremented over the configured period. See also
17359 sc/sc0/sc1/sc2_gpc1_rate, src_get_gpc1, and sc/sc0/sc1/sc2_inc_gpc1. Note
17360 that the "gpc1_rate" counter must be stored in the stick-table for a value to
17361 be returned, as "gpc1" only holds the event count.
17362
Willy Tarreau74ca5042013-06-11 23:12:07 +020017363src_http_err_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010017364 Returns the cumulative number of HTTP errors from the incoming connection's
Willy Tarreau74ca5042013-06-11 23:12:07 +020017365 source address in the current proxy's stick-table or in the designated
Willy Tarreauc9705a12010-07-27 20:05:50 +020017366 stick-table. This includes the both request errors and 4xx error responses.
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017367 See also sc/sc0/sc1/sc2_http_err_cnt. If the address is not found, zero is
Willy Tarreau74ca5042013-06-11 23:12:07 +020017368 returned.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017369
Willy Tarreau74ca5042013-06-11 23:12:07 +020017370src_http_err_rate([<table>]) : integer
17371 Returns the average rate of HTTP errors from the incoming connection's source
17372 address in the current proxy's stick-table or in the designated stick-table,
17373 measured in amount of errors over the period configured in the table. This
17374 includes the both request errors and 4xx error responses. If the address is
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017375 not found, zero is returned. See also sc/sc0/sc1/sc2_http_err_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017376
Willy Tarreau74ca5042013-06-11 23:12:07 +020017377src_http_req_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010017378 Returns the cumulative number of HTTP requests from the incoming connection's
Willy Tarreau74ca5042013-06-11 23:12:07 +020017379 source address in the current proxy's stick-table or in the designated stick-
17380 table. This includes every started request, valid or not. If the address is
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017381 not found, zero is returned. See also sc/sc0/sc1/sc2_http_req_cnt.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017382
Willy Tarreau74ca5042013-06-11 23:12:07 +020017383src_http_req_rate([<table>]) : integer
17384 Returns the average rate of HTTP requests from the incoming connection's
17385 source address in the current proxy's stick-table or in the designated stick-
17386 table, measured in amount of requests over the period configured in the
Willy Tarreauc9705a12010-07-27 20:05:50 +020017387 table. This includes every started request, valid or not. If the address is
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017388 not found, zero is returned. See also sc/sc0/sc1/sc2_http_req_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017389
Willy Tarreau74ca5042013-06-11 23:12:07 +020017390src_inc_gpc0([<table>]) : integer
17391 Increments the first General Purpose Counter associated to the incoming
17392 connection's source address in the current proxy's stick-table or in the
17393 designated stick-table, and returns its new value. If the address is not
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020017394 found, an entry is created and 1 is returned. See also sc0/sc2/sc2_inc_gpc0.
Willy Tarreau74ca5042013-06-11 23:12:07 +020017395 This is typically used as a second ACL in an expression in order to mark a
17396 connection when a first ACL was verified :
Willy Tarreauc9705a12010-07-27 20:05:50 +020017397
Jarno Huuskonen676f6222017-03-30 09:19:45 +030017398 Example:
Willy Tarreauc9705a12010-07-27 20:05:50 +020017399 acl abuse src_http_req_rate gt 10
Willy Tarreau869948b2013-01-04 14:14:57 +010017400 acl kill src_inc_gpc0 gt 0
Willy Tarreaue9656522010-08-17 15:40:09 +020017401 tcp-request connection reject if abuse kill
Willy Tarreauc9705a12010-07-27 20:05:50 +020017402
Frédéric Lécaille6778b272018-01-29 15:22:53 +010017403src_inc_gpc1([<table>]) : integer
17404 Increments the second General Purpose Counter associated to the incoming
17405 connection's source address in the current proxy's stick-table or in the
17406 designated stick-table, and returns its new value. If the address is not
17407 found, an entry is created and 1 is returned. See also sc0/sc2/sc2_inc_gpc1.
17408 This is typically used as a second ACL in an expression in order to mark a
17409 connection when a first ACL was verified.
17410
Willy Tarreau16e01562016-08-09 16:46:18 +020017411src_is_local : boolean
17412 Returns true if the source address of the incoming connection is local to the
17413 system, or false if the address doesn't exist on the system, meaning that it
17414 comes from a remote machine. Note that UNIX addresses are considered local.
17415 It can be useful to apply certain access restrictions based on where the
Davor Ocelice9ed2812017-12-25 17:49:28 +010017416 client comes from (e.g. require auth or https for remote machines). Please
Willy Tarreau16e01562016-08-09 16:46:18 +020017417 note that the check involves a few system calls, so it's better to do it only
17418 once per connection.
17419
Willy Tarreau74ca5042013-06-11 23:12:07 +020017420src_kbytes_in([<table>]) : integer
Willy Tarreaua01b9742014-07-10 15:29:24 +020017421 Returns the total amount of data received from the incoming connection's
17422 source address in the current proxy's stick-table or in the designated
17423 stick-table, measured in kilobytes. If the address is not found, zero is
17424 returned. The test is currently performed on 32-bit integers, which limits
17425 values to 4 terabytes. See also sc/sc0/sc1/sc2_kbytes_in.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017426
Willy Tarreau74ca5042013-06-11 23:12:07 +020017427src_kbytes_out([<table>]) : integer
Willy Tarreaua01b9742014-07-10 15:29:24 +020017428 Returns the total amount of data sent to the incoming connection's source
17429 address in the current proxy's stick-table or in the designated stick-table,
17430 measured in kilobytes. If the address is not found, zero is returned. The
17431 test is currently performed on 32-bit integers, which limits values to 4
17432 terabytes. See also sc/sc0/sc1/sc2_kbytes_out.
Willy Tarreaua975b8f2010-06-05 19:13:27 +020017433
Willy Tarreau74ca5042013-06-11 23:12:07 +020017434src_port : integer
17435 Returns an integer value corresponding to the TCP source port of the
17436 connection on the client side, which is the port the client connected from.
17437 Usage of this function is very limited as modern protocols do not care much
17438 about source ports nowadays.
Willy Tarreau079ff0a2009-03-05 21:34:28 +010017439
Willy Tarreau74ca5042013-06-11 23:12:07 +020017440src_sess_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010017441 Returns the cumulative number of connections initiated from the incoming
Willy Tarreauc9705a12010-07-27 20:05:50 +020017442 connection's source IPv4 address in the current proxy's stick-table or in the
17443 designated stick-table, that were transformed into sessions, which means that
17444 they were accepted by "tcp-request" rules. If the address is not found, zero
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017445 is returned. See also sc/sc0/sc1/sc2_sess_cnt.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017446
Willy Tarreau74ca5042013-06-11 23:12:07 +020017447src_sess_rate([<table>]) : integer
17448 Returns the average session rate from the incoming connection's source
17449 address in the current proxy's stick-table or in the designated stick-table,
17450 measured in amount of sessions over the period configured in the table. A
17451 session is a connection that went past the early "tcp-request" rules. If the
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017452 address is not found, zero is returned. See also sc/sc0/sc1/sc2_sess_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017453
Willy Tarreau74ca5042013-06-11 23:12:07 +020017454src_updt_conn_cnt([<table>]) : integer
17455 Creates or updates the entry associated to the incoming connection's source
17456 address in the current proxy's stick-table or in the designated stick-table.
17457 This table must be configured to store the "conn_cnt" data type, otherwise
17458 the match will be ignored. The current count is incremented by one, and the
17459 expiration timer refreshed. The updated count is returned, so this match
17460 can't return zero. This was used to reject service abusers based on their
17461 source address. Note: it is recommended to use the more complete "track-sc*"
17462 actions in "tcp-request" rules instead.
Willy Tarreaua975b8f2010-06-05 19:13:27 +020017463
17464 Example :
17465 # This frontend limits incoming SSH connections to 3 per 10 second for
17466 # each source address, and rejects excess connections until a 10 second
17467 # silence is observed. At most 20 addresses are tracked.
17468 listen ssh
17469 bind :22
17470 mode tcp
17471 maxconn 100
Willy Tarreauc9705a12010-07-27 20:05:50 +020017472 stick-table type ip size 20 expire 10s store conn_cnt
Willy Tarreau74ca5042013-06-11 23:12:07 +020017473 tcp-request content reject if { src_updt_conn_cnt gt 3 }
Willy Tarreaua975b8f2010-06-05 19:13:27 +020017474 server local 127.0.0.1:22
17475
Willy Tarreau74ca5042013-06-11 23:12:07 +020017476srv_id : integer
17477 Returns an integer containing the server's id when processing the response.
17478 While it's almost only used with ACLs, it may be used for logging or
Christopher Fauletd1b44642020-04-30 09:51:15 +020017479 debugging. It can also be used in a tcp-check or an http-check ruleset.
Hervé COMMOWICKdaa824e2011-08-05 12:09:44 +020017480
vkill1dfd1652019-10-30 16:58:14 +080017481srv_name : string
17482 Returns a string containing the server's name when processing the response.
17483 While it's almost only used with ACLs, it may be used for logging or
Christopher Fauletd1b44642020-04-30 09:51:15 +020017484 debugging. It can also be used in a tcp-check or an http-check ruleset.
vkill1dfd1652019-10-30 16:58:14 +080017485
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200174867.3.4. Fetching samples at Layer 5
Willy Tarreau74ca5042013-06-11 23:12:07 +020017487----------------------------------
Willy Tarreau0b1cd942010-05-16 22:18:27 +020017488
Willy Tarreau74ca5042013-06-11 23:12:07 +020017489The layer 5 usually describes just the session layer which in haproxy is
17490closest to the session once all the connection handshakes are finished, but
17491when no content is yet made available. The fetch methods described here are
17492usable as low as the "tcp-request content" rule sets unless they require some
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030017493future information. Those generally include the results of SSL negotiations.
Willy Tarreauc735a072011-03-29 00:57:02 +020017494
Ben Shillitof25e8e52016-12-02 14:25:37 +00001749551d.all(<prop>[,<prop>*]) : string
17496 Returns values for the properties requested as a string, where values are
17497 separated by the delimiter specified with "51degrees-property-separator".
17498 The device is identified using all the important HTTP headers from the
17499 request. The function can be passed up to five property names, and if a
17500 property name can't be found, the value "NoData" is returned.
17501
17502 Example :
17503 # Here the header "X-51D-DeviceTypeMobileTablet" is added to the request
17504 # containing the three properties requested using all relevant headers from
17505 # the request.
17506 frontend http-in
17507 bind *:8081
17508 default_backend servers
17509 http-request set-header X-51D-DeviceTypeMobileTablet \
17510 %[51d.all(DeviceType,IsMobile,IsTablet)]
17511
Emeric Brun645ae792014-04-30 14:21:06 +020017512ssl_bc : boolean
17513 Returns true when the back connection was made via an SSL/TLS transport
17514 layer and is locally deciphered. This means the outgoing connection was made
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017515 other a server with the "ssl" option. It can be used in a tcp-check or an
17516 http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020017517
17518ssl_bc_alg_keysize : integer
17519 Returns the symmetric cipher key size supported in bits when the outgoing
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017520 connection was made over an SSL/TLS transport layer. It can be used in a
17521 tcp-check or an http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020017522
Olivier Houchard6b77f492018-11-22 18:18:29 +010017523ssl_bc_alpn : string
17524 This extracts the Application Layer Protocol Negotiation field from an
17525 outgoing connection made via a TLS transport layer.
Michael Prokop4438c602019-05-24 10:25:45 +020017526 The result is a string containing the protocol name negotiated with the
Olivier Houchard6b77f492018-11-22 18:18:29 +010017527 server. The SSL library must have been built with support for TLS
17528 extensions enabled (check haproxy -vv). Note that the TLS ALPN extension is
17529 not advertised unless the "alpn" keyword on the "server" line specifies a
17530 protocol list. Also, nothing forces the server to pick a protocol from this
17531 list, any other one may be requested. The TLS ALPN extension is meant to
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017532 replace the TLS NPN extension. See also "ssl_bc_npn". It can be used in a
17533 tcp-check or an http-check ruleset.
Olivier Houchard6b77f492018-11-22 18:18:29 +010017534
Emeric Brun645ae792014-04-30 14:21:06 +020017535ssl_bc_cipher : string
17536 Returns the name of the used cipher when the outgoing connection was made
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017537 over an SSL/TLS transport layer. It can be used in a tcp-check or an
17538 http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020017539
Patrick Hemmer65674662019-06-04 08:13:03 -040017540ssl_bc_client_random : binary
17541 Returns the client random of the back connection when the incoming connection
17542 was made over an SSL/TLS transport layer. It is useful to to decrypt traffic
17543 sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or BoringSSL.
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017544 It can be used in a tcp-check or an http-check ruleset.
Patrick Hemmer65674662019-06-04 08:13:03 -040017545
Emeric Brun74f7ffa2018-02-19 16:14:12 +010017546ssl_bc_is_resumed : boolean
17547 Returns true when the back connection was made over an SSL/TLS transport
17548 layer and the newly created SSL session was resumed using a cached
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017549 session or a TLS ticket. It can be used in a tcp-check or an http-check
17550 ruleset.
Emeric Brun74f7ffa2018-02-19 16:14:12 +010017551
Olivier Houchard6b77f492018-11-22 18:18:29 +010017552ssl_bc_npn : string
17553 This extracts the Next Protocol Negotiation field from an outgoing connection
17554 made via a TLS transport layer. The result is a string containing the
Michael Prokop4438c602019-05-24 10:25:45 +020017555 protocol name negotiated with the server . The SSL library must have been
Olivier Houchard6b77f492018-11-22 18:18:29 +010017556 built with support for TLS extensions enabled (check haproxy -vv). Note that
17557 the TLS NPN extension is not advertised unless the "npn" keyword on the
17558 "server" line specifies a protocol list. Also, nothing forces the server to
17559 pick a protocol from this list, any other one may be used. Please note that
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017560 the TLS NPN extension was replaced with ALPN. It can be used in a tcp-check
17561 or an http-check ruleset.
Olivier Houchard6b77f492018-11-22 18:18:29 +010017562
Emeric Brun645ae792014-04-30 14:21:06 +020017563ssl_bc_protocol : string
17564 Returns the name of the used protocol when the outgoing connection was made
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017565 over an SSL/TLS transport layer. It can be used in a tcp-check or an
17566 http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020017567
Emeric Brunb73a9b02014-04-30 18:49:19 +020017568ssl_bc_unique_id : binary
Emeric Brun645ae792014-04-30 14:21:06 +020017569 When the outgoing connection was made over an SSL/TLS transport layer,
Emeric Brunb73a9b02014-04-30 18:49:19 +020017570 returns the TLS unique ID as defined in RFC5929 section 3. The unique id
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017571 can be encoded to base64 using the converter: "ssl_bc_unique_id,base64". It
17572 can be used in a tcp-check or an http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020017573
Patrick Hemmer65674662019-06-04 08:13:03 -040017574ssl_bc_server_random : binary
17575 Returns the server random of the back connection when the incoming connection
17576 was made over an SSL/TLS transport layer. It is useful to to decrypt traffic
17577 sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or BoringSSL.
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017578 It can be used in a tcp-check or an http-check ruleset.
Patrick Hemmer65674662019-06-04 08:13:03 -040017579
Emeric Brun645ae792014-04-30 14:21:06 +020017580ssl_bc_session_id : binary
17581 Returns the SSL ID of the back connection when the outgoing connection was
17582 made over an SSL/TLS transport layer. It is useful to log if we want to know
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017583 if session was reused or not. It can be used in a tcp-check or an http-check
17584 ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020017585
Patrick Hemmere0275472018-04-28 19:15:51 -040017586ssl_bc_session_key : binary
17587 Returns the SSL session master key of the back connection when the outgoing
17588 connection was made over an SSL/TLS transport layer. It is useful to decrypt
17589 traffic sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017590 BoringSSL. It can be used in a tcp-check or an http-check ruleset.
Patrick Hemmere0275472018-04-28 19:15:51 -040017591
Emeric Brun645ae792014-04-30 14:21:06 +020017592ssl_bc_use_keysize : integer
17593 Returns the symmetric cipher key size used in bits when the outgoing
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017594 connection was made over an SSL/TLS transport layer. It can be used in a
17595 tcp-check or an http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020017596
Willy Tarreau74ca5042013-06-11 23:12:07 +020017597ssl_c_ca_err : integer
17598 When the incoming connection was made over an SSL/TLS transport layer,
17599 returns the ID of the first error detected during verification of the client
17600 certificate at depth > 0, or 0 if no error was encountered during this
17601 verification process. Please refer to your SSL library's documentation to
17602 find the exhaustive list of error codes.
Willy Tarreauc735a072011-03-29 00:57:02 +020017603
Willy Tarreau74ca5042013-06-11 23:12:07 +020017604ssl_c_ca_err_depth : integer
17605 When the incoming connection was made over an SSL/TLS transport layer,
17606 returns the depth in the CA chain of the first error detected during the
17607 verification of the client certificate. If no error is encountered, 0 is
17608 returned.
Willy Tarreau0ba27502007-12-24 16:55:16 +010017609
Christopher Faulet70d10d12020-11-06 12:10:33 +010017610ssl_c_chain_der : binary
William Dauchya598b502020-08-06 18:11:38 +020017611 Returns the DER formatted chain certificate presented by the client when the
17612 incoming connection was made over an SSL/TLS transport layer. When used for
17613 an ACL, the value(s) to match against can be passed in hexadecimal form. One
Ilya Shipitsin2272d8a2020-12-21 01:22:40 +050017614 can parse the result with any lib accepting ASN.1 DER data. It currently
William Dauchya598b502020-08-06 18:11:38 +020017615 does not support resumed sessions.
17616
Christopher Faulet70d10d12020-11-06 12:10:33 +010017617ssl_c_der : binary
17618 Returns the DER formatted certificate presented by the client when the
17619 incoming connection was made over an SSL/TLS transport layer. When used for
17620 an ACL, the value(s) to match against can be passed in hexadecimal form.
17621
Willy Tarreau74ca5042013-06-11 23:12:07 +020017622ssl_c_err : integer
17623 When the incoming connection was made over an SSL/TLS transport layer,
17624 returns the ID of the first error detected during verification at depth 0, or
17625 0 if no error was encountered during this verification process. Please refer
17626 to your SSL library's documentation to find the exhaustive list of error
17627 codes.
Willy Tarreau62644772008-07-16 18:36:06 +020017628
Elliot Otchet71f82972020-01-15 08:12:14 -050017629ssl_c_i_dn([<entry>[,<occ>[,<format>]]]) : string
Willy Tarreau74ca5042013-06-11 23:12:07 +020017630 When the incoming connection was made over an SSL/TLS transport layer,
17631 returns the full distinguished name of the issuer of the certificate
17632 presented by the client when no <entry> is specified, or the value of the
17633 first given entry found from the beginning of the DN. If a positive/negative
17634 occurrence number is specified as the optional second argument, it returns
17635 the value of the nth given entry value from the beginning/end of the DN.
17636 For instance, "ssl_c_i_dn(OU,2)" the second organization unit, and
17637 "ssl_c_i_dn(CN)" retrieves the common name.
Elliot Otchet71f82972020-01-15 08:12:14 -050017638 The <format> parameter allows you to receive the DN suitable for
17639 consumption by different protocols. Currently supported is rfc2253 for
17640 LDAP v3.
17641 If you'd like to modify the format only you can specify an empty string
17642 and zero for the first two parameters. Example: ssl_c_i_dn(,0,rfc2253)
Willy Tarreau62644772008-07-16 18:36:06 +020017643
Willy Tarreau74ca5042013-06-11 23:12:07 +020017644ssl_c_key_alg : string
17645 Returns the name of the algorithm used to generate the key of the certificate
17646 presented by the client when the incoming connection was made over an SSL/TLS
17647 transport layer.
Willy Tarreau62644772008-07-16 18:36:06 +020017648
Willy Tarreau74ca5042013-06-11 23:12:07 +020017649ssl_c_notafter : string
17650 Returns the end date presented by the client as a formatted string
17651 YYMMDDhhmmss[Z] when the incoming connection was made over an SSL/TLS
17652 transport layer.
Emeric Brunbede3d02009-06-30 17:54:00 +020017653
Willy Tarreau74ca5042013-06-11 23:12:07 +020017654ssl_c_notbefore : string
17655 Returns the start date presented by the client as a formatted string
17656 YYMMDDhhmmss[Z] when the incoming connection was made over an SSL/TLS
17657 transport layer.
Willy Tarreaub6672b52011-12-12 17:23:41 +010017658
Elliot Otchet71f82972020-01-15 08:12:14 -050017659ssl_c_s_dn([<entry>[,<occ>[,<format>]]]) : string
Willy Tarreau74ca5042013-06-11 23:12:07 +020017660 When the incoming connection was made over an SSL/TLS transport layer,
17661 returns the full distinguished name of the subject of the certificate
17662 presented by the client when no <entry> is specified, or the value of the
17663 first given entry found from the beginning of the DN. If a positive/negative
17664 occurrence number is specified as the optional second argument, it returns
17665 the value of the nth given entry value from the beginning/end of the DN.
17666 For instance, "ssl_c_s_dn(OU,2)" the second organization unit, and
17667 "ssl_c_s_dn(CN)" retrieves the common name.
Elliot Otchet71f82972020-01-15 08:12:14 -050017668 The <format> parameter allows you to receive the DN suitable for
17669 consumption by different protocols. Currently supported is rfc2253 for
17670 LDAP v3.
17671 If you'd like to modify the format only you can specify an empty string
17672 and zero for the first two parameters. Example: ssl_c_s_dn(,0,rfc2253)
Willy Tarreaub6672b52011-12-12 17:23:41 +010017673
Willy Tarreau74ca5042013-06-11 23:12:07 +020017674ssl_c_serial : binary
17675 Returns the serial of the certificate presented by the client when the
17676 incoming connection was made over an SSL/TLS transport layer. When used for
17677 an ACL, the value(s) to match against can be passed in hexadecimal form.
Emeric Brun2525b6b2012-10-18 15:59:43 +020017678
Willy Tarreau74ca5042013-06-11 23:12:07 +020017679ssl_c_sha1 : binary
17680 Returns the SHA-1 fingerprint of the certificate presented by the client when
17681 the incoming connection was made over an SSL/TLS transport layer. This can be
17682 used to stick a client to a server, or to pass this information to a server.
Willy Tarreau2d0caa32014-07-02 19:01:22 +020017683 Note that the output is binary, so if you want to pass that signature to the
17684 server, you need to encode it in hex or base64, such as in the example below:
17685
Jarno Huuskonen676f6222017-03-30 09:19:45 +030017686 Example:
Willy Tarreau2d0caa32014-07-02 19:01:22 +020017687 http-request set-header X-SSL-Client-SHA1 %[ssl_c_sha1,hex]
Emeric Brun2525b6b2012-10-18 15:59:43 +020017688
Willy Tarreau74ca5042013-06-11 23:12:07 +020017689ssl_c_sig_alg : string
17690 Returns the name of the algorithm used to sign the certificate presented by
17691 the client when the incoming connection was made over an SSL/TLS transport
17692 layer.
Emeric Brun87855892012-10-17 17:39:35 +020017693
Willy Tarreau74ca5042013-06-11 23:12:07 +020017694ssl_c_used : boolean
17695 Returns true if current SSL session uses a client certificate even if current
17696 connection uses SSL session resumption. See also "ssl_fc_has_crt".
Emeric Brun7f56e742012-10-19 18:15:40 +020017697
Willy Tarreau74ca5042013-06-11 23:12:07 +020017698ssl_c_verify : integer
17699 Returns the verify result error ID when the incoming connection was made over
17700 an SSL/TLS transport layer, otherwise zero if no error is encountered. Please
17701 refer to your SSL library's documentation for an exhaustive list of error
17702 codes.
Emeric Brunce5ad802012-10-22 14:11:22 +020017703
Willy Tarreau74ca5042013-06-11 23:12:07 +020017704ssl_c_version : integer
17705 Returns the version of the certificate presented by the client when the
17706 incoming connection was made over an SSL/TLS transport layer.
Emeric Brunce5ad802012-10-22 14:11:22 +020017707
Emeric Brun43e79582014-10-29 19:03:26 +010017708ssl_f_der : binary
17709 Returns the DER formatted certificate presented by the frontend when the
17710 incoming connection was made over an SSL/TLS transport layer. When used for
17711 an ACL, the value(s) to match against can be passed in hexadecimal form.
17712
Elliot Otchet71f82972020-01-15 08:12:14 -050017713ssl_f_i_dn([<entry>[,<occ>[,<format>]]]) : string
Willy Tarreau74ca5042013-06-11 23:12:07 +020017714 When the incoming connection was made over an SSL/TLS transport layer,
17715 returns the full distinguished name of the issuer of the certificate
17716 presented by the frontend when no <entry> is specified, or the value of the
17717 first given entry found from the beginning of the DN. If a positive/negative
Emeric Brun87855892012-10-17 17:39:35 +020017718 occurrence number is specified as the optional second argument, it returns
Willy Tarreau74ca5042013-06-11 23:12:07 +020017719 the value of the nth given entry value from the beginning/end of the DN.
17720 For instance, "ssl_f_i_dn(OU,2)" the second organization unit, and
17721 "ssl_f_i_dn(CN)" retrieves the common name.
Elliot Otchet71f82972020-01-15 08:12:14 -050017722 The <format> parameter allows you to receive the DN suitable for
17723 consumption by different protocols. Currently supported is rfc2253 for
17724 LDAP v3.
17725 If you'd like to modify the format only you can specify an empty string
17726 and zero for the first two parameters. Example: ssl_f_i_dn(,0,rfc2253)
Emeric Brun87855892012-10-17 17:39:35 +020017727
Willy Tarreau74ca5042013-06-11 23:12:07 +020017728ssl_f_key_alg : string
17729 Returns the name of the algorithm used to generate the key of the certificate
17730 presented by the frontend when the incoming connection was made over an
17731 SSL/TLS transport layer.
Emeric Brun7f56e742012-10-19 18:15:40 +020017732
Willy Tarreau74ca5042013-06-11 23:12:07 +020017733ssl_f_notafter : string
17734 Returns the end date presented by the frontend as a formatted string
17735 YYMMDDhhmmss[Z] when the incoming connection was made over an SSL/TLS
17736 transport layer.
Emeric Brun2525b6b2012-10-18 15:59:43 +020017737
Willy Tarreau74ca5042013-06-11 23:12:07 +020017738ssl_f_notbefore : string
17739 Returns the start date presented by the frontend as a formatted string
17740 YYMMDDhhmmss[Z] when the incoming connection was made over an SSL/TLS
17741 transport layer.
Emeric Brun87855892012-10-17 17:39:35 +020017742
Elliot Otchet71f82972020-01-15 08:12:14 -050017743ssl_f_s_dn([<entry>[,<occ>[,<format>]]]) : string
Willy Tarreau74ca5042013-06-11 23:12:07 +020017744 When the incoming connection was made over an SSL/TLS transport layer,
17745 returns the full distinguished name of the subject of the certificate
17746 presented by the frontend when no <entry> is specified, or the value of the
17747 first given entry found from the beginning of the DN. If a positive/negative
17748 occurrence number is specified as the optional second argument, it returns
17749 the value of the nth given entry value from the beginning/end of the DN.
17750 For instance, "ssl_f_s_dn(OU,2)" the second organization unit, and
17751 "ssl_f_s_dn(CN)" retrieves the common name.
Elliot Otchet71f82972020-01-15 08:12:14 -050017752 The <format> parameter allows you to receive the DN suitable for
17753 consumption by different protocols. Currently supported is rfc2253 for
17754 LDAP v3.
17755 If you'd like to modify the format only you can specify an empty string
17756 and zero for the first two parameters. Example: ssl_f_s_dn(,0,rfc2253)
Emeric Brunce5ad802012-10-22 14:11:22 +020017757
Willy Tarreau74ca5042013-06-11 23:12:07 +020017758ssl_f_serial : binary
17759 Returns the serial of the certificate presented by the frontend when the
17760 incoming connection was made over an SSL/TLS transport layer. When used for
17761 an ACL, the value(s) to match against can be passed in hexadecimal form.
Emeric Brun87855892012-10-17 17:39:35 +020017762
Emeric Brun55f4fa82014-04-30 17:11:25 +020017763ssl_f_sha1 : binary
17764 Returns the SHA-1 fingerprint of the certificate presented by the frontend
17765 when the incoming connection was made over an SSL/TLS transport layer. This
17766 can be used to know which certificate was chosen using SNI.
17767
Willy Tarreau74ca5042013-06-11 23:12:07 +020017768ssl_f_sig_alg : string
17769 Returns the name of the algorithm used to sign the certificate presented by
17770 the frontend when the incoming connection was made over an SSL/TLS transport
17771 layer.
Emeric Brun7f56e742012-10-19 18:15:40 +020017772
Willy Tarreau74ca5042013-06-11 23:12:07 +020017773ssl_f_version : integer
17774 Returns the version of the certificate presented by the frontend when the
17775 incoming connection was made over an SSL/TLS transport layer.
17776
17777ssl_fc : boolean
Emeric Brun2525b6b2012-10-18 15:59:43 +020017778 Returns true when the front connection was made via an SSL/TLS transport
17779 layer and is locally deciphered. This means it has matched a socket declared
17780 with a "bind" line having the "ssl" option.
17781
Willy Tarreau74ca5042013-06-11 23:12:07 +020017782 Example :
17783 # This passes "X-Proto: https" to servers when client connects over SSL
17784 listen http-https
17785 bind :80
17786 bind :443 ssl crt /etc/haproxy.pem
17787 http-request add-header X-Proto https if { ssl_fc }
17788
17789ssl_fc_alg_keysize : integer
17790 Returns the symmetric cipher key size supported in bits when the incoming
17791 connection was made over an SSL/TLS transport layer.
17792
17793ssl_fc_alpn : string
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030017794 This extracts the Application Layer Protocol Negotiation field from an
Willy Tarreau74ca5042013-06-11 23:12:07 +020017795 incoming connection made via a TLS transport layer and locally deciphered by
17796 haproxy. The result is a string containing the protocol name advertised by
17797 the client. The SSL library must have been built with support for TLS
17798 extensions enabled (check haproxy -vv). Note that the TLS ALPN extension is
17799 not advertised unless the "alpn" keyword on the "bind" line specifies a
17800 protocol list. Also, nothing forces the client to pick a protocol from this
17801 list, any other one may be requested. The TLS ALPN extension is meant to
17802 replace the TLS NPN extension. See also "ssl_fc_npn".
17803
Willy Tarreau74ca5042013-06-11 23:12:07 +020017804ssl_fc_cipher : string
17805 Returns the name of the used cipher when the incoming connection was made
17806 over an SSL/TLS transport layer.
Willy Tarreauab861d32013-04-02 02:30:41 +020017807
Thierry FOURNIER5bf77322017-02-25 12:45:22 +010017808ssl_fc_cipherlist_bin : binary
17809 Returns the binary form of the client hello cipher list. The maximum returned
17810 value length is according with the value of
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +010017811 "tune.ssl.capture-cipherlist-size".
Thierry FOURNIER5bf77322017-02-25 12:45:22 +010017812
17813ssl_fc_cipherlist_hex : string
17814 Returns the binary form of the client hello cipher list encoded as
17815 hexadecimal. The maximum returned value length is according with the value of
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +010017816 "tune.ssl.capture-cipherlist-size".
Thierry FOURNIER5bf77322017-02-25 12:45:22 +010017817
17818ssl_fc_cipherlist_str : string
17819 Returns the decoded text form of the client hello cipher list. The maximum
17820 number of ciphers returned is according with the value of
17821 "tune.ssl.capture-cipherlist-size". Note that this sample-fetch is only
Davor Ocelice9ed2812017-12-25 17:49:28 +010017822 available with OpenSSL >= 1.0.2. If the function is not enabled, this
Emmanuel Hocdetddcde192017-09-01 17:32:08 +020017823 sample-fetch returns the hash like "ssl_fc_cipherlist_xxh".
Thierry FOURNIER5bf77322017-02-25 12:45:22 +010017824
17825ssl_fc_cipherlist_xxh : integer
17826 Returns a xxh64 of the cipher list. This hash can be return only is the value
17827 "tune.ssl.capture-cipherlist-size" is set greater than 0, however the hash
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +010017828 take in account all the data of the cipher list.
Thierry FOURNIER5bf77322017-02-25 12:45:22 +010017829
Patrick Hemmer65674662019-06-04 08:13:03 -040017830ssl_fc_client_random : binary
17831 Returns the client random of the front connection when the incoming connection
17832 was made over an SSL/TLS transport layer. It is useful to to decrypt traffic
17833 sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or BoringSSL.
17834
William Lallemand7d42ef52020-07-06 11:41:30 +020017835ssl_fc_client_early_traffic_secret : string
17836 Return the CLIENT_EARLY_TRAFFIC_SECRET as an hexadecimal string for the
17837 front connection when the incoming connection was made over a TLS 1.3
17838 transport layer.
17839 Require OpenSSL >= 1.1.1. This is one of the keys dumped by the OpenSSL
17840 keylog callback to generate the SSLKEYLOGFILE. The SSL Key logging must be
17841 activated with "tune.ssl.keylog on" in the global section. See also
17842 "tune.ssl.keylog"
17843
17844ssl_fc_client_handshake_traffic_secret : string
17845 Return the CLIENT_HANDSHAKE_TRAFFIC_SECRET as an hexadecimal string for the
17846 front connection when the incoming connection was made over a TLS 1.3
17847 transport layer.
17848 Require OpenSSL >= 1.1.1. This is one of the keys dumped by the OpenSSL
17849 keylog callback to generate the SSLKEYLOGFILE. The SSL Key logging must be
17850 activated with "tune.ssl.keylog on" in the global section. See also
17851 "tune.ssl.keylog"
17852
17853ssl_fc_client_traffic_secret_0 : string
17854 Return the CLIENT_TRAFFIC_SECRET_0 as an hexadecimal string for the
17855 front connection when the incoming connection was made over a TLS 1.3
17856 transport layer.
17857 Require OpenSSL >= 1.1.1. This is one of the keys dumped by the OpenSSL
17858 keylog callback to generate the SSLKEYLOGFILE. The SSL Key logging must be
17859 activated with "tune.ssl.keylog on" in the global section. See also
17860 "tune.ssl.keylog"
17861
17862ssl_fc_exporter_secret : string
17863 Return the EXPORTER_SECRET as an hexadecimal string for the
17864 front connection when the incoming connection was made over a TLS 1.3
17865 transport layer.
17866 Require OpenSSL >= 1.1.1. This is one of the keys dumped by the OpenSSL
17867 keylog callback to generate the SSLKEYLOGFILE. The SSL Key logging must be
17868 activated with "tune.ssl.keylog on" in the global section. See also
17869 "tune.ssl.keylog"
17870
17871ssl_fc_early_exporter_secret : string
17872 Return the EARLY_EXPORTER_SECRET as an hexadecimal string for the
17873 front connection when the incoming connection was made over an TLS 1.3
17874 transport layer.
17875 Require OpenSSL >= 1.1.1. This is one of the keys dumped by the OpenSSL
17876 keylog callback to generate the SSLKEYLOGFILE. The SSL Key logging must be
17877 activated with "tune.ssl.keylog on" in the global section. See also
17878 "tune.ssl.keylog"
17879
Willy Tarreau74ca5042013-06-11 23:12:07 +020017880ssl_fc_has_crt : boolean
Emeric Brun2525b6b2012-10-18 15:59:43 +020017881 Returns true if a client certificate is present in an incoming connection over
17882 SSL/TLS transport layer. Useful if 'verify' statement is set to 'optional'.
Emeric Brun9143d372012-12-20 15:44:16 +010017883 Note: on SSL session resumption with Session ID or TLS ticket, client
17884 certificate is not present in the current connection but may be retrieved
17885 from the cache or the ticket. So prefer "ssl_c_used" if you want to check if
17886 current SSL session uses a client certificate.
Emeric Brun2525b6b2012-10-18 15:59:43 +020017887
Olivier Houchardccaa7de2017-10-02 11:51:03 +020017888ssl_fc_has_early : boolean
17889 Returns true if early data were sent, and the handshake didn't happen yet. As
17890 it has security implications, it is useful to be able to refuse those, or
17891 wait until the handshake happened.
17892
Willy Tarreau74ca5042013-06-11 23:12:07 +020017893ssl_fc_has_sni : boolean
17894 This checks for the presence of a Server Name Indication TLS extension (SNI)
Willy Tarreauf7bc57c2012-10-03 00:19:48 +020017895 in an incoming connection was made over an SSL/TLS transport layer. Returns
17896 true when the incoming connection presents a TLS SNI field. This requires
John Roeslerfb2fce12019-07-10 15:45:51 -050017897 that the SSL library is built with support for TLS extensions enabled (check
Willy Tarreauf7bc57c2012-10-03 00:19:48 +020017898 haproxy -vv).
Willy Tarreau7875d092012-09-10 08:20:03 +020017899
Nenad Merdanovic1516fe32016-05-17 03:31:21 +020017900ssl_fc_is_resumed : boolean
Nenad Merdanovic26ea8222015-05-18 02:28:57 +020017901 Returns true if the SSL/TLS session has been resumed through the use of
Jérôme Magnin4a326cb2018-01-15 14:01:17 +010017902 SSL session cache or TLS tickets on an incoming connection over an SSL/TLS
17903 transport layer.
Nenad Merdanovic26ea8222015-05-18 02:28:57 +020017904
Willy Tarreau74ca5042013-06-11 23:12:07 +020017905ssl_fc_npn : string
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030017906 This extracts the Next Protocol Negotiation field from an incoming connection
Willy Tarreau74ca5042013-06-11 23:12:07 +020017907 made via a TLS transport layer and locally deciphered by haproxy. The result
17908 is a string containing the protocol name advertised by the client. The SSL
17909 library must have been built with support for TLS extensions enabled (check
17910 haproxy -vv). Note that the TLS NPN extension is not advertised unless the
17911 "npn" keyword on the "bind" line specifies a protocol list. Also, nothing
17912 forces the client to pick a protocol from this list, any other one may be
17913 requested. Please note that the TLS NPN extension was replaced with ALPN.
Willy Tarreaua33c6542012-10-15 13:19:06 +020017914
Willy Tarreau74ca5042013-06-11 23:12:07 +020017915ssl_fc_protocol : string
17916 Returns the name of the used protocol when the incoming connection was made
17917 over an SSL/TLS transport layer.
Willy Tarreau7875d092012-09-10 08:20:03 +020017918
Emeric Brunb73a9b02014-04-30 18:49:19 +020017919ssl_fc_unique_id : binary
David Sc1ad52e2014-04-08 18:48:47 -040017920 When the incoming connection was made over an SSL/TLS transport layer,
Emeric Brunb73a9b02014-04-30 18:49:19 +020017921 returns the TLS unique ID as defined in RFC5929 section 3. The unique id
17922 can be encoded to base64 using the converter: "ssl_bc_unique_id,base64".
David Sc1ad52e2014-04-08 18:48:47 -040017923
William Lallemand7d42ef52020-07-06 11:41:30 +020017924ssl_fc_server_handshake_traffic_secret : string
17925 Return the SERVER_HANDSHAKE_TRAFFIC_SECRET as an hexadecimal string for the
17926 front connection when the incoming connection was made over a TLS 1.3
17927 transport layer.
17928 Require OpenSSL >= 1.1.1. This is one of the keys dumped by the OpenSSL
17929 keylog callback to generate the SSLKEYLOGFILE. The SSL Key logging must be
17930 activated with "tune.ssl.keylog on" in the global section. See also
17931 "tune.ssl.keylog"
17932
17933ssl_fc_server_traffic_secret_0 : string
17934 Return the SERVER_TRAFFIC_SECRET_0 as an hexadecimal string for the
17935 front connection when the incoming connection was made over an TLS 1.3
17936 transport layer.
17937 Require OpenSSL >= 1.1.1. This is one of the keys dumped by the OpenSSL
17938 keylog callback to generate the SSLKEYLOGFILE. The SSL Key logging must be
17939 activated with "tune.ssl.keylog on" in the global section. See also
17940 "tune.ssl.keylog"
17941
Patrick Hemmer65674662019-06-04 08:13:03 -040017942ssl_fc_server_random : binary
17943 Returns the server random of the front connection when the incoming connection
17944 was made over an SSL/TLS transport layer. It is useful to to decrypt traffic
17945 sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or BoringSSL.
17946
Willy Tarreau74ca5042013-06-11 23:12:07 +020017947ssl_fc_session_id : binary
17948 Returns the SSL ID of the front connection when the incoming connection was
17949 made over an SSL/TLS transport layer. It is useful to stick a given client to
17950 a server. It is important to note that some browsers refresh their session ID
17951 every few minutes.
Willy Tarreau7875d092012-09-10 08:20:03 +020017952
Patrick Hemmere0275472018-04-28 19:15:51 -040017953ssl_fc_session_key : binary
17954 Returns the SSL session master key of the front connection when the incoming
17955 connection was made over an SSL/TLS transport layer. It is useful to decrypt
17956 traffic sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or
17957 BoringSSL.
17958
17959
Willy Tarreau74ca5042013-06-11 23:12:07 +020017960ssl_fc_sni : string
17961 This extracts the Server Name Indication TLS extension (SNI) field from an
17962 incoming connection made via an SSL/TLS transport layer and locally
17963 deciphered by haproxy. The result (when present) typically is a string
17964 matching the HTTPS host name (253 chars or less). The SSL library must have
17965 been built with support for TLS extensions enabled (check haproxy -vv).
17966
17967 This fetch is different from "req_ssl_sni" above in that it applies to the
17968 connection being deciphered by haproxy and not to SSL contents being blindly
17969 forwarded. See also "ssl_fc_sni_end" and "ssl_fc_sni_reg" below. This
John Roeslerfb2fce12019-07-10 15:45:51 -050017970 requires that the SSL library is built with support for TLS extensions
Cyril Bonté9c1eb1e2012-10-09 22:45:34 +020017971 enabled (check haproxy -vv).
Willy Tarreau62644772008-07-16 18:36:06 +020017972
Willy Tarreau74ca5042013-06-11 23:12:07 +020017973 ACL derivatives :
Willy Tarreau74ca5042013-06-11 23:12:07 +020017974 ssl_fc_sni_end : suffix match
17975 ssl_fc_sni_reg : regex match
Emeric Brun589fcad2012-10-16 14:13:26 +020017976
Willy Tarreau74ca5042013-06-11 23:12:07 +020017977ssl_fc_use_keysize : integer
17978 Returns the symmetric cipher key size used in bits when the incoming
17979 connection was made over an SSL/TLS transport layer.
Willy Tarreaub6fb4202008-07-20 11:18:28 +020017980
William Lallemandbfa3e812020-06-25 20:07:18 +020017981ssl_s_der : binary
17982 Returns the DER formatted certificate presented by the server when the
17983 outgoing connection was made over an SSL/TLS transport layer. When used for
17984 an ACL, the value(s) to match against can be passed in hexadecimal form.
17985
William Dauchya598b502020-08-06 18:11:38 +020017986ssl_s_chain_der : binary
17987 Returns the DER formatted chain certificate presented by the server when the
17988 outgoing connection was made over an SSL/TLS transport layer. When used for
17989 an ACL, the value(s) to match against can be passed in hexadecimal form. One
Ilya Shipitsin2272d8a2020-12-21 01:22:40 +050017990 can parse the result with any lib accepting ASN.1 DER data. It currently
William Dauchya598b502020-08-06 18:11:38 +020017991 does not support resumed sessions.
17992
William Lallemandbfa3e812020-06-25 20:07:18 +020017993ssl_s_key_alg : string
17994 Returns the name of the algorithm used to generate the key of the certificate
17995 presented by the server when the outgoing connection was made over an
17996 SSL/TLS transport layer.
17997
17998ssl_s_notafter : string
17999 Returns the end date presented by the server as a formatted string
18000 YYMMDDhhmmss[Z] when the outgoing connection was made over an SSL/TLS
18001 transport layer.
18002
18003ssl_s_notbefore : string
18004 Returns the start date presented by the server as a formatted string
18005 YYMMDDhhmmss[Z] when the outgoing connection was made over an SSL/TLS
18006 transport layer.
18007
18008ssl_s_i_dn([<entry>[,<occ>[,<format>]]]) : string
18009 When the outgoing connection was made over an SSL/TLS transport layer,
18010 returns the full distinguished name of the issuer of the certificate
18011 presented by the server when no <entry> is specified, or the value of the
18012 first given entry found from the beginning of the DN. If a positive/negative
18013 occurrence number is specified as the optional second argument, it returns
18014 the value of the nth given entry value from the beginning/end of the DN.
William Lallemand8f600c82020-06-26 09:55:06 +020018015 For instance, "ssl_s_i_dn(OU,2)" the second organization unit, and
18016 "ssl_s_i_dn(CN)" retrieves the common name.
William Lallemandbfa3e812020-06-25 20:07:18 +020018017 The <format> parameter allows you to receive the DN suitable for
18018 consumption by different protocols. Currently supported is rfc2253 for
18019 LDAP v3.
18020 If you'd like to modify the format only you can specify an empty string
18021 and zero for the first two parameters. Example: ssl_s_i_dn(,0,rfc2253)
18022
18023ssl_s_s_dn([<entry>[,<occ>[,<format>]]]) : string
18024 When the outgoing connection was made over an SSL/TLS transport layer,
18025 returns the full distinguished name of the subject of the certificate
18026 presented by the server when no <entry> is specified, or the value of the
18027 first given entry found from the beginning of the DN. If a positive/negative
18028 occurrence number is specified as the optional second argument, it returns
18029 the value of the nth given entry value from the beginning/end of the DN.
William Lallemand8f600c82020-06-26 09:55:06 +020018030 For instance, "ssl_s_s_dn(OU,2)" the second organization unit, and
18031 "ssl_s_s_dn(CN)" retrieves the common name.
William Lallemandbfa3e812020-06-25 20:07:18 +020018032 The <format> parameter allows you to receive the DN suitable for
18033 consumption by different protocols. Currently supported is rfc2253 for
18034 LDAP v3.
18035 If you'd like to modify the format only you can specify an empty string
18036 and zero for the first two parameters. Example: ssl_s_s_dn(,0,rfc2253)
18037
18038ssl_s_serial : binary
18039 Returns the serial of the certificate presented by the server when the
18040 outgoing connection was made over an SSL/TLS transport layer. When used for
18041 an ACL, the value(s) to match against can be passed in hexadecimal form.
18042
18043ssl_s_sha1 : binary
18044 Returns the SHA-1 fingerprint of the certificate presented by the server
18045 when the outgoing connection was made over an SSL/TLS transport layer. This
18046 can be used to know which certificate was chosen using SNI.
18047
18048ssl_s_sig_alg : string
18049 Returns the name of the algorithm used to sign the certificate presented by
18050 the server when the outgoing connection was made over an SSL/TLS transport
18051 layer.
18052
18053ssl_s_version : integer
18054 Returns the version of the certificate presented by the server when the
18055 outgoing connection was made over an SSL/TLS transport layer.
Willy Tarreaub6fb4202008-07-20 11:18:28 +020018056
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200180577.3.5. Fetching samples from buffer contents (Layer 6)
Willy Tarreau74ca5042013-06-11 23:12:07 +020018058------------------------------------------------------
Willy Tarreaub6fb4202008-07-20 11:18:28 +020018059
Willy Tarreau74ca5042013-06-11 23:12:07 +020018060Fetching samples from buffer contents is a bit different from the previous
18061sample fetches above because the sampled data are ephemeral. These data can
18062only be used when they're available and will be lost when they're forwarded.
18063For this reason, samples fetched from buffer contents during a request cannot
18064be used in a response for example. Even while the data are being fetched, they
18065can change. Sometimes it is necessary to set some delays or combine multiple
18066sample fetch methods to ensure that the expected data are complete and usable,
18067for example through TCP request content inspection. Please see the "tcp-request
18068content" keyword for more detailed information on the subject.
Willy Tarreau62644772008-07-16 18:36:06 +020018069
Willy Tarreau74ca5042013-06-11 23:12:07 +020018070payload(<offset>,<length>) : binary (deprecated)
Davor Ocelice9ed2812017-12-25 17:49:28 +010018071 This is an alias for "req.payload" when used in the context of a request (e.g.
Willy Tarreau74ca5042013-06-11 23:12:07 +020018072 "stick on", "stick match"), and for "res.payload" when used in the context of
18073 a response such as in "stick store response".
Willy Tarreau0ba27502007-12-24 16:55:16 +010018074
Willy Tarreau74ca5042013-06-11 23:12:07 +020018075payload_lv(<offset1>,<length>[,<offset2>]) : binary (deprecated)
18076 This is an alias for "req.payload_lv" when used in the context of a request
Davor Ocelice9ed2812017-12-25 17:49:28 +010018077 (e.g. "stick on", "stick match"), and for "res.payload_lv" when used in the
Willy Tarreau74ca5042013-06-11 23:12:07 +020018078 context of a response such as in "stick store response".
Willy Tarreau0ba27502007-12-24 16:55:16 +010018079
Willy Tarreau74ca5042013-06-11 23:12:07 +020018080req.len : integer
18081req_len : integer (deprecated)
18082 Returns an integer value corresponding to the number of bytes present in the
18083 request buffer. This is mostly used in ACL. It is important to understand
18084 that this test does not return false as long as the buffer is changing. This
18085 means that a check with equality to zero will almost always immediately match
18086 at the beginning of the session, while a test for more data will wait for
18087 that data to come in and return false only when haproxy is certain that no
18088 more data will come in. This test was designed to be used with TCP request
18089 content inspection.
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020018090
Willy Tarreau74ca5042013-06-11 23:12:07 +020018091req.payload(<offset>,<length>) : binary
18092 This extracts a binary block of <length> bytes and starting at byte <offset>
Willy Tarreau00f00842013-08-02 11:07:32 +020018093 in the request buffer. As a special case, if the <length> argument is zero,
18094 the the whole buffer from <offset> to the end is extracted. This can be used
18095 with ACLs in order to check for the presence of some content in a buffer at
18096 any location.
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020018097
Willy Tarreau74ca5042013-06-11 23:12:07 +020018098 ACL alternatives :
18099 payload(<offset>,<length>) : hex binary match
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020018100
Willy Tarreau74ca5042013-06-11 23:12:07 +020018101req.payload_lv(<offset1>,<length>[,<offset2>]) : binary
18102 This extracts a binary block whose size is specified at <offset1> for <length>
18103 bytes, and which starts at <offset2> if specified or just after the length in
18104 the request buffer. The <offset2> parameter also supports relative offsets if
18105 prepended with a '+' or '-' sign.
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020018106
Willy Tarreau74ca5042013-06-11 23:12:07 +020018107 ACL alternatives :
18108 payload_lv(<offset1>,<length>[,<offset2>]) : hex binary match
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020018109
Willy Tarreau74ca5042013-06-11 23:12:07 +020018110 Example : please consult the example from the "stick store-response" keyword.
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020018111
Willy Tarreau74ca5042013-06-11 23:12:07 +020018112req.proto_http : boolean
18113req_proto_http : boolean (deprecated)
18114 Returns true when data in the request buffer look like HTTP and correctly
18115 parses as such. It is the same parser as the common HTTP request parser which
18116 is used so there should be no surprises. The test does not match until the
18117 request is complete, failed or timed out. This test may be used to report the
18118 protocol in TCP logs, but the biggest use is to block TCP request analysis
18119 until a complete HTTP request is present in the buffer, for example to track
18120 a header.
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020018121
Willy Tarreau74ca5042013-06-11 23:12:07 +020018122 Example:
18123 # track request counts per "base" (concatenation of Host+URL)
18124 tcp-request inspect-delay 10s
18125 tcp-request content reject if !HTTP
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020018126 tcp-request content track-sc0 base table req-rate
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020018127
Willy Tarreau74ca5042013-06-11 23:12:07 +020018128req.rdp_cookie([<name>]) : string
18129rdp_cookie([<name>]) : string (deprecated)
18130 When the request buffer looks like the RDP protocol, extracts the RDP cookie
18131 <name>, or any cookie if unspecified. The parser only checks for the first
18132 cookie, as illustrated in the RDP protocol specification. The cookie name is
18133 case insensitive. Generally the "MSTS" cookie name will be used, as it can
18134 contain the user name of the client connecting to the server if properly
18135 configured on the client. The "MSTSHASH" cookie is often used as well for
18136 session stickiness to servers.
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018137
Willy Tarreau74ca5042013-06-11 23:12:07 +020018138 This differs from "balance rdp-cookie" in that any balancing algorithm may be
18139 used and thus the distribution of clients to backend servers is not linked to
18140 a hash of the RDP cookie. It is envisaged that using a balancing algorithm
18141 such as "balance roundrobin" or "balance leastconn" will lead to a more even
18142 distribution of clients to backend servers than the hash used by "balance
18143 rdp-cookie".
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018144
Willy Tarreau74ca5042013-06-11 23:12:07 +020018145 ACL derivatives :
18146 req_rdp_cookie([<name>]) : exact string match
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018147
Willy Tarreau74ca5042013-06-11 23:12:07 +020018148 Example :
18149 listen tse-farm
18150 bind 0.0.0.0:3389
18151 # wait up to 5s for an RDP cookie in the request
18152 tcp-request inspect-delay 5s
18153 tcp-request content accept if RDP_COOKIE
18154 # apply RDP cookie persistence
18155 persist rdp-cookie
18156 # Persist based on the mstshash cookie
18157 # This is only useful makes sense if
18158 # balance rdp-cookie is not used
18159 stick-table type string size 204800
18160 stick on req.rdp_cookie(mstshash)
18161 server srv1 1.1.1.1:3389
18162 server srv1 1.1.1.2:3389
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018163
Willy Tarreau74ca5042013-06-11 23:12:07 +020018164 See also : "balance rdp-cookie", "persist rdp-cookie", "tcp-request" and the
18165 "req_rdp_cookie" ACL.
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018166
Willy Tarreau74ca5042013-06-11 23:12:07 +020018167req.rdp_cookie_cnt([name]) : integer
18168rdp_cookie_cnt([name]) : integer (deprecated)
18169 Tries to parse the request buffer as RDP protocol, then returns an integer
18170 corresponding to the number of RDP cookies found. If an optional cookie name
18171 is passed, only cookies matching this name are considered. This is mostly
18172 used in ACL.
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018173
Willy Tarreau74ca5042013-06-11 23:12:07 +020018174 ACL derivatives :
18175 req_rdp_cookie_cnt([<name>]) : integer match
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018176
Alex Zorin4afdd132018-12-30 13:56:28 +110018177req.ssl_alpn : string
18178 Returns a string containing the values of the Application-Layer Protocol
18179 Negotiation (ALPN) TLS extension (RFC7301), sent by the client within the SSL
18180 ClientHello message. Note that this only applies to raw contents found in the
18181 request buffer and not to the contents deciphered via an SSL data layer, so
18182 this will not work with "bind" lines having the "ssl" option. This is useful
18183 in ACL to make a routing decision based upon the ALPN preferences of a TLS
Jarno Huuskonene504f812019-01-03 07:56:49 +020018184 client, like in the example below. See also "ssl_fc_alpn".
Alex Zorin4afdd132018-12-30 13:56:28 +110018185
18186 Examples :
18187 # Wait for a client hello for at most 5 seconds
18188 tcp-request inspect-delay 5s
18189 tcp-request content accept if { req_ssl_hello_type 1 }
Jarno Huuskonene504f812019-01-03 07:56:49 +020018190 use_backend bk_acme if { req.ssl_alpn acme-tls/1 }
Alex Zorin4afdd132018-12-30 13:56:28 +110018191 default_backend bk_default
18192
Nenad Merdanovic5fc7d7e2015-07-07 22:00:17 +020018193req.ssl_ec_ext : boolean
18194 Returns a boolean identifying if client sent the Supported Elliptic Curves
18195 Extension as defined in RFC4492, section 5.1. within the SSL ClientHello
Cyril Bonté307ee1e2015-09-28 23:16:06 +020018196 message. This can be used to present ECC compatible clients with EC
18197 certificate and to use RSA for all others, on the same IP address. Note that
18198 this only applies to raw contents found in the request buffer and not to
18199 contents deciphered via an SSL data layer, so this will not work with "bind"
18200 lines having the "ssl" option.
Nenad Merdanovic5fc7d7e2015-07-07 22:00:17 +020018201
Willy Tarreau74ca5042013-06-11 23:12:07 +020018202req.ssl_hello_type : integer
18203req_ssl_hello_type : integer (deprecated)
18204 Returns an integer value containing the type of the SSL hello message found
18205 in the request buffer if the buffer contains data that parse as a complete
18206 SSL (v3 or superior) client hello message. Note that this only applies to raw
18207 contents found in the request buffer and not to contents deciphered via an
18208 SSL data layer, so this will not work with "bind" lines having the "ssl"
18209 option. This is mostly used in ACL to detect presence of an SSL hello message
18210 that is supposed to contain an SSL session ID usable for stickiness.
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018211
Willy Tarreau74ca5042013-06-11 23:12:07 +020018212req.ssl_sni : string
18213req_ssl_sni : string (deprecated)
18214 Returns a string containing the value of the Server Name TLS extension sent
18215 by a client in a TLS stream passing through the request buffer if the buffer
18216 contains data that parse as a complete SSL (v3 or superior) client hello
18217 message. Note that this only applies to raw contents found in the request
18218 buffer and not to contents deciphered via an SSL data layer, so this will not
Lukas Tribusa267b5d2020-07-19 00:25:06 +020018219 work with "bind" lines having the "ssl" option. This will only work for actual
18220 implicit TLS based protocols like HTTPS (443), IMAPS (993), SMTPS (465),
18221 however it will not work for explicit TLS based protocols, like SMTP (25/587)
18222 or IMAP (143). SNI normally contains the name of the host the client tries to
18223 connect to (for recent browsers). SNI is useful for allowing or denying access
18224 to certain hosts when SSL/TLS is used by the client. This test was designed to
18225 be used with TCP request content inspection. If content switching is needed,
18226 it is recommended to first wait for a complete client hello (type 1), like in
18227 the example below. See also "ssl_fc_sni".
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018228
Willy Tarreau74ca5042013-06-11 23:12:07 +020018229 ACL derivatives :
18230 req_ssl_sni : exact string match
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018231
Willy Tarreau74ca5042013-06-11 23:12:07 +020018232 Examples :
18233 # Wait for a client hello for at most 5 seconds
18234 tcp-request inspect-delay 5s
18235 tcp-request content accept if { req_ssl_hello_type 1 }
18236 use_backend bk_allow if { req_ssl_sni -f allowed_sites }
18237 default_backend bk_sorry_page
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018238
Pradeep Jindalbb2acf52015-09-29 10:12:57 +053018239req.ssl_st_ext : integer
18240 Returns 0 if the client didn't send a SessionTicket TLS Extension (RFC5077)
18241 Returns 1 if the client sent SessionTicket TLS Extension
18242 Returns 2 if the client also sent non-zero length TLS SessionTicket
18243 Note that this only applies to raw contents found in the request buffer and
18244 not to contents deciphered via an SSL data layer, so this will not work with
18245 "bind" lines having the "ssl" option. This can for example be used to detect
18246 whether the client sent a SessionTicket or not and stick it accordingly, if
18247 no SessionTicket then stick on SessionID or don't stick as there's no server
18248 side state is there when SessionTickets are in use.
18249
Willy Tarreau74ca5042013-06-11 23:12:07 +020018250req.ssl_ver : integer
18251req_ssl_ver : integer (deprecated)
18252 Returns an integer value containing the version of the SSL/TLS protocol of a
18253 stream present in the request buffer. Both SSLv2 hello messages and SSLv3
18254 messages are supported. TLSv1 is announced as SSL version 3.1. The value is
18255 composed of the major version multiplied by 65536, added to the minor
18256 version. Note that this only applies to raw contents found in the request
18257 buffer and not to contents deciphered via an SSL data layer, so this will not
18258 work with "bind" lines having the "ssl" option. The ACL version of the test
Davor Ocelice9ed2812017-12-25 17:49:28 +010018259 matches against a decimal notation in the form MAJOR.MINOR (e.g. 3.1). This
Willy Tarreau74ca5042013-06-11 23:12:07 +020018260 fetch is mostly used in ACL.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018261
Willy Tarreau74ca5042013-06-11 23:12:07 +020018262 ACL derivatives :
18263 req_ssl_ver : decimal match
Willy Tarreaud63335a2010-02-26 12:56:52 +010018264
Willy Tarreau47e8eba2013-09-11 23:28:46 +020018265res.len : integer
18266 Returns an integer value corresponding to the number of bytes present in the
18267 response buffer. This is mostly used in ACL. It is important to understand
18268 that this test does not return false as long as the buffer is changing. This
18269 means that a check with equality to zero will almost always immediately match
18270 at the beginning of the session, while a test for more data will wait for
18271 that data to come in and return false only when haproxy is certain that no
18272 more data will come in. This test was designed to be used with TCP response
Christopher Faulete596d182020-05-05 17:46:34 +020018273 content inspection. But it may also be used in tcp-check based expect rules.
Willy Tarreau47e8eba2013-09-11 23:28:46 +020018274
Willy Tarreau74ca5042013-06-11 23:12:07 +020018275res.payload(<offset>,<length>) : binary
18276 This extracts a binary block of <length> bytes and starting at byte <offset>
Willy Tarreau00f00842013-08-02 11:07:32 +020018277 in the response buffer. As a special case, if the <length> argument is zero,
Christopher Faulete596d182020-05-05 17:46:34 +020018278 the whole buffer from <offset> to the end is extracted. This can be used
Willy Tarreau00f00842013-08-02 11:07:32 +020018279 with ACLs in order to check for the presence of some content in a buffer at
Christopher Faulete596d182020-05-05 17:46:34 +020018280 any location. It may also be used in tcp-check based expect rules.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018281
Willy Tarreau74ca5042013-06-11 23:12:07 +020018282res.payload_lv(<offset1>,<length>[,<offset2>]) : binary
18283 This extracts a binary block whose size is specified at <offset1> for <length>
18284 bytes, and which starts at <offset2> if specified or just after the length in
18285 the response buffer. The <offset2> parameter also supports relative offsets
Christopher Faulete596d182020-05-05 17:46:34 +020018286 if prepended with a '+' or '-' sign. It may also be used in tcp-check based
18287 expect rules.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018288
Willy Tarreau74ca5042013-06-11 23:12:07 +020018289 Example : please consult the example from the "stick store-response" keyword.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018290
Willy Tarreau971f7b62015-09-29 14:06:59 +020018291res.ssl_hello_type : integer
18292rep_ssl_hello_type : integer (deprecated)
18293 Returns an integer value containing the type of the SSL hello message found
18294 in the response buffer if the buffer contains data that parses as a complete
18295 SSL (v3 or superior) hello message. Note that this only applies to raw
18296 contents found in the response buffer and not to contents deciphered via an
18297 SSL data layer, so this will not work with "server" lines having the "ssl"
18298 option. This is mostly used in ACL to detect presence of an SSL hello message
18299 that is supposed to contain an SSL session ID usable for stickiness.
18300
Willy Tarreau74ca5042013-06-11 23:12:07 +020018301wait_end : boolean
18302 This fetch either returns true when the inspection period is over, or does
18303 not fetch. It is only used in ACLs, in conjunction with content analysis to
Davor Ocelice9ed2812017-12-25 17:49:28 +010018304 avoid returning a wrong verdict early. It may also be used to delay some
Willy Tarreau74ca5042013-06-11 23:12:07 +020018305 actions, such as a delayed reject for some special addresses. Since it either
18306 stops the rules evaluation or immediately returns true, it is recommended to
Davor Ocelice9ed2812017-12-25 17:49:28 +010018307 use this acl as the last one in a rule. Please note that the default ACL
Willy Tarreau74ca5042013-06-11 23:12:07 +020018308 "WAIT_END" is always usable without prior declaration. This test was designed
18309 to be used with TCP request content inspection.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018310
Willy Tarreau74ca5042013-06-11 23:12:07 +020018311 Examples :
18312 # delay every incoming request by 2 seconds
18313 tcp-request inspect-delay 2s
18314 tcp-request content accept if WAIT_END
Willy Tarreaud63335a2010-02-26 12:56:52 +010018315
Willy Tarreau74ca5042013-06-11 23:12:07 +020018316 # don't immediately tell bad guys they are rejected
18317 tcp-request inspect-delay 10s
18318 acl goodguys src 10.0.0.0/24
18319 acl badguys src 10.0.1.0/24
18320 tcp-request content accept if goodguys
18321 tcp-request content reject if badguys WAIT_END
18322 tcp-request content reject
18323
18324
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200183257.3.6. Fetching HTTP samples (Layer 7)
Willy Tarreau74ca5042013-06-11 23:12:07 +020018326--------------------------------------
18327
18328It is possible to fetch samples from HTTP contents, requests and responses.
18329This application layer is also called layer 7. It is only possible to fetch the
18330data in this section when a full HTTP request or response has been parsed from
18331its respective request or response buffer. This is always the case with all
18332HTTP specific rules and for sections running with "mode http". When using TCP
18333content inspection, it may be necessary to support an inspection delay in order
18334to let the request or response come in first. These fetches may require a bit
18335more CPU resources than the layer 4 ones, but not much since the request and
18336response are indexed.
18337
18338base : string
18339 This returns the concatenation of the first Host header and the path part of
18340 the request, which starts at the first slash and ends before the question
18341 mark. It can be useful in virtual hosted environments to detect URL abuses as
18342 well as to improve shared caches efficiency. Using this with a limited size
18343 stick table also allows one to collect statistics about most commonly
18344 requested objects by host/path. With ACLs it can allow simple content
18345 switching rules involving the host and the path at the same time, such as
18346 "www.example.com/favicon.ico". See also "path" and "uri".
18347
18348 ACL derivatives :
18349 base : exact string match
18350 base_beg : prefix match
18351 base_dir : subdir match
18352 base_dom : domain match
18353 base_end : suffix match
18354 base_len : length match
18355 base_reg : regex match
18356 base_sub : substring match
18357
18358base32 : integer
18359 This returns a 32-bit hash of the value returned by the "base" fetch method
18360 above. This is useful to track per-URL activity on high traffic sites without
18361 having to store all URLs. Instead a shorter hash is stored, saving a lot of
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020018362 memory. The output type is an unsigned integer. The hash function used is
18363 SDBM with full avalanche on the output. Technically, base32 is exactly equal
18364 to "base,sdbm(1)".
Willy Tarreau74ca5042013-06-11 23:12:07 +020018365
18366base32+src : binary
18367 This returns the concatenation of the base32 fetch above and the src fetch
18368 below. The resulting type is of type binary, with a size of 8 or 20 bytes
18369 depending on the source address family. This can be used to track per-IP,
18370 per-URL counters.
18371
William Lallemand65ad6e12014-01-31 15:08:02 +010018372capture.req.hdr(<idx>) : string
18373 This extracts the content of the header captured by the "capture request
18374 header", idx is the position of the capture keyword in the configuration.
18375 The first entry is an index of 0. See also: "capture request header".
18376
18377capture.req.method : string
18378 This extracts the METHOD of an HTTP request. It can be used in both request
18379 and response. Unlike "method", it can be used in both request and response
18380 because it's allocated.
18381
18382capture.req.uri : string
18383 This extracts the request's URI, which starts at the first slash and ends
18384 before the first space in the request (without the host part). Unlike "path"
18385 and "url", it can be used in both request and response because it's
18386 allocated.
18387
Willy Tarreau3c1b5ec2014-04-24 23:41:57 +020018388capture.req.ver : string
18389 This extracts the request's HTTP version and returns either "HTTP/1.0" or
18390 "HTTP/1.1". Unlike "req.ver", it can be used in both request, response, and
18391 logs because it relies on a persistent flag.
18392
William Lallemand65ad6e12014-01-31 15:08:02 +010018393capture.res.hdr(<idx>) : string
18394 This extracts the content of the header captured by the "capture response
18395 header", idx is the position of the capture keyword in the configuration.
18396 The first entry is an index of 0.
18397 See also: "capture response header"
18398
Willy Tarreau3c1b5ec2014-04-24 23:41:57 +020018399capture.res.ver : string
18400 This extracts the response's HTTP version and returns either "HTTP/1.0" or
18401 "HTTP/1.1". Unlike "res.ver", it can be used in logs because it relies on a
18402 persistent flag.
18403
Willy Tarreaua5910cc2015-05-02 00:46:08 +020018404req.body : binary
Christopher Fauletaf4dc4c2020-05-05 17:33:25 +020018405 This returns the HTTP request's available body as a block of data. It is
18406 recommended to use "option http-buffer-request" to be sure to wait, as much
18407 as possible, for the request's body.
Willy Tarreaua5910cc2015-05-02 00:46:08 +020018408
Thierry FOURNIER9826c772015-05-20 15:50:54 +020018409req.body_param([<name>) : string
18410 This fetch assumes that the body of the POST request is url-encoded. The user
18411 can check if the "content-type" contains the value
18412 "application/x-www-form-urlencoded". This extracts the first occurrence of the
18413 parameter <name> in the body, which ends before '&'. The parameter name is
18414 case-sensitive. If no name is given, any parameter will match, and the first
18415 one will be returned. The result is a string corresponding to the value of the
18416 parameter <name> as presented in the request body (no URL decoding is
18417 performed). Note that the ACL version of this fetch iterates over multiple
18418 parameters and will iteratively report all parameters values if no name is
18419 given.
18420
Willy Tarreaua5910cc2015-05-02 00:46:08 +020018421req.body_len : integer
18422 This returns the length of the HTTP request's available body in bytes. It may
18423 be lower than the advertised length if the body is larger than the buffer. It
Christopher Fauletaf4dc4c2020-05-05 17:33:25 +020018424 is recommended to use "option http-buffer-request" to be sure to wait, as
18425 much as possible, for the request's body.
Willy Tarreaua5910cc2015-05-02 00:46:08 +020018426
18427req.body_size : integer
18428 This returns the advertised length of the HTTP request's body in bytes. It
Christopher Fauletaf4dc4c2020-05-05 17:33:25 +020018429 will represent the advertised Content-Length header, or the size of the
18430 available data in case of chunked encoding.
Willy Tarreaua5910cc2015-05-02 00:46:08 +020018431
Willy Tarreau74ca5042013-06-11 23:12:07 +020018432req.cook([<name>]) : string
18433cook([<name>]) : string (deprecated)
18434 This extracts the last occurrence of the cookie name <name> on a "Cookie"
18435 header line from the request, and returns its value as string. If no name is
18436 specified, the first cookie value is returned. When used with ACLs, all
18437 matching cookies are evaluated. Spaces around the name and the value are
18438 ignored as requested by the Cookie header specification (RFC6265). The cookie
18439 name is case-sensitive. Empty cookies are valid, so an empty cookie may very
18440 well return an empty value if it is present. Use the "found" match to detect
18441 presence. Use the res.cook() variant for response cookies sent by the server.
18442
18443 ACL derivatives :
18444 cook([<name>]) : exact string match
18445 cook_beg([<name>]) : prefix match
18446 cook_dir([<name>]) : subdir match
18447 cook_dom([<name>]) : domain match
18448 cook_end([<name>]) : suffix match
18449 cook_len([<name>]) : length match
18450 cook_reg([<name>]) : regex match
18451 cook_sub([<name>]) : substring match
Willy Tarreaud63335a2010-02-26 12:56:52 +010018452
Willy Tarreau74ca5042013-06-11 23:12:07 +020018453req.cook_cnt([<name>]) : integer
18454cook_cnt([<name>]) : integer (deprecated)
18455 Returns an integer value representing the number of occurrences of the cookie
18456 <name> in the request, or all cookies if <name> is not specified.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018457
Willy Tarreau74ca5042013-06-11 23:12:07 +020018458req.cook_val([<name>]) : integer
18459cook_val([<name>]) : integer (deprecated)
18460 This extracts the last occurrence of the cookie name <name> on a "Cookie"
18461 header line from the request, and converts its value to an integer which is
18462 returned. If no name is specified, the first cookie value is returned. When
18463 used in ACLs, all matching names are iterated over until a value matches.
Willy Tarreau0e698542011-09-16 08:32:32 +020018464
Willy Tarreau74ca5042013-06-11 23:12:07 +020018465cookie([<name>]) : string (deprecated)
18466 This extracts the last occurrence of the cookie name <name> on a "Cookie"
18467 header line from the request, or a "Set-Cookie" header from the response, and
18468 returns its value as a string. A typical use is to get multiple clients
18469 sharing a same profile use the same server. This can be similar to what
Willy Tarreau294d0f02015-08-10 19:40:12 +020018470 "appsession" did with the "request-learn" statement, but with support for
Willy Tarreau74ca5042013-06-11 23:12:07 +020018471 multi-peer synchronization and state keeping across restarts. If no name is
18472 specified, the first cookie value is returned. This fetch should not be used
18473 anymore and should be replaced by req.cook() or res.cook() instead as it
18474 ambiguously uses the direction based on the context where it is used.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018475
Willy Tarreau74ca5042013-06-11 23:12:07 +020018476hdr([<name>[,<occ>]]) : string
18477 This is equivalent to req.hdr() when used on requests, and to res.hdr() when
18478 used on responses. Please refer to these respective fetches for more details.
18479 In case of doubt about the fetch direction, please use the explicit ones.
18480 Note that contrary to the hdr() sample fetch method, the hdr_* ACL keywords
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030018481 unambiguously apply to the request headers.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018482
Willy Tarreau74ca5042013-06-11 23:12:07 +020018483req.fhdr(<name>[,<occ>]) : string
18484 This extracts the last occurrence of header <name> in an HTTP request. When
18485 used from an ACL, all occurrences are iterated over until a match is found.
18486 Optionally, a specific occurrence might be specified as a position number.
18487 Positive values indicate a position from the first occurrence, with 1 being
18488 the first one. Negative values indicate positions relative to the last one,
18489 with -1 being the last one. It differs from req.hdr() in that any commas
18490 present in the value are returned and are not used as delimiters. This is
18491 sometimes useful with headers such as User-Agent.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018492
Willy Tarreau74ca5042013-06-11 23:12:07 +020018493req.fhdr_cnt([<name>]) : integer
18494 Returns an integer value representing the number of occurrences of request
18495 header field name <name>, or the total number of header fields if <name> is
18496 not specified. Contrary to its req.hdr_cnt() cousin, this function returns
18497 the number of full line headers and does not stop on commas.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018498
Willy Tarreau74ca5042013-06-11 23:12:07 +020018499req.hdr([<name>[,<occ>]]) : string
18500 This extracts the last occurrence of header <name> in an HTTP request. When
18501 used from an ACL, all occurrences are iterated over until a match is found.
18502 Optionally, a specific occurrence might be specified as a position number.
18503 Positive values indicate a position from the first occurrence, with 1 being
18504 the first one. Negative values indicate positions relative to the last one,
18505 with -1 being the last one. A typical use is with the X-Forwarded-For header
18506 once converted to IP, associated with an IP stick-table. The function
18507 considers any comma as a delimiter for distinct values. If full-line headers
Lukas Tribus23953682017-04-28 13:24:30 +000018508 are desired instead, use req.fhdr(). Please carefully check RFC7231 to know
Willy Tarreau74ca5042013-06-11 23:12:07 +020018509 how certain headers are supposed to be parsed. Also, some of them are case
Davor Ocelice9ed2812017-12-25 17:49:28 +010018510 insensitive (e.g. Connection).
Willy Tarreaud63335a2010-02-26 12:56:52 +010018511
Willy Tarreau74ca5042013-06-11 23:12:07 +020018512 ACL derivatives :
18513 hdr([<name>[,<occ>]]) : exact string match
18514 hdr_beg([<name>[,<occ>]]) : prefix match
18515 hdr_dir([<name>[,<occ>]]) : subdir match
18516 hdr_dom([<name>[,<occ>]]) : domain match
18517 hdr_end([<name>[,<occ>]]) : suffix match
18518 hdr_len([<name>[,<occ>]]) : length match
18519 hdr_reg([<name>[,<occ>]]) : regex match
18520 hdr_sub([<name>[,<occ>]]) : substring match
18521
18522req.hdr_cnt([<name>]) : integer
18523hdr_cnt([<header>]) : integer (deprecated)
18524 Returns an integer value representing the number of occurrences of request
18525 header field name <name>, or the total number of header field values if
18526 <name> is not specified. It is important to remember that one header line may
18527 count as several headers if it has several values. The function considers any
18528 comma as a delimiter for distinct values. If full-line headers are desired
18529 instead, req.fhdr_cnt() should be used instead. With ACLs, it can be used to
18530 detect presence, absence or abuse of a specific header, as well as to block
18531 request smuggling attacks by rejecting requests which contain more than one
18532 of certain headers. See "req.hdr" for more information on header matching.
18533
18534req.hdr_ip([<name>[,<occ>]]) : ip
18535hdr_ip([<name>[,<occ>]]) : ip (deprecated)
18536 This extracts the last occurrence of header <name> in an HTTP request,
18537 converts it to an IPv4 or IPv6 address and returns this address. When used
18538 with ACLs, all occurrences are checked, and if <name> is omitted, every value
18539 of every header is checked. Optionally, a specific occurrence might be
18540 specified as a position number. Positive values indicate a position from the
Davor Ocelice9ed2812017-12-25 17:49:28 +010018541 first occurrence, with 1 being the first one. Negative values indicate
Willy Tarreau74ca5042013-06-11 23:12:07 +020018542 positions relative to the last one, with -1 being the last one. A typical use
18543 is with the X-Forwarded-For and X-Client-IP headers.
18544
18545req.hdr_val([<name>[,<occ>]]) : integer
18546hdr_val([<name>[,<occ>]]) : integer (deprecated)
18547 This extracts the last occurrence of header <name> in an HTTP request, and
18548 converts it to an integer value. When used with ACLs, all occurrences are
18549 checked, and if <name> is omitted, every value of every header is checked.
18550 Optionally, a specific occurrence might be specified as a position number.
18551 Positive values indicate a position from the first occurrence, with 1 being
18552 the first one. Negative values indicate positions relative to the last one,
18553 with -1 being the last one. A typical use is with the X-Forwarded-For header.
18554
Christopher Faulet687a68e2020-11-24 17:13:24 +010018555req.hdrs : string
18556 Returns the current request headers as string including the last empty line
18557 separating headers from the request body. The last empty line can be used to
18558 detect a truncated header block. This sample fetch is useful for some SPOE
18559 headers analyzers and for advanced logging.
18560
18561req.hdrs_bin : binary
18562 Returns the current request headers contained in preparsed binary form. This
18563 is useful for offloading some processing with SPOE. Each string is described
18564 by a length followed by the number of bytes indicated in the length. The
18565 length is represented using the variable integer encoding detailed in the
18566 SPOE documentation. The end of the list is marked by a couple of empty header
18567 names and values (length of 0 for both).
18568
18569 *(<str:header-name><str:header-value>)<empty string><empty string>
Frédéric Lécailleec891192019-02-26 15:02:35 +010018570
Christopher Faulet687a68e2020-11-24 17:13:24 +010018571 int: refer to the SPOE documentation for the encoding
18572 str: <int:length><bytes>
Frédéric Lécailleec891192019-02-26 15:02:35 +010018573
Willy Tarreau74ca5042013-06-11 23:12:07 +020018574http_auth(<userlist>) : boolean
18575 Returns a boolean indicating whether the authentication data received from
18576 the client match a username & password stored in the specified userlist. This
18577 fetch function is not really useful outside of ACLs. Currently only http
18578 basic auth is supported.
18579
Thierry FOURNIER9eec0a62014-01-22 18:38:02 +010018580http_auth_group(<userlist>) : string
18581 Returns a string corresponding to the user name found in the authentication
18582 data received from the client if both the user name and password are valid
18583 according to the specified userlist. The main purpose is to use it in ACLs
18584 where it is then checked whether the user belongs to any group within a list.
Willy Tarreau74ca5042013-06-11 23:12:07 +020018585 This fetch function is not really useful outside of ACLs. Currently only http
18586 basic auth is supported.
18587
18588 ACL derivatives :
Thierry FOURNIER9eec0a62014-01-22 18:38:02 +010018589 http_auth_group(<userlist>) : group ...
18590 Returns true when the user extracted from the request and whose password is
18591 valid according to the specified userlist belongs to at least one of the
18592 groups.
Willy Tarreau74ca5042013-06-11 23:12:07 +020018593
Christopher Fauleta4063562019-08-02 11:51:37 +020018594http_auth_pass : string
Willy Tarreauc9c6cdb2020-03-05 16:03:58 +010018595 Returns the user's password found in the authentication data received from
18596 the client, as supplied in the Authorization header. Not checks are
18597 performed by this sample fetch. Only Basic authentication is supported.
Christopher Fauleta4063562019-08-02 11:51:37 +020018598
18599http_auth_type : string
Willy Tarreauc9c6cdb2020-03-05 16:03:58 +010018600 Returns the authentication method found in the authentication data received from
18601 the client, as supplied in the Authorization header. Not checks are
18602 performed by this sample fetch. Only Basic authentication is supported.
Christopher Fauleta4063562019-08-02 11:51:37 +020018603
18604http_auth_user : string
Willy Tarreauc9c6cdb2020-03-05 16:03:58 +010018605 Returns the user name found in the authentication data received from the
18606 client, as supplied in the Authorization header. Not checks are performed by
18607 this sample fetch. Only Basic authentication is supported.
Christopher Fauleta4063562019-08-02 11:51:37 +020018608
Willy Tarreau74ca5042013-06-11 23:12:07 +020018609http_first_req : boolean
Willy Tarreau7f18e522010-10-22 20:04:13 +020018610 Returns true when the request being processed is the first one of the
18611 connection. This can be used to add or remove headers that may be missing
Willy Tarreau74ca5042013-06-11 23:12:07 +020018612 from some requests when a request is not the first one, or to help grouping
18613 requests in the logs.
Willy Tarreau7f18e522010-10-22 20:04:13 +020018614
Willy Tarreau74ca5042013-06-11 23:12:07 +020018615method : integer + string
18616 Returns an integer value corresponding to the method in the HTTP request. For
18617 example, "GET" equals 1 (check sources to establish the matching). Value 9
18618 means "other method" and may be converted to a string extracted from the
18619 stream. This should not be used directly as a sample, this is only meant to
18620 be used from ACLs, which transparently convert methods from patterns to these
18621 integer + string values. Some predefined ACL already check for most common
18622 methods.
Willy Tarreau6a06a402007-07-15 20:15:28 +020018623
Willy Tarreau74ca5042013-06-11 23:12:07 +020018624 ACL derivatives :
18625 method : case insensitive method match
Willy Tarreau6a06a402007-07-15 20:15:28 +020018626
Willy Tarreau74ca5042013-06-11 23:12:07 +020018627 Example :
18628 # only accept GET and HEAD requests
18629 acl valid_method method GET HEAD
18630 http-request deny if ! valid_method
Willy Tarreau6a06a402007-07-15 20:15:28 +020018631
Willy Tarreau74ca5042013-06-11 23:12:07 +020018632path : string
18633 This extracts the request's URL path, which starts at the first slash and
18634 ends before the question mark (without the host part). A typical use is with
18635 prefetch-capable caches, and with portals which need to aggregate multiple
18636 information from databases and keep them in caches. Note that with outgoing
18637 caches, it would be wiser to use "url" instead. With ACLs, it's typically
Davor Ocelice9ed2812017-12-25 17:49:28 +010018638 used to match exact file names (e.g. "/login.php"), or directory parts using
Willy Tarreau74ca5042013-06-11 23:12:07 +020018639 the derivative forms. See also the "url" and "base" fetch methods.
Willy Tarreau6a06a402007-07-15 20:15:28 +020018640
Willy Tarreau74ca5042013-06-11 23:12:07 +020018641 ACL derivatives :
18642 path : exact string match
18643 path_beg : prefix match
18644 path_dir : subdir match
18645 path_dom : domain match
18646 path_end : suffix match
18647 path_len : length match
18648 path_reg : regex match
18649 path_sub : substring match
Willy Tarreau6a06a402007-07-15 20:15:28 +020018650
Christopher Faulete720c322020-09-02 17:25:18 +020018651pathq : string
18652 This extracts the request's URL path with the query-string, which starts at
18653 the first slash. This sample fetch is pretty handy to always retrieve a
18654 relative URI, excluding the scheme and the authority part, if any. Indeed,
18655 while it is the common representation for an HTTP/1.1 request target, in
18656 HTTP/2, an absolute URI is often used. This sample fetch will return the same
18657 result in both cases.
18658
Willy Tarreau49ad95c2015-01-19 15:06:26 +010018659query : string
18660 This extracts the request's query string, which starts after the first
18661 question mark. If no question mark is present, this fetch returns nothing. If
18662 a question mark is present but nothing follows, it returns an empty string.
18663 This means it's possible to easily know whether a query string is present
Tim Düsterhus4896c442016-11-29 02:15:19 +010018664 using the "found" matching method. This fetch is the complement of "path"
Willy Tarreau49ad95c2015-01-19 15:06:26 +010018665 which stops before the question mark.
18666
Willy Tarreaueb27ec72015-02-20 13:55:29 +010018667req.hdr_names([<delim>]) : string
18668 This builds a string made from the concatenation of all header names as they
18669 appear in the request when the rule is evaluated. The default delimiter is
18670 the comma (',') but it may be overridden as an optional argument <delim>. In
18671 this case, only the first character of <delim> is considered.
18672
Willy Tarreau74ca5042013-06-11 23:12:07 +020018673req.ver : string
18674req_ver : string (deprecated)
18675 Returns the version string from the HTTP request, for example "1.1". This can
18676 be useful for logs, but is mostly there for ACL. Some predefined ACL already
18677 check for versions 1.0 and 1.1.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018678
Willy Tarreau74ca5042013-06-11 23:12:07 +020018679 ACL derivatives :
18680 req_ver : exact string match
Willy Tarreau0e698542011-09-16 08:32:32 +020018681
Christopher Faulete596d182020-05-05 17:46:34 +020018682res.body : binary
18683 This returns the HTTP response's available body as a block of data. Unlike
18684 the request side, there is no directive to wait for the response's body. This
18685 sample fetch is really useful (and usable) in the health-check context. It
18686 may be used in tcp-check based expect rules.
18687
18688res.body_len : integer
18689 This returns the length of the HTTP response available body in bytes. Unlike
18690 the request side, there is no directive to wait for the response's body. This
18691 sample fetch is really useful (and usable) in the health-check context. It
18692 may be used in tcp-check based expect rules.
18693
18694res.body_size : integer
18695 This returns the advertised length of the HTTP response body in bytes. It
18696 will represent the advertised Content-Length header, or the size of the
18697 available data in case of chunked encoding. Unlike the request side, there is
18698 no directive to wait for the response body. This sample fetch is really
18699 useful (and usable) in the health-check context. It may be used in tcp-check
18700 based expect rules.
18701
Remi Tricot-Le Bretonbf971212020-10-27 11:55:57 +010018702res.cache_hit : boolean
18703 Returns the boolean "true" value if the response has been built out of an
18704 HTTP cache entry, otherwise returns boolean "false".
18705
18706res.cache_name : string
18707 Returns a string containing the name of the HTTP cache that was used to
18708 build the HTTP response if res.cache_hit is true, otherwise returns an
18709 empty string.
18710
Willy Tarreau74ca5042013-06-11 23:12:07 +020018711res.comp : boolean
18712 Returns the boolean "true" value if the response has been compressed by
18713 HAProxy, otherwise returns boolean "false". This may be used to add
18714 information in the logs.
Willy Tarreau6a06a402007-07-15 20:15:28 +020018715
Willy Tarreau74ca5042013-06-11 23:12:07 +020018716res.comp_algo : string
18717 Returns a string containing the name of the algorithm used if the response
18718 was compressed by HAProxy, for example : "deflate". This may be used to add
18719 some information in the logs.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018720
Willy Tarreau74ca5042013-06-11 23:12:07 +020018721res.cook([<name>]) : string
18722scook([<name>]) : string (deprecated)
18723 This extracts the last occurrence of the cookie name <name> on a "Set-Cookie"
18724 header line from the response, and returns its value as string. If no name is
Christopher Faulete596d182020-05-05 17:46:34 +020018725 specified, the first cookie value is returned. It may be used in tcp-check
18726 based expect rules.
Willy Tarreau0ce3aa02012-04-25 18:46:33 +020018727
Willy Tarreau74ca5042013-06-11 23:12:07 +020018728 ACL derivatives :
18729 scook([<name>] : exact string match
Willy Tarreau0ce3aa02012-04-25 18:46:33 +020018730
Willy Tarreau74ca5042013-06-11 23:12:07 +020018731res.cook_cnt([<name>]) : integer
18732scook_cnt([<name>]) : integer (deprecated)
18733 Returns an integer value representing the number of occurrences of the cookie
18734 <name> in the response, or all cookies if <name> is not specified. This is
Christopher Faulete596d182020-05-05 17:46:34 +020018735 mostly useful when combined with ACLs to detect suspicious responses. It may
18736 be used in tcp-check based expect rules.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018737
Willy Tarreau74ca5042013-06-11 23:12:07 +020018738res.cook_val([<name>]) : integer
18739scook_val([<name>]) : integer (deprecated)
18740 This extracts the last occurrence of the cookie name <name> on a "Set-Cookie"
18741 header line from the response, and converts its value to an integer which is
Christopher Faulete596d182020-05-05 17:46:34 +020018742 returned. If no name is specified, the first cookie value is returned. It may
18743 be used in tcp-check based expect rules.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018744
Willy Tarreau74ca5042013-06-11 23:12:07 +020018745res.fhdr([<name>[,<occ>]]) : string
18746 This extracts the last occurrence of header <name> in an HTTP response, or of
18747 the last header if no <name> is specified. Optionally, a specific occurrence
18748 might be specified as a position number. Positive values indicate a position
18749 from the first occurrence, with 1 being the first one. Negative values
18750 indicate positions relative to the last one, with -1 being the last one. It
18751 differs from res.hdr() in that any commas present in the value are returned
18752 and are not used as delimiters. If this is not desired, the res.hdr() fetch
18753 should be used instead. This is sometimes useful with headers such as Date or
Christopher Faulete596d182020-05-05 17:46:34 +020018754 Expires. It may be used in tcp-check based expect rules.
Willy Tarreau6a06a402007-07-15 20:15:28 +020018755
Willy Tarreau74ca5042013-06-11 23:12:07 +020018756res.fhdr_cnt([<name>]) : integer
18757 Returns an integer value representing the number of occurrences of response
18758 header field name <name>, or the total number of header fields if <name> is
18759 not specified. Contrary to its res.hdr_cnt() cousin, this function returns
18760 the number of full line headers and does not stop on commas. If this is not
Christopher Faulete596d182020-05-05 17:46:34 +020018761 desired, the res.hdr_cnt() fetch should be used instead. It may be used in
18762 tcp-check based expect rules.
Willy Tarreau6a06a402007-07-15 20:15:28 +020018763
Willy Tarreau74ca5042013-06-11 23:12:07 +020018764res.hdr([<name>[,<occ>]]) : string
18765shdr([<name>[,<occ>]]) : string (deprecated)
18766 This extracts the last occurrence of header <name> in an HTTP response, or of
18767 the last header if no <name> is specified. Optionally, a specific occurrence
18768 might be specified as a position number. Positive values indicate a position
18769 from the first occurrence, with 1 being the first one. Negative values
18770 indicate positions relative to the last one, with -1 being the last one. This
18771 can be useful to learn some data into a stick-table. The function considers
18772 any comma as a delimiter for distinct values. If this is not desired, the
Christopher Faulete596d182020-05-05 17:46:34 +020018773 res.fhdr() fetch should be used instead. It may be used in tcp-check based
18774 expect rules.
Willy Tarreau6a06a402007-07-15 20:15:28 +020018775
Willy Tarreau74ca5042013-06-11 23:12:07 +020018776 ACL derivatives :
18777 shdr([<name>[,<occ>]]) : exact string match
18778 shdr_beg([<name>[,<occ>]]) : prefix match
18779 shdr_dir([<name>[,<occ>]]) : subdir match
18780 shdr_dom([<name>[,<occ>]]) : domain match
18781 shdr_end([<name>[,<occ>]]) : suffix match
18782 shdr_len([<name>[,<occ>]]) : length match
18783 shdr_reg([<name>[,<occ>]]) : regex match
18784 shdr_sub([<name>[,<occ>]]) : substring match
18785
18786res.hdr_cnt([<name>]) : integer
18787shdr_cnt([<name>]) : integer (deprecated)
18788 Returns an integer value representing the number of occurrences of response
18789 header field name <name>, or the total number of header fields if <name> is
18790 not specified. The function considers any comma as a delimiter for distinct
18791 values. If this is not desired, the res.fhdr_cnt() fetch should be used
Christopher Faulete596d182020-05-05 17:46:34 +020018792 instead. It may be used in tcp-check based expect rules.
Willy Tarreau6a06a402007-07-15 20:15:28 +020018793
Willy Tarreau74ca5042013-06-11 23:12:07 +020018794res.hdr_ip([<name>[,<occ>]]) : ip
18795shdr_ip([<name>[,<occ>]]) : ip (deprecated)
18796 This extracts the last occurrence of header <name> in an HTTP response,
18797 convert it to an IPv4 or IPv6 address and returns this address. Optionally, a
18798 specific occurrence might be specified as a position number. Positive values
18799 indicate a position from the first occurrence, with 1 being the first one.
18800 Negative values indicate positions relative to the last one, with -1 being
Christopher Faulete596d182020-05-05 17:46:34 +020018801 the last one. This can be useful to learn some data into a stick table. It
18802 may be used in tcp-check based expect rules.
Willy Tarreau6a06a402007-07-15 20:15:28 +020018803
Willy Tarreaueb27ec72015-02-20 13:55:29 +010018804res.hdr_names([<delim>]) : string
18805 This builds a string made from the concatenation of all header names as they
18806 appear in the response when the rule is evaluated. The default delimiter is
18807 the comma (',') but it may be overridden as an optional argument <delim>. In
Christopher Faulete596d182020-05-05 17:46:34 +020018808 this case, only the first character of <delim> is considered. It may be used
18809 in tcp-check based expect rules.
Willy Tarreaueb27ec72015-02-20 13:55:29 +010018810
Willy Tarreau74ca5042013-06-11 23:12:07 +020018811res.hdr_val([<name>[,<occ>]]) : integer
18812shdr_val([<name>[,<occ>]]) : integer (deprecated)
18813 This extracts the last occurrence of header <name> in an HTTP response, and
18814 converts it to an integer value. Optionally, a specific occurrence might be
18815 specified as a position number. Positive values indicate a position from the
18816 first occurrence, with 1 being the first one. Negative values indicate
18817 positions relative to the last one, with -1 being the last one. This can be
Christopher Faulete596d182020-05-05 17:46:34 +020018818 useful to learn some data into a stick table. It may be used in tcp-check
18819 based expect rules.
18820
18821res.hdrs : string
18822 Returns the current response headers as string including the last empty line
18823 separating headers from the request body. The last empty line can be used to
18824 detect a truncated header block. This sample fetch is useful for some SPOE
18825 headers analyzers and for advanced logging. It may also be used in tcp-check
18826 based expect rules.
18827
18828res.hdrs_bin : binary
18829 Returns the current response headers contained in preparsed binary form. This
18830 is useful for offloading some processing with SPOE. It may be used in
18831 tcp-check based expect rules. Each string is described by a length followed
18832 by the number of bytes indicated in the length. The length is represented
18833 using the variable integer encoding detailed in the SPOE documentation. The
18834 end of the list is marked by a couple of empty header names and values
18835 (length of 0 for both).
18836
18837 *(<str:header-name><str:header-value>)<empty string><empty string>
18838
18839 int: refer to the SPOE documentation for the encoding
18840 str: <int:length><bytes>
Alexandre Cassen5eb1a902007-11-29 15:43:32 +010018841
Willy Tarreau74ca5042013-06-11 23:12:07 +020018842res.ver : string
18843resp_ver : string (deprecated)
18844 Returns the version string from the HTTP response, for example "1.1". This
Christopher Faulete596d182020-05-05 17:46:34 +020018845 can be useful for logs, but is mostly there for ACL. It may be used in
18846 tcp-check based expect rules.
Willy Tarreau0e698542011-09-16 08:32:32 +020018847
Willy Tarreau74ca5042013-06-11 23:12:07 +020018848 ACL derivatives :
18849 resp_ver : exact string match
Alexandre Cassen5eb1a902007-11-29 15:43:32 +010018850
Willy Tarreau74ca5042013-06-11 23:12:07 +020018851set-cookie([<name>]) : string (deprecated)
18852 This extracts the last occurrence of the cookie name <name> on a "Set-Cookie"
18853 header line from the response and uses the corresponding value to match. This
Willy Tarreau294d0f02015-08-10 19:40:12 +020018854 can be comparable to what "appsession" did with default options, but with
Willy Tarreau74ca5042013-06-11 23:12:07 +020018855 support for multi-peer synchronization and state keeping across restarts.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +010018856
Willy Tarreau74ca5042013-06-11 23:12:07 +020018857 This fetch function is deprecated and has been superseded by the "res.cook"
18858 fetch. This keyword will disappear soon.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +010018859
Willy Tarreau74ca5042013-06-11 23:12:07 +020018860status : integer
18861 Returns an integer containing the HTTP status code in the HTTP response, for
18862 example, 302. It is mostly used within ACLs and integer ranges, for example,
Christopher Faulete596d182020-05-05 17:46:34 +020018863 to remove any Location header if the response is not a 3xx. It may be used in
18864 tcp-check based expect rules.
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020018865
Thierry Fournier0e00dca2016-04-07 15:47:40 +020018866unique-id : string
18867 Returns the unique-id attached to the request. The directive
18868 "unique-id-format" must be set. If it is not set, the unique-id sample fetch
18869 fails. Note that the unique-id is usually used with HTTP requests, however this
18870 sample fetch can be used with other protocols. Obviously, if it is used with
18871 other protocols than HTTP, the unique-id-format directive must not contain
18872 HTTP parts. See: unique-id-format and unique-id-header
18873
Willy Tarreau74ca5042013-06-11 23:12:07 +020018874url : string
18875 This extracts the request's URL as presented in the request. A typical use is
18876 with prefetch-capable caches, and with portals which need to aggregate
18877 multiple information from databases and keep them in caches. With ACLs, using
18878 "path" is preferred over using "url", because clients may send a full URL as
18879 is normally done with proxies. The only real use is to match "*" which does
18880 not match in "path", and for which there is already a predefined ACL. See
18881 also "path" and "base".
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020018882
Willy Tarreau74ca5042013-06-11 23:12:07 +020018883 ACL derivatives :
18884 url : exact string match
18885 url_beg : prefix match
18886 url_dir : subdir match
18887 url_dom : domain match
18888 url_end : suffix match
18889 url_len : length match
18890 url_reg : regex match
18891 url_sub : substring match
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020018892
Willy Tarreau74ca5042013-06-11 23:12:07 +020018893url_ip : ip
18894 This extracts the IP address from the request's URL when the host part is
18895 presented as an IP address. Its use is very limited. For instance, a
18896 monitoring system might use this field as an alternative for the source IP in
18897 order to test what path a given source address would follow, or to force an
18898 entry in a table for a given source address. With ACLs it can be used to
18899 restrict access to certain systems through a proxy, for example when combined
18900 with option "http_proxy".
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020018901
Willy Tarreau74ca5042013-06-11 23:12:07 +020018902url_port : integer
18903 This extracts the port part from the request's URL. Note that if the port is
18904 not specified in the request, port 80 is assumed. With ACLs it can be used to
18905 restrict access to certain systems through a proxy, for example when combined
18906 with option "http_proxy".
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020018907
Willy Tarreau1ede1da2015-05-07 16:06:18 +020018908urlp([<name>[,<delim>]]) : string
18909url_param([<name>[,<delim>]]) : string
Willy Tarreau74ca5042013-06-11 23:12:07 +020018910 This extracts the first occurrence of the parameter <name> in the query
18911 string, which begins after either '?' or <delim>, and which ends before '&',
Willy Tarreau1ede1da2015-05-07 16:06:18 +020018912 ';' or <delim>. The parameter name is case-sensitive. If no name is given,
18913 any parameter will match, and the first one will be returned. The result is
18914 a string corresponding to the value of the parameter <name> as presented in
18915 the request (no URL decoding is performed). This can be used for session
Willy Tarreau74ca5042013-06-11 23:12:07 +020018916 stickiness based on a client ID, to extract an application cookie passed as a
18917 URL parameter, or in ACLs to apply some checks. Note that the ACL version of
Willy Tarreau1ede1da2015-05-07 16:06:18 +020018918 this fetch iterates over multiple parameters and will iteratively report all
18919 parameters values if no name is given
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020018920
Willy Tarreau74ca5042013-06-11 23:12:07 +020018921 ACL derivatives :
18922 urlp(<name>[,<delim>]) : exact string match
18923 urlp_beg(<name>[,<delim>]) : prefix match
18924 urlp_dir(<name>[,<delim>]) : subdir match
18925 urlp_dom(<name>[,<delim>]) : domain match
18926 urlp_end(<name>[,<delim>]) : suffix match
18927 urlp_len(<name>[,<delim>]) : length match
18928 urlp_reg(<name>[,<delim>]) : regex match
18929 urlp_sub(<name>[,<delim>]) : substring match
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020018930
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020018931
Willy Tarreau74ca5042013-06-11 23:12:07 +020018932 Example :
18933 # match http://example.com/foo?PHPSESSIONID=some_id
18934 stick on urlp(PHPSESSIONID)
18935 # match http://example.com/foo;JSESSIONID=some_id
18936 stick on urlp(JSESSIONID,;)
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020018937
Jarno Huuskonen676f6222017-03-30 09:19:45 +030018938urlp_val([<name>[,<delim>]]) : integer
Willy Tarreau74ca5042013-06-11 23:12:07 +020018939 See "urlp" above. This one extracts the URL parameter <name> in the request
18940 and converts it to an integer value. This can be used for session stickiness
18941 based on a user ID for example, or with ACLs to match a page number or price.
Willy Tarreaua9fddca2012-07-31 07:51:48 +020018942
Dragan Dosen0070cd52016-06-16 12:19:49 +020018943url32 : integer
18944 This returns a 32-bit hash of the value obtained by concatenating the first
18945 Host header and the whole URL including parameters (not only the path part of
18946 the request, as in the "base32" fetch above). This is useful to track per-URL
18947 activity. A shorter hash is stored, saving a lot of memory. The output type
18948 is an unsigned integer.
18949
18950url32+src : binary
18951 This returns the concatenation of the "url32" fetch and the "src" fetch. The
18952 resulting type is of type binary, with a size of 8 or 20 bytes depending on
18953 the source address family. This can be used to track per-IP, per-URL counters.
18954
Christopher Faulet16032ab2020-04-30 11:30:00 +020018955
Christopher Faulete596d182020-05-05 17:46:34 +0200189567.3.7. Fetching samples for developers
Christopher Fauletd47941d2020-01-08 14:40:19 +010018957---------------------------------------
18958
18959This set of sample fetch methods is reserved to developers and must never be
18960used on a production environment, except on developer demand, for debugging
18961purposes. Moreover, no special care will be taken on backwards compatibility.
18962There is no warranty the following sample fetches will never change, be renamed
18963or simply removed. So be really careful if you should use one of them. To avoid
18964any ambiguity, these sample fetches are placed in the dedicated scope "internal",
18965for instance "internal.strm.is_htx".
18966
18967internal.htx.data : integer
18968 Returns the size in bytes used by data in the HTX message associated to a
18969 channel. The channel is chosen depending on the sample direction.
18970
18971internal.htx.free : integer
18972 Returns the free space (size - used) in bytes in the HTX message associated
18973 to a channel. The channel is chosen depending on the sample direction.
18974
18975internal.htx.free_data : integer
18976 Returns the free space for the data in bytes in the HTX message associated to
18977 a channel. The channel is chosen depending on the sample direction.
18978
18979internal.htx.has_eom : boolean
18980 Returns true if the HTX message associated to a channel contains an
18981 end-of-message block (EOM). Otherwise, it returns false. The channel is
18982 chosen depending on the sample direction.
18983
18984internal.htx.nbblks : integer
18985 Returns the number of blocks present in the HTX message associated to a
18986 channel. The channel is chosen depending on the sample direction.
18987
18988internal.htx.size : integer
18989 Returns the total size in bytes of the HTX message associated to a
18990 channel. The channel is chosen depending on the sample direction.
18991
18992internal.htx.used : integer
18993 Returns the total size used in bytes (data + metadata) in the HTX message
18994 associated to a channel. The channel is chosen depending on the sample
18995 direction.
18996
18997internal.htx_blk.size(<idx>) : integer
18998 Returns the size of the block at the position <idx> in the HTX message
18999 associated to a channel or 0 if it does not exist. The channel is chosen
19000 depending on the sample direction. <idx> may be any positive integer or one
19001 of the special value :
19002 * head : The oldest inserted block
19003 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050019004 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010019005
19006internal.htx_blk.type(<idx>) : string
19007 Returns the type of the block at the position <idx> in the HTX message
19008 associated to a channel or "HTX_BLK_UNUSED" if it does not exist. The channel
19009 is chosen depending on the sample direction. <idx> may be any positive
19010 integer or one of the special value :
19011 * head : The oldest inserted block
19012 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050019013 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010019014
19015internal.htx_blk.data(<idx>) : binary
19016 Returns the value of the DATA block at the position <idx> in the HTX message
19017 associated to a channel or an empty string if it does not exist or if it is
19018 not a DATA block. The channel is chosen depending on the sample direction.
19019 <idx> may be any positive integer or one of the special value :
19020
19021 * head : The oldest inserted block
19022 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050019023 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010019024
19025internal.htx_blk.hdrname(<idx>) : string
19026 Returns the header name of the HEADER block at the position <idx> in the HTX
19027 message associated to a channel or an empty string if it does not exist or if
19028 it is not an HEADER block. The channel is chosen depending on the sample
19029 direction. <idx> may be any positive integer or one of the special value :
19030
19031 * head : The oldest inserted block
19032 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050019033 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010019034
19035internal.htx_blk.hdrval(<idx>) : string
19036 Returns the header value of the HEADER block at the position <idx> in the HTX
19037 message associated to a channel or an empty string if it does not exist or if
19038 it is not an HEADER block. The channel is chosen depending on the sample
19039 direction. <idx> may be any positive integer or one of the special value :
19040
19041 * head : The oldest inserted block
19042 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050019043 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010019044
19045internal.htx_blk.start_line(<idx>) : string
19046 Returns the value of the REQ_SL or RES_SL block at the position <idx> in the
19047 HTX message associated to a channel or an empty string if it does not exist
19048 or if it is not a SL block. The channel is chosen depending on the sample
19049 direction. <idx> may be any positive integer or one of the special value :
19050
19051 * head : The oldest inserted block
19052 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050019053 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010019054
19055internal.strm.is_htx : boolean
19056 Returns true if the current stream is an HTX stream. It means the data in the
19057 channels buffers are stored using the internal HTX representation. Otherwise,
19058 it returns false.
19059
19060
Willy Tarreau74ca5042013-06-11 23:12:07 +0200190617.4. Pre-defined ACLs
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019062---------------------
Willy Tarreauced27012008-01-17 20:35:34 +010019063
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019064Some predefined ACLs are hard-coded so that they do not have to be declared in
19065every frontend which needs them. They all have their names in upper case in
Patrick Mézard2382ad62010-05-09 10:43:32 +020019066order to avoid confusion. Their equivalence is provided below.
Willy Tarreauced27012008-01-17 20:35:34 +010019067
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019068ACL name Equivalent to Usage
19069---------------+-----------------------------+---------------------------------
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019070FALSE always_false never match
Willy Tarreau2492d5b2009-07-11 00:06:00 +020019071HTTP req_proto_http match if protocol is valid HTTP
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019072HTTP_1.0 req_ver 1.0 match HTTP version 1.0
19073HTTP_1.1 req_ver 1.1 match HTTP version 1.1
Willy Tarreaud63335a2010-02-26 12:56:52 +010019074HTTP_CONTENT hdr_val(content-length) gt 0 match an existing content-length
19075HTTP_URL_ABS url_reg ^[^/:]*:// match absolute URL with scheme
19076HTTP_URL_SLASH url_beg / match URL beginning with "/"
19077HTTP_URL_STAR url * match URL equal to "*"
19078LOCALHOST src 127.0.0.1/8 match connection from local host
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019079METH_CONNECT method CONNECT match HTTP CONNECT method
Daniel Schneller9ff96c72016-04-11 17:45:29 +020019080METH_DELETE method DELETE match HTTP DELETE method
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019081METH_GET method GET HEAD match HTTP GET or HEAD method
19082METH_HEAD method HEAD match HTTP HEAD method
19083METH_OPTIONS method OPTIONS match HTTP OPTIONS method
19084METH_POST method POST match HTTP POST method
Daniel Schneller9ff96c72016-04-11 17:45:29 +020019085METH_PUT method PUT match HTTP PUT method
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019086METH_TRACE method TRACE match HTTP TRACE method
Emeric Brunbede3d02009-06-30 17:54:00 +020019087RDP_COOKIE req_rdp_cookie_cnt gt 0 match presence of an RDP cookie
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019088REQ_CONTENT req_len gt 0 match data in the request buffer
Willy Tarreaud63335a2010-02-26 12:56:52 +010019089TRUE always_true always match
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019090WAIT_END wait_end wait for end of content analysis
19091---------------+-----------------------------+---------------------------------
Willy Tarreauced27012008-01-17 20:35:34 +010019092
Willy Tarreaub937b7e2010-01-12 15:27:54 +010019093
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200190948. Logging
19095----------
Willy Tarreau844e3c52008-01-11 16:28:18 +010019096
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019097One of HAProxy's strong points certainly lies is its precise logs. It probably
19098provides the finest level of information available for such a product, which is
19099very important for troubleshooting complex environments. Standard information
19100provided in logs include client ports, TCP/HTTP state timers, precise session
19101state at termination and precise termination cause, information about decisions
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010019102to direct traffic to a server, and of course the ability to capture arbitrary
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019103headers.
19104
19105In order to improve administrators reactivity, it offers a great transparency
19106about encountered problems, both internal and external, and it is possible to
19107send logs to different sources at the same time with different level filters :
19108
19109 - global process-level logs (system errors, start/stop, etc..)
19110 - per-instance system and internal errors (lack of resource, bugs, ...)
19111 - per-instance external troubles (servers up/down, max connections)
19112 - per-instance activity (client connections), either at the establishment or
19113 at the termination.
Davor Ocelice9ed2812017-12-25 17:49:28 +010019114 - per-request control of log-level, e.g.
Jim Freeman9e8714b2015-05-26 09:16:34 -060019115 http-request set-log-level silent if sensitive_request
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019116
19117The ability to distribute different levels of logs to different log servers
19118allow several production teams to interact and to fix their problems as soon
19119as possible. For example, the system team might monitor system-wide errors,
19120while the application team might be monitoring the up/down for their servers in
19121real time, and the security team might analyze the activity logs with one hour
19122delay.
19123
19124
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200191258.1. Log levels
19126---------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019127
Simon Hormandf791f52011-05-29 15:01:10 +090019128TCP and HTTP connections can be logged with information such as the date, time,
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019129source IP address, destination address, connection duration, response times,
Simon Hormandf791f52011-05-29 15:01:10 +090019130HTTP request, HTTP return code, number of bytes transmitted, conditions
19131in which the session ended, and even exchanged cookies values. For example
19132track a particular user's problems. All messages may be sent to up to two
19133syslog servers. Check the "log" keyword in section 4.2 for more information
19134about log facilities.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019135
19136
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200191378.2. Log formats
19138----------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019139
William Lallemand48940402012-01-30 16:47:22 +010019140HAProxy supports 5 log formats. Several fields are common between these formats
Simon Hormandf791f52011-05-29 15:01:10 +090019141and will be detailed in the following sections. A few of them may vary
19142slightly with the configuration, due to indicators specific to certain
19143options. The supported formats are as follows :
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019144
19145 - the default format, which is very basic and very rarely used. It only
19146 provides very basic information about the incoming connection at the moment
19147 it is accepted : source IP:port, destination IP:port, and frontend-name.
19148 This mode will eventually disappear so it will not be described to great
19149 extents.
19150
19151 - the TCP format, which is more advanced. This format is enabled when "option
19152 tcplog" is set on the frontend. HAProxy will then usually wait for the
19153 connection to terminate before logging. This format provides much richer
19154 information, such as timers, connection counts, queue size, etc... This
19155 format is recommended for pure TCP proxies.
19156
19157 - the HTTP format, which is the most advanced for HTTP proxying. This format
19158 is enabled when "option httplog" is set on the frontend. It provides the
19159 same information as the TCP format with some HTTP-specific fields such as
19160 the request, the status code, and captures of headers and cookies. This
19161 format is recommended for HTTP proxies.
19162
Emeric Brun3a058f32009-06-30 18:26:00 +020019163 - the CLF HTTP format, which is equivalent to the HTTP format, but with the
19164 fields arranged in the same order as the CLF format. In this mode, all
19165 timers, captures, flags, etc... appear one per field after the end of the
19166 common fields, in the same order they appear in the standard HTTP format.
19167
William Lallemand48940402012-01-30 16:47:22 +010019168 - the custom log format, allows you to make your own log line.
19169
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019170Next sections will go deeper into details for each of these formats. Format
19171specification will be performed on a "field" basis. Unless stated otherwise, a
19172field is a portion of text delimited by any number of spaces. Since syslog
19173servers are susceptible of inserting fields at the beginning of a line, it is
19174always assumed that the first field is the one containing the process name and
19175identifier.
19176
19177Note : Since log lines may be quite long, the log examples in sections below
19178 might be broken into multiple lines. The example log lines will be
19179 prefixed with 3 closing angle brackets ('>>>') and each time a log is
19180 broken into multiple lines, each non-final line will end with a
19181 backslash ('\') and the next line will start indented by two characters.
19182
19183
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200191848.2.1. Default log format
19185-------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019186
19187This format is used when no specific option is set. The log is emitted as soon
19188as the connection is accepted. One should note that this currently is the only
19189format which logs the request's destination IP and ports.
19190
19191 Example :
19192 listen www
19193 mode http
19194 log global
19195 server srv1 127.0.0.1:8000
19196
19197 >>> Feb 6 12:12:09 localhost \
19198 haproxy[14385]: Connect from 10.0.1.2:33312 to 10.0.3.31:8012 \
19199 (www/HTTP)
19200
19201 Field Format Extract from the example above
19202 1 process_name '[' pid ']:' haproxy[14385]:
19203 2 'Connect from' Connect from
19204 3 source_ip ':' source_port 10.0.1.2:33312
19205 4 'to' to
19206 5 destination_ip ':' destination_port 10.0.3.31:8012
19207 6 '(' frontend_name '/' mode ')' (www/HTTP)
19208
19209Detailed fields description :
19210 - "source_ip" is the IP address of the client which initiated the connection.
19211 - "source_port" is the TCP port of the client which initiated the connection.
19212 - "destination_ip" is the IP address the client connected to.
19213 - "destination_port" is the TCP port the client connected to.
19214 - "frontend_name" is the name of the frontend (or listener) which received
19215 and processed the connection.
19216 - "mode is the mode the frontend is operating (TCP or HTTP).
19217
Willy Tarreauceb24bc2010-11-09 12:46:41 +010019218In case of a UNIX socket, the source and destination addresses are marked as
19219"unix:" and the ports reflect the internal ID of the socket which accepted the
19220connection (the same ID as reported in the stats).
19221
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019222It is advised not to use this deprecated format for newer installations as it
19223will eventually disappear.
19224
19225
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200192268.2.2. TCP log format
19227---------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019228
19229The TCP format is used when "option tcplog" is specified in the frontend, and
19230is the recommended format for pure TCP proxies. It provides a lot of precious
19231information for troubleshooting. Since this format includes timers and byte
19232counts, the log is normally emitted at the end of the session. It can be
19233emitted earlier if "option logasap" is specified, which makes sense in most
19234environments with long sessions such as remote terminals. Sessions which match
19235the "monitor" rules are never logged. It is also possible not to emit logs for
19236sessions for which no data were exchanged between the client and the server, by
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +020019237specifying "option dontlognull" in the frontend. Successful connections will
19238not be logged if "option dontlog-normal" is specified in the frontend. A few
19239fields may slightly vary depending on some configuration options, those are
19240marked with a star ('*') after the field name below.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019241
19242 Example :
19243 frontend fnt
19244 mode tcp
19245 option tcplog
19246 log global
19247 default_backend bck
19248
19249 backend bck
19250 server srv1 127.0.0.1:8000
19251
19252 >>> Feb 6 12:12:56 localhost \
19253 haproxy[14387]: 10.0.1.2:33313 [06/Feb/2009:12:12:51.443] fnt \
19254 bck/srv1 0/0/5007 212 -- 0/0/0/0/3 0/0
19255
19256 Field Format Extract from the example above
19257 1 process_name '[' pid ']:' haproxy[14387]:
19258 2 client_ip ':' client_port 10.0.1.2:33313
19259 3 '[' accept_date ']' [06/Feb/2009:12:12:51.443]
19260 4 frontend_name fnt
19261 5 backend_name '/' server_name bck/srv1
19262 6 Tw '/' Tc '/' Tt* 0/0/5007
19263 7 bytes_read* 212
19264 8 termination_state --
19265 9 actconn '/' feconn '/' beconn '/' srv_conn '/' retries* 0/0/0/0/3
19266 10 srv_queue '/' backend_queue 0/0
19267
19268Detailed fields description :
19269 - "client_ip" is the IP address of the client which initiated the TCP
Willy Tarreauceb24bc2010-11-09 12:46:41 +010019270 connection to haproxy. If the connection was accepted on a UNIX socket
19271 instead, the IP address would be replaced with the word "unix". Note that
19272 when the connection is accepted on a socket configured with "accept-proxy"
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010019273 and the PROXY protocol is correctly used, or with a "accept-netscaler-cip"
Davor Ocelice9ed2812017-12-25 17:49:28 +010019274 and the NetScaler Client IP insertion protocol is correctly used, then the
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010019275 logs will reflect the forwarded connection's information.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019276
19277 - "client_port" is the TCP port of the client which initiated the connection.
Willy Tarreauceb24bc2010-11-09 12:46:41 +010019278 If the connection was accepted on a UNIX socket instead, the port would be
19279 replaced with the ID of the accepting socket, which is also reported in the
19280 stats interface.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019281
19282 - "accept_date" is the exact date when the connection was received by haproxy
19283 (which might be very slightly different from the date observed on the
19284 network if there was some queuing in the system's backlog). This is usually
Willy Tarreau590a0512018-09-05 11:56:48 +020019285 the same date which may appear in any upstream firewall's log. When used in
19286 HTTP mode, the accept_date field will be reset to the first moment the
19287 connection is ready to receive a new request (end of previous response for
19288 HTTP/1, immediately after previous request for HTTP/2).
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019289
19290 - "frontend_name" is the name of the frontend (or listener) which received
19291 and processed the connection.
19292
19293 - "backend_name" is the name of the backend (or listener) which was selected
19294 to manage the connection to the server. This will be the same as the
19295 frontend if no switching rule has been applied, which is common for TCP
19296 applications.
19297
19298 - "server_name" is the name of the last server to which the connection was
19299 sent, which might differ from the first one if there were connection errors
19300 and a redispatch occurred. Note that this server belongs to the backend
19301 which processed the request. If the connection was aborted before reaching
19302 a server, "<NOSRV>" is indicated instead of a server name.
19303
19304 - "Tw" is the total time in milliseconds spent waiting in the various queues.
19305 It can be "-1" if the connection was aborted before reaching the queue.
19306 See "Timers" below for more details.
19307
19308 - "Tc" is the total time in milliseconds spent waiting for the connection to
19309 establish to the final server, including retries. It can be "-1" if the
19310 connection was aborted before a connection could be established. See
19311 "Timers" below for more details.
19312
19313 - "Tt" is the total time in milliseconds elapsed between the accept and the
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030019314 last close. It covers all possible processing. There is one exception, if
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019315 "option logasap" was specified, then the time counting stops at the moment
19316 the log is emitted. In this case, a '+' sign is prepended before the value,
19317 indicating that the final one will be larger. See "Timers" below for more
19318 details.
19319
19320 - "bytes_read" is the total number of bytes transmitted from the server to
19321 the client when the log is emitted. If "option logasap" is specified, the
19322 this value will be prefixed with a '+' sign indicating that the final one
19323 may be larger. Please note that this value is a 64-bit counter, so log
19324 analysis tools must be able to handle it without overflowing.
19325
19326 - "termination_state" is the condition the session was in when the session
19327 ended. This indicates the session state, which side caused the end of
19328 session to happen, and for what reason (timeout, error, ...). The normal
19329 flags should be "--", indicating the session was closed by either end with
19330 no data remaining in buffers. See below "Session state at disconnection"
19331 for more details.
19332
19333 - "actconn" is the total number of concurrent connections on the process when
Jamie Gloudonaaa21002012-08-25 00:18:33 -040019334 the session was logged. It is useful to detect when some per-process system
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019335 limits have been reached. For instance, if actconn is close to 512 when
19336 multiple connection errors occur, chances are high that the system limits
19337 the process to use a maximum of 1024 file descriptors and that all of them
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019338 are used. See section 3 "Global parameters" to find how to tune the system.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019339
19340 - "feconn" is the total number of concurrent connections on the frontend when
19341 the session was logged. It is useful to estimate the amount of resource
19342 required to sustain high loads, and to detect when the frontend's "maxconn"
19343 has been reached. Most often when this value increases by huge jumps, it is
19344 because there is congestion on the backend servers, but sometimes it can be
19345 caused by a denial of service attack.
19346
19347 - "beconn" is the total number of concurrent connections handled by the
19348 backend when the session was logged. It includes the total number of
19349 concurrent connections active on servers as well as the number of
19350 connections pending in queues. It is useful to estimate the amount of
19351 additional servers needed to support high loads for a given application.
19352 Most often when this value increases by huge jumps, it is because there is
19353 congestion on the backend servers, but sometimes it can be caused by a
19354 denial of service attack.
19355
19356 - "srv_conn" is the total number of concurrent connections still active on
19357 the server when the session was logged. It can never exceed the server's
19358 configured "maxconn" parameter. If this value is very often close or equal
19359 to the server's "maxconn", it means that traffic regulation is involved a
19360 lot, meaning that either the server's maxconn value is too low, or that
19361 there aren't enough servers to process the load with an optimal response
19362 time. When only one of the server's "srv_conn" is high, it usually means
19363 that this server has some trouble causing the connections to take longer to
19364 be processed than on other servers.
19365
19366 - "retries" is the number of connection retries experienced by this session
19367 when trying to connect to the server. It must normally be zero, unless a
19368 server is being stopped at the same moment the connection was attempted.
19369 Frequent retries generally indicate either a network problem between
19370 haproxy and the server, or a misconfigured system backlog on the server
19371 preventing new connections from being queued. This field may optionally be
19372 prefixed with a '+' sign, indicating that the session has experienced a
19373 redispatch after the maximal retry count has been reached on the initial
19374 server. In this case, the server name appearing in the log is the one the
19375 connection was redispatched to, and not the first one, though both may
19376 sometimes be the same in case of hashing for instance. So as a general rule
19377 of thumb, when a '+' is present in front of the retry count, this count
19378 should not be attributed to the logged server.
19379
19380 - "srv_queue" is the total number of requests which were processed before
19381 this one in the server queue. It is zero when the request has not gone
19382 through the server queue. It makes it possible to estimate the approximate
19383 server's response time by dividing the time spent in queue by the number of
19384 requests in the queue. It is worth noting that if a session experiences a
19385 redispatch and passes through two server queues, their positions will be
Davor Ocelice9ed2812017-12-25 17:49:28 +010019386 cumulative. A request should not pass through both the server queue and the
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019387 backend queue unless a redispatch occurs.
19388
19389 - "backend_queue" is the total number of requests which were processed before
19390 this one in the backend's global queue. It is zero when the request has not
19391 gone through the global queue. It makes it possible to estimate the average
19392 queue length, which easily translates into a number of missing servers when
19393 divided by a server's "maxconn" parameter. It is worth noting that if a
19394 session experiences a redispatch, it may pass twice in the backend's queue,
Davor Ocelice9ed2812017-12-25 17:49:28 +010019395 and then both positions will be cumulative. A request should not pass
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019396 through both the server queue and the backend queue unless a redispatch
19397 occurs.
19398
19399
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200194008.2.3. HTTP log format
19401----------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019402
19403The HTTP format is the most complete and the best suited for HTTP proxies. It
19404is enabled by when "option httplog" is specified in the frontend. It provides
19405the same level of information as the TCP format with additional features which
19406are specific to the HTTP protocol. Just like the TCP format, the log is usually
19407emitted at the end of the session, unless "option logasap" is specified, which
19408generally only makes sense for download sites. A session which matches the
19409"monitor" rules will never logged. It is also possible not to log sessions for
19410which no data were sent by the client by specifying "option dontlognull" in the
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +020019411frontend. Successful connections will not be logged if "option dontlog-normal"
19412is specified in the frontend.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019413
19414Most fields are shared with the TCP log, some being different. A few fields may
19415slightly vary depending on some configuration options. Those ones are marked
19416with a star ('*') after the field name below.
19417
19418 Example :
19419 frontend http-in
19420 mode http
19421 option httplog
19422 log global
19423 default_backend bck
19424
19425 backend static
19426 server srv1 127.0.0.1:8000
19427
19428 >>> Feb 6 12:14:14 localhost \
19429 haproxy[14389]: 10.0.1.2:33317 [06/Feb/2009:12:14:14.655] http-in \
19430 static/srv1 10/0/30/69/109 200 2750 - - ---- 1/1/1/1/0 0/0 {1wt.eu} \
Willy Tarreaud72758d2010-01-12 10:42:19 +010019431 {} "GET /index.html HTTP/1.1"
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019432
19433 Field Format Extract from the example above
19434 1 process_name '[' pid ']:' haproxy[14389]:
19435 2 client_ip ':' client_port 10.0.1.2:33317
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019436 3 '[' request_date ']' [06/Feb/2009:12:14:14.655]
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019437 4 frontend_name http-in
19438 5 backend_name '/' server_name static/srv1
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019439 6 TR '/' Tw '/' Tc '/' Tr '/' Ta* 10/0/30/69/109
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019440 7 status_code 200
19441 8 bytes_read* 2750
19442 9 captured_request_cookie -
19443 10 captured_response_cookie -
19444 11 termination_state ----
19445 12 actconn '/' feconn '/' beconn '/' srv_conn '/' retries* 1/1/1/1/0
19446 13 srv_queue '/' backend_queue 0/0
19447 14 '{' captured_request_headers* '}' {haproxy.1wt.eu}
19448 15 '{' captured_response_headers* '}' {}
19449 16 '"' http_request '"' "GET /index.html HTTP/1.1"
Willy Tarreaud72758d2010-01-12 10:42:19 +010019450
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019451Detailed fields description :
19452 - "client_ip" is the IP address of the client which initiated the TCP
Willy Tarreauceb24bc2010-11-09 12:46:41 +010019453 connection to haproxy. If the connection was accepted on a UNIX socket
19454 instead, the IP address would be replaced with the word "unix". Note that
19455 when the connection is accepted on a socket configured with "accept-proxy"
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010019456 and the PROXY protocol is correctly used, or with a "accept-netscaler-cip"
Davor Ocelice9ed2812017-12-25 17:49:28 +010019457 and the NetScaler Client IP insertion protocol is correctly used, then the
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010019458 logs will reflect the forwarded connection's information.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019459
19460 - "client_port" is the TCP port of the client which initiated the connection.
Willy Tarreauceb24bc2010-11-09 12:46:41 +010019461 If the connection was accepted on a UNIX socket instead, the port would be
19462 replaced with the ID of the accepting socket, which is also reported in the
19463 stats interface.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019464
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019465 - "request_date" is the exact date when the first byte of the HTTP request
19466 was received by haproxy (log field %tr).
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019467
19468 - "frontend_name" is the name of the frontend (or listener) which received
19469 and processed the connection.
19470
19471 - "backend_name" is the name of the backend (or listener) which was selected
19472 to manage the connection to the server. This will be the same as the
19473 frontend if no switching rule has been applied.
19474
19475 - "server_name" is the name of the last server to which the connection was
19476 sent, which might differ from the first one if there were connection errors
19477 and a redispatch occurred. Note that this server belongs to the backend
19478 which processed the request. If the request was aborted before reaching a
19479 server, "<NOSRV>" is indicated instead of a server name. If the request was
19480 intercepted by the stats subsystem, "<STATS>" is indicated instead.
19481
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019482 - "TR" is the total time in milliseconds spent waiting for a full HTTP
19483 request from the client (not counting body) after the first byte was
19484 received. It can be "-1" if the connection was aborted before a complete
John Roeslerfb2fce12019-07-10 15:45:51 -050019485 request could be received or a bad request was received. It should
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019486 always be very small because a request generally fits in one single packet.
19487 Large times here generally indicate network issues between the client and
Willy Tarreau590a0512018-09-05 11:56:48 +020019488 haproxy or requests being typed by hand. See section 8.4 "Timing Events"
19489 for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019490
19491 - "Tw" is the total time in milliseconds spent waiting in the various queues.
19492 It can be "-1" if the connection was aborted before reaching the queue.
Willy Tarreau590a0512018-09-05 11:56:48 +020019493 See section 8.4 "Timing Events" for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019494
19495 - "Tc" is the total time in milliseconds spent waiting for the connection to
19496 establish to the final server, including retries. It can be "-1" if the
Willy Tarreau590a0512018-09-05 11:56:48 +020019497 request was aborted before a connection could be established. See section
19498 8.4 "Timing Events" for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019499
19500 - "Tr" is the total time in milliseconds spent waiting for the server to send
19501 a full HTTP response, not counting data. It can be "-1" if the request was
19502 aborted before a complete response could be received. It generally matches
19503 the server's processing time for the request, though it may be altered by
19504 the amount of data sent by the client to the server. Large times here on
Willy Tarreau590a0512018-09-05 11:56:48 +020019505 "GET" requests generally indicate an overloaded server. See section 8.4
19506 "Timing Events" for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019507
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019508 - "Ta" is the time the request remained active in haproxy, which is the total
19509 time in milliseconds elapsed between the first byte of the request was
19510 received and the last byte of response was sent. It covers all possible
19511 processing except the handshake (see Th) and idle time (see Ti). There is
19512 one exception, if "option logasap" was specified, then the time counting
19513 stops at the moment the log is emitted. In this case, a '+' sign is
19514 prepended before the value, indicating that the final one will be larger.
Willy Tarreau590a0512018-09-05 11:56:48 +020019515 See section 8.4 "Timing Events" for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019516
19517 - "status_code" is the HTTP status code returned to the client. This status
19518 is generally set by the server, but it might also be set by haproxy when
19519 the server cannot be reached or when its response is blocked by haproxy.
19520
19521 - "bytes_read" is the total number of bytes transmitted to the client when
19522 the log is emitted. This does include HTTP headers. If "option logasap" is
John Roeslerfb2fce12019-07-10 15:45:51 -050019523 specified, this value will be prefixed with a '+' sign indicating that
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019524 the final one may be larger. Please note that this value is a 64-bit
19525 counter, so log analysis tools must be able to handle it without
19526 overflowing.
19527
19528 - "captured_request_cookie" is an optional "name=value" entry indicating that
19529 the client had this cookie in the request. The cookie name and its maximum
19530 length are defined by the "capture cookie" statement in the frontend
19531 configuration. The field is a single dash ('-') when the option is not
19532 set. Only one cookie may be captured, it is generally used to track session
19533 ID exchanges between a client and a server to detect session crossing
19534 between clients due to application bugs. For more details, please consult
19535 the section "Capturing HTTP headers and cookies" below.
19536
19537 - "captured_response_cookie" is an optional "name=value" entry indicating
19538 that the server has returned a cookie with its response. The cookie name
19539 and its maximum length are defined by the "capture cookie" statement in the
19540 frontend configuration. The field is a single dash ('-') when the option is
19541 not set. Only one cookie may be captured, it is generally used to track
19542 session ID exchanges between a client and a server to detect session
19543 crossing between clients due to application bugs. For more details, please
19544 consult the section "Capturing HTTP headers and cookies" below.
19545
19546 - "termination_state" is the condition the session was in when the session
19547 ended. This indicates the session state, which side caused the end of
19548 session to happen, for what reason (timeout, error, ...), just like in TCP
19549 logs, and information about persistence operations on cookies in the last
19550 two characters. The normal flags should begin with "--", indicating the
19551 session was closed by either end with no data remaining in buffers. See
19552 below "Session state at disconnection" for more details.
19553
19554 - "actconn" is the total number of concurrent connections on the process when
Jamie Gloudonaaa21002012-08-25 00:18:33 -040019555 the session was logged. It is useful to detect when some per-process system
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019556 limits have been reached. For instance, if actconn is close to 512 or 1024
19557 when multiple connection errors occur, chances are high that the system
19558 limits the process to use a maximum of 1024 file descriptors and that all
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019559 of them are used. See section 3 "Global parameters" to find how to tune the
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019560 system.
19561
19562 - "feconn" is the total number of concurrent connections on the frontend when
19563 the session was logged. It is useful to estimate the amount of resource
19564 required to sustain high loads, and to detect when the frontend's "maxconn"
19565 has been reached. Most often when this value increases by huge jumps, it is
19566 because there is congestion on the backend servers, but sometimes it can be
19567 caused by a denial of service attack.
19568
19569 - "beconn" is the total number of concurrent connections handled by the
19570 backend when the session was logged. It includes the total number of
19571 concurrent connections active on servers as well as the number of
19572 connections pending in queues. It is useful to estimate the amount of
19573 additional servers needed to support high loads for a given application.
19574 Most often when this value increases by huge jumps, it is because there is
19575 congestion on the backend servers, but sometimes it can be caused by a
19576 denial of service attack.
19577
19578 - "srv_conn" is the total number of concurrent connections still active on
19579 the server when the session was logged. It can never exceed the server's
19580 configured "maxconn" parameter. If this value is very often close or equal
19581 to the server's "maxconn", it means that traffic regulation is involved a
19582 lot, meaning that either the server's maxconn value is too low, or that
19583 there aren't enough servers to process the load with an optimal response
19584 time. When only one of the server's "srv_conn" is high, it usually means
19585 that this server has some trouble causing the requests to take longer to be
19586 processed than on other servers.
19587
19588 - "retries" is the number of connection retries experienced by this session
19589 when trying to connect to the server. It must normally be zero, unless a
19590 server is being stopped at the same moment the connection was attempted.
19591 Frequent retries generally indicate either a network problem between
19592 haproxy and the server, or a misconfigured system backlog on the server
19593 preventing new connections from being queued. This field may optionally be
19594 prefixed with a '+' sign, indicating that the session has experienced a
19595 redispatch after the maximal retry count has been reached on the initial
19596 server. In this case, the server name appearing in the log is the one the
19597 connection was redispatched to, and not the first one, though both may
19598 sometimes be the same in case of hashing for instance. So as a general rule
19599 of thumb, when a '+' is present in front of the retry count, this count
19600 should not be attributed to the logged server.
19601
19602 - "srv_queue" is the total number of requests which were processed before
19603 this one in the server queue. It is zero when the request has not gone
19604 through the server queue. It makes it possible to estimate the approximate
19605 server's response time by dividing the time spent in queue by the number of
19606 requests in the queue. It is worth noting that if a session experiences a
19607 redispatch and passes through two server queues, their positions will be
Davor Ocelice9ed2812017-12-25 17:49:28 +010019608 cumulative. A request should not pass through both the server queue and the
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019609 backend queue unless a redispatch occurs.
19610
19611 - "backend_queue" is the total number of requests which were processed before
19612 this one in the backend's global queue. It is zero when the request has not
19613 gone through the global queue. It makes it possible to estimate the average
19614 queue length, which easily translates into a number of missing servers when
19615 divided by a server's "maxconn" parameter. It is worth noting that if a
19616 session experiences a redispatch, it may pass twice in the backend's queue,
Davor Ocelice9ed2812017-12-25 17:49:28 +010019617 and then both positions will be cumulative. A request should not pass
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019618 through both the server queue and the backend queue unless a redispatch
19619 occurs.
19620
19621 - "captured_request_headers" is a list of headers captured in the request due
19622 to the presence of the "capture request header" statement in the frontend.
19623 Multiple headers can be captured, they will be delimited by a vertical bar
19624 ('|'). When no capture is enabled, the braces do not appear, causing a
19625 shift of remaining fields. It is important to note that this field may
19626 contain spaces, and that using it requires a smarter log parser than when
19627 it's not used. Please consult the section "Capturing HTTP headers and
19628 cookies" below for more details.
19629
19630 - "captured_response_headers" is a list of headers captured in the response
19631 due to the presence of the "capture response header" statement in the
19632 frontend. Multiple headers can be captured, they will be delimited by a
19633 vertical bar ('|'). When no capture is enabled, the braces do not appear,
19634 causing a shift of remaining fields. It is important to note that this
19635 field may contain spaces, and that using it requires a smarter log parser
19636 than when it's not used. Please consult the section "Capturing HTTP headers
19637 and cookies" below for more details.
19638
19639 - "http_request" is the complete HTTP request line, including the method,
19640 request and HTTP version string. Non-printable characters are encoded (see
19641 below the section "Non-printable characters"). This is always the last
19642 field, and it is always delimited by quotes and is the only one which can
19643 contain quotes. If new fields are added to the log format, they will be
19644 added before this field. This field might be truncated if the request is
19645 huge and does not fit in the standard syslog buffer (1024 characters). This
19646 is the reason why this field must always remain the last one.
19647
19648
Cyril Bontédc4d9032012-04-08 21:57:39 +0200196498.2.4. Custom log format
19650------------------------
William Lallemand48940402012-01-30 16:47:22 +010019651
Willy Tarreau2beef582012-12-20 17:22:52 +010019652The directive log-format allows you to customize the logs in http mode and tcp
William Lallemandbddd4fd2012-02-27 11:23:10 +010019653mode. It takes a string as argument.
William Lallemand48940402012-01-30 16:47:22 +010019654
Davor Ocelice9ed2812017-12-25 17:49:28 +010019655HAProxy understands some log format variables. % precedes log format variables.
William Lallemand48940402012-01-30 16:47:22 +010019656Variables can take arguments using braces ('{}'), and multiple arguments are
19657separated by commas within the braces. Flags may be added or removed by
19658prefixing them with a '+' or '-' sign.
19659
19660Special variable "%o" may be used to propagate its flags to all other
19661variables on the same format string. This is particularly handy with quoted
Dragan Dosen835b9212016-02-12 13:23:03 +010019662("Q") and escaped ("E") string formats.
William Lallemand48940402012-01-30 16:47:22 +010019663
Willy Tarreauc8368452012-12-21 00:09:23 +010019664If a variable is named between square brackets ('[' .. ']') then it is used
Willy Tarreaube722a22014-06-13 16:31:59 +020019665as a sample expression rule (see section 7.3). This it useful to add some
Willy Tarreauc8368452012-12-21 00:09:23 +010019666less common information such as the client's SSL certificate's DN, or to log
19667the key that would be used to store an entry into a stick table.
19668
Dragan Dosen1e3b16f2020-06-23 18:16:44 +020019669Note: spaces must be escaped. In configuration directives "log-format",
19670"log-format-sd" and "unique-id-format", spaces are considered as
19671delimiters and are merged. In order to emit a verbatim '%', it must be
19672preceded by another '%' resulting in '%%'.
William Lallemand48940402012-01-30 16:47:22 +010019673
Dragan Dosen835b9212016-02-12 13:23:03 +010019674Note: when using the RFC5424 syslog message format, the characters '"',
19675'\' and ']' inside PARAM-VALUE should be escaped with '\' as prefix (see
19676https://tools.ietf.org/html/rfc5424#section-6.3.3 for more details). In
19677such cases, the use of the flag "E" should be considered.
19678
William Lallemand48940402012-01-30 16:47:22 +010019679Flags are :
19680 * Q: quote a string
Jamie Gloudonaaa21002012-08-25 00:18:33 -040019681 * X: hexadecimal representation (IPs, Ports, %Ts, %rt, %pid)
Dragan Dosen835b9212016-02-12 13:23:03 +010019682 * E: escape characters '"', '\' and ']' in a string with '\' as prefix
19683 (intended purpose is for the RFC5424 structured-data log formats)
William Lallemand48940402012-01-30 16:47:22 +010019684
19685 Example:
19686
19687 log-format %T\ %t\ Some\ Text
19688 log-format %{+Q}o\ %t\ %s\ %{-Q}r
19689
Dragan Dosen835b9212016-02-12 13:23:03 +010019690 log-format-sd %{+Q,+E}o\ [exampleSDID@1234\ header=%[capture.req.hdr(0)]]
19691
William Lallemand48940402012-01-30 16:47:22 +010019692At the moment, the default HTTP format is defined this way :
19693
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019694 log-format "%ci:%cp [%tr] %ft %b/%s %TR/%Tw/%Tc/%Tr/%Ta %ST %B %CC \
19695 %CS %tsc %ac/%fc/%bc/%sc/%rc %sq/%bq %hr %hs %{+Q}r"
William Lallemand48940402012-01-30 16:47:22 +010019696
William Lallemandbddd4fd2012-02-27 11:23:10 +010019697the default CLF format is defined this way :
William Lallemand48940402012-01-30 16:47:22 +010019698
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019699 log-format "%{+Q}o %{-Q}ci - - [%trg] %r %ST %B \"\" \"\" %cp \
19700 %ms %ft %b %s %TR %Tw %Tc %Tr %Ta %tsc %ac %fc \
19701 %bc %sc %rc %sq %bq %CC %CS %hrl %hsl"
William Lallemand48940402012-01-30 16:47:22 +010019702
William Lallemandbddd4fd2012-02-27 11:23:10 +010019703and the default TCP format is defined this way :
19704
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019705 log-format "%ci:%cp [%t] %ft %b/%s %Tw/%Tc/%Tt %B %ts \
19706 %ac/%fc/%bc/%sc/%rc %sq/%bq"
William Lallemandbddd4fd2012-02-27 11:23:10 +010019707
William Lallemand48940402012-01-30 16:47:22 +010019708Please refer to the table below for currently defined variables :
19709
William Lallemandbddd4fd2012-02-27 11:23:10 +010019710 +---+------+-----------------------------------------------+-------------+
Willy Tarreauffc3fcd2012-10-12 20:17:54 +020019711 | R | var | field name (8.2.2 and 8.2.3 for description) | type |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019712 +---+------+-----------------------------------------------+-------------+
19713 | | %o | special variable, apply flags on all next var | |
19714 +---+------+-----------------------------------------------+-------------+
Willy Tarreau2beef582012-12-20 17:22:52 +010019715 | | %B | bytes_read (from server to client) | numeric |
19716 | H | %CC | captured_request_cookie | string |
19717 | H | %CS | captured_response_cookie | string |
William Lallemand5f232402012-04-05 18:02:55 +020019718 | | %H | hostname | string |
Andrew Hayworth0ebc55f2015-04-27 21:37:03 +000019719 | H | %HM | HTTP method (ex: POST) | string |
Maciej Zdeb21acc332020-11-26 10:45:52 +000019720 | H | %HP | HTTP request URI without query string | string |
Maciej Zdebfcdfd852020-11-30 18:27:47 +000019721 | H | %HPO | HTTP path only (without host nor query string)| string |
Andrew Hayworthe63ac872015-07-31 16:14:16 +000019722 | H | %HQ | HTTP request URI query string (ex: ?bar=baz) | string |
Andrew Hayworth0ebc55f2015-04-27 21:37:03 +000019723 | H | %HU | HTTP request URI (ex: /foo?bar=baz) | string |
19724 | H | %HV | HTTP version (ex: HTTP/1.0) | string |
William Lallemanda73203e2012-03-12 12:48:57 +010019725 | | %ID | unique-id | string |
Willy Tarreau4bf99632014-06-13 12:21:40 +020019726 | | %ST | status_code | numeric |
William Lallemand5f232402012-04-05 18:02:55 +020019727 | | %T | gmt_date_time | date |
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019728 | | %Ta | Active time of the request (from TR to end) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019729 | | %Tc | Tc | numeric |
Willy Tarreau27b639d2016-05-17 17:55:27 +020019730 | | %Td | Td = Tt - (Tq + Tw + Tc + Tr) | numeric |
Yuxans Yao4e25b012012-10-19 10:36:09 +080019731 | | %Tl | local_date_time | date |
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019732 | | %Th | connection handshake time (SSL, PROXY proto) | numeric |
19733 | H | %Ti | idle time before the HTTP request | numeric |
19734 | H | %Tq | Th + Ti + TR | numeric |
19735 | H | %TR | time to receive the full request from 1st byte| numeric |
19736 | H | %Tr | Tr (response time) | numeric |
William Lallemand5f232402012-04-05 18:02:55 +020019737 | | %Ts | timestamp | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019738 | | %Tt | Tt | numeric |
Damien Claisse57c8eb92020-04-28 12:09:19 +000019739 | | %Tu | Tu | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019740 | | %Tw | Tw | numeric |
Willy Tarreau2beef582012-12-20 17:22:52 +010019741 | | %U | bytes_uploaded (from client to server) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019742 | | %ac | actconn | numeric |
19743 | | %b | backend_name | string |
Willy Tarreau2beef582012-12-20 17:22:52 +010019744 | | %bc | beconn (backend concurrent connections) | numeric |
19745 | | %bi | backend_source_ip (connecting address) | IP |
19746 | | %bp | backend_source_port (connecting address) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019747 | | %bq | backend_queue | numeric |
Willy Tarreau2beef582012-12-20 17:22:52 +010019748 | | %ci | client_ip (accepted address) | IP |
19749 | | %cp | client_port (accepted address) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019750 | | %f | frontend_name | string |
Willy Tarreau2beef582012-12-20 17:22:52 +010019751 | | %fc | feconn (frontend concurrent connections) | numeric |
19752 | | %fi | frontend_ip (accepting address) | IP |
19753 | | %fp | frontend_port (accepting address) | numeric |
Willy Tarreau773d65f2012-10-12 14:56:11 +020019754 | | %ft | frontend_name_transport ('~' suffix for SSL) | string |
Willy Tarreau7346acb2014-08-28 15:03:15 +020019755 | | %lc | frontend_log_counter | numeric |
Willy Tarreaud9ed3d22014-06-13 12:23:06 +020019756 | | %hr | captured_request_headers default style | string |
19757 | | %hrl | captured_request_headers CLF style | string list |
19758 | | %hs | captured_response_headers default style | string |
19759 | | %hsl | captured_response_headers CLF style | string list |
Willy Tarreau812c88e2015-08-09 10:56:35 +020019760 | | %ms | accept date milliseconds (left-padded with 0) | numeric |
William Lallemand5f232402012-04-05 18:02:55 +020019761 | | %pid | PID | numeric |
Willy Tarreauffc3fcd2012-10-12 20:17:54 +020019762 | H | %r | http_request | string |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019763 | | %rc | retries | numeric |
Willy Tarreau1f0da242014-01-25 11:01:50 +010019764 | | %rt | request_counter (HTTP req or TCP session) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019765 | | %s | server_name | string |
Willy Tarreau2beef582012-12-20 17:22:52 +010019766 | | %sc | srv_conn (server concurrent connections) | numeric |
19767 | | %si | server_IP (target address) | IP |
19768 | | %sp | server_port (target address) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019769 | | %sq | srv_queue | numeric |
Willy Tarreauffc3fcd2012-10-12 20:17:54 +020019770 | S | %sslc| ssl_ciphers (ex: AES-SHA) | string |
19771 | S | %sslv| ssl_version (ex: TLSv1) | string |
Willy Tarreau2beef582012-12-20 17:22:52 +010019772 | | %t | date_time (with millisecond resolution) | date |
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019773 | H | %tr | date_time of HTTP request | date |
19774 | H | %trg | gmt_date_time of start of HTTP request | date |
Jens Bissinger15c64ff2018-08-23 14:11:27 +020019775 | H | %trl | local_date_time of start of HTTP request | date |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019776 | | %ts | termination_state | string |
Willy Tarreauffc3fcd2012-10-12 20:17:54 +020019777 | H | %tsc | termination_state with cookie status | string |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019778 +---+------+-----------------------------------------------+-------------+
William Lallemand48940402012-01-30 16:47:22 +010019779
Willy Tarreauffc3fcd2012-10-12 20:17:54 +020019780 R = Restrictions : H = mode http only ; S = SSL only
William Lallemand48940402012-01-30 16:47:22 +010019781
Willy Tarreau5f51e1a2012-12-03 18:40:10 +010019782
197838.2.5. Error log format
19784-----------------------
19785
19786When an incoming connection fails due to an SSL handshake or an invalid PROXY
19787protocol header, haproxy will log the event using a shorter, fixed line format.
19788By default, logs are emitted at the LOG_INFO level, unless the option
19789"log-separate-errors" is set in the backend, in which case the LOG_ERR level
Davor Ocelice9ed2812017-12-25 17:49:28 +010019790will be used. Connections on which no data are exchanged (e.g. probes) are not
Willy Tarreau5f51e1a2012-12-03 18:40:10 +010019791logged if the "dontlognull" option is set.
19792
19793The format looks like this :
19794
19795 >>> Dec 3 18:27:14 localhost \
19796 haproxy[6103]: 127.0.0.1:56059 [03/Dec/2012:17:35:10.380] frt/f1: \
19797 Connection error during SSL handshake
19798
19799 Field Format Extract from the example above
19800 1 process_name '[' pid ']:' haproxy[6103]:
19801 2 client_ip ':' client_port 127.0.0.1:56059
19802 3 '[' accept_date ']' [03/Dec/2012:17:35:10.380]
19803 4 frontend_name "/" bind_name ":" frt/f1:
19804 5 message Connection error during SSL handshake
19805
19806These fields just provide minimal information to help debugging connection
19807failures.
19808
19809
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200198108.3. Advanced logging options
19811-----------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019812
19813Some advanced logging options are often looked for but are not easy to find out
19814just by looking at the various options. Here is an entry point for the few
19815options which can enable better logging. Please refer to the keywords reference
19816for more information about their usage.
19817
19818
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200198198.3.1. Disabling logging of external tests
19820------------------------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019821
19822It is quite common to have some monitoring tools perform health checks on
19823haproxy. Sometimes it will be a layer 3 load-balancer such as LVS or any
19824commercial load-balancer, and sometimes it will simply be a more complete
19825monitoring system such as Nagios. When the tests are very frequent, users often
19826ask how to disable logging for those checks. There are three possibilities :
19827
19828 - if connections come from everywhere and are just TCP probes, it is often
19829 desired to simply disable logging of connections without data exchange, by
19830 setting "option dontlognull" in the frontend. It also disables logging of
19831 port scans, which may or may not be desired.
19832
Willy Tarreau9e9919d2020-10-14 15:55:23 +020019833 - it is possible to use the "http-request set-log-level silent" action using
19834 a variety of conditions (source networks, paths, user-agents, etc).
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019835
19836 - if the tests are performed on a known URI, use "monitor-uri" to declare
19837 this URI as dedicated to monitoring. Any host sending this request will
19838 only get the result of a health-check, and the request will not be logged.
19839
19840
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200198418.3.2. Logging before waiting for the session to terminate
19842----------------------------------------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019843
19844The problem with logging at end of connection is that you have no clue about
19845what is happening during very long sessions, such as remote terminal sessions
19846or large file downloads. This problem can be worked around by specifying
Davor Ocelice9ed2812017-12-25 17:49:28 +010019847"option logasap" in the frontend. HAProxy will then log as soon as possible,
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019848just before data transfer begins. This means that in case of TCP, it will still
19849log the connection status to the server, and in case of HTTP, it will log just
19850after processing the server headers. In this case, the number of bytes reported
19851is the number of header bytes sent to the client. In order to avoid confusion
19852with normal logs, the total time field and the number of bytes are prefixed
19853with a '+' sign which means that real numbers are certainly larger.
19854
19855
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200198568.3.3. Raising log level upon errors
19857------------------------------------
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +020019858
19859Sometimes it is more convenient to separate normal traffic from errors logs,
19860for instance in order to ease error monitoring from log files. When the option
19861"log-separate-errors" is used, connections which experience errors, timeouts,
19862retries, redispatches or HTTP status codes 5xx will see their syslog level
19863raised from "info" to "err". This will help a syslog daemon store the log in
19864a separate file. It is very important to keep the errors in the normal traffic
19865file too, so that log ordering is not altered. You should also be careful if
19866you already have configured your syslog daemon to store all logs higher than
19867"notice" in an "admin" file, because the "err" level is higher than "notice".
19868
19869
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200198708.3.4. Disabling logging of successful connections
19871--------------------------------------------------
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +020019872
19873Although this may sound strange at first, some large sites have to deal with
19874multiple thousands of logs per second and are experiencing difficulties keeping
19875them intact for a long time or detecting errors within them. If the option
19876"dontlog-normal" is set on the frontend, all normal connections will not be
19877logged. In this regard, a normal connection is defined as one without any
19878error, timeout, retry nor redispatch. In HTTP, the status code is checked too,
19879and a response with a status 5xx is not considered normal and will be logged
19880too. Of course, doing is is really discouraged as it will remove most of the
19881useful information from the logs. Do this only if you have no other
19882alternative.
19883
19884
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200198858.4. Timing events
19886------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019887
19888Timers provide a great help in troubleshooting network problems. All values are
19889reported in milliseconds (ms). These timers should be used in conjunction with
19890the session termination flags. In TCP mode with "option tcplog" set on the
19891frontend, 3 control points are reported under the form "Tw/Tc/Tt", and in HTTP
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019892mode, 5 control points are reported under the form "TR/Tw/Tc/Tr/Ta". In
19893addition, three other measures are provided, "Th", "Ti", and "Tq".
19894
Guillaume de Lafondf27cddc2016-12-23 17:32:43 +010019895Timings events in HTTP mode:
19896
19897 first request 2nd request
19898 |<-------------------------------->|<-------------- ...
19899 t tr t tr ...
19900 ---|----|----|----|----|----|----|----|----|--
19901 : Th Ti TR Tw Tc Tr Td : Ti ...
19902 :<---- Tq ---->: :
19903 :<-------------- Tt -------------->:
Damien Claisse57c8eb92020-04-28 12:09:19 +000019904 :<-- -----Tu--------------->:
Guillaume de Lafondf27cddc2016-12-23 17:32:43 +010019905 :<--------- Ta --------->:
19906
19907Timings events in TCP mode:
19908
19909 TCP session
19910 |<----------------->|
19911 t t
19912 ---|----|----|----|----|---
19913 | Th Tw Tc Td |
19914 |<------ Tt ------->|
19915
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019916 - Th: total time to accept tcp connection and execute handshakes for low level
Davor Ocelice9ed2812017-12-25 17:49:28 +010019917 protocols. Currently, these protocols are proxy-protocol and SSL. This may
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019918 only happen once during the whole connection's lifetime. A large time here
19919 may indicate that the client only pre-established the connection without
19920 speaking, that it is experiencing network issues preventing it from
Davor Ocelice9ed2812017-12-25 17:49:28 +010019921 completing a handshake in a reasonable time (e.g. MTU issues), or that an
Willy Tarreau590a0512018-09-05 11:56:48 +020019922 SSL handshake was very expensive to compute. Please note that this time is
19923 reported only before the first request, so it is safe to average it over
19924 all request to calculate the amortized value. The second and subsequent
19925 request will always report zero here.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019926
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019927 - Ti: is the idle time before the HTTP request (HTTP mode only). This timer
19928 counts between the end of the handshakes and the first byte of the HTTP
19929 request. When dealing with a second request in keep-alive mode, it starts
Willy Tarreau590a0512018-09-05 11:56:48 +020019930 to count after the end of the transmission the previous response. When a
19931 multiplexed protocol such as HTTP/2 is used, it starts to count immediately
19932 after the previous request. Some browsers pre-establish connections to a
19933 server in order to reduce the latency of a future request, and keep them
19934 pending until they need it. This delay will be reported as the idle time. A
19935 value of -1 indicates that nothing was received on the connection.
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019936
19937 - TR: total time to get the client request (HTTP mode only). It's the time
19938 elapsed between the first bytes received and the moment the proxy received
19939 the empty line marking the end of the HTTP headers. The value "-1"
19940 indicates that the end of headers has never been seen. This happens when
19941 the client closes prematurely or times out. This time is usually very short
19942 since most requests fit in a single packet. A large time may indicate a
19943 request typed by hand during a test.
19944
19945 - Tq: total time to get the client request from the accept date or since the
19946 emission of the last byte of the previous response (HTTP mode only). It's
Davor Ocelice9ed2812017-12-25 17:49:28 +010019947 exactly equal to Th + Ti + TR unless any of them is -1, in which case it
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019948 returns -1 as well. This timer used to be very useful before the arrival of
19949 HTTP keep-alive and browsers' pre-connect feature. It's recommended to drop
19950 it in favor of TR nowadays, as the idle time adds a lot of noise to the
19951 reports.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019952
19953 - Tw: total time spent in the queues waiting for a connection slot. It
19954 accounts for backend queue as well as the server queues, and depends on the
19955 queue size, and the time needed for the server to complete previous
19956 requests. The value "-1" means that the request was killed before reaching
19957 the queue, which is generally what happens with invalid or denied requests.
19958
19959 - Tc: total time to establish the TCP connection to the server. It's the time
19960 elapsed between the moment the proxy sent the connection request, and the
19961 moment it was acknowledged by the server, or between the TCP SYN packet and
19962 the matching SYN/ACK packet in return. The value "-1" means that the
19963 connection never established.
19964
19965 - Tr: server response time (HTTP mode only). It's the time elapsed between
19966 the moment the TCP connection was established to the server and the moment
19967 the server sent its complete response headers. It purely shows its request
19968 processing time, without the network overhead due to the data transmission.
19969 It is worth noting that when the client has data to send to the server, for
19970 instance during a POST request, the time already runs, and this can distort
19971 apparent response time. For this reason, it's generally wise not to trust
19972 too much this field for POST requests initiated from clients behind an
19973 untrusted network. A value of "-1" here means that the last the response
19974 header (empty line) was never seen, most likely because the server timeout
19975 stroke before the server managed to process the request.
19976
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019977 - Ta: total active time for the HTTP request, between the moment the proxy
19978 received the first byte of the request header and the emission of the last
19979 byte of the response body. The exception is when the "logasap" option is
19980 specified. In this case, it only equals (TR+Tw+Tc+Tr), and is prefixed with
19981 a '+' sign. From this field, we can deduce "Td", the data transmission time,
19982 by subtracting other timers when valid :
19983
19984 Td = Ta - (TR + Tw + Tc + Tr)
19985
19986 Timers with "-1" values have to be excluded from this equation. Note that
19987 "Ta" can never be negative.
19988
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019989 - Tt: total session duration time, between the moment the proxy accepted it
19990 and the moment both ends were closed. The exception is when the "logasap"
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019991 option is specified. In this case, it only equals (Th+Ti+TR+Tw+Tc+Tr), and
19992 is prefixed with a '+' sign. From this field, we can deduce "Td", the data
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030019993 transmission time, by subtracting other timers when valid :
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019994
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019995 Td = Tt - (Th + Ti + TR + Tw + Tc + Tr)
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019996
19997 Timers with "-1" values have to be excluded from this equation. In TCP
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019998 mode, "Ti", "Tq" and "Tr" have to be excluded too. Note that "Tt" can never
19999 be negative and that for HTTP, Tt is simply equal to (Th+Ti+Ta).
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020000
Damien Claisse57c8eb92020-04-28 12:09:19 +000020001 - Tu: total estimated time as seen from client, between the moment the proxy
20002 accepted it and the moment both ends were closed, without idle time.
20003 This is useful to roughly measure end-to-end time as a user would see it,
20004 without idle time pollution from keep-alive time between requests. This
20005 timer in only an estimation of time seen by user as it assumes network
20006 latency is the same in both directions. The exception is when the "logasap"
20007 option is specified. In this case, it only equals (Th+TR+Tw+Tc+Tr), and is
20008 prefixed with a '+' sign.
20009
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020010These timers provide precious indications on trouble causes. Since the TCP
20011protocol defines retransmit delays of 3, 6, 12... seconds, we know for sure
20012that timers close to multiples of 3s are nearly always related to lost packets
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020013due to network problems (wires, negotiation, congestion). Moreover, if "Ta" or
20014"Tt" is close to a timeout value specified in the configuration, it often means
20015that a session has been aborted on timeout.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020016
20017Most common cases :
20018
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020019 - If "Th" or "Ti" are close to 3000, a packet has probably been lost between
20020 the client and the proxy. This is very rare on local networks but might
20021 happen when clients are on far remote networks and send large requests. It
20022 may happen that values larger than usual appear here without any network
20023 cause. Sometimes, during an attack or just after a resource starvation has
20024 ended, haproxy may accept thousands of connections in a few milliseconds.
20025 The time spent accepting these connections will inevitably slightly delay
20026 processing of other connections, and it can happen that request times in the
20027 order of a few tens of milliseconds are measured after a few thousands of
20028 new connections have been accepted at once. Using one of the keep-alive
20029 modes may display larger idle times since "Ti" measures the time spent
Patrick Mezard105faca2010-06-12 17:02:46 +020020030 waiting for additional requests.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020031
20032 - If "Tc" is close to 3000, a packet has probably been lost between the
20033 server and the proxy during the server connection phase. This value should
20034 always be very low, such as 1 ms on local networks and less than a few tens
20035 of ms on remote networks.
20036
Willy Tarreau55165fe2009-05-10 12:02:55 +020020037 - If "Tr" is nearly always lower than 3000 except some rare values which seem
20038 to be the average majored by 3000, there are probably some packets lost
20039 between the proxy and the server.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020040
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020041 - If "Ta" is large even for small byte counts, it generally is because
20042 neither the client nor the server decides to close the connection while
20043 haproxy is running in tunnel mode and both have agreed on a keep-alive
20044 connection mode. In order to solve this issue, it will be needed to specify
20045 one of the HTTP options to manipulate keep-alive or close options on either
20046 the frontend or the backend. Having the smallest possible 'Ta' or 'Tt' is
20047 important when connection regulation is used with the "maxconn" option on
20048 the servers, since no new connection will be sent to the server until
20049 another one is released.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020050
20051Other noticeable HTTP log cases ('xx' means any value to be ignored) :
20052
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020053 TR/Tw/Tc/Tr/+Ta The "option logasap" is present on the frontend and the log
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020054 was emitted before the data phase. All the timers are valid
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020055 except "Ta" which is shorter than reality.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020056
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020057 -1/xx/xx/xx/Ta The client was not able to send a complete request in time
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020058 or it aborted too early. Check the session termination flags
20059 then "timeout http-request" and "timeout client" settings.
20060
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020061 TR/-1/xx/xx/Ta It was not possible to process the request, maybe because
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020062 servers were out of order, because the request was invalid
20063 or forbidden by ACL rules. Check the session termination
20064 flags.
20065
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020066 TR/Tw/-1/xx/Ta The connection could not establish on the server. Either it
20067 actively refused it or it timed out after Ta-(TR+Tw) ms.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020068 Check the session termination flags, then check the
20069 "timeout connect" setting. Note that the tarpit action might
20070 return similar-looking patterns, with "Tw" equal to the time
20071 the client connection was maintained open.
20072
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020073 TR/Tw/Tc/-1/Ta The server has accepted the connection but did not return
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030020074 a complete response in time, or it closed its connection
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020075 unexpectedly after Ta-(TR+Tw+Tc) ms. Check the session
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020076 termination flags, then check the "timeout server" setting.
20077
20078
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200200798.5. Session state at disconnection
20080-----------------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020081
20082TCP and HTTP logs provide a session termination indicator in the
20083"termination_state" field, just before the number of active connections. It is
200842-characters long in TCP mode, and is extended to 4 characters in HTTP mode,
20085each of which has a special meaning :
20086
20087 - On the first character, a code reporting the first event which caused the
20088 session to terminate :
20089
20090 C : the TCP session was unexpectedly aborted by the client.
20091
20092 S : the TCP session was unexpectedly aborted by the server, or the
20093 server explicitly refused it.
20094
20095 P : the session was prematurely aborted by the proxy, because of a
20096 connection limit enforcement, because a DENY filter was matched,
20097 because of a security check which detected and blocked a dangerous
20098 error in server response which might have caused information leak
Davor Ocelice9ed2812017-12-25 17:49:28 +010020099 (e.g. cacheable cookie).
Willy Tarreau570f2212013-06-10 16:42:09 +020020100
20101 L : the session was locally processed by haproxy and was not passed to
20102 a server. This is what happens for stats and redirects.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020103
20104 R : a resource on the proxy has been exhausted (memory, sockets, source
20105 ports, ...). Usually, this appears during the connection phase, and
20106 system logs should contain a copy of the precise error. If this
20107 happens, it must be considered as a very serious anomaly which
20108 should be fixed as soon as possible by any means.
20109
20110 I : an internal error was identified by the proxy during a self-check.
20111 This should NEVER happen, and you are encouraged to report any log
20112 containing this, because this would almost certainly be a bug. It
20113 would be wise to preventively restart the process after such an
20114 event too, in case it would be caused by memory corruption.
20115
Simon Horman752dc4a2011-06-21 14:34:59 +090020116 D : the session was killed by haproxy because the server was detected
20117 as down and was configured to kill all connections when going down.
20118
Justin Karnegeseb2c24a2012-05-24 15:28:52 -070020119 U : the session was killed by haproxy on this backup server because an
20120 active server was detected as up and was configured to kill all
20121 backup connections when going up.
20122
Willy Tarreaua2a64e92011-09-07 23:01:56 +020020123 K : the session was actively killed by an admin operating on haproxy.
20124
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020125 c : the client-side timeout expired while waiting for the client to
20126 send or receive data.
20127
20128 s : the server-side timeout expired while waiting for the server to
20129 send or receive data.
20130
20131 - : normal session completion, both the client and the server closed
20132 with nothing left in the buffers.
20133
20134 - on the second character, the TCP or HTTP session state when it was closed :
20135
Willy Tarreauf7b30a92010-12-06 22:59:17 +010020136 R : the proxy was waiting for a complete, valid REQUEST from the client
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020137 (HTTP mode only). Nothing was sent to any server.
20138
20139 Q : the proxy was waiting in the QUEUE for a connection slot. This can
20140 only happen when servers have a 'maxconn' parameter set. It can
20141 also happen in the global queue after a redispatch consecutive to
20142 a failed attempt to connect to a dying server. If no redispatch is
20143 reported, then no connection attempt was made to any server.
20144
20145 C : the proxy was waiting for the CONNECTION to establish on the
20146 server. The server might at most have noticed a connection attempt.
20147
20148 H : the proxy was waiting for complete, valid response HEADERS from the
20149 server (HTTP only).
20150
20151 D : the session was in the DATA phase.
20152
20153 L : the proxy was still transmitting LAST data to the client while the
20154 server had already finished. This one is very rare as it can only
20155 happen when the client dies while receiving the last packets.
20156
20157 T : the request was tarpitted. It has been held open with the client
20158 during the whole "timeout tarpit" duration or until the client
20159 closed, both of which will be reported in the "Tw" timer.
20160
20161 - : normal session completion after end of data transfer.
20162
20163 - the third character tells whether the persistence cookie was provided by
20164 the client (only in HTTP mode) :
20165
20166 N : the client provided NO cookie. This is usually the case for new
20167 visitors, so counting the number of occurrences of this flag in the
20168 logs generally indicate a valid trend for the site frequentation.
20169
20170 I : the client provided an INVALID cookie matching no known server.
20171 This might be caused by a recent configuration change, mixed
Cyril Bontéa8e7bbc2010-04-25 22:29:29 +020020172 cookies between HTTP/HTTPS sites, persistence conditionally
20173 ignored, or an attack.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020174
20175 D : the client provided a cookie designating a server which was DOWN,
20176 so either "option persist" was used and the client was sent to
20177 this server, or it was not set and the client was redispatched to
20178 another server.
20179
Willy Tarreau996a92c2010-10-13 19:30:47 +020020180 V : the client provided a VALID cookie, and was sent to the associated
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020181 server.
20182
Willy Tarreau996a92c2010-10-13 19:30:47 +020020183 E : the client provided a valid cookie, but with a last date which was
20184 older than what is allowed by the "maxidle" cookie parameter, so
20185 the cookie is consider EXPIRED and is ignored. The request will be
20186 redispatched just as if there was no cookie.
20187
20188 O : the client provided a valid cookie, but with a first date which was
20189 older than what is allowed by the "maxlife" cookie parameter, so
20190 the cookie is consider too OLD and is ignored. The request will be
20191 redispatched just as if there was no cookie.
20192
Willy Tarreauc89ccb62012-04-05 21:18:22 +020020193 U : a cookie was present but was not used to select the server because
20194 some other server selection mechanism was used instead (typically a
20195 "use-server" rule).
20196
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020197 - : does not apply (no cookie set in configuration).
20198
20199 - the last character reports what operations were performed on the persistence
20200 cookie returned by the server (only in HTTP mode) :
20201
20202 N : NO cookie was provided by the server, and none was inserted either.
20203
20204 I : no cookie was provided by the server, and the proxy INSERTED one.
20205 Note that in "cookie insert" mode, if the server provides a cookie,
20206 it will still be overwritten and reported as "I" here.
20207
Willy Tarreau996a92c2010-10-13 19:30:47 +020020208 U : the proxy UPDATED the last date in the cookie that was presented by
20209 the client. This can only happen in insert mode with "maxidle". It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030020210 happens every time there is activity at a different date than the
Willy Tarreau996a92c2010-10-13 19:30:47 +020020211 date indicated in the cookie. If any other change happens, such as
20212 a redispatch, then the cookie will be marked as inserted instead.
20213
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020214 P : a cookie was PROVIDED by the server and transmitted as-is.
20215
20216 R : the cookie provided by the server was REWRITTEN by the proxy, which
20217 happens in "cookie rewrite" or "cookie prefix" modes.
20218
20219 D : the cookie provided by the server was DELETED by the proxy.
20220
20221 - : does not apply (no cookie set in configuration).
20222
Willy Tarreau996a92c2010-10-13 19:30:47 +020020223The combination of the two first flags gives a lot of information about what
20224was happening when the session terminated, and why it did terminate. It can be
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020225helpful to detect server saturation, network troubles, local system resource
20226starvation, attacks, etc...
20227
20228The most common termination flags combinations are indicated below. They are
20229alphabetically sorted, with the lowercase set just after the upper case for
20230easier finding and understanding.
20231
20232 Flags Reason
20233
20234 -- Normal termination.
20235
20236 CC The client aborted before the connection could be established to the
20237 server. This can happen when haproxy tries to connect to a recently
20238 dead (or unchecked) server, and the client aborts while haproxy is
20239 waiting for the server to respond or for "timeout connect" to expire.
20240
20241 CD The client unexpectedly aborted during data transfer. This can be
20242 caused by a browser crash, by an intermediate equipment between the
20243 client and haproxy which decided to actively break the connection,
20244 by network routing issues between the client and haproxy, or by a
20245 keep-alive session between the server and the client terminated first
20246 by the client.
Willy Tarreaud72758d2010-01-12 10:42:19 +010020247
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020248 cD The client did not send nor acknowledge any data for as long as the
20249 "timeout client" delay. This is often caused by network failures on
Cyril Bontédc4d9032012-04-08 21:57:39 +020020250 the client side, or the client simply leaving the net uncleanly.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020251
20252 CH The client aborted while waiting for the server to start responding.
20253 It might be the server taking too long to respond or the client
20254 clicking the 'Stop' button too fast.
20255
20256 cH The "timeout client" stroke while waiting for client data during a
20257 POST request. This is sometimes caused by too large TCP MSS values
20258 for PPPoE networks which cannot transport full-sized packets. It can
20259 also happen when client timeout is smaller than server timeout and
20260 the server takes too long to respond.
20261
20262 CQ The client aborted while its session was queued, waiting for a server
20263 with enough empty slots to accept it. It might be that either all the
20264 servers were saturated or that the assigned server was taking too
20265 long a time to respond.
20266
20267 CR The client aborted before sending a full HTTP request. Most likely
20268 the request was typed by hand using a telnet client, and aborted
20269 too early. The HTTP status code is likely a 400 here. Sometimes this
20270 might also be caused by an IDS killing the connection between haproxy
Willy Tarreau0f228a02015-05-01 15:37:53 +020020271 and the client. "option http-ignore-probes" can be used to ignore
20272 connections without any data transfer.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020273
20274 cR The "timeout http-request" stroke before the client sent a full HTTP
20275 request. This is sometimes caused by too large TCP MSS values on the
20276 client side for PPPoE networks which cannot transport full-sized
20277 packets, or by clients sending requests by hand and not typing fast
20278 enough, or forgetting to enter the empty line at the end of the
Willy Tarreau2705a612014-05-23 17:38:34 +020020279 request. The HTTP status code is likely a 408 here. Note: recently,
Willy Tarreau0f228a02015-05-01 15:37:53 +020020280 some browsers started to implement a "pre-connect" feature consisting
20281 in speculatively connecting to some recently visited web sites just
20282 in case the user would like to visit them. This results in many
20283 connections being established to web sites, which end up in 408
20284 Request Timeout if the timeout strikes first, or 400 Bad Request when
20285 the browser decides to close them first. These ones pollute the log
20286 and feed the error counters. Some versions of some browsers have even
20287 been reported to display the error code. It is possible to work
Davor Ocelice9ed2812017-12-25 17:49:28 +010020288 around the undesirable effects of this behavior by adding "option
Willy Tarreau0f228a02015-05-01 15:37:53 +020020289 http-ignore-probes" in the frontend, resulting in connections with
20290 zero data transfer to be totally ignored. This will definitely hide
20291 the errors of people experiencing connectivity issues though.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020292
20293 CT The client aborted while its session was tarpitted. It is important to
20294 check if this happens on valid requests, in order to be sure that no
Willy Tarreau55165fe2009-05-10 12:02:55 +020020295 wrong tarpit rules have been written. If a lot of them happen, it
20296 might make sense to lower the "timeout tarpit" value to something
20297 closer to the average reported "Tw" timer, in order not to consume
20298 resources for just a few attackers.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020299
Willy Tarreau570f2212013-06-10 16:42:09 +020020300 LR The request was intercepted and locally handled by haproxy. Generally
20301 it means that this was a redirect or a stats request.
20302
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010020303 SC The server or an equipment between it and haproxy explicitly refused
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020304 the TCP connection (the proxy received a TCP RST or an ICMP message
20305 in return). Under some circumstances, it can also be the network
Davor Ocelice9ed2812017-12-25 17:49:28 +010020306 stack telling the proxy that the server is unreachable (e.g. no route,
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020307 or no ARP response on local network). When this happens in HTTP mode,
20308 the status code is likely a 502 or 503 here.
20309
20310 sC The "timeout connect" stroke before a connection to the server could
20311 complete. When this happens in HTTP mode, the status code is likely a
20312 503 or 504 here.
20313
20314 SD The connection to the server died with an error during the data
20315 transfer. This usually means that haproxy has received an RST from
20316 the server or an ICMP message from an intermediate equipment while
20317 exchanging data with the server. This can be caused by a server crash
20318 or by a network issue on an intermediate equipment.
20319
20320 sD The server did not send nor acknowledge any data for as long as the
20321 "timeout server" setting during the data phase. This is often caused
Davor Ocelice9ed2812017-12-25 17:49:28 +010020322 by too short timeouts on L4 equipment before the server (firewalls,
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020323 load-balancers, ...), as well as keep-alive sessions maintained
20324 between the client and the server expiring first on haproxy.
20325
20326 SH The server aborted before sending its full HTTP response headers, or
20327 it crashed while processing the request. Since a server aborting at
20328 this moment is very rare, it would be wise to inspect its logs to
20329 control whether it crashed and why. The logged request may indicate a
20330 small set of faulty requests, demonstrating bugs in the application.
20331 Sometimes this might also be caused by an IDS killing the connection
20332 between haproxy and the server.
20333
20334 sH The "timeout server" stroke before the server could return its
20335 response headers. This is the most common anomaly, indicating too
20336 long transactions, probably caused by server or database saturation.
20337 The immediate workaround consists in increasing the "timeout server"
20338 setting, but it is important to keep in mind that the user experience
20339 will suffer from these long response times. The only long term
20340 solution is to fix the application.
20341
20342 sQ The session spent too much time in queue and has been expired. See
20343 the "timeout queue" and "timeout connect" settings to find out how to
20344 fix this if it happens too often. If it often happens massively in
20345 short periods, it may indicate general problems on the affected
20346 servers due to I/O or database congestion, or saturation caused by
20347 external attacks.
20348
20349 PC The proxy refused to establish a connection to the server because the
20350 process' socket limit has been reached while attempting to connect.
Cyril Bontédc4d9032012-04-08 21:57:39 +020020351 The global "maxconn" parameter may be increased in the configuration
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020352 so that it does not happen anymore. This status is very rare and
20353 might happen when the global "ulimit-n" parameter is forced by hand.
20354
Willy Tarreaued2fd2d2010-12-29 11:23:27 +010020355 PD The proxy blocked an incorrectly formatted chunked encoded message in
20356 a request or a response, after the server has emitted its headers. In
20357 most cases, this will indicate an invalid message from the server to
Davor Ocelice9ed2812017-12-25 17:49:28 +010020358 the client. HAProxy supports chunk sizes of up to 2GB - 1 (2147483647
Willy Tarreauf3a3e132013-08-31 08:16:26 +020020359 bytes). Any larger size will be considered as an error.
Willy Tarreaued2fd2d2010-12-29 11:23:27 +010020360
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020361 PH The proxy blocked the server's response, because it was invalid,
20362 incomplete, dangerous (cache control), or matched a security filter.
20363 In any case, an HTTP 502 error is sent to the client. One possible
20364 cause for this error is an invalid syntax in an HTTP header name
Willy Tarreaued2fd2d2010-12-29 11:23:27 +010020365 containing unauthorized characters. It is also possible but quite
20366 rare, that the proxy blocked a chunked-encoding request from the
20367 client due to an invalid syntax, before the server responded. In this
20368 case, an HTTP 400 error is sent to the client and reported in the
20369 logs.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020370
20371 PR The proxy blocked the client's HTTP request, either because of an
20372 invalid HTTP syntax, in which case it returned an HTTP 400 error to
20373 the client, or because a deny filter matched, in which case it
20374 returned an HTTP 403 error.
20375
20376 PT The proxy blocked the client's request and has tarpitted its
20377 connection before returning it a 500 server error. Nothing was sent
20378 to the server. The connection was maintained open for as long as
20379 reported by the "Tw" timer field.
20380
20381 RC A local resource has been exhausted (memory, sockets, source ports)
20382 preventing the connection to the server from establishing. The error
20383 logs will tell precisely what was missing. This is very rare and can
20384 only be solved by proper system tuning.
20385
Willy Tarreau996a92c2010-10-13 19:30:47 +020020386The combination of the two last flags gives a lot of information about how
20387persistence was handled by the client, the server and by haproxy. This is very
20388important to troubleshoot disconnections, when users complain they have to
20389re-authenticate. The commonly encountered flags are :
20390
20391 -- Persistence cookie is not enabled.
20392
20393 NN No cookie was provided by the client, none was inserted in the
20394 response. For instance, this can be in insert mode with "postonly"
20395 set on a GET request.
20396
20397 II A cookie designating an invalid server was provided by the client,
20398 a valid one was inserted in the response. This typically happens when
Jamie Gloudonaaa21002012-08-25 00:18:33 -040020399 a "server" entry is removed from the configuration, since its cookie
Willy Tarreau996a92c2010-10-13 19:30:47 +020020400 value can be presented by a client when no other server knows it.
20401
20402 NI No cookie was provided by the client, one was inserted in the
20403 response. This typically happens for first requests from every user
20404 in "insert" mode, which makes it an easy way to count real users.
20405
20406 VN A cookie was provided by the client, none was inserted in the
20407 response. This happens for most responses for which the client has
20408 already got a cookie.
20409
20410 VU A cookie was provided by the client, with a last visit date which is
20411 not completely up-to-date, so an updated cookie was provided in
20412 response. This can also happen if there was no date at all, or if
20413 there was a date but the "maxidle" parameter was not set, so that the
20414 cookie can be switched to unlimited time.
20415
20416 EI A cookie was provided by the client, with a last visit date which is
20417 too old for the "maxidle" parameter, so the cookie was ignored and a
20418 new cookie was inserted in the response.
20419
20420 OI A cookie was provided by the client, with a first visit date which is
20421 too old for the "maxlife" parameter, so the cookie was ignored and a
20422 new cookie was inserted in the response.
20423
20424 DI The server designated by the cookie was down, a new server was
20425 selected and a new cookie was emitted in the response.
20426
20427 VI The server designated by the cookie was not marked dead but could not
20428 be reached. A redispatch happened and selected another one, which was
20429 then advertised in the response.
20430
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020431
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200204328.6. Non-printable characters
20433-----------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020434
20435In order not to cause trouble to log analysis tools or terminals during log
20436consulting, non-printable characters are not sent as-is into log files, but are
20437converted to the two-digits hexadecimal representation of their ASCII code,
20438prefixed by the character '#'. The only characters that can be logged without
20439being escaped are comprised between 32 and 126 (inclusive). Obviously, the
20440escape character '#' itself is also encoded to avoid any ambiguity ("#23"). It
20441is the same for the character '"' which becomes "#22", as well as '{', '|' and
20442'}' when logging headers.
20443
20444Note that the space character (' ') is not encoded in headers, which can cause
20445issues for tools relying on space count to locate fields. A typical header
20446containing spaces is "User-Agent".
20447
20448Last, it has been observed that some syslog daemons such as syslog-ng escape
20449the quote ('"') with a backslash ('\'). The reverse operation can safely be
20450performed since no quote may appear anywhere else in the logs.
20451
20452
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200204538.7. Capturing HTTP cookies
20454---------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020455
20456Cookie capture simplifies the tracking a complete user session. This can be
20457achieved using the "capture cookie" statement in the frontend. Please refer to
Willy Tarreauc57f0e22009-05-10 13:12:33 +020020458section 4.2 for more details. Only one cookie can be captured, and the same
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020459cookie will simultaneously be checked in the request ("Cookie:" header) and in
20460the response ("Set-Cookie:" header). The respective values will be reported in
20461the HTTP logs at the "captured_request_cookie" and "captured_response_cookie"
Willy Tarreauc57f0e22009-05-10 13:12:33 +020020462locations (see section 8.2.3 about HTTP log format). When either cookie is
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020463not seen, a dash ('-') replaces the value. This way, it's easy to detect when a
20464user switches to a new session for example, because the server will reassign it
20465a new cookie. It is also possible to detect if a server unexpectedly sets a
20466wrong cookie to a client, leading to session crossing.
20467
20468 Examples :
20469 # capture the first cookie whose name starts with "ASPSESSION"
20470 capture cookie ASPSESSION len 32
20471
20472 # capture the first cookie whose name is exactly "vgnvisitor"
20473 capture cookie vgnvisitor= len 32
20474
20475
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200204768.8. Capturing HTTP headers
20477---------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020478
20479Header captures are useful to track unique request identifiers set by an upper
20480proxy, virtual host names, user-agents, POST content-length, referrers, etc. In
20481the response, one can search for information about the response length, how the
20482server asked the cache to behave, or an object location during a redirection.
20483
20484Header captures are performed using the "capture request header" and "capture
20485response header" statements in the frontend. Please consult their definition in
Willy Tarreauc57f0e22009-05-10 13:12:33 +020020486section 4.2 for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020487
20488It is possible to include both request headers and response headers at the same
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010020489time. Non-existent headers are logged as empty strings, and if one header
20490appears more than once, only its last occurrence will be logged. Request headers
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020491are grouped within braces '{' and '}' in the same order as they were declared,
20492and delimited with a vertical bar '|' without any space. Response headers
20493follow the same representation, but are displayed after a space following the
20494request headers block. These blocks are displayed just before the HTTP request
20495in the logs.
20496
Willy Tarreaud9ed3d22014-06-13 12:23:06 +020020497As a special case, it is possible to specify an HTTP header capture in a TCP
20498frontend. The purpose is to enable logging of headers which will be parsed in
20499an HTTP backend if the request is then switched to this HTTP backend.
20500
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020501 Example :
20502 # This instance chains to the outgoing proxy
20503 listen proxy-out
20504 mode http
20505 option httplog
20506 option logasap
20507 log global
20508 server cache1 192.168.1.1:3128
20509
20510 # log the name of the virtual server
20511 capture request header Host len 20
20512
20513 # log the amount of data uploaded during a POST
20514 capture request header Content-Length len 10
20515
20516 # log the beginning of the referrer
20517 capture request header Referer len 20
20518
20519 # server name (useful for outgoing proxies only)
20520 capture response header Server len 20
20521
20522 # logging the content-length is useful with "option logasap"
20523 capture response header Content-Length len 10
20524
Davor Ocelice9ed2812017-12-25 17:49:28 +010020525 # log the expected cache behavior on the response
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020526 capture response header Cache-Control len 8
20527
20528 # the Via header will report the next proxy's name
20529 capture response header Via len 20
20530
20531 # log the URL location during a redirection
20532 capture response header Location len 20
20533
20534 >>> Aug 9 20:26:09 localhost \
20535 haproxy[2022]: 127.0.0.1:34014 [09/Aug/2004:20:26:09] proxy-out \
20536 proxy-out/cache1 0/0/0/162/+162 200 +350 - - ---- 0/0/0/0/0 0/0 \
20537 {fr.adserver.yahoo.co||http://fr.f416.mail.} {|864|private||} \
20538 "GET http://fr.adserver.yahoo.com/"
20539
20540 >>> Aug 9 20:30:46 localhost \
20541 haproxy[2022]: 127.0.0.1:34020 [09/Aug/2004:20:30:46] proxy-out \
20542 proxy-out/cache1 0/0/0/182/+182 200 +279 - - ---- 0/0/0/0/0 0/0 \
20543 {w.ods.org||} {Formilux/0.1.8|3495|||} \
Willy Tarreaud72758d2010-01-12 10:42:19 +010020544 "GET http://trafic.1wt.eu/ HTTP/1.1"
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020545
20546 >>> Aug 9 20:30:46 localhost \
20547 haproxy[2022]: 127.0.0.1:34028 [09/Aug/2004:20:30:46] proxy-out \
20548 proxy-out/cache1 0/0/2/126/+128 301 +223 - - ---- 0/0/0/0/0 0/0 \
20549 {www.sytadin.equipement.gouv.fr||http://trafic.1wt.eu/} \
20550 {Apache|230|||http://www.sytadin.} \
Willy Tarreaud72758d2010-01-12 10:42:19 +010020551 "GET http://www.sytadin.equipement.gouv.fr/ HTTP/1.1"
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020552
20553
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200205548.9. Examples of logs
20555---------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020556
20557These are real-world examples of logs accompanied with an explanation. Some of
20558them have been made up by hand. The syslog part has been removed for better
20559reading. Their sole purpose is to explain how to decipher them.
20560
20561 >>> haproxy[674]: 127.0.0.1:33318 [15/Oct/2003:08:31:57.130] px-http \
20562 px-http/srv1 6559/0/7/147/6723 200 243 - - ---- 5/3/3/1/0 0/0 \
20563 "HEAD / HTTP/1.0"
20564
20565 => long request (6.5s) entered by hand through 'telnet'. The server replied
20566 in 147 ms, and the session ended normally ('----')
20567
20568 >>> haproxy[674]: 127.0.0.1:33319 [15/Oct/2003:08:31:57.149] px-http \
20569 px-http/srv1 6559/1230/7/147/6870 200 243 - - ---- 324/239/239/99/0 \
20570 0/9 "HEAD / HTTP/1.0"
20571
20572 => Idem, but the request was queued in the global queue behind 9 other
20573 requests, and waited there for 1230 ms.
20574
20575 >>> haproxy[674]: 127.0.0.1:33320 [15/Oct/2003:08:32:17.654] px-http \
20576 px-http/srv1 9/0/7/14/+30 200 +243 - - ---- 3/3/3/1/0 0/0 \
20577 "GET /image.iso HTTP/1.0"
20578
20579 => request for a long data transfer. The "logasap" option was specified, so
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010020580 the log was produced just before transferring data. The server replied in
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020581 14 ms, 243 bytes of headers were sent to the client, and total time from
20582 accept to first data byte is 30 ms.
20583
20584 >>> haproxy[674]: 127.0.0.1:33320 [15/Oct/2003:08:32:17.925] px-http \
20585 px-http/srv1 9/0/7/14/30 502 243 - - PH-- 3/2/2/0/0 0/0 \
20586 "GET /cgi-bin/bug.cgi? HTTP/1.0"
20587
Christopher Faulet87f1f3d2019-07-18 14:51:20 +020020588 => the proxy blocked a server response either because of an "http-response
20589 deny" rule, or because the response was improperly formatted and not
20590 HTTP-compliant, or because it blocked sensitive information which risked
20591 being cached. In this case, the response is replaced with a "502 bad
20592 gateway". The flags ("PH--") tell us that it was haproxy who decided to
20593 return the 502 and not the server.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020594
20595 >>> haproxy[18113]: 127.0.0.1:34548 [15/Oct/2003:15:18:55.798] px-http \
Willy Tarreaud72758d2010-01-12 10:42:19 +010020596 px-http/<NOSRV> -1/-1/-1/-1/8490 -1 0 - - CR-- 2/2/2/0/0 0/0 ""
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020597
20598 => the client never completed its request and aborted itself ("C---") after
20599 8.5s, while the proxy was waiting for the request headers ("-R--").
20600 Nothing was sent to any server.
20601
20602 >>> haproxy[18113]: 127.0.0.1:34549 [15/Oct/2003:15:19:06.103] px-http \
20603 px-http/<NOSRV> -1/-1/-1/-1/50001 408 0 - - cR-- 2/2/2/0/0 0/0 ""
20604
20605 => The client never completed its request, which was aborted by the
20606 time-out ("c---") after 50s, while the proxy was waiting for the request
Davor Ocelice9ed2812017-12-25 17:49:28 +010020607 headers ("-R--"). Nothing was sent to any server, but the proxy could
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020608 send a 408 return code to the client.
20609
20610 >>> haproxy[18989]: 127.0.0.1:34550 [15/Oct/2003:15:24:28.312] px-tcp \
20611 px-tcp/srv1 0/0/5007 0 cD 0/0/0/0/0 0/0
20612
20613 => This log was produced with "option tcplog". The client timed out after
20614 5 seconds ("c----").
20615
20616 >>> haproxy[18989]: 10.0.0.1:34552 [15/Oct/2003:15:26:31.462] px-http \
20617 px-http/srv1 3183/-1/-1/-1/11215 503 0 - - SC-- 205/202/202/115/3 \
Willy Tarreaud72758d2010-01-12 10:42:19 +010020618 0/0 "HEAD / HTTP/1.0"
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020619
20620 => The request took 3s to complete (probably a network problem), and the
Willy Tarreauc57f0e22009-05-10 13:12:33 +020020621 connection to the server failed ('SC--') after 4 attempts of 2 seconds
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020622 (config says 'retries 3'), and no redispatch (otherwise we would have
20623 seen "/+3"). Status code 503 was returned to the client. There were 115
20624 connections on this server, 202 connections on this proxy, and 205 on
20625 the global process. It is possible that the server refused the
20626 connection because of too many already established.
Willy Tarreau844e3c52008-01-11 16:28:18 +010020627
Willy Tarreau52b2d222011-09-07 23:48:48 +020020628
Christopher Fauletc3fe5332016-04-07 15:30:10 +0200206299. Supported filters
20630--------------------
20631
20632Here are listed officially supported filters with the list of parameters they
20633accept. Depending on compile options, some of these filters might be
20634unavailable. The list of available filters is reported in haproxy -vv.
20635
20636See also : "filter"
20637
206389.1. Trace
20639----------
20640
Christopher Fauletc41d8bd2020-11-17 10:43:26 +010020641filter trace [name <name>] [random-forwarding] [hexdump]
Christopher Fauletc3fe5332016-04-07 15:30:10 +020020642
20643 Arguments:
20644 <name> is an arbitrary name that will be reported in
20645 messages. If no name is provided, "TRACE" is used.
20646
Christopher Faulet96a577a2020-11-17 10:45:05 +010020647 <quiet> inhibits trace messages.
Christopher Fauletc3fe5332016-04-07 15:30:10 +020020648
Davor Ocelice9ed2812017-12-25 17:49:28 +010020649 <random-forwarding> enables the random forwarding of parsed data. By
Christopher Fauletc3fe5332016-04-07 15:30:10 +020020650 default, this filter forwards all previously parsed
20651 data. With this parameter, it only forwards a random
20652 amount of the parsed data.
20653
Davor Ocelice9ed2812017-12-25 17:49:28 +010020654 <hexdump> dumps all forwarded data to the server and the client.
Christopher Faulet31bfe1f2016-12-09 17:42:38 +010020655
Christopher Fauletc3fe5332016-04-07 15:30:10 +020020656This filter can be used as a base to develop new filters. It defines all
20657callbacks and print a message on the standard error stream (stderr) with useful
20658information for all of them. It may be useful to debug the activity of other
20659filters or, quite simply, HAProxy's activity.
20660
20661Using <random-parsing> and/or <random-forwarding> parameters is a good way to
20662tests the behavior of a filter that parses data exchanged between a client and
20663a server by adding some latencies in the processing.
20664
20665
206669.2. HTTP compression
20667---------------------
20668
20669filter compression
20670
20671The HTTP compression has been moved in a filter in HAProxy 1.7. "compression"
20672keyword must still be used to enable and configure the HTTP compression. And
Christopher Fauletb30b3102019-09-12 23:03:09 +020020673when no other filter is used, it is enough. When used with the cache or the
20674fcgi-app enabled, it is also enough. In this case, the compression is always
20675done after the response is stored in the cache. But it is mandatory to
20676explicitly use a filter line to enable the HTTP compression when at least one
20677filter other than the cache or the fcgi-app is used for the same
20678listener/frontend/backend. This is important to know the filters evaluation
20679order.
Christopher Fauletc3fe5332016-04-07 15:30:10 +020020680
Christopher Fauletb30b3102019-09-12 23:03:09 +020020681See also : "compression", section 9.4 about the cache filter and section 9.5
20682 about the fcgi-app filter.
Christopher Fauletc3fe5332016-04-07 15:30:10 +020020683
20684
Christopher Fauletf7e4e7e2016-10-27 22:29:49 +0200206859.3. Stream Processing Offload Engine (SPOE)
20686--------------------------------------------
20687
20688filter spoe [engine <name>] config <file>
20689
20690 Arguments :
20691
20692 <name> is the engine name that will be used to find the right scope in
20693 the configuration file. If not provided, all the file will be
20694 parsed.
20695
20696 <file> is the path of the engine configuration file. This file can
20697 contain configuration of several engines. In this case, each
20698 part must be placed in its own scope.
20699
20700The Stream Processing Offload Engine (SPOE) is a filter communicating with
20701external components. It allows the offload of some specifics processing on the
Davor Ocelice9ed2812017-12-25 17:49:28 +010020702streams in tiered applications. These external components and information
Christopher Fauletf7e4e7e2016-10-27 22:29:49 +020020703exchanged with them are configured in dedicated files, for the main part. It
20704also requires dedicated backends, defined in HAProxy configuration.
20705
20706SPOE communicates with external components using an in-house binary protocol,
20707the Stream Processing Offload Protocol (SPOP).
20708
Tim Düsterhus4896c442016-11-29 02:15:19 +010020709For all information about the SPOE configuration and the SPOP specification, see
Christopher Fauletf7e4e7e2016-10-27 22:29:49 +020020710"doc/SPOE.txt".
20711
Christopher Faulet99a17a22018-12-11 09:18:27 +0100207129.4. Cache
20713----------
20714
20715filter cache <name>
20716
20717 Arguments :
20718
20719 <name> is name of the cache section this filter will use.
20720
20721The cache uses a filter to store cacheable responses. The HTTP rules
20722"cache-store" and "cache-use" must be used to define how and when to use a
John Roeslerfb2fce12019-07-10 15:45:51 -050020723cache. By default the corresponding filter is implicitly defined. And when no
Christopher Fauletb30b3102019-09-12 23:03:09 +020020724other filters than fcgi-app or compression are used, it is enough. In such
20725case, the compression filter is always evaluated after the cache filter. But it
20726is mandatory to explicitly use a filter line to use a cache when at least one
20727filter other than the compression or the fcgi-app is used for the same
Christopher Faulet27d93c32018-12-15 22:32:02 +010020728listener/frontend/backend. This is important to know the filters evaluation
20729order.
Christopher Faulet99a17a22018-12-11 09:18:27 +010020730
Christopher Fauletb30b3102019-09-12 23:03:09 +020020731See also : section 9.2 about the compression filter, section 9.5 about the
20732 fcgi-app filter and section 6 about cache.
20733
20734
207359.5. Fcgi-app
20736-------------
20737
Daniel Corbett67a82712020-07-06 23:01:19 -040020738filter fcgi-app <name>
Christopher Fauletb30b3102019-09-12 23:03:09 +020020739
20740 Arguments :
20741
20742 <name> is name of the fcgi-app section this filter will use.
20743
20744The FastCGI application uses a filter to evaluate all custom parameters on the
20745request path, and to process the headers on the response path. the <name> must
20746reference an existing fcgi-app section. The directive "use-fcgi-app" should be
20747used to define the application to use. By default the corresponding filter is
20748implicitly defined. And when no other filters than cache or compression are
20749used, it is enough. But it is mandatory to explicitly use a filter line to a
20750fcgi-app when at least one filter other than the compression or the cache is
20751used for the same backend. This is important to know the filters evaluation
20752order.
20753
20754See also: "use-fcgi-app", section 9.2 about the compression filter, section 9.4
20755 about the cache filter and section 10 about FastCGI application.
20756
20757
Miroslav Zagoracdc32cd92020-12-13 18:32:57 +0100207589.6. OpenTracing
20759----------------
20760
20761The OpenTracing filter adds native support for using distributed tracing in
20762HAProxy. This is enabled by sending an OpenTracing compliant request to one
20763of the supported tracers such as Datadog, Jaeger, Lightstep and Zipkin tracers.
20764Please note: tracers are not listed by any preference, but alphabetically.
20765
20766This feature is only enabled when haproxy was built with USE_OT=1.
20767
20768The OpenTracing filter activation is done explicitly by specifying it in the
20769HAProxy configuration. If this is not done, the OpenTracing filter in no way
20770participates in the work of HAProxy.
20771
20772filter opentracing [id <id>] config <file>
20773
20774 Arguments :
20775
20776 <id> is the OpenTracing filter id that will be used to find the
20777 right scope in the configuration file. If no filter id is
20778 specified, 'ot-filter' is used as default. If scope is not
20779 specified in the configuration file, it applies to all defined
20780 OpenTracing filters.
20781
20782 <file> is the path of the OpenTracing configuration file. The same
20783 file can contain configurations for multiple OpenTracing
20784 filters simultaneously. In that case we do not need to define
20785 scope so the same configuration applies to all filters or each
20786 filter must have its own scope defined.
20787
20788More detailed documentation related to the operation, configuration and use
20789of the filter can be found in the contrib/opentracing directory.
20790
20791
Christopher Fauletb30b3102019-09-12 23:03:09 +02002079210. FastCGI applications
20793-------------------------
20794
20795HAProxy is able to send HTTP requests to Responder FastCGI applications. This
20796feature was added in HAProxy 2.1. To do so, servers must be configured to use
20797the FastCGI protocol (using the keyword "proto fcgi" on the server line) and a
20798FastCGI application must be configured and used by the backend managing these
20799servers (using the keyword "use-fcgi-app" into the proxy section). Several
20800FastCGI applications may be defined, but only one can be used at a time by a
20801backend.
20802
20803HAProxy implements all features of the FastCGI specification for Responder
20804application. Especially it is able to multiplex several requests on a simple
20805connection.
20806
2080710.1. Setup
20808-----------
20809
2081010.1.1. Fcgi-app section
20811--------------------------
20812
20813fcgi-app <name>
20814 Declare a FastCGI application named <name>. To be valid, at least the
20815 document root must be defined.
20816
20817acl <aclname> <criterion> [flags] [operator] <value> ...
20818 Declare or complete an access list.
20819
20820 See "acl" keyword in section 4.2 and section 7 about ACL usage for
20821 details. ACLs defined for a FastCGI application are private. They cannot be
20822 used by any other application or by any proxy. In the same way, ACLs defined
20823 in any other section are not usable by a FastCGI application. However,
20824 Pre-defined ACLs are available.
20825
20826docroot <path>
20827 Define the document root on the remote host. <path> will be used to build
20828 the default value of FastCGI parameters SCRIPT_FILENAME and
20829 PATH_TRANSLATED. It is a mandatory setting.
20830
20831index <script-name>
20832 Define the script name that will be appended after an URI that ends with a
20833 slash ("/") to set the default value of the FastCGI parameter SCRIPT_NAME. It
20834 is an optional setting.
20835
20836 Example :
20837 index index.php
20838
20839log-stderr global
20840log-stderr <address> [len <length>] [format <format>]
Jan Wagner3e678602020-12-17 22:22:32 +010020841 [sample <ranges>:<sample_size>] <facility> [<level> [<minlevel>]]
Christopher Fauletb30b3102019-09-12 23:03:09 +020020842 Enable logging of STDERR messages reported by the FastCGI application.
20843
20844 See "log" keyword in section 4.2 for details. It is an optional setting. By
20845 default STDERR messages are ignored.
20846
20847pass-header <name> [ { if | unless } <condition> ]
20848 Specify the name of a request header which will be passed to the FastCGI
20849 application. It may optionally be followed by an ACL-based condition, in
20850 which case it will only be evaluated if the condition is true.
20851
20852 Most request headers are already available to the FastCGI application,
20853 prefixed with "HTTP_". Thus, this directive is only required to pass headers
20854 that are purposefully omitted. Currently, the headers "Authorization",
20855 "Proxy-Authorization" and hop-by-hop headers are omitted.
20856
20857 Note that the headers "Content-type" and "Content-length" are never passed to
20858 the FastCGI application because they are already converted into parameters.
20859
20860path-info <regex>
Christopher Faulet28cb3662020-02-14 14:47:37 +010020861 Define a regular expression to extract the script-name and the path-info from
Christopher Faulet6c57f2d2020-02-14 16:55:52 +010020862 the URL-decoded path. Thus, <regex> may have two captures: the first one to
20863 capture the script name and the second one to capture the path-info. The
20864 first one is mandatory, the second one is optional. This way, it is possible
20865 to extract the script-name from the path ignoring the path-info. It is an
20866 optional setting. If it is not defined, no matching is performed on the
20867 path. and the FastCGI parameters PATH_INFO and PATH_TRANSLATED are not
20868 filled.
Christopher Faulet28cb3662020-02-14 14:47:37 +010020869
20870 For security reason, when this regular expression is defined, the newline and
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050020871 the null characters are forbidden from the path, once URL-decoded. The reason
Christopher Faulet28cb3662020-02-14 14:47:37 +010020872 to such limitation is because otherwise the matching always fails (due to a
20873 limitation one the way regular expression are executed in HAProxy). So if one
20874 of these two characters is found in the URL-decoded path, an error is
20875 returned to the client. The principle of least astonishment is applied here.
Christopher Fauletb30b3102019-09-12 23:03:09 +020020876
20877 Example :
Christopher Faulet6c57f2d2020-02-14 16:55:52 +010020878 path-info ^(/.+\.php)(/.*)?$ # both script-name and path-info may be set
20879 path-info ^(/.+\.php) # the path-info is ignored
Christopher Fauletb30b3102019-09-12 23:03:09 +020020880
20881option get-values
20882no option get-values
20883 Enable or disable the retrieve of variables about connection management.
20884
Daniel Corbett67a82712020-07-06 23:01:19 -040020885 HAProxy is able to send the record FCGI_GET_VALUES on connection
Christopher Fauletb30b3102019-09-12 23:03:09 +020020886 establishment to retrieve the value for following variables:
20887
20888 * FCGI_MAX_REQS The maximum number of concurrent requests this
20889 application will accept.
20890
William Lallemand93e548e2019-09-30 13:54:02 +020020891 * FCGI_MPXS_CONNS "0" if this application does not multiplex connections,
20892 "1" otherwise.
Christopher Fauletb30b3102019-09-12 23:03:09 +020020893
20894 Some FastCGI applications does not support this feature. Some others close
Ilya Shipitsin11057a32020-06-21 21:18:27 +050020895 the connection immediately after sending their response. So, by default, this
Christopher Fauletb30b3102019-09-12 23:03:09 +020020896 option is disabled.
20897
20898 Note that the maximum number of concurrent requests accepted by a FastCGI
20899 application is a connection variable. It only limits the number of streams
20900 per connection. If the global load must be limited on the application, the
20901 server parameters "maxconn" and "pool-max-conn" must be set. In addition, if
20902 an application does not support connection multiplexing, the maximum number
20903 of concurrent requests is automatically set to 1.
20904
20905option keep-conn
20906no option keep-conn
20907 Instruct the FastCGI application to keep the connection open or not after
20908 sending a response.
20909
20910 If disabled, the FastCGI application closes the connection after responding
20911 to this request. By default, this option is enabled.
20912
20913option max-reqs <reqs>
20914 Define the maximum number of concurrent requests this application will
20915 accept.
20916
20917 This option may be overwritten if the variable FCGI_MAX_REQS is retrieved
20918 during connection establishment. Furthermore, if the application does not
20919 support connection multiplexing, this option will be ignored. By default set
20920 to 1.
20921
20922option mpxs-conns
20923no option mpxs-conns
20924 Enable or disable the support of connection multiplexing.
20925
20926 This option may be overwritten if the variable FCGI_MPXS_CONNS is retrieved
20927 during connection establishment. It is disabled by default.
20928
20929set-param <name> <fmt> [ { if | unless } <condition> ]
20930 Set a FastCGI parameter that should be passed to this application. Its
20931 value, defined by <fmt> must follows the log-format rules (see section 8.2.4
20932 "Custom Log format"). It may optionally be followed by an ACL-based
20933 condition, in which case it will only be evaluated if the condition is true.
20934
20935 With this directive, it is possible to overwrite the value of default FastCGI
20936 parameters. If the value is evaluated to an empty string, the rule is
20937 ignored. These directives are evaluated in their declaration order.
20938
20939 Example :
20940 # PHP only, required if PHP was built with --enable-force-cgi-redirect
20941 set-param REDIRECT_STATUS 200
20942
20943 set-param PHP_AUTH_DIGEST %[req.hdr(Authorization)]
20944
20945
2094610.1.2. Proxy section
20947---------------------
20948
20949use-fcgi-app <name>
20950 Define the FastCGI application to use for the backend.
20951
20952 Arguments :
20953 <name> is the name of the FastCGI application to use.
20954
20955 This keyword is only available for HTTP proxies with the backend capability
20956 and with at least one FastCGI server. However, FastCGI servers can be mixed
20957 with HTTP servers. But except there is a good reason to do so, it is not
20958 recommended (see section 10.3 about the limitations for details). Only one
20959 application may be defined at a time per backend.
20960
20961 Note that, once a FastCGI application is referenced for a backend, depending
20962 on the configuration some processing may be done even if the request is not
20963 sent to a FastCGI server. Rules to set parameters or pass headers to an
20964 application are evaluated.
20965
20966
2096710.1.3. Example
20968---------------
20969
20970 frontend front-http
20971 mode http
20972 bind *:80
20973 bind *:
20974
20975 use_backend back-dynamic if { path_reg ^/.+\.php(/.*)?$ }
20976 default_backend back-static
20977
20978 backend back-static
20979 mode http
20980 server www A.B.C.D:80
20981
20982 backend back-dynamic
20983 mode http
20984 use-fcgi-app php-fpm
20985 server php-fpm A.B.C.D:9000 proto fcgi
20986
20987 fcgi-app php-fpm
20988 log-stderr global
20989 option keep-conn
20990
20991 docroot /var/www/my-app
20992 index index.php
20993 path-info ^(/.+\.php)(/.*)?$
20994
20995
2099610.2. Default parameters
20997------------------------
20998
20999A Responder FastCGI application has the same purpose as a CGI/1.1 program. In
21000the CGI/1.1 specification (RFC3875), several variables must be passed to the
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050021001script. So HAProxy set them and some others commonly used by FastCGI
Christopher Fauletb30b3102019-09-12 23:03:09 +020021002applications. All these variables may be overwritten, with caution though.
21003
21004 +-------------------+-----------------------------------------------------+
21005 | AUTH_TYPE | Identifies the mechanism, if any, used by HAProxy |
21006 | | to authenticate the user. Concretely, only the |
21007 | | BASIC authentication mechanism is supported. |
21008 | | |
21009 +-------------------+-----------------------------------------------------+
21010 | CONTENT_LENGTH | Contains the size of the message-body attached to |
21011 | | the request. It means only requests with a known |
21012 | | size are considered as valid and sent to the |
21013 | | application. |
21014 | | |
21015 +-------------------+-----------------------------------------------------+
21016 | CONTENT_TYPE | Contains the type of the message-body attached to |
21017 | | the request. It may not be set. |
21018 | | |
21019 +-------------------+-----------------------------------------------------+
21020 | DOCUMENT_ROOT | Contains the document root on the remote host under |
21021 | | which the script should be executed, as defined in |
21022 | | the application's configuration. |
21023 | | |
21024 +-------------------+-----------------------------------------------------+
21025 | GATEWAY_INTERFACE | Contains the dialect of CGI being used by HAProxy |
21026 | | to communicate with the FastCGI application. |
21027 | | Concretely, it is set to "CGI/1.1". |
21028 | | |
21029 +-------------------+-----------------------------------------------------+
21030 | PATH_INFO | Contains the portion of the URI path hierarchy |
21031 | | following the part that identifies the script |
21032 | | itself. To be set, the directive "path-info" must |
21033 | | be defined. |
21034 | | |
21035 +-------------------+-----------------------------------------------------+
21036 | PATH_TRANSLATED | If PATH_INFO is set, it is its translated version. |
21037 | | It is the concatenation of DOCUMENT_ROOT and |
21038 | | PATH_INFO. If PATH_INFO is not set, this parameters |
21039 | | is not set too. |
21040 | | |
21041 +-------------------+-----------------------------------------------------+
21042 | QUERY_STRING | Contains the request's query string. It may not be |
21043 | | set. |
21044 | | |
21045 +-------------------+-----------------------------------------------------+
21046 | REMOTE_ADDR | Contains the network address of the client sending |
21047 | | the request. |
21048 | | |
21049 +-------------------+-----------------------------------------------------+
21050 | REMOTE_USER | Contains the user identification string supplied by |
21051 | | client as part of user authentication. |
21052 | | |
21053 +-------------------+-----------------------------------------------------+
21054 | REQUEST_METHOD | Contains the method which should be used by the |
21055 | | script to process the request. |
21056 | | |
21057 +-------------------+-----------------------------------------------------+
21058 | REQUEST_URI | Contains the request's URI. |
21059 | | |
21060 +-------------------+-----------------------------------------------------+
21061 | SCRIPT_FILENAME | Contains the absolute pathname of the script. it is |
21062 | | the concatenation of DOCUMENT_ROOT and SCRIPT_NAME. |
21063 | | |
21064 +-------------------+-----------------------------------------------------+
21065 | SCRIPT_NAME | Contains the name of the script. If the directive |
21066 | | "path-info" is defined, it is the first part of the |
21067 | | URI path hierarchy, ending with the script name. |
21068 | | Otherwise, it is the entire URI path. |
21069 | | |
21070 +-------------------+-----------------------------------------------------+
21071 | SERVER_NAME | Contains the name of the server host to which the |
21072 | | client request is directed. It is the value of the |
21073 | | header "Host", if defined. Otherwise, the |
21074 | | destination address of the connection on the client |
21075 | | side. |
21076 | | |
21077 +-------------------+-----------------------------------------------------+
21078 | SERVER_PORT | Contains the destination TCP port of the connection |
21079 | | on the client side, which is the port the client |
21080 | | connected to. |
21081 | | |
21082 +-------------------+-----------------------------------------------------+
21083 | SERVER_PROTOCOL | Contains the request's protocol. |
21084 | | |
21085 +-------------------+-----------------------------------------------------+
21086 | HTTPS | Set to a non-empty value ("on") if the script was |
21087 | | queried through the HTTPS protocol. |
21088 | | |
21089 +-------------------+-----------------------------------------------------+
21090
21091
2109210.3. Limitations
21093------------------
21094
21095The current implementation have some limitations. The first one is about the
21096way some request headers are hidden to the FastCGI applications. This happens
21097during the headers analysis, on the backend side, before the connection
21098establishment. At this stage, HAProxy know the backend is using a FastCGI
21099application but it don't know if the request will be routed to a FastCGI server
21100or not. But to hide request headers, it simply removes them from the HTX
21101message. So, if the request is finally routed to an HTTP server, it never see
21102these headers. For this reason, it is not recommended to mix FastCGI servers
21103and HTTP servers under the same backend.
21104
21105Similarly, the rules "set-param" and "pass-header" are evaluated during the
21106request headers analysis. So the evaluation is always performed, even if the
21107requests is finally forwarded to an HTTP server.
21108
21109About the rules "set-param", when a rule is applied, a pseudo header is added
21110into the HTX message. So, the same way than for HTTP header rewrites, it may
21111fail if the buffer is full. The rules "set-param" will compete with
21112"http-request" ones.
21113
21114Finally, all FastCGI params and HTTP headers are sent into a unique record
21115FCGI_PARAM. Encoding of this record must be done in one pass, otherwise a
21116processing error is returned. It means the record FCGI_PARAM, once encoded,
21117must not exceeds the size of a buffer. However, there is no reserve to respect
21118here.
William Lallemand86d0df02017-11-24 21:36:45 +010021119
Willy Tarreau0ba27502007-12-24 16:55:16 +010021120/*
21121 * Local variables:
21122 * fill-column: 79
21123 * End:
21124 */